MessageIdVersionQualifiersLevelTaskOpcodeKeywordsRecordIdProviderNameProviderIdLogNameProcessIdThreadIdMachineNameUserIdTimeCreatedActivityIdRelatedActivityIdContainerLogMatchedQueryIdsBookmarkLevelDisplayNameOpcodeDisplayNameTaskDisplayNameKeywordsDisplayNamesProperties
The Windows Modules Installer service entered the stopped state.7036016384400-91873432398358118403638Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System8001088n-h1-688802-3.cbci-688802-3.local8/27/2021 11:19:55 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The Portable Device Enumerator Service service entered the stopped state.7036016384400-91873432398358118403637Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System8001088n-h1-688802-3.cbci-688802-3.local8/27/2021 11:19:25 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The Network Setup Service service entered the stopped state.7036016384400-91873432398358118403636Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System8001088n-h1-688802-3.cbci-688802-3.local8/27/2021 11:18:47 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The Windows Modules Installer service entered the running state.7036016384400-91873432398358118403635Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System800864n-h1-688802-3.cbci-688802-3.local8/27/2021 11:17:50 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The operation 'Delete' succeeded on nic CC363E26-79AB-4DAE-A3BF-2F8F2751E405--1FF3DA67-8C0A-4C72-8005-74999AC72F3D (Friendly Name: af662695-9044-47b9-b518-7a7bb06d19cd).2330400-92233720368547758083634Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem1184860n-h1-688802-3.cbci-688802-3.localS-1-5-83-1-3426106918-1303280043-2402271139-988490638/27/2021 11:17:41 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
NIC CC363E26-79AB-4DAE-A3BF-2F8F2751E405--1FF3DA67-8C0A-4C72-8005-74999AC72F3D successfully disconnected from port .2340400-92233720368547758083633Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem1184860n-h1-688802-3.cbci-688802-3.localS-1-5-83-1-3426106918-1303280043-2402271139-988490638/27/2021 11:17:41 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The Portable Device Enumerator Service service entered the running state.7036016384400-91873432398358118403632Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System8001280n-h1-688802-3.cbci-688802-3.local8/27/2021 11:17:25 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
NIC CC363E26-79AB-4DAE-A3BF-2F8F2751E405--1FF3DA67-8C0A-4C72-8005-74999AC72F3D (Friendly Name: af662695-9044-47b9-b518-7a7bb06d19cd) successfully connected to port A3CAD30E-2B0E-4BA5-94D6-61191E882007 (Friendly Name: af662695-9044-47b9-b518-7a7bb06d19cd) on switch D0FBA2B9-4062-4A5F-A0EC-BA6AEB7F62A7(Friendly Name: br-data).2320400-92233720368547758083631Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem11841160n-h1-688802-3.cbci-688802-3.localS-1-5-83-1-3426106918-1303280043-2402271139-988490638/27/2021 11:17:16 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The operation 'Create' succeeded on nic CC363E26-79AB-4DAE-A3BF-2F8F2751E405--1FF3DA67-8C0A-4C72-8005-74999AC72F3D (Friendly Name: ).2330400-92233720368547758083630Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem11841160n-h1-688802-3.cbci-688802-3.local8/27/2021 11:17:16 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The Portable Device Enumerator Service service entered the stopped state.7036016384400-91873432398358118403629Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System8001280n-h1-688802-3.cbci-688802-3.local8/27/2021 11:17:02 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The operation 'Delete' succeeded on nic 52B7D1F8-DE88-4A93-94B8-EB004F8037B7--53D600B4-6C36-4FF4-9449-64DC2ECED85B (Friendly Name: eb1ee9d9-108a-4b32-af61-8cab96548e0a).2330400-92233720368547758083628Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem42722036n-h1-688802-3.cbci-688802-3.localS-1-5-83-1-1387778552-1251204744-15448212-30738678558/27/2021 11:16:23 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
NIC 52B7D1F8-DE88-4A93-94B8-EB004F8037B7--53D600B4-6C36-4FF4-9449-64DC2ECED85B successfully disconnected from port .2340400-92233720368547758083627Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem42722036n-h1-688802-3.cbci-688802-3.localS-1-5-83-1-1387778552-1251204744-15448212-30738678558/27/2021 11:16:23 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
NIC 52B7D1F8-DE88-4A93-94B8-EB004F8037B7--53D600B4-6C36-4FF4-9449-64DC2ECED85B (Friendly Name: eb1ee9d9-108a-4b32-af61-8cab96548e0a) successfully connected to port 0D2CFAA5-FC0D-4E1F-B62F-60E71B46D9CE (Friendly Name: eb1ee9d9-108a-4b32-af61-8cab96548e0a) on switch D0FBA2B9-4062-4A5F-A0EC-BA6AEB7F62A7(Friendly Name: br-data).2320400-92233720368547758083626Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem42723108n-h1-688802-3.cbci-688802-3.localS-1-5-83-1-1387778552-1251204744-15448212-30738678558/27/2021 11:16:02 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The operation 'Create' succeeded on nic 52B7D1F8-DE88-4A93-94B8-EB004F8037B7--53D600B4-6C36-4FF4-9449-64DC2ECED85B (Friendly Name: ).2330400-92233720368547758083625Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem42723108n-h1-688802-3.cbci-688802-3.local8/27/2021 11:16:02 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The operation 'Delete' succeeded on nic 5D258255-0F47-47B1-9BB5-2C275D191F3E--E5ECD022-2B90-4AB1-A2DE-DB1562695DC5 (Friendly Name: 1ccee9f3-6e52-4e68-8a5f-7e9aeca45386).2330400-92233720368547758083624Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem46082848n-h1-688802-3.cbci-688802-3.localS-1-5-83-1-1562739285-1202786119-657241499-10422255018/27/2021 11:15:12 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
NIC 5D258255-0F47-47B1-9BB5-2C275D191F3E--E5ECD022-2B90-4AB1-A2DE-DB1562695DC5 successfully disconnected from port .2340400-92233720368547758083623Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem46082848n-h1-688802-3.cbci-688802-3.localS-1-5-83-1-1562739285-1202786119-657241499-10422255018/27/2021 11:15:12 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The MAC address FA-16-3E-FE-92-55 has moved from port C077D35F-AA2F-45EA-8F54-60A702A15ED2 (Friendly Name: 1ccee9f3-6e52-4e68-8a5f-7e9aeca45386) to port C077D35F-AA2F-45EA-8F54-60A702A15ED2 (Friendly Name: 1ccee9f3-6e52-4e68-8a5f-7e9aeca45386).250410180-92233720368547758083622Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem26322116n-h1-688802-3.cbci-688802-3.local8/27/2021 11:15:12 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The MAC address FA-16-3E-FE-92-55 has moved from port 864743AC-13B2-4D3C-B4B9-357CD4257912 (Friendly Name: br-data_External) to port C077D35F-AA2F-45EA-8F54-60A702A15ED2 (Friendly Name: 1ccee9f3-6e52-4e68-8a5f-7e9aeca45386).250410180-92233720368547758083621Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem26322116n-h1-688802-3.cbci-688802-3.local8/27/2021 11:15:11 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
NIC 5D258255-0F47-47B1-9BB5-2C275D191F3E--E5ECD022-2B90-4AB1-A2DE-DB1562695DC5 (Friendly Name: 1ccee9f3-6e52-4e68-8a5f-7e9aeca45386) successfully connected to port C077D35F-AA2F-45EA-8F54-60A702A15ED2 (Friendly Name: 1ccee9f3-6e52-4e68-8a5f-7e9aeca45386) on switch D0FBA2B9-4062-4A5F-A0EC-BA6AEB7F62A7(Friendly Name: br-data).2320400-92233720368547758083620Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem46083732n-h1-688802-3.cbci-688802-3.localS-1-5-83-1-1562739285-1202786119-657241499-10422255018/27/2021 11:15:11 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The Network Setup Service service entered the running state.7036016384400-91873432398358118403619Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System8001088n-h1-688802-3.cbci-688802-3.local8/27/2021 11:15:11 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The operation 'Create' succeeded on nic 5D258255-0F47-47B1-9BB5-2C275D191F3E--E5ECD022-2B90-4AB1-A2DE-DB1562695DC5 (Friendly Name: ).2330400-92233720368547758083618Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem46083732n-h1-688802-3.cbci-688802-3.local8/27/2021 11:15:09 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The Microsoft Storage Spaces SMP service entered the running state.7036016384400-91873432398358118403617Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System8001088n-h1-688802-3.cbci-688802-3.local8/27/2021 11:15:07 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The Portable Device Enumerator Service service entered the running state.7036016384400-91873432398358118403616Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System8001088n-h1-688802-3.cbci-688802-3.local8/27/2021 11:15:02 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The Network Setup Service service entered the stopped state.7036016384400-91873432398358118403615Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System800900n-h1-688802-3.cbci-688802-3.local8/27/2021 11:14:09 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The operation 'Delete' succeeded on nic 79BA47AE-B1AF-4285-A2F3-0F50BE5CFE1D--C17BC0B3-65C3-4530-A594-D17746464822 (Friendly Name: 22ebcf89-1ce7-40dc-81c7-9dedf8774c9b).2330400-92233720368547758083614Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem45643272n-h1-688802-3.cbci-688802-3.localS-1-5-83-1-2042251182-1116058031-1343222690-5032091508/27/2021 11:12:25 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
NIC 79BA47AE-B1AF-4285-A2F3-0F50BE5CFE1D--C17BC0B3-65C3-4530-A594-D17746464822 successfully disconnected from port .2340400-92233720368547758083613Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem45643272n-h1-688802-3.cbci-688802-3.localS-1-5-83-1-2042251182-1116058031-1343222690-5032091508/27/2021 11:12:25 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The operation 'Create' succeeded on nic 79BA47AE-B1AF-4285-A2F3-0F50BE5CFE1D--C17BC0B3-65C3-4530-A594-D17746464822 (Friendly Name: ).2330400-92233720368547758083612Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem45643272n-h1-688802-3.cbci-688802-3.local8/27/2021 11:12:23 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The operation 'Delete' succeeded on nic EA103AD3-06BF-49C9-9B5D-1DC095A9CE42--34EA50FC-7858-4858-9984-95D473930D2F (Friendly Name: 22ebcf89-1ce7-40dc-81c7-9dedf8774c9b).2330400-92233720368547758083611Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem49084988n-h1-688802-3.cbci-688802-3.localS-1-5-83-1-3926932179-1237911231-3223149979-11208400858/27/2021 11:12:05 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
NIC EA103AD3-06BF-49C9-9B5D-1DC095A9CE42--34EA50FC-7858-4858-9984-95D473930D2F successfully disconnected from port .2340400-92233720368547758083610Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem49084988n-h1-688802-3.cbci-688802-3.localS-1-5-83-1-3926932179-1237911231-3223149979-11208400858/27/2021 11:12:05 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The Microsoft Storage Spaces SMP service entered the stopped state.7036016384400-91873432398358118403609Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System8001280n-h1-688802-3.cbci-688802-3.local8/27/2021 11:10:42 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
NIC EA103AD3-06BF-49C9-9B5D-1DC095A9CE42--34EA50FC-7858-4858-9984-95D473930D2F (Friendly Name: 22ebcf89-1ce7-40dc-81c7-9dedf8774c9b) successfully connected to port 42327480-3344-487B-AA5E-5792082F5905 (Friendly Name: 22ebcf89-1ce7-40dc-81c7-9dedf8774c9b) on switch D0FBA2B9-4062-4A5F-A0EC-BA6AEB7F62A7(Friendly Name: br-data).2320400-92233720368547758083608Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem49084988n-h1-688802-3.cbci-688802-3.localS-1-5-83-1-3926932179-1237911231-3223149979-11208400858/27/2021 11:10:18 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The operation 'Create' succeeded on nic EA103AD3-06BF-49C9-9B5D-1DC095A9CE42--34EA50FC-7858-4858-9984-95D473930D2F (Friendly Name: ).2330400-92233720368547758083607Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem49084988n-h1-688802-3.cbci-688802-3.local8/27/2021 11:10:18 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The operation 'Delete' succeeded on nic 13C90F0B-B1F9-49B3-9ED3-BBBA4AB8E3BC--5D23F6BE-55A2-4EEF-BAFB-C7D07E1456B6 (Friendly Name: 3f0f6c69-bc4f-4eda-a7a9-b1114c501434).2330400-92233720368547758083606Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem30243748n-h1-688802-3.cbci-688802-3.localS-1-5-83-1-331943691-1236513273-3132871582-31690404588/27/2021 11:10:04 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
NIC 13C90F0B-B1F9-49B3-9ED3-BBBA4AB8E3BC--5D23F6BE-55A2-4EEF-BAFB-C7D07E1456B6 successfully disconnected from port .2340400-92233720368547758083605Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem30243748n-h1-688802-3.cbci-688802-3.localS-1-5-83-1-331943691-1236513273-3132871582-31690404588/27/2021 11:10:04 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
NIC 13C90F0B-B1F9-49B3-9ED3-BBBA4AB8E3BC--5D23F6BE-55A2-4EEF-BAFB-C7D07E1456B6 (Friendly Name: 3f0f6c69-bc4f-4eda-a7a9-b1114c501434) successfully connected to port 40A00607-AF56-4F4C-A0FF-0D61C9B64E87 (Friendly Name: 3f0f6c69-bc4f-4eda-a7a9-b1114c501434) on switch D0FBA2B9-4062-4A5F-A0EC-BA6AEB7F62A7(Friendly Name: br-data).2320400-92233720368547758083604Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem30244428n-h1-688802-3.cbci-688802-3.localS-1-5-83-1-331943691-1236513273-3132871582-31690404588/27/2021 11:10:01 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The operation 'Create' succeeded on nic 13C90F0B-B1F9-49B3-9ED3-BBBA4AB8E3BC--5D23F6BE-55A2-4EEF-BAFB-C7D07E1456B6 (Friendly Name: ).2330400-92233720368547758083603Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem30244428n-h1-688802-3.cbci-688802-3.local8/27/2021 11:10:01 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The Network Setup Service service entered the running state.7036016384400-91873432398358118403602Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System8001280n-h1-688802-3.cbci-688802-3.local8/27/2021 11:09:59 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The Network Setup Service service entered the stopped state.7036016384400-91873432398358118403601Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System8001280n-h1-688802-3.cbci-688802-3.local8/27/2021 11:09:39 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The operation 'Delete' succeeded on nic C810AC6C-B340-43D7-8FA2-FD1D403D59E6--D469BB2E-5847-4505-B1C1-0DA718FB80DA (Friendly Name: 7fdee821-9c73-4a1f-bcb3-0660c6d48320).2330400-92233720368547758083600Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem16804940n-h1-688802-3.cbci-688802-3.localS-1-5-83-1-3356535916-1138209600-503161487-38646080648/27/2021 11:07:36 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
NIC C810AC6C-B340-43D7-8FA2-FD1D403D59E6--D469BB2E-5847-4505-B1C1-0DA718FB80DA successfully disconnected from port .2340400-92233720368547758083599Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem16804940n-h1-688802-3.cbci-688802-3.localS-1-5-83-1-3356535916-1138209600-503161487-38646080648/27/2021 11:07:36 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The MAC address FA-16-3E-C9-E3-E0 has moved from port 580E5B6C-3173-4C59-9D42-5636D40B5474 (Friendly Name: 7fdee821-9c73-4a1f-bcb3-0660c6d48320) to port 580E5B6C-3173-4C59-9D42-5636D40B5474 (Friendly Name: 7fdee821-9c73-4a1f-bcb3-0660c6d48320).250410180-92233720368547758083598Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem26323800n-h1-688802-3.cbci-688802-3.local8/27/2021 11:07:33 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The MAC address FA-16-3E-C9-E3-E0 has moved from port 864743AC-13B2-4D3C-B4B9-357CD4257912 (Friendly Name: br-data_External) to port 580E5B6C-3173-4C59-9D42-5636D40B5474 (Friendly Name: 7fdee821-9c73-4a1f-bcb3-0660c6d48320).250410180-92233720368547758083597Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem26323800n-h1-688802-3.cbci-688802-3.local8/27/2021 11:07:33 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
NIC C810AC6C-B340-43D7-8FA2-FD1D403D59E6--D469BB2E-5847-4505-B1C1-0DA718FB80DA (Friendly Name: 7fdee821-9c73-4a1f-bcb3-0660c6d48320) successfully connected to port 580E5B6C-3173-4C59-9D42-5636D40B5474 (Friendly Name: 7fdee821-9c73-4a1f-bcb3-0660c6d48320) on switch D0FBA2B9-4062-4A5F-A0EC-BA6AEB7F62A7(Friendly Name: br-data).2320400-92233720368547758083596Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem1680812n-h1-688802-3.cbci-688802-3.localS-1-5-83-1-3356535916-1138209600-503161487-38646080648/27/2021 11:07:33 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The Network Setup Service service entered the running state.7036016384400-91873432398358118403595Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System8001064n-h1-688802-3.cbci-688802-3.local8/27/2021 11:07:33 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The operation 'Create' succeeded on nic C810AC6C-B340-43D7-8FA2-FD1D403D59E6--D469BB2E-5847-4505-B1C1-0DA718FB80DA (Friendly Name: ).2330400-92233720368547758083594Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem16804940n-h1-688802-3.cbci-688802-3.local8/27/2021 11:07:30 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The Network Setup Service service entered the stopped state.7036016384400-91873432398358118403593Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System8001064n-h1-688802-3.cbci-688802-3.local8/27/2021 11:06:39 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The operation 'Delete' succeeded on nic A92656BE-2147-4EF1-909C-F066D89107BB--C42C3014-149D-4EFC-9D37-9CEBE3A5FDB0 (Friendly Name: f86d86af-b7eb-48a9-8982-20bf4d2ebb2a).2330400-92233720368547758083592Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem42643764n-h1-688802-3.cbci-688802-3.localS-1-5-83-1-2837862078-1324425543-1727044752-31378354808/27/2021 11:04:48 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
NIC A92656BE-2147-4EF1-909C-F066D89107BB--C42C3014-149D-4EFC-9D37-9CEBE3A5FDB0 successfully disconnected from port .2340400-92233720368547758083591Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem42643764n-h1-688802-3.cbci-688802-3.localS-1-5-83-1-2837862078-1324425543-1727044752-31378354808/27/2021 11:04:48 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
NIC A92656BE-2147-4EF1-909C-F066D89107BB--C42C3014-149D-4EFC-9D37-9CEBE3A5FDB0 (Friendly Name: f86d86af-b7eb-48a9-8982-20bf4d2ebb2a) successfully connected to port D6DFBCF5-A9B0-4D7D-BBC0-4B1517BDE8AA (Friendly Name: f86d86af-b7eb-48a9-8982-20bf4d2ebb2a) on switch D0FBA2B9-4062-4A5F-A0EC-BA6AEB7F62A7(Friendly Name: br-data).2320400-92233720368547758083590Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem42643232n-h1-688802-3.cbci-688802-3.localS-1-5-83-1-2837862078-1324425543-1727044752-31378354808/27/2021 11:04:19 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The operation 'Create' succeeded on nic A92656BE-2147-4EF1-909C-F066D89107BB--C42C3014-149D-4EFC-9D37-9CEBE3A5FDB0 (Friendly Name: ).2330400-92233720368547758083589Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem42643232n-h1-688802-3.cbci-688802-3.local8/27/2021 11:04:19 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The operation 'Delete' succeeded on nic AE611D0B-FABF-4AA7-95A6-20F70460CC64--4425B076-97BB-4C0C-9BF8-98F13EC63553 (Friendly Name: 5457627a-e958-4ee7-aa32-bf8234e7fadf).2330400-92233720368547758083588Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem9244768n-h1-688802-3.cbci-688802-3.localS-1-5-83-1-2925600011-1252522687-4146112149-16911155248/27/2021 11:04:09 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
NIC AE611D0B-FABF-4AA7-95A6-20F70460CC64--4425B076-97BB-4C0C-9BF8-98F13EC63553 successfully disconnected from port .2340400-92233720368547758083587Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem9244768n-h1-688802-3.cbci-688802-3.localS-1-5-83-1-2925600011-1252522687-4146112149-16911155248/27/2021 11:04:09 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The Software Protection service entered the stopped state.7036016384400-91873432398358118403586Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System8001064n-h1-688802-3.cbci-688802-3.local8/27/2021 11:04:07 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The MAC address FA-16-3E-18-FD-2C has moved from port 910DE890-1763-413E-B448-3C910C9341BC (Friendly Name: 5457627a-e958-4ee7-aa32-bf8234e7fadf) to port 910DE890-1763-413E-B448-3C910C9341BC (Friendly Name: 5457627a-e958-4ee7-aa32-bf8234e7fadf).250410180-92233720368547758083585Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem26322216n-h1-688802-3.cbci-688802-3.local8/27/2021 11:04:04 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
NIC AE611D0B-FABF-4AA7-95A6-20F70460CC64--4425B076-97BB-4C0C-9BF8-98F13EC63553 (Friendly Name: 5457627a-e958-4ee7-aa32-bf8234e7fadf) successfully connected to port 910DE890-1763-413E-B448-3C910C9341BC (Friendly Name: 5457627a-e958-4ee7-aa32-bf8234e7fadf) on switch D0FBA2B9-4062-4A5F-A0EC-BA6AEB7F62A7(Friendly Name: br-data).2320400-92233720368547758083584Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem9244768n-h1-688802-3.cbci-688802-3.localS-1-5-83-1-2925600011-1252522687-4146112149-16911155248/27/2021 11:04:04 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The operation 'Create' succeeded on nic AE611D0B-FABF-4AA7-95A6-20F70460CC64--4425B076-97BB-4C0C-9BF8-98F13EC63553 (Friendly Name: ).2330400-92233720368547758083583Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem9244768n-h1-688802-3.cbci-688802-3.local8/27/2021 11:04:03 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The Software Protection service entered the running state.7036016384400-91873432398358118403582Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System8001064n-h1-688802-3.cbci-688802-3.local8/27/2021 11:03:37 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The operation 'Delete' succeeded on nic 988E8737-47A8-4F9E-86F8-E9BDF454F854--3AE087E5-00FF-467C-B0F1-F9B214852DD4 (Friendly Name: 4eb08629-32f1-437e-9abd-715034f2c2f3).2330400-92233720368547758083581Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem49764348n-h1-688802-3.cbci-688802-3.localS-1-5-83-1-2559477559-1335773096-3186227334-14255608208/27/2021 11:02:56 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
NIC 988E8737-47A8-4F9E-86F8-E9BDF454F854--3AE087E5-00FF-467C-B0F1-F9B214852DD4 successfully disconnected from port .2340400-92233720368547758083580Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem49764348n-h1-688802-3.cbci-688802-3.localS-1-5-83-1-2559477559-1335773096-3186227334-14255608208/27/2021 11:02:56 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
NIC 988E8737-47A8-4F9E-86F8-E9BDF454F854--3AE087E5-00FF-467C-B0F1-F9B214852DD4 (Friendly Name: 4eb08629-32f1-437e-9abd-715034f2c2f3) successfully connected to port 6DA6E0E0-2E76-4B51-9788-C93BCF179273 (Friendly Name: 4eb08629-32f1-437e-9abd-715034f2c2f3) on switch D0FBA2B9-4062-4A5F-A0EC-BA6AEB7F62A7(Friendly Name: br-data).2320400-92233720368547758083579Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem4976372n-h1-688802-3.cbci-688802-3.localS-1-5-83-1-2559477559-1335773096-3186227334-14255608208/27/2021 11:02:28 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The operation 'Create' succeeded on nic 988E8737-47A8-4F9E-86F8-E9BDF454F854--3AE087E5-00FF-467C-B0F1-F9B214852DD4 (Friendly Name: ).2330400-92233720368547758083578Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem4976372n-h1-688802-3.cbci-688802-3.local8/27/2021 11:02:28 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The operation 'Delete' succeeded on nic 17D1BB05-60E6-426A-90B1-E52D1F9930CA--573DAA4C-6BF1-48BA-8BFC-066A62C0F1EB (Friendly Name: a5f44f0e-e07a-4f84-bb96-73f4eb93e419).2330400-92233720368547758083577Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem41084148n-h1-688802-3.cbci-688802-3.localS-1-5-83-1-399620869-1114267878-770027920-33921825598/27/2021 11:02:09 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
NIC 17D1BB05-60E6-426A-90B1-E52D1F9930CA--573DAA4C-6BF1-48BA-8BFC-066A62C0F1EB successfully disconnected from port .2340400-92233720368547758083576Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem41084148n-h1-688802-3.cbci-688802-3.localS-1-5-83-1-399620869-1114267878-770027920-33921825598/27/2021 11:02:09 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
NIC 17D1BB05-60E6-426A-90B1-E52D1F9930CA--573DAA4C-6BF1-48BA-8BFC-066A62C0F1EB (Friendly Name: a5f44f0e-e07a-4f84-bb96-73f4eb93e419) successfully connected to port 4A3C039D-B47D-4504-8859-D51F8A1C1F20 (Friendly Name: a5f44f0e-e07a-4f84-bb96-73f4eb93e419) on switch D0FBA2B9-4062-4A5F-A0EC-BA6AEB7F62A7(Friendly Name: br-data).2320400-92233720368547758083575Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem41084148n-h1-688802-3.cbci-688802-3.localS-1-5-83-1-399620869-1114267878-770027920-33921825598/27/2021 11:02:06 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The operation 'Create' succeeded on nic 17D1BB05-60E6-426A-90B1-E52D1F9930CA--573DAA4C-6BF1-48BA-8BFC-066A62C0F1EB (Friendly Name: ).2330400-92233720368547758083574Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem41084148n-h1-688802-3.cbci-688802-3.local8/27/2021 11:02:06 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The Network Setup Service service entered the running state.7036016384400-91873432398358118403573Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System8001280n-h1-688802-3.cbci-688802-3.local8/27/2021 11:02:03 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The operation 'Delete' succeeded on nic 28858394-4311-4870-92B8-DC2B7874A20D--EED52BAD-F8A8-4439-A4A0-FE70913E290D (Friendly Name: 8dcf59e1-158d-4ec8-9243-9eabb57b0343).2330400-92233720368547758083572Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem26842808n-h1-688802-3.cbci-688802-3.localS-1-5-83-1-679838612-1215316753-735885458-2287504568/27/2021 11:01:24 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
NIC 28858394-4311-4870-92B8-DC2B7874A20D--EED52BAD-F8A8-4439-A4A0-FE70913E290D successfully disconnected from port .2340400-92233720368547758083571Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem26842808n-h1-688802-3.cbci-688802-3.localS-1-5-83-1-679838612-1215316753-735885458-2287504568/27/2021 11:01:24 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The Network Setup Service service entered the stopped state.7036016384400-91873432398358118403570Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System8001280n-h1-688802-3.cbci-688802-3.local8/27/2021 10:57:39 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The Portable Device Enumerator Service service entered the stopped state.7036016384400-91873432398358118403569Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System8001280n-h1-688802-3.cbci-688802-3.local8/27/2021 10:57:37 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
NIC 28858394-4311-4870-92B8-DC2B7874A20D--EED52BAD-F8A8-4439-A4A0-FE70913E290D (Friendly Name: 8dcf59e1-158d-4ec8-9243-9eabb57b0343) successfully connected to port 250BA316-4049-4EAE-8AAE-C7BACA14A1AB (Friendly Name: 8dcf59e1-158d-4ec8-9243-9eabb57b0343) on switch D0FBA2B9-4062-4A5F-A0EC-BA6AEB7F62A7(Friendly Name: br-data).2320400-92233720368547758083568Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem26842808n-h1-688802-3.cbci-688802-3.localS-1-5-83-1-679838612-1215316753-735885458-2287504568/27/2021 10:55:48 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The operation 'Create' succeeded on nic 28858394-4311-4870-92B8-DC2B7874A20D--EED52BAD-F8A8-4439-A4A0-FE70913E290D (Friendly Name: ).2330400-92233720368547758083567Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem26842808n-h1-688802-3.cbci-688802-3.local8/27/2021 10:55:48 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The Network Setup Service service entered the running state.7036016384400-91873432398358118403566Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System8001064n-h1-688802-3.cbci-688802-3.local8/27/2021 10:55:45 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The Portable Device Enumerator Service service entered the running state.7036016384400-91873432398358118403565Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System8001064n-h1-688802-3.cbci-688802-3.local8/27/2021 10:55:37 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The Portable Device Enumerator Service service entered the stopped state.7036016384400-91873432398358118403564Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System8001280n-h1-688802-3.cbci-688802-3.local8/27/2021 10:53:15 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The Network Setup Service service entered the stopped state.7036016384400-91873432398358118403563Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System8001280n-h1-688802-3.cbci-688802-3.local8/27/2021 10:53:09 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The operation 'Delete' succeeded on nic 8F9577CF-05DE-4DED-8A03-B91611601D3A--0411D3FD-1B70-4A6F-B660-C47F9F74A53B (Friendly Name: 56919f39-66d8-41af-8783-af0951de680d).2330400-92233720368547758083562Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem45444000n-h1-688802-3.cbci-688802-3.localS-1-5-83-1-2408937423-1307379166-381223818-9750036658/27/2021 10:52:56 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
NIC 8F9577CF-05DE-4DED-8A03-B91611601D3A--0411D3FD-1B70-4A6F-B660-C47F9F74A53B successfully disconnected from port .2340400-92233720368547758083561Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem45444000n-h1-688802-3.cbci-688802-3.localS-1-5-83-1-2408937423-1307379166-381223818-9750036658/27/2021 10:52:56 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The operation 'Delete' succeeded on nic 44EBA43E-D0FC-4740-9E82-9876F708FD42--2C7ABDA4-E635-4268-9C18-70636AB36C91 (Friendly Name: 67872962-db8b-4960-ac59-cec000b74455).2330400-92233720368547758083560Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem49883128n-h1-688802-3.cbci-688802-3.localS-1-5-83-1-1156293694-1195430140-1989706398-11238791598/27/2021 10:51:28 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
NIC 44EBA43E-D0FC-4740-9E82-9876F708FD42--2C7ABDA4-E635-4268-9C18-70636AB36C91 successfully disconnected from port .2340400-92233720368547758083559Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem49883128n-h1-688802-3.cbci-688802-3.localS-1-5-83-1-1156293694-1195430140-1989706398-11238791598/27/2021 10:51:28 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The operation 'Delete' succeeded on nic 05DBA164-CF19-45C9-92CD-D16C02F7FD76--5C90638E-4F77-4626-9526-5115B324B781 (Friendly Name: c87726ff-6172-427e-ba94-4406c43d3fe5).2330400-92233720368547758083558Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem38483828n-h1-688802-3.cbci-688802-3.localS-1-5-83-1-98279780-1170853657-1825688978-19963553308/27/2021 10:51:27 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
NIC 05DBA164-CF19-45C9-92CD-D16C02F7FD76--5C90638E-4F77-4626-9526-5115B324B781 successfully disconnected from port .2340400-92233720368547758083557Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem38483828n-h1-688802-3.cbci-688802-3.localS-1-5-83-1-98279780-1170853657-1825688978-19963553308/27/2021 10:51:27 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
NIC 44EBA43E-D0FC-4740-9E82-9876F708FD42--2C7ABDA4-E635-4268-9C18-70636AB36C91 (Friendly Name: 67872962-db8b-4960-ac59-cec000b74455) successfully connected to port 2B977E9D-D5BD-4835-9062-47B7BC275954 (Friendly Name: 67872962-db8b-4960-ac59-cec000b74455) on switch D0FBA2B9-4062-4A5F-A0EC-BA6AEB7F62A7(Friendly Name: br-data).2320400-92233720368547758083556Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem49884908n-h1-688802-3.cbci-688802-3.localS-1-5-83-1-1156293694-1195430140-1989706398-11238791598/27/2021 10:51:25 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The operation 'Create' succeeded on nic 44EBA43E-D0FC-4740-9E82-9876F708FD42--2C7ABDA4-E635-4268-9C18-70636AB36C91 (Friendly Name: ).2330400-92233720368547758083555Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem49884908n-h1-688802-3.cbci-688802-3.local8/27/2021 10:51:25 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
NIC 05DBA164-CF19-45C9-92CD-D16C02F7FD76--5C90638E-4F77-4626-9526-5115B324B781 (Friendly Name: c87726ff-6172-427e-ba94-4406c43d3fe5) successfully connected to port CE94F7A0-2604-4A2A-B681-09E328014025 (Friendly Name: c87726ff-6172-427e-ba94-4406c43d3fe5) on switch D0FBA2B9-4062-4A5F-A0EC-BA6AEB7F62A7(Friendly Name: br-data).2320400-92233720368547758083554Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem38483500n-h1-688802-3.cbci-688802-3.localS-1-5-83-1-98279780-1170853657-1825688978-19963553308/27/2021 10:51:23 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The operation 'Create' succeeded on nic 05DBA164-CF19-45C9-92CD-D16C02F7FD76--5C90638E-4F77-4626-9526-5115B324B781 (Friendly Name: ).2330400-92233720368547758083553Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem38483500n-h1-688802-3.cbci-688802-3.local8/27/2021 10:51:23 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The Portable Device Enumerator Service service entered the running state.7036016384400-91873432398358118403552Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System800900n-h1-688802-3.cbci-688802-3.local8/27/2021 10:51:15 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The operation 'Delete' succeeded on nic E711D747-0670-4D78-A662-58EFEF0790A7--FCCA0539-F997-4845-8E58-0BAA9321BA30 (Friendly Name: 3122714d-098a-4ea5-9a50-94b771898312).2330400-92233720368547758083551Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem50242524n-h1-688802-3.cbci-688802-3.localS-1-5-83-1-3876706119-1299711600-4015547046-28112342878/27/2021 10:50:28 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
NIC E711D747-0670-4D78-A662-58EFEF0790A7--FCCA0539-F997-4845-8E58-0BAA9321BA30 successfully disconnected from port .2340400-92233720368547758083550Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem50242524n-h1-688802-3.cbci-688802-3.localS-1-5-83-1-3876706119-1299711600-4015547046-28112342878/27/2021 10:50:28 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
NIC E711D747-0670-4D78-A662-58EFEF0790A7--FCCA0539-F997-4845-8E58-0BAA9321BA30 (Friendly Name: 3122714d-098a-4ea5-9a50-94b771898312) successfully connected to port B5E4CF63-5CD3-4F32-8BE5-48B9A086EE7E (Friendly Name: 3122714d-098a-4ea5-9a50-94b771898312) on switch D0FBA2B9-4062-4A5F-A0EC-BA6AEB7F62A7(Friendly Name: br-data).2320400-92233720368547758083549Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem50244392n-h1-688802-3.cbci-688802-3.localS-1-5-83-1-3876706119-1299711600-4015547046-28112342878/27/2021 10:49:16 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The operation 'Create' succeeded on nic E711D747-0670-4D78-A662-58EFEF0790A7--FCCA0539-F997-4845-8E58-0BAA9321BA30 (Friendly Name: ).2330400-92233720368547758083548Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem50244392n-h1-688802-3.cbci-688802-3.local8/27/2021 10:49:16 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
NIC 8F9577CF-05DE-4DED-8A03-B91611601D3A--0411D3FD-1B70-4A6F-B660-C47F9F74A53B (Friendly Name: 56919f39-66d8-41af-8783-af0951de680d) successfully connected to port 9C5D6F23-39B6-45B7-B87F-BD4B68B2938F (Friendly Name: 56919f39-66d8-41af-8783-af0951de680d) on switch D0FBA2B9-4062-4A5F-A0EC-BA6AEB7F62A7(Friendly Name: br-data).2320400-92233720368547758083547Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem45441672n-h1-688802-3.cbci-688802-3.localS-1-5-83-1-2408937423-1307379166-381223818-9750036658/27/2021 10:48:14 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The operation 'Create' succeeded on nic 8F9577CF-05DE-4DED-8A03-B91611601D3A--0411D3FD-1B70-4A6F-B660-C47F9F74A53B (Friendly Name: ).2330400-92233720368547758083546Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem45441672n-h1-688802-3.cbci-688802-3.local8/27/2021 10:48:14 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The operation 'Delete' succeeded on nic 1CF0CF59-4D4C-4EE3-BEEF-E161405442DC--DF06E52E-5EB1-4EAF-85E6-383A3FF4CA9F (Friendly Name: 9b39dfc1-49ef-4cf6-8f1f-43f9ebb5ecd5).2330400-92233720368547758083545Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem33043088n-h1-688802-3.cbci-688802-3.localS-1-5-83-1-485543769-1323519308-1642196926-36953344648/27/2021 10:47:48 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
NIC 1CF0CF59-4D4C-4EE3-BEEF-E161405442DC--DF06E52E-5EB1-4EAF-85E6-383A3FF4CA9F successfully disconnected from port .2340400-92233720368547758083544Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem33043088n-h1-688802-3.cbci-688802-3.localS-1-5-83-1-485543769-1323519308-1642196926-36953344648/27/2021 10:47:48 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
NIC 1CF0CF59-4D4C-4EE3-BEEF-E161405442DC--DF06E52E-5EB1-4EAF-85E6-383A3FF4CA9F (Friendly Name: 9b39dfc1-49ef-4cf6-8f1f-43f9ebb5ecd5) successfully connected to port 9006C4A7-54C0-4921-98F8-E3018E60255E (Friendly Name: 9b39dfc1-49ef-4cf6-8f1f-43f9ebb5ecd5) on switch D0FBA2B9-4062-4A5F-A0EC-BA6AEB7F62A7(Friendly Name: br-data).2320400-92233720368547758083543Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem33043088n-h1-688802-3.cbci-688802-3.localS-1-5-83-1-485543769-1323519308-1642196926-36953344648/27/2021 10:47:12 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The operation 'Create' succeeded on nic 1CF0CF59-4D4C-4EE3-BEEF-E161405442DC--DF06E52E-5EB1-4EAF-85E6-383A3FF4CA9F (Friendly Name: ).2330400-92233720368547758083542Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem33043088n-h1-688802-3.cbci-688802-3.local8/27/2021 10:47:12 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The operation 'Delete' succeeded on nic 1B4503DE-5C39-4808-96D0-E2BF18462B1F--D158CB56-DF13-464A-8836-3E0F1FBE4C44 (Friendly Name: 3426eb6a-43f4-4bc1-8af1-f45acb90262b).2330400-92233720368547758083541Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem23124948n-h1-688802-3.cbci-688802-3.localS-1-5-83-1-457507806-1208507449-3219312790-5229296888/27/2021 10:46:26 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
NIC 1B4503DE-5C39-4808-96D0-E2BF18462B1F--D158CB56-DF13-464A-8836-3E0F1FBE4C44 successfully disconnected from port .2340400-92233720368547758083540Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem23124948n-h1-688802-3.cbci-688802-3.localS-1-5-83-1-457507806-1208507449-3219312790-5229296888/27/2021 10:46:26 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The operation 'Delete' succeeded on nic 5D1D57C6-D985-4C61-8E0A-4183D5002609--31D7C6FB-B21E-49C0-9246-8EA467650610 (Friendly Name: f875bbcc-b5c4-48f2-b3fb-193eed466085).2330400-92233720368547758083539Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem15123980n-h1-688802-3.cbci-688802-3.localS-1-5-83-1-1562204102-1281481093-2202077838-1534855258/27/2021 10:46:12 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
NIC 5D1D57C6-D985-4C61-8E0A-4183D5002609--31D7C6FB-B21E-49C0-9246-8EA467650610 successfully disconnected from port .2340400-92233720368547758083538Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem15123980n-h1-688802-3.cbci-688802-3.localS-1-5-83-1-1562204102-1281481093-2202077838-1534855258/27/2021 10:46:12 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
NIC 5D1D57C6-D985-4C61-8E0A-4183D5002609--31D7C6FB-B21E-49C0-9246-8EA467650610 (Friendly Name: f875bbcc-b5c4-48f2-b3fb-193eed466085) successfully connected to port 182E375F-09C1-401A-AFCD-82B9A900811D (Friendly Name: f875bbcc-b5c4-48f2-b3fb-193eed466085) on switch D0FBA2B9-4062-4A5F-A0EC-BA6AEB7F62A7(Friendly Name: br-data).2320400-92233720368547758083537Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem15122296n-h1-688802-3.cbci-688802-3.localS-1-5-83-1-1562204102-1281481093-2202077838-1534855258/27/2021 10:46:08 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The operation 'Create' succeeded on nic 5D1D57C6-D985-4C61-8E0A-4183D5002609--31D7C6FB-B21E-49C0-9246-8EA467650610 (Friendly Name: ).2330400-92233720368547758083536Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem15122296n-h1-688802-3.cbci-688802-3.local8/27/2021 10:46:08 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The operation 'Delete' succeeded on nic 099E9834-5858-4969-85F7-97F97A291C84--222A9562-9227-46D6-86BC-4F79679F478B (Friendly Name: 7d4de157-2435-42cc-bf2a-e442e3e44e6d).2330400-92233720368547758083535Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem4784972n-h1-688802-3.cbci-688802-3.localS-1-5-83-1-161388596-1231640664-4187486085-22164381388/27/2021 10:45:49 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
NIC 099E9834-5858-4969-85F7-97F97A291C84--222A9562-9227-46D6-86BC-4F79679F478B successfully disconnected from port .2340400-92233720368547758083534Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem4784972n-h1-688802-3.cbci-688802-3.localS-1-5-83-1-161388596-1231640664-4187486085-22164381388/27/2021 10:45:49 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
NIC 099E9834-5858-4969-85F7-97F97A291C84--222A9562-9227-46D6-86BC-4F79679F478B (Friendly Name: 7d4de157-2435-42cc-bf2a-e442e3e44e6d) successfully connected to port 629C93B8-F491-4F44-B7B7-71C3BD56A523 (Friendly Name: 7d4de157-2435-42cc-bf2a-e442e3e44e6d) on switch D0FBA2B9-4062-4A5F-A0EC-BA6AEB7F62A7(Friendly Name: br-data).2320400-92233720368547758083533Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem4784972n-h1-688802-3.cbci-688802-3.localS-1-5-83-1-161388596-1231640664-4187486085-22164381388/27/2021 10:45:45 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The operation 'Create' succeeded on nic 099E9834-5858-4969-85F7-97F97A291C84--222A9562-9227-46D6-86BC-4F79679F478B (Friendly Name: ).2330400-92233720368547758083532Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem4784972n-h1-688802-3.cbci-688802-3.local8/27/2021 10:45:45 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
NIC 1B4503DE-5C39-4808-96D0-E2BF18462B1F--D158CB56-DF13-464A-8836-3E0F1FBE4C44 (Friendly Name: 3426eb6a-43f4-4bc1-8af1-f45acb90262b) successfully connected to port 3838BF80-8A25-4C17-A886-8B5E34ACAECB (Friendly Name: 3426eb6a-43f4-4bc1-8af1-f45acb90262b) on switch D0FBA2B9-4062-4A5F-A0EC-BA6AEB7F62A7(Friendly Name: br-data).2320400-92233720368547758083531Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem23124192n-h1-688802-3.cbci-688802-3.localS-1-5-83-1-457507806-1208507449-3219312790-5229296888/27/2021 10:44:37 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The operation 'Create' succeeded on nic 1B4503DE-5C39-4808-96D0-E2BF18462B1F--D158CB56-DF13-464A-8836-3E0F1FBE4C44 (Friendly Name: ).2330400-92233720368547758083530Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem23124192n-h1-688802-3.cbci-688802-3.local8/27/2021 10:44:37 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The Network Setup Service service entered the running state.7036016384400-91873432398358118403529Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System800864n-h1-688802-3.cbci-688802-3.local8/27/2021 10:44:34 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The Network Setup Service service entered the stopped state.7036016384400-91873432398358118403528Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System800864n-h1-688802-3.cbci-688802-3.local8/27/2021 10:44:09 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The operation 'Delete' succeeded on nic C9D31E7C-5755-4B07-941A-BCD98FAFB154--AE3A7397-0F0C-4419-BA3D-40AB32E05592 (Friendly Name: 5210309c-5fa5-4aa5-bfe2-3b3523049ff8).2330400-92233720368547758083527Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem4960736n-h1-688802-3.cbci-688802-3.localS-1-5-83-1-3386056316-1258772309-3652983444-14209309598/27/2021 10:42:47 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
NIC C9D31E7C-5755-4B07-941A-BCD98FAFB154--AE3A7397-0F0C-4419-BA3D-40AB32E05592 successfully disconnected from port .2340400-92233720368547758083526Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem4960736n-h1-688802-3.cbci-688802-3.localS-1-5-83-1-3386056316-1258772309-3652983444-14209309598/27/2021 10:42:47 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The operation 'Delete' succeeded on nic 6DAF94E4-9535-4D3E-B4B3-4C17B60C3448--F15C1109-8330-4E66-BE52-C38E25550990 (Friendly Name: 5ce9d8aa-99b8-43c4-8d77-0c8a13813743).2330400-92233720368547758083525Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem12444596n-h1-688802-3.cbci-688802-3.localS-1-5-83-1-1840223460-1295947061-390902708-12113706788/27/2021 10:42:36 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
NIC 6DAF94E4-9535-4D3E-B4B3-4C17B60C3448--F15C1109-8330-4E66-BE52-C38E25550990 successfully disconnected from port .2340400-92233720368547758083524Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem12444596n-h1-688802-3.cbci-688802-3.localS-1-5-83-1-1840223460-1295947061-390902708-12113706788/27/2021 10:42:36 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The MAC address FA-16-3E-68-EA-21 has moved from port 864743AC-13B2-4D3C-B4B9-357CD4257912 (Friendly Name: br-data_External) to port ECB76ADF-9952-4C8C-B5FE-E472BF50C503 (Friendly Name: 5ce9d8aa-99b8-43c4-8d77-0c8a13813743).250410180-92233720368547758083523Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem00n-h1-688802-3.cbci-688802-3.local8/27/2021 10:42:25 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
NIC C9D31E7C-5755-4B07-941A-BCD98FAFB154--AE3A7397-0F0C-4419-BA3D-40AB32E05592 (Friendly Name: 5210309c-5fa5-4aa5-bfe2-3b3523049ff8) successfully connected to port 4B053550-538D-47FF-A15A-D4F6DDE163A6 (Friendly Name: 5210309c-5fa5-4aa5-bfe2-3b3523049ff8) on switch D0FBA2B9-4062-4A5F-A0EC-BA6AEB7F62A7(Friendly Name: br-data).2320400-92233720368547758083522Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem4960736n-h1-688802-3.cbci-688802-3.localS-1-5-83-1-3386056316-1258772309-3652983444-14209309598/27/2021 10:42:21 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The operation 'Create' succeeded on nic C9D31E7C-5755-4B07-941A-BCD98FAFB154--AE3A7397-0F0C-4419-BA3D-40AB32E05592 (Friendly Name: ).2330400-92233720368547758083521Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem4960736n-h1-688802-3.cbci-688802-3.local8/27/2021 10:42:21 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The operation 'Delete' succeeded on nic 1C1C5328-05FB-4A5B-A1D0-B1D2A557129C--BE4A643A-16BA-47D7-8CE7-CA5BF715581A (Friendly Name: 529d19c5-95b7-4512-a1f6-1def555ede8a).2330400-92233720368547758083520Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem39201624n-h1-688802-3.cbci-688802-3.localS-1-5-83-1-471618344-1247479291-3534868641-26184477818/27/2021 10:42:02 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
NIC 1C1C5328-05FB-4A5B-A1D0-B1D2A557129C--BE4A643A-16BA-47D7-8CE7-CA5BF715581A successfully disconnected from port .2340400-92233720368547758083519Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem39201624n-h1-688802-3.cbci-688802-3.localS-1-5-83-1-471618344-1247479291-3534868641-26184477818/27/2021 10:42:02 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
NIC 6DAF94E4-9535-4D3E-B4B3-4C17B60C3448--F15C1109-8330-4E66-BE52-C38E25550990 (Friendly Name: 5ce9d8aa-99b8-43c4-8d77-0c8a13813743) successfully connected to port ECB76ADF-9952-4C8C-B5FE-E472BF50C503 (Friendly Name: 5ce9d8aa-99b8-43c4-8d77-0c8a13813743) on switch D0FBA2B9-4062-4A5F-A0EC-BA6AEB7F62A7(Friendly Name: br-data).2320400-92233720368547758083518Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem12443068n-h1-688802-3.cbci-688802-3.localS-1-5-83-1-1840223460-1295947061-390902708-12113706788/27/2021 10:42:01 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The operation 'Create' succeeded on nic 6DAF94E4-9535-4D3E-B4B3-4C17B60C3448--F15C1109-8330-4E66-BE52-C38E25550990 (Friendly Name: ).2330400-92233720368547758083517Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem12443068n-h1-688802-3.cbci-688802-3.local8/27/2021 10:42:01 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
NIC 1C1C5328-05FB-4A5B-A1D0-B1D2A557129C--BE4A643A-16BA-47D7-8CE7-CA5BF715581A (Friendly Name: 529d19c5-95b7-4512-a1f6-1def555ede8a) successfully connected to port 17C558FF-D1CB-47EB-8EAF-83F324037EB9 (Friendly Name: 529d19c5-95b7-4512-a1f6-1def555ede8a) on switch D0FBA2B9-4062-4A5F-A0EC-BA6AEB7F62A7(Friendly Name: br-data).2320400-92233720368547758083516Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem39201624n-h1-688802-3.cbci-688802-3.localS-1-5-83-1-471618344-1247479291-3534868641-26184477818/27/2021 10:41:58 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The operation 'Create' succeeded on nic 1C1C5328-05FB-4A5B-A1D0-B1D2A557129C--BE4A643A-16BA-47D7-8CE7-CA5BF715581A (Friendly Name: ).2330400-92233720368547758083515Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem39201624n-h1-688802-3.cbci-688802-3.local8/27/2021 10:41:58 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The operation 'Delete' succeeded on nic 67A26D3A-2F00-4951-B68B-C0E5CC211EBC--C4986635-1B80-4A18-90DB-A12ADA5637D1 (Friendly Name: 6f08cf4e-2789-44ec-88c8-c12acacd7f3e).2330400-92233720368547758083514Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem40403748n-h1-688802-3.cbci-688802-3.localS-1-5-83-1-1738698042-1230057216-3854601142-31560913408/27/2021 10:41:32 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
NIC 67A26D3A-2F00-4951-B68B-C0E5CC211EBC--C4986635-1B80-4A18-90DB-A12ADA5637D1 successfully disconnected from port .2340400-92233720368547758083513Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem40403748n-h1-688802-3.cbci-688802-3.localS-1-5-83-1-1738698042-1230057216-3854601142-31560913408/27/2021 10:41:32 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
NIC 67A26D3A-2F00-4951-B68B-C0E5CC211EBC--C4986635-1B80-4A18-90DB-A12ADA5637D1 (Friendly Name: 6f08cf4e-2789-44ec-88c8-c12acacd7f3e) successfully connected to port 76FFCC07-B44B-4ECF-B97F-D4B0AE5F8F0D (Friendly Name: 6f08cf4e-2789-44ec-88c8-c12acacd7f3e) on switch D0FBA2B9-4062-4A5F-A0EC-BA6AEB7F62A7(Friendly Name: br-data).2320400-92233720368547758083512Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem40401300n-h1-688802-3.cbci-688802-3.localS-1-5-83-1-1738698042-1230057216-3854601142-31560913408/27/2021 10:41:06 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The operation 'Create' succeeded on nic 67A26D3A-2F00-4951-B68B-C0E5CC211EBC--C4986635-1B80-4A18-90DB-A12ADA5637D1 (Friendly Name: ).2330400-92233720368547758083511Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem40401300n-h1-688802-3.cbci-688802-3.local8/27/2021 10:41:06 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The operation 'Delete' succeeded on nic D85C27BA-D4E8-417A-AD5B-72F06EE3A16D--0C7240D3-0113-4A74-AFAB-3D4DE5579ED5 (Friendly Name: c1949b62-7a42-4a9d-8c14-ce4032463ba0).2330400-92233720368547758083510Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem38282892n-h1-688802-3.cbci-688802-3.localS-1-5-83-1-3629918138-1098568936-4034026413-18393260628/27/2021 10:40:58 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
NIC D85C27BA-D4E8-417A-AD5B-72F06EE3A16D--0C7240D3-0113-4A74-AFAB-3D4DE5579ED5 successfully disconnected from port .2340400-92233720368547758083509Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem38282892n-h1-688802-3.cbci-688802-3.localS-1-5-83-1-3629918138-1098568936-4034026413-18393260628/27/2021 10:40:58 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The Portable Device Enumerator Service service entered the stopped state.7036016384400-91873432398358118403508Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System800864n-h1-688802-3.cbci-688802-3.local8/27/2021 10:40:47 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The operation 'Delete' succeeded on nic 153368B5-0573-441D-B470-19CCC3A48A84--98CE6939-FBDF-46AF-85B7-11B8F437D75F (Friendly Name: 93511873-be70-4700-9ae3-2e4811d05616).2330400-92233720368547758083507Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem35524944n-h1-688802-3.cbci-688802-3.localS-1-5-83-1-355690677-1142752627-3424219316-22236786598/27/2021 10:40:47 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
NIC 153368B5-0573-441D-B470-19CCC3A48A84--98CE6939-FBDF-46AF-85B7-11B8F437D75F successfully disconnected from port .2340400-92233720368547758083506Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem35524944n-h1-688802-3.cbci-688802-3.localS-1-5-83-1-355690677-1142752627-3424219316-22236786598/27/2021 10:40:47 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
NIC 153368B5-0573-441D-B470-19CCC3A48A84--98CE6939-FBDF-46AF-85B7-11B8F437D75F (Friendly Name: 93511873-be70-4700-9ae3-2e4811d05616) successfully connected to port 6188A77F-834A-46D6-B3A8-C816B6E61F29 (Friendly Name: 93511873-be70-4700-9ae3-2e4811d05616) on switch D0FBA2B9-4062-4A5F-A0EC-BA6AEB7F62A7(Friendly Name: br-data).2320400-92233720368547758083505Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem35521600n-h1-688802-3.cbci-688802-3.localS-1-5-83-1-355690677-1142752627-3424219316-22236786598/27/2021 10:40:44 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The operation 'Create' succeeded on nic 153368B5-0573-441D-B470-19CCC3A48A84--98CE6939-FBDF-46AF-85B7-11B8F437D75F (Friendly Name: ).2330400-92233720368547758083504Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem35521600n-h1-688802-3.cbci-688802-3.local8/27/2021 10:40:44 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
NIC D85C27BA-D4E8-417A-AD5B-72F06EE3A16D--0C7240D3-0113-4A74-AFAB-3D4DE5579ED5 (Friendly Name: c1949b62-7a42-4a9d-8c14-ce4032463ba0) successfully connected to port 2FE1EF68-9B50-4ADC-8EC1-0A7D1DF73961 (Friendly Name: c1949b62-7a42-4a9d-8c14-ce4032463ba0) on switch D0FBA2B9-4062-4A5F-A0EC-BA6AEB7F62A7(Friendly Name: br-data).2320400-92233720368547758083503Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem38284796n-h1-688802-3.cbci-688802-3.localS-1-5-83-1-3629918138-1098568936-4034026413-18393260628/27/2021 10:40:10 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The operation 'Create' succeeded on nic D85C27BA-D4E8-417A-AD5B-72F06EE3A16D--0C7240D3-0113-4A74-AFAB-3D4DE5579ED5 (Friendly Name: ).2330400-92233720368547758083502Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem38284796n-h1-688802-3.cbci-688802-3.local8/27/2021 10:40:10 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The operation 'Delete' succeeded on nic 0F9CD4CF-069F-4F0B-99A9-1DEBCA406425--3ACCFD43-5034-47BE-AD38-84677033E717 (Friendly Name: d0c0e874-0f23-4bd9-9a7e-308029b76a60).2330400-92233720368547758083501Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem25881808n-h1-688802-3.cbci-688802-3.localS-1-5-83-1-261936335-1326122655-3944589721-6273271788/27/2021 10:40:07 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
NIC 0F9CD4CF-069F-4F0B-99A9-1DEBCA406425--3ACCFD43-5034-47BE-AD38-84677033E717 successfully disconnected from port .2340400-92233720368547758083500Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem25881808n-h1-688802-3.cbci-688802-3.localS-1-5-83-1-261936335-1326122655-3944589721-6273271788/27/2021 10:40:07 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
NIC 0F9CD4CF-069F-4F0B-99A9-1DEBCA406425--3ACCFD43-5034-47BE-AD38-84677033E717 (Friendly Name: d0c0e874-0f23-4bd9-9a7e-308029b76a60) successfully connected to port 3616BDDB-BB1B-4283-A1A5-8AFD20C0C287 (Friendly Name: d0c0e874-0f23-4bd9-9a7e-308029b76a60) on switch D0FBA2B9-4062-4A5F-A0EC-BA6AEB7F62A7(Friendly Name: br-data).2320400-92233720368547758083499Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem25882080n-h1-688802-3.cbci-688802-3.localS-1-5-83-1-261936335-1326122655-3944589721-6273271788/27/2021 10:39:58 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The operation 'Create' succeeded on nic 0F9CD4CF-069F-4F0B-99A9-1DEBCA406425--3ACCFD43-5034-47BE-AD38-84677033E717 (Friendly Name: ).2330400-92233720368547758083498Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem25882080n-h1-688802-3.cbci-688802-3.local8/27/2021 10:39:58 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The operation 'Delete' succeeded on nic 42935B01-B955-4E63-84A3-AABCBD821375--E9D5950F-4616-4C4E-8379-6866183958F3 (Friendly Name: 8fd4406a-6379-4306-a8a4-db04f7eac583).2330400-92233720368547758083497Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem33561940n-h1-688802-3.cbci-688802-3.localS-1-5-83-1-1116953345-1315158357-3165299588-19642129258/27/2021 10:39:34 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
NIC 42935B01-B955-4E63-84A3-AABCBD821375--E9D5950F-4616-4C4E-8379-6866183958F3 successfully disconnected from port .2340400-92233720368547758083496Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem33561940n-h1-688802-3.cbci-688802-3.localS-1-5-83-1-1116953345-1315158357-3165299588-19642129258/27/2021 10:39:34 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The operation 'Delete' succeeded on nic 055E3EA2-2DE4-46F8-B565-D66F77A8F364--EBC8D2B3-4B86-4B15-84EC-164F1171FF9C (Friendly Name: df8dd2cf-9c99-41b6-809c-51f7e6c5b855).2330400-92233720368547758083495Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem10802688n-h1-688802-3.cbci-688802-3.localS-1-5-83-1-90062498-1190669796-1876321717-16936899758/27/2021 10:39:28 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
NIC 055E3EA2-2DE4-46F8-B565-D66F77A8F364--EBC8D2B3-4B86-4B15-84EC-164F1171FF9C successfully disconnected from port .2340400-92233720368547758083494Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem10802688n-h1-688802-3.cbci-688802-3.localS-1-5-83-1-90062498-1190669796-1876321717-16936899758/27/2021 10:39:28 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
NIC 42935B01-B955-4E63-84A3-AABCBD821375--E9D5950F-4616-4C4E-8379-6866183958F3 (Friendly Name: 8fd4406a-6379-4306-a8a4-db04f7eac583) successfully connected to port A2352386-D524-411D-B6B7-12A11BD4122D (Friendly Name: 8fd4406a-6379-4306-a8a4-db04f7eac583) on switch D0FBA2B9-4062-4A5F-A0EC-BA6AEB7F62A7(Friendly Name: br-data).2320400-92233720368547758083493Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem33561940n-h1-688802-3.cbci-688802-3.localS-1-5-83-1-1116953345-1315158357-3165299588-19642129258/27/2021 10:39:07 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The operation 'Create' succeeded on nic 42935B01-B955-4E63-84A3-AABCBD821375--E9D5950F-4616-4C4E-8379-6866183958F3 (Friendly Name: ).2330400-92233720368547758083492Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem33561940n-h1-688802-3.cbci-688802-3.local8/27/2021 10:39:07 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The operation 'Delete' succeeded on nic 42935B01-B955-4E63-84A3-AABCBD821375--E9D5950F-4616-4C4E-8379-6866183958F3 (Friendly Name: 8fd4406a-6379-4306-a8a4-db04f7eac583).2330400-92233720368547758083491Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem13444348n-h1-688802-3.cbci-688802-3.localS-1-5-83-1-1116953345-1315158357-3165299588-19642129258/27/2021 10:39:06 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
NIC 42935B01-B955-4E63-84A3-AABCBD821375--E9D5950F-4616-4C4E-8379-6866183958F3 successfully disconnected from port .2340400-92233720368547758083490Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem13444348n-h1-688802-3.cbci-688802-3.localS-1-5-83-1-1116953345-1315158357-3165299588-19642129258/27/2021 10:39:06 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
NIC 42935B01-B955-4E63-84A3-AABCBD821375--E9D5950F-4616-4C4E-8379-6866183958F3 (Friendly Name: 8fd4406a-6379-4306-a8a4-db04f7eac583) successfully connected to port A2352386-D524-411D-B6B7-12A11BD4122D (Friendly Name: 8fd4406a-6379-4306-a8a4-db04f7eac583) on switch D0FBA2B9-4062-4A5F-A0EC-BA6AEB7F62A7(Friendly Name: br-data).2320400-92233720368547758083489Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem13444468n-h1-688802-3.cbci-688802-3.localS-1-5-83-1-1116953345-1315158357-3165299588-19642129258/27/2021 10:39:03 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The operation 'Create' succeeded on nic 42935B01-B955-4E63-84A3-AABCBD821375--E9D5950F-4616-4C4E-8379-6866183958F3 (Friendly Name: ).2330400-92233720368547758083488Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem13444468n-h1-688802-3.cbci-688802-3.local8/27/2021 10:39:03 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The operation 'Delete' succeeded on nic 42935B01-B955-4E63-84A3-AABCBD821375--E9D5950F-4616-4C4E-8379-6866183958F3 (Friendly Name: 8fd4406a-6379-4306-a8a4-db04f7eac583).2330400-92233720368547758083487Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem42005084n-h1-688802-3.cbci-688802-3.localS-1-5-83-1-1116953345-1315158357-3165299588-19642129258/27/2021 10:39:01 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
NIC 42935B01-B955-4E63-84A3-AABCBD821375--E9D5950F-4616-4C4E-8379-6866183958F3 successfully disconnected from port .2340400-92233720368547758083486Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem42005084n-h1-688802-3.cbci-688802-3.localS-1-5-83-1-1116953345-1315158357-3165299588-19642129258/27/2021 10:39:01 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The MAC address FA-16-3E-5B-BE-13 has moved from port 974EB154-9F85-4316-8FBA-738F04B51FAB (Friendly Name: df8dd2cf-9c99-41b6-809c-51f7e6c5b855) to port 974EB154-9F85-4316-8FBA-738F04B51FAB (Friendly Name: df8dd2cf-9c99-41b6-809c-51f7e6c5b855).250410180-92233720368547758083485Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem26323800n-h1-688802-3.cbci-688802-3.local8/27/2021 10:38:53 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
NIC 055E3EA2-2DE4-46F8-B565-D66F77A8F364--EBC8D2B3-4B86-4B15-84EC-164F1171FF9C (Friendly Name: df8dd2cf-9c99-41b6-809c-51f7e6c5b855) successfully connected to port 974EB154-9F85-4316-8FBA-738F04B51FAB (Friendly Name: df8dd2cf-9c99-41b6-809c-51f7e6c5b855) on switch D0FBA2B9-4062-4A5F-A0EC-BA6AEB7F62A7(Friendly Name: br-data).2320400-92233720368547758083484Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem10804064n-h1-688802-3.cbci-688802-3.localS-1-5-83-1-90062498-1190669796-1876321717-16936899758/27/2021 10:38:52 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The operation 'Create' succeeded on nic 055E3EA2-2DE4-46F8-B565-D66F77A8F364--EBC8D2B3-4B86-4B15-84EC-164F1171FF9C (Friendly Name: ).2330400-92233720368547758083483Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem10804648n-h1-688802-3.cbci-688802-3.local8/27/2021 10:38:51 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The Portable Device Enumerator Service service entered the running state.7036016384400-91873432398358118403482Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System8001068n-h1-688802-3.cbci-688802-3.local8/27/2021 10:38:47 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
NIC 42935B01-B955-4E63-84A3-AABCBD821375--E9D5950F-4616-4C4E-8379-6866183958F3 (Friendly Name: 8fd4406a-6379-4306-a8a4-db04f7eac583) successfully connected to port A2352386-D524-411D-B6B7-12A11BD4122D (Friendly Name: 8fd4406a-6379-4306-a8a4-db04f7eac583) on switch D0FBA2B9-4062-4A5F-A0EC-BA6AEB7F62A7(Friendly Name: br-data).2320400-92233720368547758083481Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem42003724n-h1-688802-3.cbci-688802-3.localS-1-5-83-1-1116953345-1315158357-3165299588-19642129258/27/2021 10:38:34 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The operation 'Create' succeeded on nic 42935B01-B955-4E63-84A3-AABCBD821375--E9D5950F-4616-4C4E-8379-6866183958F3 (Friendly Name: ).2330400-92233720368547758083480Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem42003724n-h1-688802-3.cbci-688802-3.local8/27/2021 10:38:34 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The operation 'Delete' succeeded on nic 42935B01-B955-4E63-84A3-AABCBD821375--E9D5950F-4616-4C4E-8379-6866183958F3 (Friendly Name: 8fd4406a-6379-4306-a8a4-db04f7eac583).2330400-92233720368547758083479Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem43962468n-h1-688802-3.cbci-688802-3.localS-1-5-83-1-1116953345-1315158357-3165299588-19642129258/27/2021 10:38:33 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
NIC 42935B01-B955-4E63-84A3-AABCBD821375--E9D5950F-4616-4C4E-8379-6866183958F3 successfully disconnected from port .2340400-92233720368547758083478Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem43962468n-h1-688802-3.cbci-688802-3.localS-1-5-83-1-1116953345-1315158357-3165299588-19642129258/27/2021 10:38:33 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
NIC 42935B01-B955-4E63-84A3-AABCBD821375--E9D5950F-4616-4C4E-8379-6866183958F3 (Friendly Name: 8fd4406a-6379-4306-a8a4-db04f7eac583) successfully connected to port A2352386-D524-411D-B6B7-12A11BD4122D (Friendly Name: 8fd4406a-6379-4306-a8a4-db04f7eac583) on switch D0FBA2B9-4062-4A5F-A0EC-BA6AEB7F62A7(Friendly Name: br-data).2320400-92233720368547758083477Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem43962712n-h1-688802-3.cbci-688802-3.localS-1-5-83-1-1116953345-1315158357-3165299588-19642129258/27/2021 10:38:31 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The operation 'Create' succeeded on nic 42935B01-B955-4E63-84A3-AABCBD821375--E9D5950F-4616-4C4E-8379-6866183958F3 (Friendly Name: ).2330400-92233720368547758083476Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem43962712n-h1-688802-3.cbci-688802-3.local8/27/2021 10:38:31 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The operation 'Delete' succeeded on nic 42935B01-B955-4E63-84A3-AABCBD821375--E9D5950F-4616-4C4E-8379-6866183958F3 (Friendly Name: 8fd4406a-6379-4306-a8a4-db04f7eac583).2330400-92233720368547758083475Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem36684156n-h1-688802-3.cbci-688802-3.localS-1-5-83-1-1116953345-1315158357-3165299588-19642129258/27/2021 10:38:28 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
NIC 42935B01-B955-4E63-84A3-AABCBD821375--E9D5950F-4616-4C4E-8379-6866183958F3 successfully disconnected from port .2340400-92233720368547758083474Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem36684156n-h1-688802-3.cbci-688802-3.localS-1-5-83-1-1116953345-1315158357-3165299588-19642129258/27/2021 10:38:28 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The operation 'Delete' succeeded on nic 65E02589-F2D3-428D-8FC9-A6A1A229620D--94B9D025-1A5F-4433-BDDE-EA8D26221BEA (Friendly Name: df8dd2cf-9c99-41b6-809c-51f7e6c5b855).2330400-92233720368547758083473Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem7362600n-h1-688802-3.cbci-688802-3.localS-1-5-83-1-1709188489-1116598995-2712062351-2245369948/27/2021 10:38:27 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
NIC 65E02589-F2D3-428D-8FC9-A6A1A229620D--94B9D025-1A5F-4433-BDDE-EA8D26221BEA successfully disconnected from port .2340400-92233720368547758083472Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem7362600n-h1-688802-3.cbci-688802-3.localS-1-5-83-1-1709188489-1116598995-2712062351-2245369948/27/2021 10:38:27 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
NIC 42935B01-B955-4E63-84A3-AABCBD821375--E9D5950F-4616-4C4E-8379-6866183958F3 (Friendly Name: 8fd4406a-6379-4306-a8a4-db04f7eac583) successfully connected to port A2352386-D524-411D-B6B7-12A11BD4122D (Friendly Name: 8fd4406a-6379-4306-a8a4-db04f7eac583) on switch D0FBA2B9-4062-4A5F-A0EC-BA6AEB7F62A7(Friendly Name: br-data).2320400-92233720368547758083471Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem3668932n-h1-688802-3.cbci-688802-3.localS-1-5-83-1-1116953345-1315158357-3165299588-19642129258/27/2021 10:37:37 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The operation 'Create' succeeded on nic 42935B01-B955-4E63-84A3-AABCBD821375--E9D5950F-4616-4C4E-8379-6866183958F3 (Friendly Name: ).2330400-92233720368547758083470Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem3668932n-h1-688802-3.cbci-688802-3.local8/27/2021 10:37:37 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
NIC 65E02589-F2D3-428D-8FC9-A6A1A229620D--94B9D025-1A5F-4433-BDDE-EA8D26221BEA (Friendly Name: df8dd2cf-9c99-41b6-809c-51f7e6c5b855) successfully connected to port 4BF33C74-DB85-4742-B2E4-17A26110DDAC (Friendly Name: df8dd2cf-9c99-41b6-809c-51f7e6c5b855) on switch D0FBA2B9-4062-4A5F-A0EC-BA6AEB7F62A7(Friendly Name: br-data).2320400-92233720368547758083469Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem7362600n-h1-688802-3.cbci-688802-3.localS-1-5-83-1-1709188489-1116598995-2712062351-2245369948/27/2021 10:37:35 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The operation 'Create' succeeded on nic 65E02589-F2D3-428D-8FC9-A6A1A229620D--94B9D025-1A5F-4433-BDDE-EA8D26221BEA (Friendly Name: ).2330400-92233720368547758083468Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem7362600n-h1-688802-3.cbci-688802-3.local8/27/2021 10:37:35 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The Windows Update service entered the stopped state.7036016384400-91873432398358118403467Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System8001088n-h1-688802-3.cbci-688802-3.local8/27/2021 10:37:24 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The operation 'Delete' succeeded on nic 7E91FC20-78A0-4121-BAE5-5F0E7F10B0BA--99F082E7-B326-4220-B3B1-AA49728E92BB (Friendly Name: f82a034d-8038-41b9-be42-26f525d63305).2330400-92233720368547758083466Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem39202512n-h1-688802-3.cbci-688802-3.localS-1-5-83-1-2123496480-1092712608-241165754-31321007358/27/2021 10:36:49 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
NIC 7E91FC20-78A0-4121-BAE5-5F0E7F10B0BA--99F082E7-B326-4220-B3B1-AA49728E92BB successfully disconnected from port .2340400-92233720368547758083465Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem39202512n-h1-688802-3.cbci-688802-3.localS-1-5-83-1-2123496480-1092712608-241165754-31321007358/27/2021 10:36:49 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
NIC 7E91FC20-78A0-4121-BAE5-5F0E7F10B0BA--99F082E7-B326-4220-B3B1-AA49728E92BB (Friendly Name: f82a034d-8038-41b9-be42-26f525d63305) successfully connected to port 631A157A-A33C-489A-A46F-B90CC95B14C9 (Friendly Name: f82a034d-8038-41b9-be42-26f525d63305) on switch D0FBA2B9-4062-4A5F-A0EC-BA6AEB7F62A7(Friendly Name: br-data).2320400-92233720368547758083464Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem39202512n-h1-688802-3.cbci-688802-3.localS-1-5-83-1-2123496480-1092712608-241165754-31321007358/27/2021 10:36:43 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The operation 'Create' succeeded on nic 7E91FC20-78A0-4121-BAE5-5F0E7F10B0BA--99F082E7-B326-4220-B3B1-AA49728E92BB (Friendly Name: ).2330400-92233720368547758083463Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem39202512n-h1-688802-3.cbci-688802-3.local8/27/2021 10:36:43 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The Network Setup Service service entered the running state.7036016384400-91873432398358118403462Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System8001088n-h1-688802-3.cbci-688802-3.local8/27/2021 10:36:40 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The Network Setup Service service entered the stopped state.7036016384400-91873432398358118403461Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System8001088n-h1-688802-3.cbci-688802-3.local8/27/2021 10:36:39 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The operation 'Delete' succeeded on nic DBBE3F82-1FE9-445C-B7EF-D1C7B8E6CF23--A5DB7976-0B38-49F7-98C2-90A5BA4D27B6 (Friendly Name: 6e7572b1-4a0c-4089-bc09-424bd1a100c4).2330400-92233720368547758083460Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem40402824n-h1-688802-3.cbci-688802-3.localS-1-5-83-1-3686678402-1146888169-3352424375-6008275768/27/2021 10:36:08 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
NIC DBBE3F82-1FE9-445C-B7EF-D1C7B8E6CF23--A5DB7976-0B38-49F7-98C2-90A5BA4D27B6 successfully disconnected from port .2340400-92233720368547758083459Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem40402824n-h1-688802-3.cbci-688802-3.localS-1-5-83-1-3686678402-1146888169-3352424375-6008275768/27/2021 10:36:08 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The operation 'Delete' succeeded on nic 042443B4-EFA8-453E-B3DE-B8A441D412E7--55D217E6-A1C4-4546-A63F-B93EE3DAA1DE (Friendly Name: a6d072f8-c77a-4a5c-9125-7ff551d5e2e3).2330400-92233720368547758083458Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem28123256n-h1-688802-3.cbci-688802-3.localS-1-5-83-1-69485492-1161752488-2763579059-38767708818/27/2021 10:35:51 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
NIC 042443B4-EFA8-453E-B3DE-B8A441D412E7--55D217E6-A1C4-4546-A63F-B93EE3DAA1DE successfully disconnected from port .2340400-92233720368547758083457Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem28123256n-h1-688802-3.cbci-688802-3.localS-1-5-83-1-69485492-1161752488-2763579059-38767708818/27/2021 10:35:51 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The operation 'Delete' succeeded on nic 210061C2-18F2-4744-9F14-CA959449179A--B717980E-51CD-48F8-B048-DF5EC4D3990B (Friendly Name: 221cadbc-5ff8-4e5a-bb80-e550b38be00f).2330400-92233720368547758083456Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem40003464n-h1-688802-3.cbci-688802-3.localS-1-5-83-1-553673154-1195645170-2513048735-25852174288/27/2021 10:35:42 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
NIC 210061C2-18F2-4744-9F14-CA959449179A--B717980E-51CD-48F8-B048-DF5EC4D3990B successfully disconnected from port .2340400-92233720368547758083455Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem40003464n-h1-688802-3.cbci-688802-3.localS-1-5-83-1-553673154-1195645170-2513048735-25852174288/27/2021 10:35:42 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
NIC 210061C2-18F2-4744-9F14-CA959449179A--B717980E-51CD-48F8-B048-DF5EC4D3990B (Friendly Name: 221cadbc-5ff8-4e5a-bb80-e550b38be00f) successfully connected to port F179BCD7-881F-4C74-A3FB-11F3C86FAF0E (Friendly Name: 221cadbc-5ff8-4e5a-bb80-e550b38be00f) on switch D0FBA2B9-4062-4A5F-A0EC-BA6AEB7F62A7(Friendly Name: br-data).2320400-92233720368547758083454Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem40003024n-h1-688802-3.cbci-688802-3.localS-1-5-83-1-553673154-1195645170-2513048735-25852174288/27/2021 10:34:52 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The operation 'Create' succeeded on nic 210061C2-18F2-4744-9F14-CA959449179A--B717980E-51CD-48F8-B048-DF5EC4D3990B (Friendly Name: ).2330400-92233720368547758083453Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem40003024n-h1-688802-3.cbci-688802-3.local8/27/2021 10:34:52 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
NIC DBBE3F82-1FE9-445C-B7EF-D1C7B8E6CF23--A5DB7976-0B38-49F7-98C2-90A5BA4D27B6 (Friendly Name: 6e7572b1-4a0c-4089-bc09-424bd1a100c4) successfully connected to port D138C99A-7437-4946-8EFA-125863FB4967 (Friendly Name: 6e7572b1-4a0c-4089-bc09-424bd1a100c4) on switch D0FBA2B9-4062-4A5F-A0EC-BA6AEB7F62A7(Friendly Name: br-data).2320400-92233720368547758083452Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem40402824n-h1-688802-3.cbci-688802-3.localS-1-5-83-1-3686678402-1146888169-3352424375-6008275768/27/2021 10:34:17 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The operation 'Create' succeeded on nic DBBE3F82-1FE9-445C-B7EF-D1C7B8E6CF23--A5DB7976-0B38-49F7-98C2-90A5BA4D27B6 (Friendly Name: ).2330400-92233720368547758083451Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem40402824n-h1-688802-3.cbci-688802-3.local8/27/2021 10:34:17 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The Software Protection service entered the stopped state.7036016384400-91873432398358118403450Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System8001280n-h1-688802-3.cbci-688802-3.local8/27/2021 10:34:07 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The operation 'Delete' succeeded on nic 048B811B-E3A3-4F05-B0F1-A7439A111906--60817547-B90F-40A6-AC75-238685E48901 (Friendly Name: e5c4d4e6-ecdf-4a3c-a7b4-14807638d754).2330400-92233720368547758083449Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem14922260n-h1-688802-3.cbci-688802-3.localS-1-5-83-1-76251419-1325786019-1135079856-1023062028/27/2021 10:33:43 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
NIC 048B811B-E3A3-4F05-B0F1-A7439A111906--60817547-B90F-40A6-AC75-238685E48901 successfully disconnected from port .2340400-92233720368547758083448Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem14922260n-h1-688802-3.cbci-688802-3.localS-1-5-83-1-76251419-1325786019-1135079856-1023062028/27/2021 10:33:43 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
NIC 048B811B-E3A3-4F05-B0F1-A7439A111906--60817547-B90F-40A6-AC75-238685E48901 (Friendly Name: e5c4d4e6-ecdf-4a3c-a7b4-14807638d754) successfully connected to port A81E3F02-5BF3-4805-BF69-5FD1EE749FFC (Friendly Name: e5c4d4e6-ecdf-4a3c-a7b4-14807638d754) on switch D0FBA2B9-4062-4A5F-A0EC-BA6AEB7F62A7(Friendly Name: br-data).2320400-92233720368547758083447Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem14922052n-h1-688802-3.cbci-688802-3.localS-1-5-83-1-76251419-1325786019-1135079856-1023062028/27/2021 10:33:40 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The operation 'Create' succeeded on nic 048B811B-E3A3-4F05-B0F1-A7439A111906--60817547-B90F-40A6-AC75-238685E48901 (Friendly Name: ).2330400-92233720368547758083446Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem14922052n-h1-688802-3.cbci-688802-3.local8/27/2021 10:33:40 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The Software Protection service entered the running state.7036016384400-91873432398358118403445Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System8001280n-h1-688802-3.cbci-688802-3.local8/27/2021 10:33:37 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The Portable Device Enumerator Service service entered the stopped state.7036016384400-91873432398358118403444Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System8001068n-h1-688802-3.cbci-688802-3.local8/27/2021 10:33:19 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The operation 'Delete' succeeded on nic 2B904CEE-B727-41CA-8410-73D482285C6D--7FAC50EC-2F44-4D01-97D0-BA029C27BEAB (Friendly Name: 8ae31411-769f-4140-aaf9-c1212be3660d).2330400-92233720368547758083443Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem44084128n-h1-688802-3.cbci-688802-3.localS-1-5-83-1-730877166-1103804199-3564310660-18347562268/27/2021 10:32:08 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
NIC 2B904CEE-B727-41CA-8410-73D482285C6D--7FAC50EC-2F44-4D01-97D0-BA029C27BEAB successfully disconnected from port .2340400-92233720368547758083442Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem44084128n-h1-688802-3.cbci-688802-3.localS-1-5-83-1-730877166-1103804199-3564310660-18347562268/27/2021 10:32:08 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The operation 'Delete' succeeded on nic 25746EBB-B7BB-402E-A555-B0BDAB1942EE--9606C69C-C94F-4D57-AA83-2681FD809ED8 (Friendly Name: 102146ef-d015-4834-9e9b-86f313cacd2d).2330400-92233720368547758083441Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem45644396n-h1-688802-3.cbci-688802-3.localS-1-5-83-1-628387515-1076803515-3182450085-39973093558/27/2021 10:31:57 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
NIC 25746EBB-B7BB-402E-A555-B0BDAB1942EE--9606C69C-C94F-4D57-AA83-2681FD809ED8 successfully disconnected from port .2340400-92233720368547758083440Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem45644396n-h1-688802-3.cbci-688802-3.localS-1-5-83-1-628387515-1076803515-3182450085-39973093558/27/2021 10:31:57 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
NIC 042443B4-EFA8-453E-B3DE-B8A441D412E7--55D217E6-A1C4-4546-A63F-B93EE3DAA1DE (Friendly Name: a6d072f8-c77a-4a5c-9125-7ff551d5e2e3) successfully connected to port E6055154-F842-4D5A-9884-8C43B6AA2BFB (Friendly Name: a6d072f8-c77a-4a5c-9125-7ff551d5e2e3) on switch D0FBA2B9-4062-4A5F-A0EC-BA6AEB7F62A7(Friendly Name: br-data).2320400-92233720368547758083439Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem28123520n-h1-688802-3.cbci-688802-3.localS-1-5-83-1-69485492-1161752488-2763579059-38767708818/27/2021 10:31:55 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The operation 'Create' succeeded on nic 042443B4-EFA8-453E-B3DE-B8A441D412E7--55D217E6-A1C4-4546-A63F-B93EE3DAA1DE (Friendly Name: ).2330400-92233720368547758083438Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem28123520n-h1-688802-3.cbci-688802-3.local8/27/2021 10:31:55 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The operation 'Delete' succeeded on nic 6AA8F655-266C-4190-83DA-9D9CFF3A3B61--3CD30074-9249-4408-91F2-51BA08062280 (Friendly Name: 24b5d100-0ffa-4598-9c4c-f35907de7b2e).2330400-92233720368547758083437Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem50523852n-h1-688802-3.cbci-688802-3.localS-1-5-83-1-1789458005-1099966060-2627590787-16312716798/27/2021 10:31:39 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
NIC 6AA8F655-266C-4190-83DA-9D9CFF3A3B61--3CD30074-9249-4408-91F2-51BA08062280 successfully disconnected from port .2340400-92233720368547758083436Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem50523852n-h1-688802-3.cbci-688802-3.localS-1-5-83-1-1789458005-1099966060-2627590787-16312716798/27/2021 10:31:39 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The operation 'Delete' succeeded on nic 1BC3E8D4-A8F8-4CFD-A2BC-D43255D4702A--17AE8DB6-0BCF-4EC4-9F12-8C903F68AA9D (Friendly Name: df8584b8-e0cb-4c2d-b558-d87a5d513ca7).2330400-92233720368547758083435Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem6728n-h1-688802-3.cbci-688802-3.localS-1-5-83-1-465823956-1291692280-852802722-7120374618/27/2021 10:31:33 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
NIC 1BC3E8D4-A8F8-4CFD-A2BC-D43255D4702A--17AE8DB6-0BCF-4EC4-9F12-8C903F68AA9D successfully disconnected from port .2340400-92233720368547758083434Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem6728n-h1-688802-3.cbci-688802-3.localS-1-5-83-1-465823956-1291692280-852802722-7120374618/27/2021 10:31:33 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The Portable Device Enumerator Service service entered the running state.7036016384400-91873432398358118403433Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System8001068n-h1-688802-3.cbci-688802-3.local8/27/2021 10:31:19 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The Portable Device Enumerator Service service entered the stopped state.7036016384400-91873432398358118403432Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System8001280n-h1-688802-3.cbci-688802-3.local8/27/2021 10:31:15 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
NIC 6AA8F655-266C-4190-83DA-9D9CFF3A3B61--3CD30074-9249-4408-91F2-51BA08062280 (Friendly Name: 24b5d100-0ffa-4598-9c4c-f35907de7b2e) successfully connected to port 4D59B9AD-1DFF-4EEA-BDEA-40B69D9F4292 (Friendly Name: 24b5d100-0ffa-4598-9c4c-f35907de7b2e) on switch D0FBA2B9-4062-4A5F-A0EC-BA6AEB7F62A7(Friendly Name: br-data).2320400-92233720368547758083431Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem50522172n-h1-688802-3.cbci-688802-3.localS-1-5-83-1-1789458005-1099966060-2627590787-16312716798/27/2021 10:31:07 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The operation 'Create' succeeded on nic 6AA8F655-266C-4190-83DA-9D9CFF3A3B61--3CD30074-9249-4408-91F2-51BA08062280 (Friendly Name: ).2330400-92233720368547758083430Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem50522172n-h1-688802-3.cbci-688802-3.local8/27/2021 10:31:07 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
NIC 1BC3E8D4-A8F8-4CFD-A2BC-D43255D4702A--17AE8DB6-0BCF-4EC4-9F12-8C903F68AA9D (Friendly Name: df8584b8-e0cb-4c2d-b558-d87a5d513ca7) successfully connected to port 59938201-4F19-47D0-A3D8-6816B9FE724D (Friendly Name: df8584b8-e0cb-4c2d-b558-d87a5d513ca7) on switch D0FBA2B9-4062-4A5F-A0EC-BA6AEB7F62A7(Friendly Name: br-data).2320400-92233720368547758083429Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem6724548n-h1-688802-3.cbci-688802-3.localS-1-5-83-1-465823956-1291692280-852802722-7120374618/27/2021 10:31:05 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The operation 'Create' succeeded on nic 1BC3E8D4-A8F8-4CFD-A2BC-D43255D4702A--17AE8DB6-0BCF-4EC4-9F12-8C903F68AA9D (Friendly Name: ).2330400-92233720368547758083428Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem6724548n-h1-688802-3.cbci-688802-3.local8/27/2021 10:31:05 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
NIC 25746EBB-B7BB-402E-A555-B0BDAB1942EE--9606C69C-C94F-4D57-AA83-2681FD809ED8 (Friendly Name: 102146ef-d015-4834-9e9b-86f313cacd2d) successfully connected to port 795E71D4-8045-4103-8CEB-29738D2AE20F (Friendly Name: 102146ef-d015-4834-9e9b-86f313cacd2d) on switch D0FBA2B9-4062-4A5F-A0EC-BA6AEB7F62A7(Friendly Name: br-data).2320400-92233720368547758083427Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem45642432n-h1-688802-3.cbci-688802-3.localS-1-5-83-1-628387515-1076803515-3182450085-39973093558/27/2021 10:29:33 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The operation 'Create' succeeded on nic 25746EBB-B7BB-402E-A555-B0BDAB1942EE--9606C69C-C94F-4D57-AA83-2681FD809ED8 (Friendly Name: ).2330400-92233720368547758083426Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem45642432n-h1-688802-3.cbci-688802-3.local8/27/2021 10:29:33 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The Windows Modules Installer service entered the stopped state.7036016384400-91873432398358118403425Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System800900n-h1-688802-3.cbci-688802-3.local8/27/2021 10:29:24 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Disk 1 has been surprise removed.1573277230360287970189639683424DiskSystemn-h1-688802-3.cbci-688802-3.local8/27/2021 10:29:15 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkWarningSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The operation 'Delete' succeeded on nic 6D461BDD-5B4B-42A9-B503-74C6F247DD64--54F94F8E-4EB4-4308-9C31-D36D3D2F4BCD (Friendly Name: 0b443ba8-f42d-4546-99a4-310f541d70ea).2330400-92233720368547758083423Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem2464832n-h1-688802-3.cbci-688802-3.localS-1-5-83-1-1833311197-1118395211-3329491893-16922234748/27/2021 10:29:14 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
NIC 6D461BDD-5B4B-42A9-B503-74C6F247DD64--54F94F8E-4EB4-4308-9C31-D36D3D2F4BCD successfully disconnected from port .2340400-92233720368547758083422Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem2464832n-h1-688802-3.cbci-688802-3.localS-1-5-83-1-1833311197-1118395211-3329491893-16922234748/27/2021 10:29:14 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The operation 'Delete' succeeded on nic 6D461BDD-5B4B-42A9-B503-74C6F247DD64--1556F14A-EB66-4C21-B7F2-551B73E8F347 (Friendly Name: 796ca511-d598-4915-8388-7fca5905f513).2330400-92233720368547758083421Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem2464832n-h1-688802-3.cbci-688802-3.localS-1-5-83-1-1833311197-1118395211-3329491893-16922234748/27/2021 10:29:14 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
NIC 6D461BDD-5B4B-42A9-B503-74C6F247DD64--1556F14A-EB66-4C21-B7F2-551B73E8F347 successfully disconnected from port .2340400-92233720368547758083420Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem2464832n-h1-688802-3.cbci-688802-3.localS-1-5-83-1-1833311197-1118395211-3329491893-16922234748/27/2021 10:29:14 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The operation 'Delete' succeeded on nic 6D461BDD-5B4B-42A9-B503-74C6F247DD64--5152F8E7-2329-4810-BB21-20E95CE63656 (Friendly Name: a2b57e63-2903-4c5d-b3b1-51500135c6c1).2330400-92233720368547758083419Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem2464832n-h1-688802-3.cbci-688802-3.localS-1-5-83-1-1833311197-1118395211-3329491893-16922234748/27/2021 10:29:14 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
NIC 6D461BDD-5B4B-42A9-B503-74C6F247DD64--5152F8E7-2329-4810-BB21-20E95CE63656 successfully disconnected from port .2340400-92233720368547758083418Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem2464832n-h1-688802-3.cbci-688802-3.localS-1-5-83-1-1833311197-1118395211-3329491893-16922234748/27/2021 10:29:14 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The operation 'Delete' succeeded on nic 6D461BDD-5B4B-42A9-B503-74C6F247DD64--3057779B-20B3-4F91-882D-3CB9B1024AE0 (Friendly Name: 28630934-e016-441f-a661-473290255803).2330400-92233720368547758083417Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem2464832n-h1-688802-3.cbci-688802-3.localS-1-5-83-1-1833311197-1118395211-3329491893-16922234748/27/2021 10:29:14 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
NIC 6D461BDD-5B4B-42A9-B503-74C6F247DD64--3057779B-20B3-4F91-882D-3CB9B1024AE0 successfully disconnected from port .2340400-92233720368547758083416Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem2464832n-h1-688802-3.cbci-688802-3.localS-1-5-83-1-1833311197-1118395211-3329491893-16922234748/27/2021 10:29:14 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The operation 'Delete' succeeded on nic 6D461BDD-5B4B-42A9-B503-74C6F247DD64--C65AAFC3-C3AD-4FC5-ACD7-0507194B17E5 (Friendly Name: 3e0b3f67-179e-4243-8d42-a789e8f8f9db).2330400-92233720368547758083415Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem2464832n-h1-688802-3.cbci-688802-3.localS-1-5-83-1-1833311197-1118395211-3329491893-16922234748/27/2021 10:29:14 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
NIC 6D461BDD-5B4B-42A9-B503-74C6F247DD64--C65AAFC3-C3AD-4FC5-ACD7-0507194B17E5 successfully disconnected from port .2340400-92233720368547758083414Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem2464832n-h1-688802-3.cbci-688802-3.localS-1-5-83-1-1833311197-1118395211-3329491893-16922234748/27/2021 10:29:14 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The operation 'Delete' succeeded on nic 6D461BDD-5B4B-42A9-B503-74C6F247DD64--3C696FD7-939E-4603-9B0D-BFD5D3DBC03E (Friendly Name: 534fb541-b758-4538-84b2-a79c2e7c2141).2330400-92233720368547758083413Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem2464832n-h1-688802-3.cbci-688802-3.localS-1-5-83-1-1833311197-1118395211-3329491893-16922234748/27/2021 10:29:14 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
NIC 6D461BDD-5B4B-42A9-B503-74C6F247DD64--3C696FD7-939E-4603-9B0D-BFD5D3DBC03E successfully disconnected from port .2340400-92233720368547758083412Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem2464832n-h1-688802-3.cbci-688802-3.localS-1-5-83-1-1833311197-1118395211-3329491893-16922234748/27/2021 10:29:14 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The operation 'Delete' succeeded on nic 6D461BDD-5B4B-42A9-B503-74C6F247DD64--A6D27D88-D8B5-48F9-A153-D9F241E0C261 (Friendly Name: 3f8e2235-2c5a-4b7c-832b-b425e544a325).2330400-92233720368547758083411Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem2464832n-h1-688802-3.cbci-688802-3.localS-1-5-83-1-1833311197-1118395211-3329491893-16922234748/27/2021 10:29:14 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
NIC 6D461BDD-5B4B-42A9-B503-74C6F247DD64--A6D27D88-D8B5-48F9-A153-D9F241E0C261 successfully disconnected from port .2340400-92233720368547758083410Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem2464832n-h1-688802-3.cbci-688802-3.localS-1-5-83-1-1833311197-1118395211-3329491893-16922234748/27/2021 10:29:14 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
NIC 2B904CEE-B727-41CA-8410-73D482285C6D--7FAC50EC-2F44-4D01-97D0-BA029C27BEAB (Friendly Name: 8ae31411-769f-4140-aaf9-c1212be3660d) successfully connected to port 45FDE772-9B03-4AB4-87FC-59E4579ACA65 (Friendly Name: 8ae31411-769f-4140-aaf9-c1212be3660d) on switch D0FBA2B9-4062-4A5F-A0EC-BA6AEB7F62A7(Friendly Name: br-data).2320400-92233720368547758083409Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem44083884n-h1-688802-3.cbci-688802-3.localS-1-5-83-1-730877166-1103804199-3564310660-18347562268/27/2021 10:28:46 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The operation 'Create' succeeded on nic 2B904CEE-B727-41CA-8410-73D482285C6D--7FAC50EC-2F44-4D01-97D0-BA029C27BEAB (Friendly Name: ).2330400-92233720368547758083408Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem44083884n-h1-688802-3.cbci-688802-3.local8/27/2021 10:28:46 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The operation 'Delete' succeeded on nic 282B8C34-1E18-4567-ABEC-199109E4DD69--79C73A1F-E7CA-4812-963D-85854CB4D2B1 (Friendly Name: d5b083e2-2278-4662-bd91-a145a6d30d70).2330400-92233720368547758083407Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem25364832n-h1-688802-3.cbci-688802-3.localS-1-5-83-1-673942580-1164385816-2434395307-17761495138/27/2021 10:28:22 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
NIC 282B8C34-1E18-4567-ABEC-199109E4DD69--79C73A1F-E7CA-4812-963D-85854CB4D2B1 successfully disconnected from port .2340400-92233720368547758083406Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem25364832n-h1-688802-3.cbci-688802-3.localS-1-5-83-1-673942580-1164385816-2434395307-17761495138/27/2021 10:28:22 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The operation 'Delete' succeeded on nic 188A2ACB-0360-45D3-A0A3-91DBCD02F95F--AD332BCE-50FC-4768-AA59-C2BDD2B9B787 (Friendly Name: b8d83a49-6a1b-4ce5-a9cf-8988e722d88a).2330400-92233720368547758083405Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem20403508n-h1-688802-3.cbci-688802-3.localS-1-5-83-1-411708107-1171456864-3683754912-16101547018/27/2021 10:28:22 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
NIC 188A2ACB-0360-45D3-A0A3-91DBCD02F95F--AD332BCE-50FC-4768-AA59-C2BDD2B9B787 successfully disconnected from port .2340400-92233720368547758083404Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem20403508n-h1-688802-3.cbci-688802-3.localS-1-5-83-1-411708107-1171456864-3683754912-16101547018/27/2021 10:28:22 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
NIC 188A2ACB-0360-45D3-A0A3-91DBCD02F95F--AD332BCE-50FC-4768-AA59-C2BDD2B9B787 (Friendly Name: b8d83a49-6a1b-4ce5-a9cf-8988e722d88a) successfully connected to port D4D5432F-763C-4F9A-8E5B-853E572B1006 (Friendly Name: b8d83a49-6a1b-4ce5-a9cf-8988e722d88a) on switch D0FBA2B9-4062-4A5F-A0EC-BA6AEB7F62A7(Friendly Name: br-data).2320400-92233720368547758083403Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem20403508n-h1-688802-3.cbci-688802-3.localS-1-5-83-1-411708107-1171456864-3683754912-16101547018/27/2021 10:28:19 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The operation 'Create' succeeded on nic 188A2ACB-0360-45D3-A0A3-91DBCD02F95F--AD332BCE-50FC-4768-AA59-C2BDD2B9B787 (Friendly Name: ).2330400-92233720368547758083402Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem20403508n-h1-688802-3.cbci-688802-3.local8/27/2021 10:28:19 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
NIC 282B8C34-1E18-4567-ABEC-199109E4DD69--79C73A1F-E7CA-4812-963D-85854CB4D2B1 (Friendly Name: d5b083e2-2278-4662-bd91-a145a6d30d70) successfully connected to port D80BF485-1A3C-4054-9E03-BB4ABB117E27 (Friendly Name: d5b083e2-2278-4662-bd91-a145a6d30d70) on switch D0FBA2B9-4062-4A5F-A0EC-BA6AEB7F62A7(Friendly Name: br-data).2320400-92233720368547758083401Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem25362316n-h1-688802-3.cbci-688802-3.localS-1-5-83-1-673942580-1164385816-2434395307-17761495138/27/2021 10:28:17 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The operation 'Create' succeeded on nic 282B8C34-1E18-4567-ABEC-199109E4DD69--79C73A1F-E7CA-4812-963D-85854CB4D2B1 (Friendly Name: ).2330400-92233720368547758083400Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem25362316n-h1-688802-3.cbci-688802-3.local8/27/2021 10:28:17 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The operation 'Delete' succeeded on nic 96241305-BEE1-4D14-A26C-3CD6F449E7DF--5BED7B2A-13A4-492D-87F0-A03C1D68BBA5 (Friendly Name: 360ff3ca-e033-4a69-9d10-caac72ef1401).2330400-92233720368547758083399Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem15122240n-h1-688802-3.cbci-688802-3.localS-1-5-83-1-2518946565-1293205217-3594284194-37564769168/27/2021 10:28:15 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
NIC 96241305-BEE1-4D14-A26C-3CD6F449E7DF--5BED7B2A-13A4-492D-87F0-A03C1D68BBA5 successfully disconnected from port .2340400-92233720368547758083398Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem15122240n-h1-688802-3.cbci-688802-3.localS-1-5-83-1-2518946565-1293205217-3594284194-37564769168/27/2021 10:28:15 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
NIC 96241305-BEE1-4D14-A26C-3CD6F449E7DF--5BED7B2A-13A4-492D-87F0-A03C1D68BBA5 (Friendly Name: 360ff3ca-e033-4a69-9d10-caac72ef1401) successfully connected to port 6432A9EB-40DD-4141-B198-1804BB5A3303 (Friendly Name: 360ff3ca-e033-4a69-9d10-caac72ef1401) on switch D0FBA2B9-4062-4A5F-A0EC-BA6AEB7F62A7(Friendly Name: br-data).2320400-92233720368547758083397Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem15122240n-h1-688802-3.cbci-688802-3.localS-1-5-83-1-2518946565-1293205217-3594284194-37564769168/27/2021 10:28:12 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The operation 'Create' succeeded on nic 96241305-BEE1-4D14-A26C-3CD6F449E7DF--5BED7B2A-13A4-492D-87F0-A03C1D68BBA5 (Friendly Name: ).2330400-92233720368547758083396Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem15122240n-h1-688802-3.cbci-688802-3.local8/27/2021 10:28:12 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The Device Setup Manager service entered the stopped state.7036016384400-91873432398358118403395Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System800900n-h1-688802-3.cbci-688802-3.local8/27/2021 10:28:09 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The operation 'Delete' succeeded on nic 53589ACE-8349-4F9C-BFAC-9C2EE56EC3A8--8FCCA467-820C-424F-AB29-E569F4C6AE66 (Friendly Name: 536eae76-8051-4c24-a27a-4a824125ddad).2330400-92233720368547758083394Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem107288n-h1-688802-3.cbci-688802-3.localS-1-5-83-1-1398315726-1335657289-782019775-28313801978/27/2021 10:27:57 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
NIC 53589ACE-8349-4F9C-BFAC-9C2EE56EC3A8--8FCCA467-820C-424F-AB29-E569F4C6AE66 successfully disconnected from port .2340400-92233720368547758083393Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem107288n-h1-688802-3.cbci-688802-3.localS-1-5-83-1-1398315726-1335657289-782019775-28313801978/27/2021 10:27:57 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
NIC 53589ACE-8349-4F9C-BFAC-9C2EE56EC3A8--8FCCA467-820C-424F-AB29-E569F4C6AE66 (Friendly Name: 536eae76-8051-4c24-a27a-4a824125ddad) successfully connected to port EBD82D97-D097-4439-AA95-F5AC0B1EEEDF (Friendly Name: 536eae76-8051-4c24-a27a-4a824125ddad) on switch D0FBA2B9-4062-4A5F-A0EC-BA6AEB7F62A7(Friendly Name: br-data).2320400-92233720368547758083392Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem1072904n-h1-688802-3.cbci-688802-3.localS-1-5-83-1-1398315726-1335657289-782019775-28313801978/27/2021 10:27:55 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The operation 'Create' succeeded on nic 53589ACE-8349-4F9C-BFAC-9C2EE56EC3A8--8FCCA467-820C-424F-AB29-E569F4C6AE66 (Friendly Name: ).2330400-92233720368547758083391Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem1072904n-h1-688802-3.cbci-688802-3.local8/27/2021 10:27:55 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The operation 'Delete' succeeded on nic F057B62C-B281-43A4-8B4B-D596AA6E71EE--7206B38A-BC9D-4F53-95CA-1291CDC766B7 (Friendly Name: def2ec0f-914b-4d90-9106-9a98ccc5987a).2330400-92233720368547758083390Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem5092812n-h1-688802-3.cbci-688802-3.localS-1-5-83-1-4032280108-1134867073-2530560907-40004113068/27/2021 10:27:52 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
NIC F057B62C-B281-43A4-8B4B-D596AA6E71EE--7206B38A-BC9D-4F53-95CA-1291CDC766B7 successfully disconnected from port .2340400-92233720368547758083389Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem5092812n-h1-688802-3.cbci-688802-3.localS-1-5-83-1-4032280108-1134867073-2530560907-40004113068/27/2021 10:27:52 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The operation 'Delete' succeeded on nic 7612B9DC-687A-4017-A38B-FAAD9FF01814--5B8C40E3-C7D0-499A-B96D-C1C4E428C830 (Friendly Name: 386074c2-6632-48da-9797-6c16e8dde00a).2330400-92233720368547758083388Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem34762912n-h1-688802-3.cbci-688802-3.localS-1-5-83-1-1980938716-1075275898-2918878115-3371787838/27/2021 10:27:25 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
NIC 7612B9DC-687A-4017-A38B-FAAD9FF01814--5B8C40E3-C7D0-499A-B96D-C1C4E428C830 successfully disconnected from port .2340400-92233720368547758083387Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem34762912n-h1-688802-3.cbci-688802-3.localS-1-5-83-1-1980938716-1075275898-2918878115-3371787838/27/2021 10:27:25 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The operation 'Delete' succeeded on nic 28189BC7-987B-4B9E-BCC2-310E33B923B3--06696819-5C32-4D31-987C-B21C94543600 (Friendly Name: c05387c0-0319-4cc2-b93f-66af2997ea5c).2330400-92233720368547758083386Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem4636376n-h1-688802-3.cbci-688802-3.localS-1-5-83-1-672701383-1268684923-238142140-30054628358/27/2021 10:27:18 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
NIC 28189BC7-987B-4B9E-BCC2-310E33B923B3--06696819-5C32-4D31-987C-B21C94543600 successfully disconnected from port .2340400-92233720368547758083385Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem4636376n-h1-688802-3.cbci-688802-3.localS-1-5-83-1-672701383-1268684923-238142140-30054628358/27/2021 10:27:18 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The Windows Modules Installer service entered the running state.7036016384400-91873432398358118403384Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System800864n-h1-688802-3.cbci-688802-3.local8/27/2021 10:27:15 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The Device Setup Manager service entered the running state.7036016384400-91873432398358118403383Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System800864n-h1-688802-3.cbci-688802-3.local8/27/2021 10:27:15 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
NIC 7612B9DC-687A-4017-A38B-FAAD9FF01814--5B8C40E3-C7D0-499A-B96D-C1C4E428C830 (Friendly Name: 386074c2-6632-48da-9797-6c16e8dde00a) successfully connected to port 1C7C121C-C1BF-44F0-818E-41278BDE5E0A (Friendly Name: 386074c2-6632-48da-9797-6c16e8dde00a) on switch D0FBA2B9-4062-4A5F-A0EC-BA6AEB7F62A7(Friendly Name: br-data).2320400-92233720368547758083382Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem34764596n-h1-688802-3.cbci-688802-3.localS-1-5-83-1-1980938716-1075275898-2918878115-3371787838/27/2021 10:27:12 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The operation 'Create' succeeded on nic 7612B9DC-687A-4017-A38B-FAAD9FF01814--5B8C40E3-C7D0-499A-B96D-C1C4E428C830 (Friendly Name: ).2330400-92233720368547758083381Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem34764596n-h1-688802-3.cbci-688802-3.local8/27/2021 10:27:12 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
NIC 28189BC7-987B-4B9E-BCC2-310E33B923B3--06696819-5C32-4D31-987C-B21C94543600 (Friendly Name: c05387c0-0319-4cc2-b93f-66af2997ea5c) successfully connected to port 6243548E-15D0-4BF5-B1D1-80076E4133DE (Friendly Name: c05387c0-0319-4cc2-b93f-66af2997ea5c) on switch D0FBA2B9-4062-4A5F-A0EC-BA6AEB7F62A7(Friendly Name: br-data).2320400-92233720368547758083380Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem4636376n-h1-688802-3.cbci-688802-3.localS-1-5-83-1-672701383-1268684923-238142140-30054628358/27/2021 10:27:07 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The operation 'Create' succeeded on nic 28189BC7-987B-4B9E-BCC2-310E33B923B3--06696819-5C32-4D31-987C-B21C94543600 (Friendly Name: ).2330400-92233720368547758083379Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem4636376n-h1-688802-3.cbci-688802-3.local8/27/2021 10:27:07 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The Portable Device Enumerator Service service entered the running state.7036016384400-91873432398358118403378Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System8001084n-h1-688802-3.cbci-688802-3.local8/27/2021 10:26:55 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The operation 'Delete' succeeded on nic E7AC5A29-4FC1-4760-A877-6B302F2240BE--8BDB7B49-8378-4B66-9DD5-ABA1CFE6B173 (Friendly Name: ee084177-7759-49e9-9d67-4468c3791fe7).2330400-92233720368547758083377Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem37445068n-h1-688802-3.cbci-688802-3.localS-1-5-83-1-3886832169-1197494209-812349352-31918740958/27/2021 10:26:19 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
NIC E7AC5A29-4FC1-4760-A877-6B302F2240BE--8BDB7B49-8378-4B66-9DD5-ABA1CFE6B173 successfully disconnected from port .2340400-92233720368547758083376Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem37445068n-h1-688802-3.cbci-688802-3.localS-1-5-83-1-3886832169-1197494209-812349352-31918740958/27/2021 10:26:19 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
NIC E7AC5A29-4FC1-4760-A877-6B302F2240BE--8BDB7B49-8378-4B66-9DD5-ABA1CFE6B173 (Friendly Name: ee084177-7759-49e9-9d67-4468c3791fe7) successfully connected to port 2D2E13C0-A5E0-4C8B-9C63-1F8AF199B2C9 (Friendly Name: ee084177-7759-49e9-9d67-4468c3791fe7) on switch D0FBA2B9-4062-4A5F-A0EC-BA6AEB7F62A7(Friendly Name: br-data).2320400-92233720368547758083375Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem37445068n-h1-688802-3.cbci-688802-3.localS-1-5-83-1-3886832169-1197494209-812349352-31918740958/27/2021 10:25:38 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The operation 'Create' succeeded on nic E7AC5A29-4FC1-4760-A877-6B302F2240BE--8BDB7B49-8378-4B66-9DD5-ABA1CFE6B173 (Friendly Name: ).2330400-92233720368547758083374Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem37445068n-h1-688802-3.cbci-688802-3.local8/27/2021 10:25:38 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
NIC F057B62C-B281-43A4-8B4B-D596AA6E71EE--7206B38A-BC9D-4F53-95CA-1291CDC766B7 (Friendly Name: def2ec0f-914b-4d90-9106-9a98ccc5987a) successfully connected to port 8FE9569C-9B9F-45A6-B5E6-94FD52908DD7 (Friendly Name: def2ec0f-914b-4d90-9106-9a98ccc5987a) on switch D0FBA2B9-4062-4A5F-A0EC-BA6AEB7F62A7(Friendly Name: br-data).2320400-92233720368547758083373Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem50922440n-h1-688802-3.cbci-688802-3.localS-1-5-83-1-4032280108-1134867073-2530560907-40004113068/27/2021 10:25:05 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The operation 'Create' succeeded on nic F057B62C-B281-43A4-8B4B-D596AA6E71EE--7206B38A-BC9D-4F53-95CA-1291CDC766B7 (Friendly Name: ).2330400-92233720368547758083372Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem50922440n-h1-688802-3.cbci-688802-3.local8/27/2021 10:25:05 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The operation 'Delete' succeeded on nic 92E74D51-4C69-431B-94B5-CECC01BE5ACD--28B31AF5-D0D3-4A0B-9C1E-F84A450E8731 (Friendly Name: f13725d3-5c3e-4fb7-8d44-e52f6af656a4).2330400-92233720368547758083371Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem42562336n-h1-688802-3.cbci-688802-3.localS-1-5-83-1-2464632145-1125862505-3436098964-34452761618/27/2021 10:25:04 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
NIC 92E74D51-4C69-431B-94B5-CECC01BE5ACD--28B31AF5-D0D3-4A0B-9C1E-F84A450E8731 successfully disconnected from port .2340400-92233720368547758083370Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem42562336n-h1-688802-3.cbci-688802-3.localS-1-5-83-1-2464632145-1125862505-3436098964-34452761618/27/2021 10:25:04 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
NIC 92E74D51-4C69-431B-94B5-CECC01BE5ACD--28B31AF5-D0D3-4A0B-9C1E-F84A450E8731 (Friendly Name: f13725d3-5c3e-4fb7-8d44-e52f6af656a4) successfully connected to port FF199AB3-CA15-4DB3-9966-6E0C8677318A (Friendly Name: f13725d3-5c3e-4fb7-8d44-e52f6af656a4) on switch D0FBA2B9-4062-4A5F-A0EC-BA6AEB7F62A7(Friendly Name: br-data).2320400-92233720368547758083369Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem42563388n-h1-688802-3.cbci-688802-3.localS-1-5-83-1-2464632145-1125862505-3436098964-34452761618/27/2021 10:24:37 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The operation 'Create' succeeded on nic 92E74D51-4C69-431B-94B5-CECC01BE5ACD--28B31AF5-D0D3-4A0B-9C1E-F84A450E8731 (Friendly Name: ).2330400-92233720368547758083368Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem42563388n-h1-688802-3.cbci-688802-3.local8/27/2021 10:24:37 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The operation 'Delete' succeeded on nic 93E16B4D-4B53-4432-BA24-0BFEBE5B44A4--D0E1523F-04B7-4D45-9E2E-F4C5EFD821B2 (Friendly Name: 5f4bb098-23ad-4924-8792-c3b6762b814a).2330400-92233720368547758083367Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem31884604n-h1-688802-3.cbci-688802-3.localS-1-5-83-1-2481023821-1144146771-4262143162-27559433588/27/2021 10:24:25 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
NIC 93E16B4D-4B53-4432-BA24-0BFEBE5B44A4--D0E1523F-04B7-4D45-9E2E-F4C5EFD821B2 successfully disconnected from port .2340400-92233720368547758083366Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem31884604n-h1-688802-3.cbci-688802-3.localS-1-5-83-1-2481023821-1144146771-4262143162-27559433588/27/2021 10:24:25 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The Windows Modules Installer service entered the stopped state.7036016384400-91873432398358118403365Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System8001280n-h1-688802-3.cbci-688802-3.local8/27/2021 10:24:07 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The Portable Device Enumerator Service service entered the stopped state.7036016384400-91873432398358118403364Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System800864n-h1-688802-3.cbci-688802-3.local8/27/2021 10:23:58 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The operation 'Delete' succeeded on nic BC9095F5-AA63-4E9E-9234-3659246BE3F1--2BE41271-4D20-45CD-AD8F-53247132DE71 (Friendly Name: 5391d8c9-3478-4016-83d3-c3d3d712f5ff).2330400-92233720368547758083363Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem50003232n-h1-688802-3.cbci-688802-3.localS-1-5-83-1-3163592181-1319021155-1496724626-40582131568/27/2021 10:23:35 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
NIC BC9095F5-AA63-4E9E-9234-3659246BE3F1--2BE41271-4D20-45CD-AD8F-53247132DE71 successfully disconnected from port .2340400-92233720368547758083362Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem50003232n-h1-688802-3.cbci-688802-3.localS-1-5-83-1-3163592181-1319021155-1496724626-40582131568/27/2021 10:23:35 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
NIC BC9095F5-AA63-4E9E-9234-3659246BE3F1--2BE41271-4D20-45CD-AD8F-53247132DE71 (Friendly Name: 5391d8c9-3478-4016-83d3-c3d3d712f5ff) successfully connected to port 378CE738-AE18-4616-9FAF-441749801F4D (Friendly Name: 5391d8c9-3478-4016-83d3-c3d3d712f5ff) on switch D0FBA2B9-4062-4A5F-A0EC-BA6AEB7F62A7(Friendly Name: br-data).2320400-92233720368547758083361Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem50003232n-h1-688802-3.cbci-688802-3.localS-1-5-83-1-3163592181-1319021155-1496724626-40582131568/27/2021 10:23:08 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The operation 'Create' succeeded on nic BC9095F5-AA63-4E9E-9234-3659246BE3F1--2BE41271-4D20-45CD-AD8F-53247132DE71 (Friendly Name: ).2330400-92233720368547758083360Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem50003232n-h1-688802-3.cbci-688802-3.local8/27/2021 10:23:08 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The Device Setup Manager service entered the stopped state.7036016384400-91873432398358118403359Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System8001068n-h1-688802-3.cbci-688802-3.local8/27/2021 10:22:52 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The operation 'Delete' succeeded on nic 482DE048-6DB7-4334-B6F8-EBD2BED95ECC--9B3A7C13-79B2-46AF-8B73-27E26B36EE98 (Friendly Name: 2f248e1f-163f-4edb-b89a-e424e9b6ccf4).2330400-92233720368547758083358Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem48001300n-h1-688802-3.cbci-688802-3.localS-1-5-83-1-1210966088-1127509431-3538679990-34287681908/27/2021 10:22:46 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
NIC 482DE048-6DB7-4334-B6F8-EBD2BED95ECC--9B3A7C13-79B2-46AF-8B73-27E26B36EE98 successfully disconnected from port .2340400-92233720368547758083357Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem48001300n-h1-688802-3.cbci-688802-3.localS-1-5-83-1-1210966088-1127509431-3538679990-34287681908/27/2021 10:22:46 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
NIC 93E16B4D-4B53-4432-BA24-0BFEBE5B44A4--D0E1523F-04B7-4D45-9E2E-F4C5EFD821B2 (Friendly Name: 5f4bb098-23ad-4924-8792-c3b6762b814a) successfully connected to port 6C680F08-4EC9-442A-98FF-9EA91C691661 (Friendly Name: 5f4bb098-23ad-4924-8792-c3b6762b814a) on switch D0FBA2B9-4062-4A5F-A0EC-BA6AEB7F62A7(Friendly Name: br-data).2320400-92233720368547758083356Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem31882460n-h1-688802-3.cbci-688802-3.localS-1-5-83-1-2481023821-1144146771-4262143162-27559433588/27/2021 10:22:43 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The operation 'Create' succeeded on nic 93E16B4D-4B53-4432-BA24-0BFEBE5B44A4--D0E1523F-04B7-4D45-9E2E-F4C5EFD821B2 (Friendly Name: ).2330400-92233720368547758083355Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem31882460n-h1-688802-3.cbci-688802-3.local8/27/2021 10:22:43 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
NIC 482DE048-6DB7-4334-B6F8-EBD2BED95ECC--9B3A7C13-79B2-46AF-8B73-27E26B36EE98 (Friendly Name: 2f248e1f-163f-4edb-b89a-e424e9b6ccf4) successfully connected to port 280F241E-2481-4B4F-8B3A-A84D85472A8A (Friendly Name: 2f248e1f-163f-4edb-b89a-e424e9b6ccf4) on switch D0FBA2B9-4062-4A5F-A0EC-BA6AEB7F62A7(Friendly Name: br-data).2320400-92233720368547758083354Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem48002612n-h1-688802-3.cbci-688802-3.localS-1-5-83-1-1210966088-1127509431-3538679990-34287681908/27/2021 10:22:40 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The operation 'Create' succeeded on nic 482DE048-6DB7-4334-B6F8-EBD2BED95ECC--9B3A7C13-79B2-46AF-8B73-27E26B36EE98 (Friendly Name: ).2330400-92233720368547758083353Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem48002612n-h1-688802-3.cbci-688802-3.local8/27/2021 10:22:40 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The operation 'Delete' succeeded on nic FD54FB65-FBEA-496C-A283-4DDA2906B9D6--7035F8CC-9339-4093-AF63-58A9AA47736C (Friendly Name: c4449b14-52e6-4c0b-a53b-2dc7876c7290).2330400-92233720368547758083352Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem43643684n-h1-688802-3.cbci-688802-3.localS-1-5-83-1-4250205029-1231879146-3662513058-36024499618/27/2021 10:22:06 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
NIC FD54FB65-FBEA-496C-A283-4DDA2906B9D6--7035F8CC-9339-4093-AF63-58A9AA47736C successfully disconnected from port .2340400-92233720368547758083351Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem43643684n-h1-688802-3.cbci-688802-3.localS-1-5-83-1-4250205029-1231879146-3662513058-36024499618/27/2021 10:22:06 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The Device Setup Manager service entered the running state.7036016384400-91873432398358118403350Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System800900n-h1-688802-3.cbci-688802-3.local8/27/2021 10:21:58 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
NIC FD54FB65-FBEA-496C-A283-4DDA2906B9D6--7035F8CC-9339-4093-AF63-58A9AA47736C (Friendly Name: c4449b14-52e6-4c0b-a53b-2dc7876c7290) successfully connected to port 4E4CA643-9BDD-4102-ABA5-D24FE605C43D (Friendly Name: c4449b14-52e6-4c0b-a53b-2dc7876c7290) on switch D0FBA2B9-4062-4A5F-A0EC-BA6AEB7F62A7(Friendly Name: br-data).2320400-92233720368547758083349Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem43643684n-h1-688802-3.cbci-688802-3.localS-1-5-83-1-4250205029-1231879146-3662513058-36024499618/27/2021 10:21:46 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The operation 'Create' succeeded on nic FD54FB65-FBEA-496C-A283-4DDA2906B9D6--7035F8CC-9339-4093-AF63-58A9AA47736C (Friendly Name: ).2330400-92233720368547758083348Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem43643684n-h1-688802-3.cbci-688802-3.local8/27/2021 10:21:46 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The Device Setup Manager service entered the stopped state.7036016384400-91873432398358118403347Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System800900n-h1-688802-3.cbci-688802-3.local8/27/2021 10:21:36 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The operation 'Delete' succeeded on nic A11F2C79-A6F3-405C-A32B-B01297A74B6E--9DF54C49-8F00-494F-9C66-37D3B19BD4F8 (Friendly Name: 3a720c60-86b5-409a-890b-b0078cb40bf9).2330400-92233720368547758083346Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem44968n-h1-688802-3.cbci-688802-3.localS-1-5-83-1-2703174777-1079813875-313535395-18504518638/27/2021 10:21:35 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
NIC A11F2C79-A6F3-405C-A32B-B01297A74B6E--9DF54C49-8F00-494F-9C66-37D3B19BD4F8 successfully disconnected from port .2340400-92233720368547758083345Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem44968n-h1-688802-3.cbci-688802-3.localS-1-5-83-1-2703174777-1079813875-313535395-18504518638/27/2021 10:21:35 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The operation 'Delete' succeeded on nic 4BE610AB-7526-4544-9E7C-FDDAEF23E284--366B8438-EB65-447A-89C6-BA4A60CAF734 (Friendly Name: 973b836e-d4ad-4601-a279-7b234da8032e).2330400-92233720368547758083344Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem38242896n-h1-688802-3.cbci-688802-3.localS-1-5-83-1-1273368747-1162114342-3674045598-22294128478/27/2021 10:21:29 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
NIC 4BE610AB-7526-4544-9E7C-FDDAEF23E284--366B8438-EB65-447A-89C6-BA4A60CAF734 successfully disconnected from port .2340400-92233720368547758083343Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem38242896n-h1-688802-3.cbci-688802-3.localS-1-5-83-1-1273368747-1162114342-3674045598-22294128478/27/2021 10:21:29 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
NIC 4BE610AB-7526-4544-9E7C-FDDAEF23E284--366B8438-EB65-447A-89C6-BA4A60CAF734 (Friendly Name: 973b836e-d4ad-4601-a279-7b234da8032e) successfully connected to port 3C5FAF64-C6D0-40C6-A7AB-6376AC385F95 (Friendly Name: 973b836e-d4ad-4601-a279-7b234da8032e) on switch D0FBA2B9-4062-4A5F-A0EC-BA6AEB7F62A7(Friendly Name: br-data).2320400-92233720368547758083342Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem38243288n-h1-688802-3.cbci-688802-3.localS-1-5-83-1-1273368747-1162114342-3674045598-22294128478/27/2021 10:21:26 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The operation 'Create' succeeded on nic 4BE610AB-7526-4544-9E7C-FDDAEF23E284--366B8438-EB65-447A-89C6-BA4A60CAF734 (Friendly Name: ).2330400-92233720368547758083341Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem38243288n-h1-688802-3.cbci-688802-3.local8/27/2021 10:21:26 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
NIC 6D461BDD-5B4B-42A9-B503-74C6F247DD64--A6D27D88-D8B5-48F9-A153-D9F241E0C261 (Friendly Name: 3f8e2235-2c5a-4b7c-832b-b425e544a325) successfully connected to port 7148F809-F592-4939-B213-32FEA09DBC43 (Friendly Name: 3f8e2235-2c5a-4b7c-832b-b425e544a325) on switch D0FBA2B9-4062-4A5F-A0EC-BA6AEB7F62A7(Friendly Name: br-data).2320400-92233720368547758083340Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem24642640n-h1-688802-3.cbci-688802-3.localS-1-5-83-1-1833311197-1118395211-3329491893-16922234748/27/2021 10:21:03 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The operation 'Create' succeeded on nic 6D461BDD-5B4B-42A9-B503-74C6F247DD64--A6D27D88-D8B5-48F9-A153-D9F241E0C261 (Friendly Name: ).2330400-92233720368547758083339Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem24642640n-h1-688802-3.cbci-688802-3.local8/27/2021 10:21:03 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
NIC 6D461BDD-5B4B-42A9-B503-74C6F247DD64--3C696FD7-939E-4603-9B0D-BFD5D3DBC03E (Friendly Name: 534fb541-b758-4538-84b2-a79c2e7c2141) successfully connected to port 720744E9-52DA-4A25-8EC7-722E2073C751 (Friendly Name: 534fb541-b758-4538-84b2-a79c2e7c2141) on switch D0FBA2B9-4062-4A5F-A0EC-BA6AEB7F62A7(Friendly Name: br-data).2320400-92233720368547758083338Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem24642640n-h1-688802-3.cbci-688802-3.localS-1-5-83-1-1833311197-1118395211-3329491893-16922234748/27/2021 10:21:03 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The operation 'Create' succeeded on nic 6D461BDD-5B4B-42A9-B503-74C6F247DD64--3C696FD7-939E-4603-9B0D-BFD5D3DBC03E (Friendly Name: ).2330400-92233720368547758083337Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem24642640n-h1-688802-3.cbci-688802-3.local8/27/2021 10:21:03 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
NIC 6D461BDD-5B4B-42A9-B503-74C6F247DD64--C65AAFC3-C3AD-4FC5-ACD7-0507194B17E5 (Friendly Name: 3e0b3f67-179e-4243-8d42-a789e8f8f9db) successfully connected to port 8D52F0B0-69BD-41BE-A5E2-A26660DCA6D0 (Friendly Name: 3e0b3f67-179e-4243-8d42-a789e8f8f9db) on switch D0FBA2B9-4062-4A5F-A0EC-BA6AEB7F62A7(Friendly Name: br-data).2320400-92233720368547758083336Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem24642640n-h1-688802-3.cbci-688802-3.localS-1-5-83-1-1833311197-1118395211-3329491893-16922234748/27/2021 10:21:03 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The operation 'Create' succeeded on nic 6D461BDD-5B4B-42A9-B503-74C6F247DD64--C65AAFC3-C3AD-4FC5-ACD7-0507194B17E5 (Friendly Name: ).2330400-92233720368547758083335Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem24642640n-h1-688802-3.cbci-688802-3.local8/27/2021 10:21:03 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
NIC 6D461BDD-5B4B-42A9-B503-74C6F247DD64--3057779B-20B3-4F91-882D-3CB9B1024AE0 (Friendly Name: 28630934-e016-441f-a661-473290255803) successfully connected to port F6BB36DE-DF12-4CC1-A25C-F628E3F7D13F (Friendly Name: 28630934-e016-441f-a661-473290255803) on switch D0FBA2B9-4062-4A5F-A0EC-BA6AEB7F62A7(Friendly Name: br-data).2320400-92233720368547758083334Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem24642640n-h1-688802-3.cbci-688802-3.localS-1-5-83-1-1833311197-1118395211-3329491893-16922234748/27/2021 10:21:03 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The operation 'Create' succeeded on nic 6D461BDD-5B4B-42A9-B503-74C6F247DD64--3057779B-20B3-4F91-882D-3CB9B1024AE0 (Friendly Name: ).2330400-92233720368547758083333Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem24642640n-h1-688802-3.cbci-688802-3.local8/27/2021 10:21:03 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
NIC 6D461BDD-5B4B-42A9-B503-74C6F247DD64--5152F8E7-2329-4810-BB21-20E95CE63656 (Friendly Name: a2b57e63-2903-4c5d-b3b1-51500135c6c1) successfully connected to port 7F785918-66C4-4853-A88D-3F47009BF62C (Friendly Name: a2b57e63-2903-4c5d-b3b1-51500135c6c1) on switch D0FBA2B9-4062-4A5F-A0EC-BA6AEB7F62A7(Friendly Name: br-data).2320400-92233720368547758083332Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem24642640n-h1-688802-3.cbci-688802-3.localS-1-5-83-1-1833311197-1118395211-3329491893-16922234748/27/2021 10:21:02 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The operation 'Create' succeeded on nic 6D461BDD-5B4B-42A9-B503-74C6F247DD64--5152F8E7-2329-4810-BB21-20E95CE63656 (Friendly Name: ).2330400-92233720368547758083331Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem24642640n-h1-688802-3.cbci-688802-3.local8/27/2021 10:21:02 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
NIC 6D461BDD-5B4B-42A9-B503-74C6F247DD64--1556F14A-EB66-4C21-B7F2-551B73E8F347 (Friendly Name: 796ca511-d598-4915-8388-7fca5905f513) successfully connected to port 0EF779FB-E8B4-478A-BFA5-8FEBF0D27C50 (Friendly Name: 796ca511-d598-4915-8388-7fca5905f513) on switch D0FBA2B9-4062-4A5F-A0EC-BA6AEB7F62A7(Friendly Name: br-data).2320400-92233720368547758083330Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem24642640n-h1-688802-3.cbci-688802-3.localS-1-5-83-1-1833311197-1118395211-3329491893-16922234748/27/2021 10:21:02 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The operation 'Create' succeeded on nic 6D461BDD-5B4B-42A9-B503-74C6F247DD64--1556F14A-EB66-4C21-B7F2-551B73E8F347 (Friendly Name: ).2330400-92233720368547758083329Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem24642640n-h1-688802-3.cbci-688802-3.local8/27/2021 10:21:02 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
NIC 6D461BDD-5B4B-42A9-B503-74C6F247DD64--54F94F8E-4EB4-4308-9C31-D36D3D2F4BCD (Friendly Name: 0b443ba8-f42d-4546-99a4-310f541d70ea) successfully connected to port 6B15F9AD-C47C-420A-BA63-AC2E20B218F4 (Friendly Name: 0b443ba8-f42d-4546-99a4-310f541d70ea) on switch D0FBA2B9-4062-4A5F-A0EC-BA6AEB7F62A7(Friendly Name: br-data).2320400-92233720368547758083328Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem24642640n-h1-688802-3.cbci-688802-3.localS-1-5-83-1-1833311197-1118395211-3329491893-16922234748/27/2021 10:21:02 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The operation 'Create' succeeded on nic 6D461BDD-5B4B-42A9-B503-74C6F247DD64--54F94F8E-4EB4-4308-9C31-D36D3D2F4BCD (Friendly Name: ).2330400-92233720368547758083327Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem24642640n-h1-688802-3.cbci-688802-3.local8/27/2021 10:21:02 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The operation 'Delete' succeeded on nic 4AFE3549-6C8F-467F-BA03-F2ABE929AF61--81818DA8-2813-42F9-99B1-2A08D18BA49F (Friendly Name: 970876f7-19e8-4e7e-9949-cd3cd97b097a).2330400-92233720368547758083326Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem49764192n-h1-688802-3.cbci-688802-3.localS-1-5-83-1-1258173769-1182755983-2884764602-16388694818/27/2021 10:20:45 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
NIC 4AFE3549-6C8F-467F-BA03-F2ABE929AF61--81818DA8-2813-42F9-99B1-2A08D18BA49F successfully disconnected from port .2340400-92233720368547758083325Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem49764192n-h1-688802-3.cbci-688802-3.localS-1-5-83-1-1258173769-1182755983-2884764602-16388694818/27/2021 10:20:45 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
NIC 4AFE3549-6C8F-467F-BA03-F2ABE929AF61--81818DA8-2813-42F9-99B1-2A08D18BA49F (Friendly Name: 970876f7-19e8-4e7e-9949-cd3cd97b097a) successfully connected to port B50BD2D2-1925-4195-B528-78D9F13D8FFF (Friendly Name: 970876f7-19e8-4e7e-9949-cd3cd97b097a) on switch D0FBA2B9-4062-4A5F-A0EC-BA6AEB7F62A7(Friendly Name: br-data).2320400-92233720368547758083324Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem49764192n-h1-688802-3.cbci-688802-3.localS-1-5-83-1-1258173769-1182755983-2884764602-16388694818/27/2021 10:20:42 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The operation 'Create' succeeded on nic 4AFE3549-6C8F-467F-BA03-F2ABE929AF61--81818DA8-2813-42F9-99B1-2A08D18BA49F (Friendly Name: ).2330400-92233720368547758083323Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem49764192n-h1-688802-3.cbci-688802-3.local8/27/2021 10:20:42 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The Windows Modules Installer service entered the running state.7036016384400-91873432398358118403322Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System800900n-h1-688802-3.cbci-688802-3.local8/27/2021 10:20:41 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The Device Setup Manager service entered the running state.7036016384400-91873432398358118403321Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System8001280n-h1-688802-3.cbci-688802-3.local8/27/2021 10:20:40 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The Portable Device Enumerator Service service entered the running state.7036016384400-91873432398358118403320Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System8001068n-h1-688802-3.cbci-688802-3.local8/27/2021 10:20:29 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
NIC A11F2C79-A6F3-405C-A32B-B01297A74B6E--9DF54C49-8F00-494F-9C66-37D3B19BD4F8 (Friendly Name: 3a720c60-86b5-409a-890b-b0078cb40bf9) successfully connected to port 0A752AE4-C9BB-41B1-A4D6-22D12689783D (Friendly Name: 3a720c60-86b5-409a-890b-b0078cb40bf9) on switch D0FBA2B9-4062-4A5F-A0EC-BA6AEB7F62A7(Friendly Name: br-data).2320400-92233720368547758083319Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem44964776n-h1-688802-3.cbci-688802-3.localS-1-5-83-1-2703174777-1079813875-313535395-18504518638/27/2021 10:20:06 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The operation 'Create' succeeded on nic A11F2C79-A6F3-405C-A32B-B01297A74B6E--9DF54C49-8F00-494F-9C66-37D3B19BD4F8 (Friendly Name: ).2330400-92233720368547758083318Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem44964776n-h1-688802-3.cbci-688802-3.local8/27/2021 10:20:06 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The operation 'Delete' succeeded on nic 9F1E051F-FAB2-45A3-BFB4-BFDA3434E682--C6F6D3BA-CE55-47A6-96F9-A3F37D1DE4F4 (Friendly Name: 82f3195a-7298-40d3-8f6a-fe4247cf14b7).2330400-92233720368547758083317Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem38282536n-h1-688802-3.cbci-688802-3.localS-1-5-83-1-2669544735-1168374450-3669996735-21961247248/27/2021 10:19:16 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
NIC 9F1E051F-FAB2-45A3-BFB4-BFDA3434E682--C6F6D3BA-CE55-47A6-96F9-A3F37D1DE4F4 successfully disconnected from port .2340400-92233720368547758083316Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem38282536n-h1-688802-3.cbci-688802-3.localS-1-5-83-1-2669544735-1168374450-3669996735-21961247248/27/2021 10:19:16 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
NIC 9F1E051F-FAB2-45A3-BFB4-BFDA3434E682--C6F6D3BA-CE55-47A6-96F9-A3F37D1DE4F4 (Friendly Name: 82f3195a-7298-40d3-8f6a-fe4247cf14b7) successfully connected to port 05534052-D2C7-4F5A-A5FB-07242F23A127 (Friendly Name: 82f3195a-7298-40d3-8f6a-fe4247cf14b7) on switch D0FBA2B9-4062-4A5F-A0EC-BA6AEB7F62A7(Friendly Name: br-data).2320400-92233720368547758083315Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem38282212n-h1-688802-3.cbci-688802-3.localS-1-5-83-1-2669544735-1168374450-3669996735-21961247248/27/2021 10:19:09 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The operation 'Create' succeeded on nic 9F1E051F-FAB2-45A3-BFB4-BFDA3434E682--C6F6D3BA-CE55-47A6-96F9-A3F37D1DE4F4 (Friendly Name: ).2330400-92233720368547758083314Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem38282212n-h1-688802-3.cbci-688802-3.local8/27/2021 10:19:09 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The operation 'Delete' succeeded on nic CE230952-9E67-4E1B-8579-F3AB82F09B09--B69D3D69-10F9-4F5E-B9DD-69AD19B004B6 (Friendly Name: af2a6563-02c8-49ae-bc78-45e5996ec42c).2330400-92233720368547758083313Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem26081140n-h1-688802-3.cbci-688802-3.localS-1-5-83-1-3458402642-1310432871-2884860293-1612145948/27/2021 10:19:04 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
NIC CE230952-9E67-4E1B-8579-F3AB82F09B09--B69D3D69-10F9-4F5E-B9DD-69AD19B004B6 successfully disconnected from port .2340400-92233720368547758083312Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem26081140n-h1-688802-3.cbci-688802-3.localS-1-5-83-1-3458402642-1310432871-2884860293-1612145948/27/2021 10:19:04 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The operation 'Delete' succeeded on nic B85D7BE5-E092-4A28-8F7C-3129A10381D1--013AC934-57F9-41C6-A956-33414C201B80 (Friendly Name: b0bdd5b5-1f2c-4eb6-896f-c9a588cd8a0b).2330400-92233720368547758083311Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem16084840n-h1-688802-3.cbci-688802-3.localS-1-5-83-1-3093134309-1244192914-691109007-35148932178/27/2021 10:19:02 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
NIC B85D7BE5-E092-4A28-8F7C-3129A10381D1--013AC934-57F9-41C6-A956-33414C201B80 successfully disconnected from port .2340400-92233720368547758083310Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem16084840n-h1-688802-3.cbci-688802-3.localS-1-5-83-1-3093134309-1244192914-691109007-35148932178/27/2021 10:19:02 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The operation 'Delete' succeeded on nic 54FFEDD9-F8C4-4103-B623-F29392C1D180--E8E48649-A7E3-49BB-99C2-8A1F269CA20D (Friendly Name: 01eacea5-da30-4ea6-a847-7bdd0e95dde9).2330400-92233720368547758083309Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem4352220n-h1-688802-3.cbci-688802-3.localS-1-5-83-1-1426058713-1090779332-2482119606-21612302268/27/2021 10:18:52 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
NIC 54FFEDD9-F8C4-4103-B623-F29392C1D180--E8E48649-A7E3-49BB-99C2-8A1F269CA20D successfully disconnected from port .2340400-92233720368547758083308Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem4352220n-h1-688802-3.cbci-688802-3.localS-1-5-83-1-1426058713-1090779332-2482119606-21612302268/27/2021 10:18:52 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The operation 'Delete' succeeded on nic 9A3C7A2D-3AE8-4F76-95F9-8E3EB7DBF6E1--FCF231D9-17A9-4285-B102-1F42E25A59C3 (Friendly Name: d9cb2a0f-bbbc-425a-b706-bcdeaf315bfd).2330400-92233720368547758083307Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem47604528n-h1-688802-3.cbci-688802-3.localS-1-5-83-1-2587654701-1333148392-1049557397-37910517038/27/2021 10:18:49 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
NIC 9A3C7A2D-3AE8-4F76-95F9-8E3EB7DBF6E1--FCF231D9-17A9-4285-B102-1F42E25A59C3 successfully disconnected from port .2340400-92233720368547758083306Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem47604528n-h1-688802-3.cbci-688802-3.localS-1-5-83-1-2587654701-1333148392-1049557397-37910517038/27/2021 10:18:49 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
NIC 9A3C7A2D-3AE8-4F76-95F9-8E3EB7DBF6E1--FCF231D9-17A9-4285-B102-1F42E25A59C3 (Friendly Name: d9cb2a0f-bbbc-425a-b706-bcdeaf315bfd) successfully connected to port 246B6C0C-1876-4F5A-9B2E-2F01436F173E (Friendly Name: d9cb2a0f-bbbc-425a-b706-bcdeaf315bfd) on switch D0FBA2B9-4062-4A5F-A0EC-BA6AEB7F62A7(Friendly Name: br-data).2320400-92233720368547758083305Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem47603152n-h1-688802-3.cbci-688802-3.localS-1-5-83-1-2587654701-1333148392-1049557397-37910517038/27/2021 10:18:44 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The operation 'Create' succeeded on nic 9A3C7A2D-3AE8-4F76-95F9-8E3EB7DBF6E1--FCF231D9-17A9-4285-B102-1F42E25A59C3 (Friendly Name: ).2330400-92233720368547758083304Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem47603152n-h1-688802-3.cbci-688802-3.local8/27/2021 10:18:44 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The operation 'Delete' succeeded on nic 145D1771-AFF1-4BEA-91F5-4CF6A525AF28--5355FD84-C6B1-4BD1-8B00-17ACE4A98F79 (Friendly Name: 11b2971a-c06d-4610-a70e-c0fb76ff58d6).2330400-92233720368547758083303Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem46642680n-h1-688802-3.cbci-688802-3.localS-1-5-83-1-341645169-1273671665-4132238737-6825670778/27/2021 10:18:44 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
NIC 145D1771-AFF1-4BEA-91F5-4CF6A525AF28--5355FD84-C6B1-4BD1-8B00-17ACE4A98F79 successfully disconnected from port .2340400-92233720368547758083302Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem46642680n-h1-688802-3.cbci-688802-3.localS-1-5-83-1-341645169-1273671665-4132238737-6825670778/27/2021 10:18:44 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The operation 'Delete' succeeded on nic 60DD4E56-4B93-4747-82E0-A1D5894E724C--F362576F-EF67-4BFB-ACD3-AD96E2D444FC (Friendly Name: adb68b83-56e2-484b-967d-e613a9fc5a2b).2330400-92233720368547758083301Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem15044280n-h1-688802-3.cbci-688802-3.localS-1-5-83-1-1625116246-1195854739-3584155778-12825596258/27/2021 10:18:38 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
NIC 60DD4E56-4B93-4747-82E0-A1D5894E724C--F362576F-EF67-4BFB-ACD3-AD96E2D444FC successfully disconnected from port .2340400-92233720368547758083300Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem15044280n-h1-688802-3.cbci-688802-3.localS-1-5-83-1-1625116246-1195854739-3584155778-12825596258/27/2021 10:18:38 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The operation 'Delete' succeeded on nic 4C60BCA0-6652-4013-8859-252B3CE72A4B--69CE4528-539C-42CE-A433-465D7C71F96D (Friendly Name: 57d8aba8-a6dd-4c71-9e7e-d897d580c609).2330400-92233720368547758083299Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem22563692n-h1-688802-3.cbci-688802-3.localS-1-5-83-1-1281408160-1075013202-723868040-12611029088/27/2021 10:18:20 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
NIC 4C60BCA0-6652-4013-8859-252B3CE72A4B--69CE4528-539C-42CE-A433-465D7C71F96D successfully disconnected from port .2340400-92233720368547758083298Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem22563692n-h1-688802-3.cbci-688802-3.localS-1-5-83-1-1281408160-1075013202-723868040-12611029088/27/2021 10:18:20 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The operation 'Delete' succeeded on nic 3835B7C3-A791-4994-9873-176A6DE1083A--8F56813D-1509-4DCE-B4E5-B1B484A23210 (Friendly Name: 530a4759-0313-46ee-98ca-813791ae372f).2330400-92233720368547758083297Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem41003980n-h1-688802-3.cbci-688802-3.localS-1-5-83-1-943044547-1234478993-1779921816-9736605258/27/2021 10:18:18 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
NIC 3835B7C3-A791-4994-9873-176A6DE1083A--8F56813D-1509-4DCE-B4E5-B1B484A23210 successfully disconnected from port .2340400-92233720368547758083296Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem41003980n-h1-688802-3.cbci-688802-3.localS-1-5-83-1-943044547-1234478993-1779921816-9736605258/27/2021 10:18:18 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
NIC 3835B7C3-A791-4994-9873-176A6DE1083A--8F56813D-1509-4DCE-B4E5-B1B484A23210 (Friendly Name: 530a4759-0313-46ee-98ca-813791ae372f) successfully connected to port 2E97CC01-E45E-4821-91A2-FCF197E4A77C (Friendly Name: 530a4759-0313-46ee-98ca-813791ae372f) on switch D0FBA2B9-4062-4A5F-A0EC-BA6AEB7F62A7(Friendly Name: br-data).2320400-92233720368547758083295Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem41001144n-h1-688802-3.cbci-688802-3.localS-1-5-83-1-943044547-1234478993-1779921816-9736605258/27/2021 10:18:12 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The operation 'Create' succeeded on nic 3835B7C3-A791-4994-9873-176A6DE1083A--8F56813D-1509-4DCE-B4E5-B1B484A23210 (Friendly Name: ).2330400-92233720368547758083294Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem41001144n-h1-688802-3.cbci-688802-3.local8/27/2021 10:18:12 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
NIC 4C60BCA0-6652-4013-8859-252B3CE72A4B--69CE4528-539C-42CE-A433-465D7C71F96D (Friendly Name: 57d8aba8-a6dd-4c71-9e7e-d897d580c609) successfully connected to port F0AC7DF1-045F-40E6-A04F-DE3A748A8518 (Friendly Name: 57d8aba8-a6dd-4c71-9e7e-d897d580c609) on switch D0FBA2B9-4062-4A5F-A0EC-BA6AEB7F62A7(Friendly Name: br-data).2320400-92233720368547758083293Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem22563692n-h1-688802-3.cbci-688802-3.localS-1-5-83-1-1281408160-1075013202-723868040-12611029088/27/2021 10:18:08 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The operation 'Create' succeeded on nic 4C60BCA0-6652-4013-8859-252B3CE72A4B--69CE4528-539C-42CE-A433-465D7C71F96D (Friendly Name: ).2330400-92233720368547758083292Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem22563692n-h1-688802-3.cbci-688802-3.local8/27/2021 10:18:08 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
NIC 60DD4E56-4B93-4747-82E0-A1D5894E724C--F362576F-EF67-4BFB-ACD3-AD96E2D444FC (Friendly Name: adb68b83-56e2-484b-967d-e613a9fc5a2b) successfully connected to port 09A04C7A-7E1B-4C44-B35D-09ADF2D05A6B (Friendly Name: adb68b83-56e2-484b-967d-e613a9fc5a2b) on switch D0FBA2B9-4062-4A5F-A0EC-BA6AEB7F62A7(Friendly Name: br-data).2320400-92233720368547758083291Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem15043488n-h1-688802-3.cbci-688802-3.localS-1-5-83-1-1625116246-1195854739-3584155778-12825596258/27/2021 10:18:06 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The operation 'Create' succeeded on nic 60DD4E56-4B93-4747-82E0-A1D5894E724C--F362576F-EF67-4BFB-ACD3-AD96E2D444FC (Friendly Name: ).2330400-92233720368547758083290Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem15043488n-h1-688802-3.cbci-688802-3.local8/27/2021 10:18:06 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
NIC 145D1771-AFF1-4BEA-91F5-4CF6A525AF28--5355FD84-C6B1-4BD1-8B00-17ACE4A98F79 (Friendly Name: 11b2971a-c06d-4610-a70e-c0fb76ff58d6) successfully connected to port EDE4DBBF-1AD1-439C-A566-86DB4EBBA971 (Friendly Name: 11b2971a-c06d-4610-a70e-c0fb76ff58d6) on switch D0FBA2B9-4062-4A5F-A0EC-BA6AEB7F62A7(Friendly Name: br-data).2320400-92233720368547758083289Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem46643100n-h1-688802-3.cbci-688802-3.localS-1-5-83-1-341645169-1273671665-4132238737-6825670778/27/2021 10:17:40 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The operation 'Create' succeeded on nic 145D1771-AFF1-4BEA-91F5-4CF6A525AF28--5355FD84-C6B1-4BD1-8B00-17ACE4A98F79 (Friendly Name: ).2330400-92233720368547758083288Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem46643100n-h1-688802-3.cbci-688802-3.local8/27/2021 10:17:40 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
NIC 54FFEDD9-F8C4-4103-B623-F29392C1D180--E8E48649-A7E3-49BB-99C2-8A1F269CA20D (Friendly Name: 01eacea5-da30-4ea6-a847-7bdd0e95dde9) successfully connected to port 36D4E098-F401-468F-A58E-2BAC9D4FD41E (Friendly Name: 01eacea5-da30-4ea6-a847-7bdd0e95dde9) on switch D0FBA2B9-4062-4A5F-A0EC-BA6AEB7F62A7(Friendly Name: br-data).2320400-92233720368547758083287Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem43524084n-h1-688802-3.cbci-688802-3.localS-1-5-83-1-1426058713-1090779332-2482119606-21612302268/27/2021 10:17:14 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The operation 'Create' succeeded on nic 54FFEDD9-F8C4-4103-B623-F29392C1D180--E8E48649-A7E3-49BB-99C2-8A1F269CA20D (Friendly Name: ).2330400-92233720368547758083286Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem43524084n-h1-688802-3.cbci-688802-3.local8/27/2021 10:17:14 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The operation 'Delete' succeeded on nic 26FB9ADF-735F-421C-9AAA-F17039859F3A--F50F92DC-0A8F-4123-8B60-D066E58BCE0C (Friendly Name: 8a2906e7-a39f-437c-a586-3dc7e49e4bad).2330400-92233720368547758083285Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem47522536n-h1-688802-3.cbci-688802-3.localS-1-5-83-1-654023391-1109160799-1894886042-9835328578/27/2021 10:17:13 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
NIC 26FB9ADF-735F-421C-9AAA-F17039859F3A--F50F92DC-0A8F-4123-8B60-D066E58BCE0C successfully disconnected from port .2340400-92233720368547758083284Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem47522536n-h1-688802-3.cbci-688802-3.localS-1-5-83-1-654023391-1109160799-1894886042-9835328578/27/2021 10:17:13 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
NIC 26FB9ADF-735F-421C-9AAA-F17039859F3A--F50F92DC-0A8F-4123-8B60-D066E58BCE0C (Friendly Name: 8a2906e7-a39f-437c-a586-3dc7e49e4bad) successfully connected to port 1DE46178-318D-4139-8681-25EF24E79FE3 (Friendly Name: 8a2906e7-a39f-437c-a586-3dc7e49e4bad) on switch D0FBA2B9-4062-4A5F-A0EC-BA6AEB7F62A7(Friendly Name: br-data).2320400-92233720368547758083283Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem47524912n-h1-688802-3.cbci-688802-3.localS-1-5-83-1-654023391-1109160799-1894886042-9835328578/27/2021 10:17:09 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The operation 'Create' succeeded on nic 26FB9ADF-735F-421C-9AAA-F17039859F3A--F50F92DC-0A8F-4123-8B60-D066E58BCE0C (Friendly Name: ).2330400-92233720368547758083282Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem47524912n-h1-688802-3.cbci-688802-3.local8/27/2021 10:17:09 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The operation 'Delete' succeeded on nic 27A4B909-DBCE-45FB-902F-507C9DB4C6E4--DD6D3952-221F-48FF-B4FC-0322C0D63509 (Friendly Name: d0aae703-5019-445b-8839-34d7c6ec92bd).2330400-92233720368547758083281Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem21523664n-h1-688802-3.cbci-688802-3.localS-1-5-83-1-665106697-1174133710-2085629840-38382276138/27/2021 10:17:07 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
NIC 27A4B909-DBCE-45FB-902F-507C9DB4C6E4--DD6D3952-221F-48FF-B4FC-0322C0D63509 successfully disconnected from port .2340400-92233720368547758083280Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem21523664n-h1-688802-3.cbci-688802-3.localS-1-5-83-1-665106697-1174133710-2085629840-38382276138/27/2021 10:17:07 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The operation 'Delete' succeeded on nic C190BA90-1340-45A0-8C8B-346FAAFF1EC3--1121E830-D451-4ED8-A24C-C1FA88675EC2 (Friendly Name: e2ba44d5-23ff-4bee-9d54-bc3957e11c73).2330400-92233720368547758083279Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem46564528n-h1-688802-3.cbci-688802-3.localS-1-5-83-1-3247487632-1168118592-1865714572-32735886508/27/2021 10:17:07 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
NIC C190BA90-1340-45A0-8C8B-346FAAFF1EC3--1121E830-D451-4ED8-A24C-C1FA88675EC2 successfully disconnected from port .2340400-92233720368547758083278Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem46564528n-h1-688802-3.cbci-688802-3.localS-1-5-83-1-3247487632-1168118592-1865714572-32735886508/27/2021 10:17:07 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
NIC C190BA90-1340-45A0-8C8B-346FAAFF1EC3--1121E830-D451-4ED8-A24C-C1FA88675EC2 (Friendly Name: e2ba44d5-23ff-4bee-9d54-bc3957e11c73) successfully connected to port A49E63C4-1E19-426A-BB76-63D806BCC224 (Friendly Name: e2ba44d5-23ff-4bee-9d54-bc3957e11c73) on switch D0FBA2B9-4062-4A5F-A0EC-BA6AEB7F62A7(Friendly Name: br-data).2320400-92233720368547758083277Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem46561600n-h1-688802-3.cbci-688802-3.localS-1-5-83-1-3247487632-1168118592-1865714572-32735886508/27/2021 10:17:04 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The operation 'Create' succeeded on nic C190BA90-1340-45A0-8C8B-346FAAFF1EC3--1121E830-D451-4ED8-A24C-C1FA88675EC2 (Friendly Name: ).2330400-92233720368547758083276Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem46561600n-h1-688802-3.cbci-688802-3.local8/27/2021 10:17:04 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The operation 'Delete' succeeded on nic 79C3BA7F-196D-45CD-8A4E-5967C2A73EFB--3EA3DBDE-F958-49F9-9689-20D453E83795 (Friendly Name: 1f395af5-e165-4d6f-b9c1-d063b9b0da19).2330400-92233720368547758083275Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem6162036n-h1-688802-3.cbci-688802-3.localS-1-5-83-1-2042870399-1171069293-1733906058-42151873948/27/2021 10:16:53 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
NIC 79C3BA7F-196D-45CD-8A4E-5967C2A73EFB--3EA3DBDE-F958-49F9-9689-20D453E83795 successfully disconnected from port .2340400-92233720368547758083274Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem6162036n-h1-688802-3.cbci-688802-3.localS-1-5-83-1-2042870399-1171069293-1733906058-42151873948/27/2021 10:16:53 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
NIC 79C3BA7F-196D-45CD-8A4E-5967C2A73EFB--3EA3DBDE-F958-49F9-9689-20D453E83795 (Friendly Name: 1f395af5-e165-4d6f-b9c1-d063b9b0da19) successfully connected to port E4A893BD-039F-421E-8710-CE8A12F81831 (Friendly Name: 1f395af5-e165-4d6f-b9c1-d063b9b0da19) on switch D0FBA2B9-4062-4A5F-A0EC-BA6AEB7F62A7(Friendly Name: br-data).2320400-92233720368547758083273Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem6164564n-h1-688802-3.cbci-688802-3.localS-1-5-83-1-2042870399-1171069293-1733906058-42151873948/27/2021 10:16:51 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The operation 'Create' succeeded on nic 79C3BA7F-196D-45CD-8A4E-5967C2A73EFB--3EA3DBDE-F958-49F9-9689-20D453E83795 (Friendly Name: ).2330400-92233720368547758083272Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem6164564n-h1-688802-3.cbci-688802-3.local8/27/2021 10:16:51 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
NIC B85D7BE5-E092-4A28-8F7C-3129A10381D1--013AC934-57F9-41C6-A956-33414C201B80 (Friendly Name: b0bdd5b5-1f2c-4eb6-896f-c9a588cd8a0b) successfully connected to port E2E325C6-8F27-4B48-B556-76F6C7D9A50C (Friendly Name: b0bdd5b5-1f2c-4eb6-896f-c9a588cd8a0b) on switch D0FBA2B9-4062-4A5F-A0EC-BA6AEB7F62A7(Friendly Name: br-data).2320400-92233720368547758083271Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem16082916n-h1-688802-3.cbci-688802-3.localS-1-5-83-1-3093134309-1244192914-691109007-35148932178/27/2021 10:16:48 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The operation 'Create' succeeded on nic B85D7BE5-E092-4A28-8F7C-3129A10381D1--013AC934-57F9-41C6-A956-33414C201B80 (Friendly Name: ).2330400-92233720368547758083270Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem16082916n-h1-688802-3.cbci-688802-3.local8/27/2021 10:16:48 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
NIC CE230952-9E67-4E1B-8579-F3AB82F09B09--B69D3D69-10F9-4F5E-B9DD-69AD19B004B6 (Friendly Name: af2a6563-02c8-49ae-bc78-45e5996ec42c) successfully connected to port E075696C-DA0D-40C3-835A-B642AA96533B (Friendly Name: af2a6563-02c8-49ae-bc78-45e5996ec42c) on switch D0FBA2B9-4062-4A5F-A0EC-BA6AEB7F62A7(Friendly Name: br-data).2320400-92233720368547758083269Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem26084188n-h1-688802-3.cbci-688802-3.localS-1-5-83-1-3458402642-1310432871-2884860293-1612145948/27/2021 10:16:46 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The operation 'Create' succeeded on nic CE230952-9E67-4E1B-8579-F3AB82F09B09--B69D3D69-10F9-4F5E-B9DD-69AD19B004B6 (Friendly Name: ).2330400-92233720368547758083268Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem26084188n-h1-688802-3.cbci-688802-3.local8/27/2021 10:16:46 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The operation 'Delete' succeeded on nic EE4C3393-EF68-4D93-917D-98CE436595E4--4519D4F4-BED6-4BF9-BF97-F1D332F692F4 (Friendly Name: 43f92e37-fd7c-4169-97f7-1c8f2e84319f).2330400-92233720368547758083267Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem42563512n-h1-688802-3.cbci-688802-3.localS-1-5-83-1-3997971347-1301540712-3466100113-38349960358/27/2021 10:16:44 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
NIC EE4C3393-EF68-4D93-917D-98CE436595E4--4519D4F4-BED6-4BF9-BF97-F1D332F692F4 successfully disconnected from port .2340400-92233720368547758083266Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem42563512n-h1-688802-3.cbci-688802-3.localS-1-5-83-1-3997971347-1301540712-3466100113-38349960358/27/2021 10:16:44 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
NIC EE4C3393-EF68-4D93-917D-98CE436595E4--4519D4F4-BED6-4BF9-BF97-F1D332F692F4 (Friendly Name: 43f92e37-fd7c-4169-97f7-1c8f2e84319f) successfully connected to port 3ED07D48-7731-4469-9149-852768296614 (Friendly Name: 43f92e37-fd7c-4169-97f7-1c8f2e84319f) on switch D0FBA2B9-4062-4A5F-A0EC-BA6AEB7F62A7(Friendly Name: br-data).2320400-92233720368547758083265Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem42564004n-h1-688802-3.cbci-688802-3.localS-1-5-83-1-3997971347-1301540712-3466100113-38349960358/27/2021 10:16:36 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The operation 'Create' succeeded on nic EE4C3393-EF68-4D93-917D-98CE436595E4--4519D4F4-BED6-4BF9-BF97-F1D332F692F4 (Friendly Name: ).2330400-92233720368547758083264Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem42564004n-h1-688802-3.cbci-688802-3.local8/27/2021 10:16:36 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The operation 'Delete' succeeded on nic FC327AC7-2EDE-4692-8017-F42C6350208C--359B61C0-69D5-4D41-A6F3-4316949978B0 (Friendly Name: e1911400-384f-4be4-bb02-b20c33678f7d).2330400-92233720368547758083263Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem45605008n-h1-688802-3.cbci-688802-3.localS-1-5-83-1-4231166663-1183985374-754194304-23509279718/27/2021 10:16:15 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
NIC FC327AC7-2EDE-4692-8017-F42C6350208C--359B61C0-69D5-4D41-A6F3-4316949978B0 successfully disconnected from port .2340400-92233720368547758083262Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem45605008n-h1-688802-3.cbci-688802-3.localS-1-5-83-1-4231166663-1183985374-754194304-23509279718/27/2021 10:16:15 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The operation 'Delete' succeeded on nic 711EBC78-6262-45CC-BAC3-C769CAB6E4AC--72C550F1-5D18-4790-BEE8-B417D0D69FEA (Friendly Name: 474b7cfd-d4b0-4774-8225-6875360f75ef).2330400-92233720368547758083261Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem38883076n-h1-688802-3.cbci-688802-3.localS-1-5-83-1-1897839736-1171022434-1774699450-29006701548/27/2021 10:16:07 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
NIC 711EBC78-6262-45CC-BAC3-C769CAB6E4AC--72C550F1-5D18-4790-BEE8-B417D0D69FEA successfully disconnected from port .2340400-92233720368547758083260Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem38883076n-h1-688802-3.cbci-688802-3.localS-1-5-83-1-1897839736-1171022434-1774699450-29006701548/27/2021 10:16:07 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
NIC 711EBC78-6262-45CC-BAC3-C769CAB6E4AC--72C550F1-5D18-4790-BEE8-B417D0D69FEA (Friendly Name: 474b7cfd-d4b0-4774-8225-6875360f75ef) successfully connected to port 03DE0A12-6A15-4081-813A-DA9E2509D23F (Friendly Name: 474b7cfd-d4b0-4774-8225-6875360f75ef) on switch D0FBA2B9-4062-4A5F-A0EC-BA6AEB7F62A7(Friendly Name: br-data).2320400-92233720368547758083259Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem38883076n-h1-688802-3.cbci-688802-3.localS-1-5-83-1-1897839736-1171022434-1774699450-29006701548/27/2021 10:15:39 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The operation 'Create' succeeded on nic 711EBC78-6262-45CC-BAC3-C769CAB6E4AC--72C550F1-5D18-4790-BEE8-B417D0D69FEA (Friendly Name: ).2330400-92233720368547758083258Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem38883076n-h1-688802-3.cbci-688802-3.local8/27/2021 10:15:39 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
NIC 27A4B909-DBCE-45FB-902F-507C9DB4C6E4--DD6D3952-221F-48FF-B4FC-0322C0D63509 (Friendly Name: d0aae703-5019-445b-8839-34d7c6ec92bd) successfully connected to port 5DB3DB4D-FCF1-4AD5-A24F-E319C2FCF561 (Friendly Name: d0aae703-5019-445b-8839-34d7c6ec92bd) on switch D0FBA2B9-4062-4A5F-A0EC-BA6AEB7F62A7(Friendly Name: br-data).2320400-92233720368547758083257Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem21523664n-h1-688802-3.cbci-688802-3.localS-1-5-83-1-665106697-1174133710-2085629840-38382276138/27/2021 10:15:38 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The operation 'Create' succeeded on nic 27A4B909-DBCE-45FB-902F-507C9DB4C6E4--DD6D3952-221F-48FF-B4FC-0322C0D63509 (Friendly Name: ).2330400-92233720368547758083256Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem21523664n-h1-688802-3.cbci-688802-3.local8/27/2021 10:15:38 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The Portable Device Enumerator Service service entered the stopped state.7036016384400-91873432398358118403255Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System8001084n-h1-688802-3.cbci-688802-3.local8/27/2021 10:15:35 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The operation 'Delete' succeeded on nic 27A4B909-DBCE-45FB-902F-507C9DB4C6E4--DD6D3952-221F-48FF-B4FC-0322C0D63509 (Friendly Name: d0aae703-5019-445b-8839-34d7c6ec92bd).2330400-92233720368547758083254Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem49443048n-h1-688802-3.cbci-688802-3.localS-1-5-83-1-665106697-1174133710-2085629840-38382276138/27/2021 10:15:32 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
NIC 27A4B909-DBCE-45FB-902F-507C9DB4C6E4--DD6D3952-221F-48FF-B4FC-0322C0D63509 successfully disconnected from port .2340400-92233720368547758083253Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem49443048n-h1-688802-3.cbci-688802-3.localS-1-5-83-1-665106697-1174133710-2085629840-38382276138/27/2021 10:15:32 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The operation 'Delete' succeeded on nic 8E9E2881-679C-4FF0-9AD1-8A728137097E--71A7213F-631B-4006-9E7D-8F3E5356924F (Friendly Name: ca7ad526-5245-45fc-9a54-0b3dbad0a26f).2330400-92233720368547758083252Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem45524760n-h1-688802-3.cbci-688802-3.localS-1-5-83-1-2392729729-1341155228-1921700250-21145332498/27/2021 10:15:10 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
NIC 8E9E2881-679C-4FF0-9AD1-8A728137097E--71A7213F-631B-4006-9E7D-8F3E5356924F successfully disconnected from port .2340400-92233720368547758083251Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem45524760n-h1-688802-3.cbci-688802-3.localS-1-5-83-1-2392729729-1341155228-1921700250-21145332498/27/2021 10:15:10 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
NIC 27A4B909-DBCE-45FB-902F-507C9DB4C6E4--DD6D3952-221F-48FF-B4FC-0322C0D63509 (Friendly Name: d0aae703-5019-445b-8839-34d7c6ec92bd) successfully connected to port 5DB3DB4D-FCF1-4AD5-A24F-E319C2FCF561 (Friendly Name: d0aae703-5019-445b-8839-34d7c6ec92bd) on switch D0FBA2B9-4062-4A5F-A0EC-BA6AEB7F62A7(Friendly Name: br-data).2320400-92233720368547758083250Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem49443048n-h1-688802-3.cbci-688802-3.localS-1-5-83-1-665106697-1174133710-2085629840-38382276138/27/2021 10:15:09 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The operation 'Create' succeeded on nic 27A4B909-DBCE-45FB-902F-507C9DB4C6E4--DD6D3952-221F-48FF-B4FC-0322C0D63509 (Friendly Name: ).2330400-92233720368547758083249Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem49443048n-h1-688802-3.cbci-688802-3.local8/27/2021 10:15:09 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The Windows Modules Installer service entered the stopped state.7036016384400-91873432398358118403248Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System8001280n-h1-688802-3.cbci-688802-3.local8/27/2021 10:15:07 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The operation 'Delete' succeeded on nic 3D0EDF63-56BC-4AB1-AC53-5058323427DF--D9293E73-383C-4FAF-89D3-FBF9ED40437B (Friendly Name: 6a56387e-11af-47e8-9992-74277df3122f).2330400-92233720368547758083247Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem42603732n-h1-688802-3.cbci-688802-3.localS-1-5-83-1-1024384867-1253136060-1481659308-37438884348/27/2021 10:15:04 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
NIC 3D0EDF63-56BC-4AB1-AC53-5058323427DF--D9293E73-383C-4FAF-89D3-FBF9ED40437B successfully disconnected from port .2340400-92233720368547758083246Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem42603732n-h1-688802-3.cbci-688802-3.localS-1-5-83-1-1024384867-1253136060-1481659308-37438884348/27/2021 10:15:04 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The operation 'Delete' succeeded on nic F5913F75-C78C-4F3F-8112-06A491ADBCB0--E302BA78-9723-46A5-83C1-AFE3893BEAC6 (Friendly Name: fdc04626-70e1-43d9-8d41-644c4c14916e).2330400-92233720368547758083245Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem30604564n-h1-688802-3.cbci-688802-3.localS-1-5-83-1-4119936885-1329579916-2751861377-29651552178/27/2021 10:14:46 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
NIC F5913F75-C78C-4F3F-8112-06A491ADBCB0--E302BA78-9723-46A5-83C1-AFE3893BEAC6 successfully disconnected from port .2340400-92233720368547758083244Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem30604564n-h1-688802-3.cbci-688802-3.localS-1-5-83-1-4119936885-1329579916-2751861377-29651552178/27/2021 10:14:46 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
NIC F5913F75-C78C-4F3F-8112-06A491ADBCB0--E302BA78-9723-46A5-83C1-AFE3893BEAC6 (Friendly Name: fdc04626-70e1-43d9-8d41-644c4c14916e) successfully connected to port DE9A57CA-E9B8-485D-90AF-40B24666D664 (Friendly Name: fdc04626-70e1-43d9-8d41-644c4c14916e) on switch D0FBA2B9-4062-4A5F-A0EC-BA6AEB7F62A7(Friendly Name: br-data).2320400-92233720368547758083243Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem30604564n-h1-688802-3.cbci-688802-3.localS-1-5-83-1-4119936885-1329579916-2751861377-29651552178/27/2021 10:14:41 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The operation 'Create' succeeded on nic F5913F75-C78C-4F3F-8112-06A491ADBCB0--E302BA78-9723-46A5-83C1-AFE3893BEAC6 (Friendly Name: ).2330400-92233720368547758083242Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem30604564n-h1-688802-3.cbci-688802-3.local8/27/2021 10:14:41 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The operation 'Delete' succeeded on nic 1894632B-509C-483D-A58D-7FCAEEDA71E4--7794CDDC-E18C-4256-8E79-67FF2C0DBA65 (Friendly Name: fdc04626-70e1-43d9-8d41-644c4c14916e).2330400-92233720368547758083241Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem32564976n-h1-688802-3.cbci-688802-3.localS-1-5-83-1-412377899-1211977884-3397356965-38326668628/27/2021 10:14:27 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
NIC 1894632B-509C-483D-A58D-7FCAEEDA71E4--7794CDDC-E18C-4256-8E79-67FF2C0DBA65 successfully disconnected from port .2340400-92233720368547758083240Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem32564976n-h1-688802-3.cbci-688802-3.localS-1-5-83-1-412377899-1211977884-3397356965-38326668628/27/2021 10:14:27 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The operation 'Delete' succeeded on nic 834A46FC-2FE8-462B-AB4F-F47089522601--3D9765E3-0179-4069-B692-0B8A04DB3394 (Friendly Name: 46350ad7-e2a2-45d8-9550-d7abb59e1112).2330400-92233720368547758083239Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem33882804n-h1-688802-3.cbci-688802-3.localS-1-5-83-1-2202683132-1177235432-1895059371-192887138/27/2021 10:14:21 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
NIC 834A46FC-2FE8-462B-AB4F-F47089522601--3D9765E3-0179-4069-B692-0B8A04DB3394 successfully disconnected from port .2340400-92233720368547758083238Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem33882804n-h1-688802-3.cbci-688802-3.localS-1-5-83-1-2202683132-1177235432-1895059371-192887138/27/2021 10:14:21 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The operation 'Delete' succeeded on nic 2577CBDD-1E63-4F97-9C96-9B7BA07A9C0E--F952B04D-AE7D-44CA-A348-B3AEC18A9F48 (Friendly Name: e2494c5a-48ad-4b7b-a0ee-c1044b7cfed0).2330400-92233720368547758083237Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem26921244n-h1-688802-3.cbci-688802-3.localS-1-5-83-1-628607965-1335303779-2073794204-2451360328/27/2021 10:14:14 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
NIC 2577CBDD-1E63-4F97-9C96-9B7BA07A9C0E--F952B04D-AE7D-44CA-A348-B3AEC18A9F48 successfully disconnected from port .2340400-92233720368547758083236Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem26921244n-h1-688802-3.cbci-688802-3.localS-1-5-83-1-628607965-1335303779-2073794204-2451360328/27/2021 10:14:14 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
NIC 2577CBDD-1E63-4F97-9C96-9B7BA07A9C0E--F952B04D-AE7D-44CA-A348-B3AEC18A9F48 (Friendly Name: e2494c5a-48ad-4b7b-a0ee-c1044b7cfed0) successfully connected to port 54002483-6120-4CE2-ABE5-B66BE9B03B11 (Friendly Name: e2494c5a-48ad-4b7b-a0ee-c1044b7cfed0) on switch D0FBA2B9-4062-4A5F-A0EC-BA6AEB7F62A7(Friendly Name: br-data).2320400-92233720368547758083235Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem26922172n-h1-688802-3.cbci-688802-3.localS-1-5-83-1-628607965-1335303779-2073794204-2451360328/27/2021 10:14:11 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The operation 'Create' succeeded on nic 2577CBDD-1E63-4F97-9C96-9B7BA07A9C0E--F952B04D-AE7D-44CA-A348-B3AEC18A9F48 (Friendly Name: ).2330400-92233720368547758083234Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem26922172n-h1-688802-3.cbci-688802-3.local8/27/2021 10:14:11 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
NIC 1894632B-509C-483D-A58D-7FCAEEDA71E4--7794CDDC-E18C-4256-8E79-67FF2C0DBA65 (Friendly Name: fdc04626-70e1-43d9-8d41-644c4c14916e) successfully connected to port D821A447-D333-4B2A-8153-B7FAAADF7A80 (Friendly Name: fdc04626-70e1-43d9-8d41-644c4c14916e) on switch D0FBA2B9-4062-4A5F-A0EC-BA6AEB7F62A7(Friendly Name: br-data).2320400-92233720368547758083233Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem3256820n-h1-688802-3.cbci-688802-3.localS-1-5-83-1-412377899-1211977884-3397356965-38326668628/27/2021 10:13:59 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The operation 'Create' succeeded on nic 1894632B-509C-483D-A58D-7FCAEEDA71E4--7794CDDC-E18C-4256-8E79-67FF2C0DBA65 (Friendly Name: ).2330400-92233720368547758083232Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem3256820n-h1-688802-3.cbci-688802-3.local8/27/2021 10:13:59 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The Device Setup Manager service entered the stopped state.7036016384400-91873432398358118403231Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System8001088n-h1-688802-3.cbci-688802-3.local8/27/2021 10:13:51 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
NIC 834A46FC-2FE8-462B-AB4F-F47089522601--3D9765E3-0179-4069-B692-0B8A04DB3394 (Friendly Name: 46350ad7-e2a2-45d8-9550-d7abb59e1112) successfully connected to port 33276838-B582-4C85-8DAC-9390A3D6CBD2 (Friendly Name: 46350ad7-e2a2-45d8-9550-d7abb59e1112) on switch D0FBA2B9-4062-4A5F-A0EC-BA6AEB7F62A7(Friendly Name: br-data).2320400-92233720368547758083230Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem33883952n-h1-688802-3.cbci-688802-3.localS-1-5-83-1-2202683132-1177235432-1895059371-192887138/27/2021 10:13:49 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The operation 'Create' succeeded on nic 834A46FC-2FE8-462B-AB4F-F47089522601--3D9765E3-0179-4069-B692-0B8A04DB3394 (Friendly Name: ).2330400-92233720368547758083229Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem33883952n-h1-688802-3.cbci-688802-3.local8/27/2021 10:13:49 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The Remote Registry service entered the stopped state.7036016384400-91873432398358118403228Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System8001088n-h1-688802-3.cbci-688802-3.local8/27/2021 10:13:36 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The operation 'Delete' succeeded on nic 2EACC1D0-68F2-48C9-9615-C89DAF08B918--C123FF26-8DD3-4B18-8E93-34286CB63F43 (Friendly Name: 1baee01a-3569-4ddf-a9d4-1a4594f80d41).2330400-92233720368547758083227Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem7324352n-h1-688802-3.cbci-688802-3.localS-1-5-83-1-783073744-1221159154-2647135638-4147795678/27/2021 10:13:35 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
NIC 2EACC1D0-68F2-48C9-9615-C89DAF08B918--C123FF26-8DD3-4B18-8E93-34286CB63F43 successfully disconnected from port .2340400-92233720368547758083226Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem7324352n-h1-688802-3.cbci-688802-3.localS-1-5-83-1-783073744-1221159154-2647135638-4147795678/27/2021 10:13:35 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The operation 'Delete' succeeded on nic 2EACC1D0-68F2-48C9-9615-C89DAF08B918--4F5AC6ED-DAC8-474C-8527-D1F0D448852A (Friendly Name: ca058a11-af33-450c-9fad-5a572f9e897b).2330400-92233720368547758083225Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem7324352n-h1-688802-3.cbci-688802-3.localS-1-5-83-1-783073744-1221159154-2647135638-4147795678/27/2021 10:13:35 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
NIC 2EACC1D0-68F2-48C9-9615-C89DAF08B918--4F5AC6ED-DAC8-474C-8527-D1F0D448852A successfully disconnected from port .2340400-92233720368547758083224Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem7324352n-h1-688802-3.cbci-688802-3.localS-1-5-83-1-783073744-1221159154-2647135638-4147795678/27/2021 10:13:35 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
NIC 2EACC1D0-68F2-48C9-9615-C89DAF08B918--4F5AC6ED-DAC8-474C-8527-D1F0D448852A (Friendly Name: ca058a11-af33-450c-9fad-5a572f9e897b) successfully connected to port FC9B6348-80E0-4192-8D2D-8714B9EAE14C (Friendly Name: ca058a11-af33-450c-9fad-5a572f9e897b) on switch D0FBA2B9-4062-4A5F-A0EC-BA6AEB7F62A7(Friendly Name: br-data).2320400-92233720368547758083223Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem7324960n-h1-688802-3.cbci-688802-3.localS-1-5-83-1-783073744-1221159154-2647135638-4147795678/27/2021 10:13:31 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The operation 'Create' succeeded on nic 2EACC1D0-68F2-48C9-9615-C89DAF08B918--4F5AC6ED-DAC8-474C-8527-D1F0D448852A (Friendly Name: ).2330400-92233720368547758083222Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem7324960n-h1-688802-3.cbci-688802-3.local8/27/2021 10:13:31 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
NIC 2EACC1D0-68F2-48C9-9615-C89DAF08B918--C123FF26-8DD3-4B18-8E93-34286CB63F43 (Friendly Name: 1baee01a-3569-4ddf-a9d4-1a4594f80d41) successfully connected to port 8B922458-5FF8-49A1-9CFB-BA9031BA76F7 (Friendly Name: 1baee01a-3569-4ddf-a9d4-1a4594f80d41) on switch D0FBA2B9-4062-4A5F-A0EC-BA6AEB7F62A7(Friendly Name: br-data).2320400-92233720368547758083221Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem7324960n-h1-688802-3.cbci-688802-3.localS-1-5-83-1-783073744-1221159154-2647135638-4147795678/27/2021 10:13:31 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The operation 'Create' succeeded on nic 2EACC1D0-68F2-48C9-9615-C89DAF08B918--C123FF26-8DD3-4B18-8E93-34286CB63F43 (Friendly Name: ).2330400-92233720368547758083220Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem7324960n-h1-688802-3.cbci-688802-3.local8/27/2021 10:13:31 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The operation 'Delete' succeeded on nic BAB4A137-07E7-4165-A830-298051C3299F--7B1CD46E-67E2-4C2F-8E69-000A29B034F9 (Friendly Name: c34b9819-5f08-4464-9c58-7e2c40dc91b0).2330400-92233720368547758083219Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem37522212n-h1-688802-3.cbci-688802-3.localS-1-5-83-1-3132399927-1097140199-2150183080-26703143218/27/2021 10:13:25 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
NIC BAB4A137-07E7-4165-A830-298051C3299F--7B1CD46E-67E2-4C2F-8E69-000A29B034F9 successfully disconnected from port .2340400-92233720368547758083218Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem37522212n-h1-688802-3.cbci-688802-3.localS-1-5-83-1-3132399927-1097140199-2150183080-26703143218/27/2021 10:13:25 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
NIC FC327AC7-2EDE-4692-8017-F42C6350208C--359B61C0-69D5-4D41-A6F3-4316949978B0 (Friendly Name: e1911400-384f-4be4-bb02-b20c33678f7d) successfully connected to port E35F9786-4585-4841-B6D9-893704D3E737 (Friendly Name: e1911400-384f-4be4-bb02-b20c33678f7d) on switch D0FBA2B9-4062-4A5F-A0EC-BA6AEB7F62A7(Friendly Name: br-data).2320400-92233720368547758083217Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem45604376n-h1-688802-3.cbci-688802-3.localS-1-5-83-1-4231166663-1183985374-754194304-23509279718/27/2021 10:13:13 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The operation 'Create' succeeded on nic FC327AC7-2EDE-4692-8017-F42C6350208C--359B61C0-69D5-4D41-A6F3-4316949978B0 (Friendly Name: ).2330400-92233720368547758083216Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem45604376n-h1-688802-3.cbci-688802-3.local8/27/2021 10:13:13 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The operation 'Delete' succeeded on nic 511153C7-6F39-42EC-B9C0-B984C4079D5D--07B7078E-F8D6-4FB4-BD51-EA347BF1CEEF (Friendly Name: a991b427-3ed9-4979-a7a1-41378cf6289c).2330400-92233720368547758083215Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem35203552n-h1-688802-3.cbci-688802-3.localS-1-5-83-1-1360090055-1122791225-2226766009-15705722288/27/2021 10:13:12 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
NIC 511153C7-6F39-42EC-B9C0-B984C4079D5D--07B7078E-F8D6-4FB4-BD51-EA347BF1CEEF successfully disconnected from port .2340400-92233720368547758083214Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem35203552n-h1-688802-3.cbci-688802-3.localS-1-5-83-1-1360090055-1122791225-2226766009-15705722288/27/2021 10:13:12 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The operation 'Delete' succeeded on nic D76B7840-9BB5-45E0-AA01-C1E2A934FAC2--66247E32-B3A1-4212-892A-80C3C25158E9 (Friendly Name: 5c2c8eb2-df2b-4178-9862-d4b3135fe530).2330400-92233720368547758083213Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem48082892n-h1-688802-3.cbci-688802-3.localS-1-5-83-1-3614144576-1172347829-3804299690-32711773858/27/2021 10:13:09 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
NIC D76B7840-9BB5-45E0-AA01-C1E2A934FAC2--66247E32-B3A1-4212-892A-80C3C25158E9 successfully disconnected from port .2340400-92233720368547758083212Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem48082892n-h1-688802-3.cbci-688802-3.localS-1-5-83-1-3614144576-1172347829-3804299690-32711773858/27/2021 10:13:09 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
NIC 511153C7-6F39-42EC-B9C0-B984C4079D5D--07B7078E-F8D6-4FB4-BD51-EA347BF1CEEF (Friendly Name: a991b427-3ed9-4979-a7a1-41378cf6289c) successfully connected to port 65ADEA27-291F-48DB-8D11-49146F3E6B80 (Friendly Name: a991b427-3ed9-4979-a7a1-41378cf6289c) on switch D0FBA2B9-4062-4A5F-A0EC-BA6AEB7F62A7(Friendly Name: br-data).2320400-92233720368547758083211Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem35203552n-h1-688802-3.cbci-688802-3.localS-1-5-83-1-1360090055-1122791225-2226766009-15705722288/27/2021 10:13:09 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The operation 'Create' succeeded on nic 511153C7-6F39-42EC-B9C0-B984C4079D5D--07B7078E-F8D6-4FB4-BD51-EA347BF1CEEF (Friendly Name: ).2330400-92233720368547758083210Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem35203552n-h1-688802-3.cbci-688802-3.local8/27/2021 10:13:09 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The MAC address FA-16-3E-C9-0A-B1 has moved from port E2B6CFE3-E6A4-4C00-A424-9C03B4961FCB (Friendly Name: 5c2c8eb2-df2b-4178-9862-d4b3135fe530) to port E2B6CFE3-E6A4-4C00-A424-9C03B4961FCB (Friendly Name: 5c2c8eb2-df2b-4178-9862-d4b3135fe530).250410180-92233720368547758083209Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem26322660n-h1-688802-3.cbci-688802-3.local8/27/2021 10:13:07 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
NIC D76B7840-9BB5-45E0-AA01-C1E2A934FAC2--66247E32-B3A1-4212-892A-80C3C25158E9 (Friendly Name: 5c2c8eb2-df2b-4178-9862-d4b3135fe530) successfully connected to port E2B6CFE3-E6A4-4C00-A424-9C03B4961FCB (Friendly Name: 5c2c8eb2-df2b-4178-9862-d4b3135fe530) on switch D0FBA2B9-4062-4A5F-A0EC-BA6AEB7F62A7(Friendly Name: br-data).2320400-92233720368547758083208Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem48085016n-h1-688802-3.cbci-688802-3.localS-1-5-83-1-3614144576-1172347829-3804299690-32711773858/27/2021 10:13:06 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The operation 'Create' succeeded on nic D76B7840-9BB5-45E0-AA01-C1E2A934FAC2--66247E32-B3A1-4212-892A-80C3C25158E9 (Friendly Name: ).2330400-92233720368547758083207Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem48082892n-h1-688802-3.cbci-688802-3.local8/27/2021 10:13:02 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Microsoft Windows Server has detected that NTLM authentication is presently being used between clients and this server. This event occurs once per boot of the server on the first time a client uses NTLM with this server. NTLM is a weaker authentication mechanism. Please check: Which applications are using NTLM authentication? Are there configuration issues preventing the use of stronger authentication such as Kerberos authentication? If NTLM must be supported, is Extended Protection configured? Details on how to complete these checks can be found at http://go.microsoft.com/fwlink/?LinkId=225699.603800300360287970189639683206LsaSrv199fe037-2b82-40a9-82ac-e1d46c792b99System00n-h1-688802-3.cbci-688802-3.local8/27/2021 10:12:52 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkWarningInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The operation 'Delete' succeeded on nic 0FBFCD20-1D2C-42E8-80B2-CACCDBDD2CC8--AB01135A-16EB-426B-89ED-5297F482F2E7 (Friendly Name: 1f475443-6002-47b4-ae23-08e93de7a596).2330400-92233720368547758083205Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem27204668n-h1-688802-3.cbci-688802-3.localS-1-5-83-1-264228128-1122508076-3435836032-33583835798/27/2021 10:12:45 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
NIC 0FBFCD20-1D2C-42E8-80B2-CACCDBDD2CC8--AB01135A-16EB-426B-89ED-5297F482F2E7 successfully disconnected from port .2340400-92233720368547758083204Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem27204668n-h1-688802-3.cbci-688802-3.localS-1-5-83-1-264228128-1122508076-3435836032-33583835798/27/2021 10:12:45 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The operation 'Delete' succeeded on nic D7911136-F4FA-469E-9D5A-F824C0B046BF--B557013D-BF09-49D1-92EE-C38ED1026868 (Friendly Name: 9af5dba8-6821-471f-a872-334d04361e75).2330400-92233720368547758083203Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem41804844n-h1-688802-3.cbci-688802-3.localS-1-5-83-1-3616608566-1184822522-620255901-32090810248/27/2021 10:12:44 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
NIC D7911136-F4FA-469E-9D5A-F824C0B046BF--B557013D-BF09-49D1-92EE-C38ED1026868 successfully disconnected from port .2340400-92233720368547758083202Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem41804844n-h1-688802-3.cbci-688802-3.localS-1-5-83-1-3616608566-1184822522-620255901-32090810248/27/2021 10:12:44 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The operation 'Delete' succeeded on nic D7911136-F4FA-469E-9D5A-F824C0B046BF--301A6044-2676-4093-A74E-DE013B54555A (Friendly Name: fa21805b-590a-453c-8df7-a067282e1de9).2330400-92233720368547758083201Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem41804844n-h1-688802-3.cbci-688802-3.localS-1-5-83-1-3616608566-1184822522-620255901-32090810248/27/2021 10:12:44 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
NIC D7911136-F4FA-469E-9D5A-F824C0B046BF--301A6044-2676-4093-A74E-DE013B54555A successfully disconnected from port .2340400-92233720368547758083200Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem41804844n-h1-688802-3.cbci-688802-3.localS-1-5-83-1-3616608566-1184822522-620255901-32090810248/27/2021 10:12:44 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The operation 'Delete' succeeded on nic D7911136-F4FA-469E-9D5A-F824C0B046BF--6744D8D5-82EF-4735-8A5A-218B81DD4F55 (Friendly Name: 4a6481fe-8f6d-404f-a1e4-6f684a40ea87).2330400-92233720368547758083199Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem41804844n-h1-688802-3.cbci-688802-3.localS-1-5-83-1-3616608566-1184822522-620255901-32090810248/27/2021 10:12:44 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
NIC D7911136-F4FA-469E-9D5A-F824C0B046BF--6744D8D5-82EF-4735-8A5A-218B81DD4F55 successfully disconnected from port .2340400-92233720368547758083198Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem41804844n-h1-688802-3.cbci-688802-3.localS-1-5-83-1-3616608566-1184822522-620255901-32090810248/27/2021 10:12:44 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
NIC D7911136-F4FA-469E-9D5A-F824C0B046BF--6744D8D5-82EF-4735-8A5A-218B81DD4F55 (Friendly Name: 4a6481fe-8f6d-404f-a1e4-6f684a40ea87) successfully connected to port 73096AD0-2B10-4F65-B5EA-7353799C3610 (Friendly Name: 4a6481fe-8f6d-404f-a1e4-6f684a40ea87) on switch D0FBA2B9-4062-4A5F-A0EC-BA6AEB7F62A7(Friendly Name: br-data).2320400-92233720368547758083197Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem41803300n-h1-688802-3.cbci-688802-3.localS-1-5-83-1-3616608566-1184822522-620255901-32090810248/27/2021 10:12:41 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The operation 'Create' succeeded on nic D7911136-F4FA-469E-9D5A-F824C0B046BF--6744D8D5-82EF-4735-8A5A-218B81DD4F55 (Friendly Name: ).2330400-92233720368547758083196Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem41803300n-h1-688802-3.cbci-688802-3.local8/27/2021 10:12:41 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
NIC D7911136-F4FA-469E-9D5A-F824C0B046BF--301A6044-2676-4093-A74E-DE013B54555A (Friendly Name: fa21805b-590a-453c-8df7-a067282e1de9) successfully connected to port 79BEDAC1-F8A6-4143-8946-71FEAF227577 (Friendly Name: fa21805b-590a-453c-8df7-a067282e1de9) on switch D0FBA2B9-4062-4A5F-A0EC-BA6AEB7F62A7(Friendly Name: br-data).2320400-92233720368547758083195Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem41803300n-h1-688802-3.cbci-688802-3.localS-1-5-83-1-3616608566-1184822522-620255901-32090810248/27/2021 10:12:41 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The operation 'Create' succeeded on nic D7911136-F4FA-469E-9D5A-F824C0B046BF--301A6044-2676-4093-A74E-DE013B54555A (Friendly Name: ).2330400-92233720368547758083194Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem41803300n-h1-688802-3.cbci-688802-3.local8/27/2021 10:12:41 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
NIC D7911136-F4FA-469E-9D5A-F824C0B046BF--B557013D-BF09-49D1-92EE-C38ED1026868 (Friendly Name: 9af5dba8-6821-471f-a872-334d04361e75) successfully connected to port 457E0BC6-8AF0-4301-AD8E-A7605CEFF4D1 (Friendly Name: 9af5dba8-6821-471f-a872-334d04361e75) on switch D0FBA2B9-4062-4A5F-A0EC-BA6AEB7F62A7(Friendly Name: br-data).2320400-92233720368547758083193Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem41803300n-h1-688802-3.cbci-688802-3.localS-1-5-83-1-3616608566-1184822522-620255901-32090810248/27/2021 10:12:41 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The operation 'Create' succeeded on nic D7911136-F4FA-469E-9D5A-F824C0B046BF--B557013D-BF09-49D1-92EE-C38ED1026868 (Friendly Name: ).2330400-92233720368547758083192Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem41803300n-h1-688802-3.cbci-688802-3.local8/27/2021 10:12:41 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
NIC 0FBFCD20-1D2C-42E8-80B2-CACCDBDD2CC8--AB01135A-16EB-426B-89ED-5297F482F2E7 (Friendly Name: 1f475443-6002-47b4-ae23-08e93de7a596) successfully connected to port 592BBAF2-EFFC-42A1-943E-3C49CC984FE7 (Friendly Name: 1f475443-6002-47b4-ae23-08e93de7a596) on switch D0FBA2B9-4062-4A5F-A0EC-BA6AEB7F62A7(Friendly Name: br-data).2320400-92233720368547758083191Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem27204668n-h1-688802-3.cbci-688802-3.localS-1-5-83-1-264228128-1122508076-3435836032-33583835798/27/2021 10:12:35 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The operation 'Create' succeeded on nic 0FBFCD20-1D2C-42E8-80B2-CACCDBDD2CC8--AB01135A-16EB-426B-89ED-5297F482F2E7 (Friendly Name: ).2330400-92233720368547758083190Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem27204668n-h1-688802-3.cbci-688802-3.local8/27/2021 10:12:35 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The operation 'Delete' succeeded on nic 5E9923DE-72C8-489C-83AF-48177B47A6BD--7F13C04E-147F-4D86-BCE5-9BFA1EA77DED (Friendly Name: 463001db-2845-4e49-a613-0e76cd593a0b).2330400-92233720368547758083189Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem49805000n-h1-688802-3.cbci-688802-3.localS-1-5-83-1-1587094494-1218212552-390639491-31817910998/27/2021 10:12:20 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
NIC 5E9923DE-72C8-489C-83AF-48177B47A6BD--7F13C04E-147F-4D86-BCE5-9BFA1EA77DED successfully disconnected from port .2340400-92233720368547758083188Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem49805000n-h1-688802-3.cbci-688802-3.localS-1-5-83-1-1587094494-1218212552-390639491-31817910998/27/2021 10:12:20 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The MAC address FA-16-3E-47-E7-41 has moved from port 7864C250-406B-473B-A1B3-04DBC1D4B1C0 (Friendly Name: c34b9819-5f08-4464-9c58-7e2c40dc91b0) to port 7864C250-406B-473B-A1B3-04DBC1D4B1C0 (Friendly Name: c34b9819-5f08-4464-9c58-7e2c40dc91b0).250410180-92233720368547758083187Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem26322660n-h1-688802-3.cbci-688802-3.local8/27/2021 10:12:11 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
NIC BAB4A137-07E7-4165-A830-298051C3299F--7B1CD46E-67E2-4C2F-8E69-000A29B034F9 (Friendly Name: c34b9819-5f08-4464-9c58-7e2c40dc91b0) successfully connected to port 7864C250-406B-473B-A1B3-04DBC1D4B1C0 (Friendly Name: c34b9819-5f08-4464-9c58-7e2c40dc91b0) on switch D0FBA2B9-4062-4A5F-A0EC-BA6AEB7F62A7(Friendly Name: br-data).2320400-92233720368547758083186Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem37523812n-h1-688802-3.cbci-688802-3.localS-1-5-83-1-3132399927-1097140199-2150183080-26703143218/27/2021 10:12:10 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The operation 'Create' succeeded on nic BAB4A137-07E7-4165-A830-298051C3299F--7B1CD46E-67E2-4C2F-8E69-000A29B034F9 (Friendly Name: ).2330400-92233720368547758083185Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem37522212n-h1-688802-3.cbci-688802-3.local8/27/2021 10:12:06 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The operation 'Delete' succeeded on nic 41A350B1-C953-402D-B127-BC03C904FB23--AEBFCEB4-101E-4777-A7A7-968F22C0AB17 (Friendly Name: c34b9819-5f08-4464-9c58-7e2c40dc91b0).2330400-92233720368547758083184Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem37882036n-h1-688802-3.cbci-688802-3.localS-1-5-83-1-1101222065-1076742483-62662577-6036533218/27/2021 10:12:01 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
NIC 41A350B1-C953-402D-B127-BC03C904FB23--AEBFCEB4-101E-4777-A7A7-968F22C0AB17 successfully disconnected from port .2340400-92233720368547758083183Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem37882036n-h1-688802-3.cbci-688802-3.localS-1-5-83-1-1101222065-1076742483-62662577-6036533218/27/2021 10:12:01 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The MAC address FA-16-3E-47-E7-41 has moved from port 28B92969-4165-488B-BED1-61B575514EEF (Friendly Name: c34b9819-5f08-4464-9c58-7e2c40dc91b0) to port 28B92969-4165-488B-BED1-61B575514EEF (Friendly Name: c34b9819-5f08-4464-9c58-7e2c40dc91b0).250410180-92233720368547758083182Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem26322940n-h1-688802-3.cbci-688802-3.local8/27/2021 10:12:00 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The operation 'Delete' succeeded on nic DCE48392-A0D1-43A6-8BD4-93653C145244--88B15AB9-8946-4787-98AE-5A156E20BFAA (Friendly Name: 4d287778-1c78-4c54-9e76-50155c958aa7).2330400-92233720368547758083181Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem41083984n-h1-688802-3.cbci-688802-3.localS-1-5-83-1-3705963410-1134993617-1704187019-11462298208/27/2021 10:12:00 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
NIC DCE48392-A0D1-43A6-8BD4-93653C145244--88B15AB9-8946-4787-98AE-5A156E20BFAA successfully disconnected from port .2340400-92233720368547758083180Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem41083984n-h1-688802-3.cbci-688802-3.localS-1-5-83-1-3705963410-1134993617-1704187019-11462298208/27/2021 10:12:00 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The operation 'Delete' succeeded on nic 54686D0C-1AB6-4C90-A739-2E88B99C36F4--582201E3-51C2-40CC-BAA9-4E137AEDBB1B (Friendly Name: 206b81ad-1054-4bdf-9933-b4c65940f73e).2330400-92233720368547758083179Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem32284188n-h1-688802-3.cbci-688802-3.localS-1-5-83-1-1416129804-1284512438-2284730791-40972197698/27/2021 10:11:59 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
NIC 54686D0C-1AB6-4C90-A739-2E88B99C36F4--582201E3-51C2-40CC-BAA9-4E137AEDBB1B successfully disconnected from port .2340400-92233720368547758083178Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem32284188n-h1-688802-3.cbci-688802-3.localS-1-5-83-1-1416129804-1284512438-2284730791-40972197698/27/2021 10:11:59 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
NIC 41A350B1-C953-402D-B127-BC03C904FB23--AEBFCEB4-101E-4777-A7A7-968F22C0AB17 (Friendly Name: c34b9819-5f08-4464-9c58-7e2c40dc91b0) successfully connected to port 28B92969-4165-488B-BED1-61B575514EEF (Friendly Name: c34b9819-5f08-4464-9c58-7e2c40dc91b0) on switch D0FBA2B9-4062-4A5F-A0EC-BA6AEB7F62A7(Friendly Name: br-data).2320400-92233720368547758083177Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem37882036n-h1-688802-3.cbci-688802-3.localS-1-5-83-1-1101222065-1076742483-62662577-6036533218/27/2021 10:11:58 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The operation 'Create' succeeded on nic 41A350B1-C953-402D-B127-BC03C904FB23--AEBFCEB4-101E-4777-A7A7-968F22C0AB17 (Friendly Name: ).2330400-92233720368547758083176Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem37884564n-h1-688802-3.cbci-688802-3.local8/27/2021 10:11:53 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The operation 'Delete' succeeded on nic FA7A8D97-65C3-4A60-90E0-4EC13089A230--98705A00-5BEB-4938-80E8-75BD881185B9 (Friendly Name: f039630b-e4eb-4ced-a5fe-751d47d90783).2330400-92233720368547758083175Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem3480820n-h1-688802-3.cbci-688802-3.localS-1-5-83-1-4202335639-1247831491-3243171984-8159583208/27/2021 10:11:50 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
NIC FA7A8D97-65C3-4A60-90E0-4EC13089A230--98705A00-5BEB-4938-80E8-75BD881185B9 successfully disconnected from port .2340400-92233720368547758083174Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem3480820n-h1-688802-3.cbci-688802-3.localS-1-5-83-1-4202335639-1247831491-3243171984-8159583208/27/2021 10:11:50 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The start type of the Windows Modules Installer service was changed from auto start to demand start.7040016384400-91873432398358118403173Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System800900n-h1-688802-3.cbci-688802-3.localS-1-5-188/27/2021 10:11:49 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The start type of the Windows Modules Installer service was changed from demand start to auto start.7040016384400-91873432398358118403172Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System8001068n-h1-688802-3.cbci-688802-3.localS-1-5-188/27/2021 10:11:49 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
NIC DCE48392-A0D1-43A6-8BD4-93653C145244--88B15AB9-8946-4787-98AE-5A156E20BFAA (Friendly Name: 4d287778-1c78-4c54-9e76-50155c958aa7) successfully connected to port 71E42F84-5824-4675-9FDD-AF3A8D9715F6 (Friendly Name: 4d287778-1c78-4c54-9e76-50155c958aa7) on switch D0FBA2B9-4062-4A5F-A0EC-BA6AEB7F62A7(Friendly Name: br-data).2320400-92233720368547758083171Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem41084100n-h1-688802-3.cbci-688802-3.localS-1-5-83-1-3705963410-1134993617-1704187019-11462298208/27/2021 10:11:49 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The operation 'Create' succeeded on nic DCE48392-A0D1-43A6-8BD4-93653C145244--88B15AB9-8946-4787-98AE-5A156E20BFAA (Friendly Name: ).2330400-92233720368547758083170Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem41084100n-h1-688802-3.cbci-688802-3.local8/27/2021 10:11:49 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
NIC 54686D0C-1AB6-4C90-A739-2E88B99C36F4--582201E3-51C2-40CC-BAA9-4E137AEDBB1B (Friendly Name: 206b81ad-1054-4bdf-9933-b4c65940f73e) successfully connected to port 81B66451-2C75-4337-9CAB-A052A338789A (Friendly Name: 206b81ad-1054-4bdf-9933-b4c65940f73e) on switch D0FBA2B9-4062-4A5F-A0EC-BA6AEB7F62A7(Friendly Name: br-data).2320400-92233720368547758083169Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem32282684n-h1-688802-3.cbci-688802-3.localS-1-5-83-1-1416129804-1284512438-2284730791-40972197698/27/2021 10:11:44 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The operation 'Create' succeeded on nic 54686D0C-1AB6-4C90-A739-2E88B99C36F4--582201E3-51C2-40CC-BAA9-4E137AEDBB1B (Friendly Name: ).2330400-92233720368547758083168Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem32282684n-h1-688802-3.cbci-688802-3.local8/27/2021 10:11:44 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The Device Setup Manager service entered the running state.7036016384400-91873432398358118403167Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System8001084n-h1-688802-3.cbci-688802-3.local8/27/2021 10:11:43 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The operation 'Delete' succeeded on nic E69A7015-DC26-4F41-9B75-776700C56F2F--0CD038FB-A87B-4887-88C6-78C5287E1DEF (Friendly Name: c34b9819-5f08-4464-9c58-7e2c40dc91b0).2330400-92233720368547758083166Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem31401192n-h1-688802-3.cbci-688802-3.localS-1-5-83-1-3868880917-1329716262-1735882139-7958540808/27/2021 10:11:41 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
NIC E69A7015-DC26-4F41-9B75-776700C56F2F--0CD038FB-A87B-4887-88C6-78C5287E1DEF successfully disconnected from port .2340400-92233720368547758083165Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem31401192n-h1-688802-3.cbci-688802-3.localS-1-5-83-1-3868880917-1329716262-1735882139-7958540808/27/2021 10:11:41 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The Portable Device Enumerator Service service entered the running state.7036016384400-91873432398358118403164Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System8001084n-h1-688802-3.cbci-688802-3.local8/27/2021 10:11:38 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
NIC 5E9923DE-72C8-489C-83AF-48177B47A6BD--7F13C04E-147F-4D86-BCE5-9BFA1EA77DED (Friendly Name: 463001db-2845-4e49-a613-0e76cd593a0b) successfully connected to port 5B2BE2FF-6275-4A29-BD8E-4728AEC23FDA (Friendly Name: 463001db-2845-4e49-a613-0e76cd593a0b) on switch D0FBA2B9-4062-4A5F-A0EC-BA6AEB7F62A7(Friendly Name: br-data).2320400-92233720368547758083163Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem49805000n-h1-688802-3.cbci-688802-3.localS-1-5-83-1-1587094494-1218212552-390639491-31817910998/27/2021 10:11:30 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The operation 'Create' succeeded on nic 5E9923DE-72C8-489C-83AF-48177B47A6BD--7F13C04E-147F-4D86-BCE5-9BFA1EA77DED (Friendly Name: ).2330400-92233720368547758083162Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem49805000n-h1-688802-3.cbci-688802-3.local8/27/2021 10:11:30 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The Portable Device Enumerator Service service entered the stopped state.7036016384400-91873432398358118403161Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System8001084n-h1-688802-3.cbci-688802-3.local8/27/2021 10:11:26 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
NIC E69A7015-DC26-4F41-9B75-776700C56F2F--0CD038FB-A87B-4887-88C6-78C5287E1DEF (Friendly Name: c34b9819-5f08-4464-9c58-7e2c40dc91b0) successfully connected to port 3CFA624B-B18A-4AF2-A00C-1BEDD7AE6820 (Friendly Name: c34b9819-5f08-4464-9c58-7e2c40dc91b0) on switch D0FBA2B9-4062-4A5F-A0EC-BA6AEB7F62A7(Friendly Name: br-data).2320400-92233720368547758083160Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem31401192n-h1-688802-3.cbci-688802-3.localS-1-5-83-1-3868880917-1329716262-1735882139-7958540808/27/2021 10:11:17 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The operation 'Create' succeeded on nic E69A7015-DC26-4F41-9B75-776700C56F2F--0CD038FB-A87B-4887-88C6-78C5287E1DEF (Friendly Name: ).2330400-92233720368547758083159Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem31401192n-h1-688802-3.cbci-688802-3.local8/27/2021 10:11:17 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The operation 'Delete' succeeded on nic FE3E6220-42DF-4D48-B793-3019D414EFB4--248D0435-E904-4A9A-BB7F-339CBB3BC8EF (Friendly Name: 115671ee-6340-460c-af84-1a42fa7928b5).2330400-92233720368547758083158Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem42921504n-h1-688802-3.cbci-688802-3.localS-1-5-83-1-4265501216-1296581343-422613943-30355673168/27/2021 10:11:15 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
NIC FE3E6220-42DF-4D48-B793-3019D414EFB4--248D0435-E904-4A9A-BB7F-339CBB3BC8EF successfully disconnected from port .2340400-92233720368547758083157Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem42921504n-h1-688802-3.cbci-688802-3.localS-1-5-83-1-4265501216-1296581343-422613943-30355673168/27/2021 10:11:15 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
NIC FE3E6220-42DF-4D48-B793-3019D414EFB4--248D0435-E904-4A9A-BB7F-339CBB3BC8EF (Friendly Name: 115671ee-6340-460c-af84-1a42fa7928b5) successfully connected to port 2CB92808-D8AB-4233-9754-B97F0F7EA084 (Friendly Name: 115671ee-6340-460c-af84-1a42fa7928b5) on switch D0FBA2B9-4062-4A5F-A0EC-BA6AEB7F62A7(Friendly Name: br-data).2320400-92233720368547758083156Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem42924164n-h1-688802-3.cbci-688802-3.localS-1-5-83-1-4265501216-1296581343-422613943-30355673168/27/2021 10:11:09 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The operation 'Create' succeeded on nic FE3E6220-42DF-4D48-B793-3019D414EFB4--248D0435-E904-4A9A-BB7F-339CBB3BC8EF (Friendly Name: ).2330400-92233720368547758083155Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem42924164n-h1-688802-3.cbci-688802-3.local8/27/2021 10:11:09 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The operation 'Delete' succeeded on nic FE3E6220-42DF-4D48-B793-3019D414EFB4--248D0435-E904-4A9A-BB7F-339CBB3BC8EF (Friendly Name: 115671ee-6340-460c-af84-1a42fa7928b5).2330400-92233720368547758083154Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem42924164n-h1-688802-3.cbci-688802-3.localS-1-5-83-1-4265501216-1296581343-422613943-30355673168/27/2021 10:11:09 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
NIC FE3E6220-42DF-4D48-B793-3019D414EFB4--248D0435-E904-4A9A-BB7F-339CBB3BC8EF successfully disconnected from port .2340400-92233720368547758083153Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem42924164n-h1-688802-3.cbci-688802-3.localS-1-5-83-1-4265501216-1296581343-422613943-30355673168/27/2021 10:11:09 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
NIC 3D0EDF63-56BC-4AB1-AC53-5058323427DF--D9293E73-383C-4FAF-89D3-FBF9ED40437B (Friendly Name: 6a56387e-11af-47e8-9992-74277df3122f) successfully connected to port E3056710-C30E-40EC-95D3-72673FB12714 (Friendly Name: 6a56387e-11af-47e8-9992-74277df3122f) on switch D0FBA2B9-4062-4A5F-A0EC-BA6AEB7F62A7(Friendly Name: br-data).2320400-92233720368547758083152Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem42604828n-h1-688802-3.cbci-688802-3.localS-1-5-83-1-1024384867-1253136060-1481659308-37438884348/27/2021 10:11:03 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The operation 'Create' succeeded on nic 3D0EDF63-56BC-4AB1-AC53-5058323427DF--D9293E73-383C-4FAF-89D3-FBF9ED40437B (Friendly Name: ).2330400-92233720368547758083151Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem42604828n-h1-688802-3.cbci-688802-3.local8/27/2021 10:11:03 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The start type of the Windows Modules Installer service was changed from auto start to demand start.7040016384400-91873432398358118403150Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System800552n-h1-688802-3.cbci-688802-3.localS-1-5-188/27/2021 10:11:02 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The start type of the Windows Modules Installer service was changed from demand start to auto start.7040016384400-91873432398358118403149Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System800552n-h1-688802-3.cbci-688802-3.localS-1-5-188/27/2021 10:11:02 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
NIC FE3E6220-42DF-4D48-B793-3019D414EFB4--248D0435-E904-4A9A-BB7F-339CBB3BC8EF (Friendly Name: 115671ee-6340-460c-af84-1a42fa7928b5) successfully connected to port 2CB92808-D8AB-4233-9754-B97F0F7EA084 (Friendly Name: 115671ee-6340-460c-af84-1a42fa7928b5) on switch D0FBA2B9-4062-4A5F-A0EC-BA6AEB7F62A7(Friendly Name: br-data).2320400-92233720368547758083148Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem42924164n-h1-688802-3.cbci-688802-3.localS-1-5-83-1-4265501216-1296581343-422613943-30355673168/27/2021 10:10:56 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The operation 'Create' succeeded on nic FE3E6220-42DF-4D48-B793-3019D414EFB4--248D0435-E904-4A9A-BB7F-339CBB3BC8EF (Friendly Name: ).2330400-92233720368547758083147Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem42924164n-h1-688802-3.cbci-688802-3.local8/27/2021 10:10:56 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The operation 'Delete' succeeded on nic FE68C30D-8971-4582-8CA8-5A1A1EB1B0F5--EEABA83D-34A0-495F-AD55-D6D9810DE2FD (Friendly Name: 213c9ea4-3dbc-4817-9393-9e5ca22f5f99).2330400-92233720368547758083146Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem35524840n-h1-688802-3.cbci-688802-3.localS-1-5-83-1-4268278541-1166182769-442149004-41219975988/27/2021 10:10:40 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
NIC FE68C30D-8971-4582-8CA8-5A1A1EB1B0F5--EEABA83D-34A0-495F-AD55-D6D9810DE2FD successfully disconnected from port .2340400-92233720368547758083145Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem35524840n-h1-688802-3.cbci-688802-3.localS-1-5-83-1-4268278541-1166182769-442149004-41219975988/27/2021 10:10:40 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The operation 'Delete' succeeded on nic 8ACC8054-AA26-4D7C-BD41-F130970FE981--E6758830-D31C-4B30-9E82-7DF1DCB55106 (Friendly Name: 957d5d3a-e61f-445b-8e74-a8ed1faa238a).2330400-92233720368547758083144Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem12965020n-h1-688802-3.cbci-688802-3.localS-1-5-83-1-2328658004-1300015654-821117373-21795347438/27/2021 10:10:36 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
NIC 8ACC8054-AA26-4D7C-BD41-F130970FE981--E6758830-D31C-4B30-9E82-7DF1DCB55106 successfully disconnected from port .2340400-92233720368547758083143Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem12965020n-h1-688802-3.cbci-688802-3.localS-1-5-83-1-2328658004-1300015654-821117373-21795347438/27/2021 10:10:36 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
NIC FE68C30D-8971-4582-8CA8-5A1A1EB1B0F5--EEABA83D-34A0-495F-AD55-D6D9810DE2FD (Friendly Name: 213c9ea4-3dbc-4817-9393-9e5ca22f5f99) successfully connected to port 1EA92B12-8B2B-49AE-A474-901E51E7ED80 (Friendly Name: 213c9ea4-3dbc-4817-9393-9e5ca22f5f99) on switch D0FBA2B9-4062-4A5F-A0EC-BA6AEB7F62A7(Friendly Name: br-data).2320400-92233720368547758083142Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem35524840n-h1-688802-3.cbci-688802-3.localS-1-5-83-1-4268278541-1166182769-442149004-41219975988/27/2021 10:10:13 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The operation 'Create' succeeded on nic FE68C30D-8971-4582-8CA8-5A1A1EB1B0F5--EEABA83D-34A0-495F-AD55-D6D9810DE2FD (Friendly Name: ).2330400-92233720368547758083141Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem35524840n-h1-688802-3.cbci-688802-3.local8/27/2021 10:10:13 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
NIC 8E9E2881-679C-4FF0-9AD1-8A728137097E--71A7213F-631B-4006-9E7D-8F3E5356924F (Friendly Name: ca7ad526-5245-45fc-9a54-0b3dbad0a26f) successfully connected to port F1D9A091-7B66-462E-A9E1-B9B6A4B44E79 (Friendly Name: ca7ad526-5245-45fc-9a54-0b3dbad0a26f) on switch D0FBA2B9-4062-4A5F-A0EC-BA6AEB7F62A7(Friendly Name: br-data).2320400-92233720368547758083140Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem45524760n-h1-688802-3.cbci-688802-3.localS-1-5-83-1-2392729729-1341155228-1921700250-21145332498/27/2021 10:10:10 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The operation 'Create' succeeded on nic 8E9E2881-679C-4FF0-9AD1-8A728137097E--71A7213F-631B-4006-9E7D-8F3E5356924F (Friendly Name: ).2330400-92233720368547758083139Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem45524760n-h1-688802-3.cbci-688802-3.local8/27/2021 10:10:10 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The start type of the Windows Modules Installer service was changed from auto start to demand start.7040016384400-91873432398358118403138Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System8001084n-h1-688802-3.cbci-688802-3.localS-1-5-188/27/2021 10:10:09 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The start type of the Windows Modules Installer service was changed from demand start to auto start.7040016384400-91873432398358118403137Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System8001084n-h1-688802-3.cbci-688802-3.localS-1-5-188/27/2021 10:10:09 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
NIC 8ACC8054-AA26-4D7C-BD41-F130970FE981--E6758830-D31C-4B30-9E82-7DF1DCB55106 (Friendly Name: 957d5d3a-e61f-445b-8e74-a8ed1faa238a) successfully connected to port 5E13E576-98E9-49F0-93DD-E2118B0D4EE3 (Friendly Name: 957d5d3a-e61f-445b-8e74-a8ed1faa238a) on switch D0FBA2B9-4062-4A5F-A0EC-BA6AEB7F62A7(Friendly Name: br-data).2320400-92233720368547758083136Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem12963664n-h1-688802-3.cbci-688802-3.localS-1-5-83-1-2328658004-1300015654-821117373-21795347438/27/2021 10:10:02 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The operation 'Create' succeeded on nic 8ACC8054-AA26-4D7C-BD41-F130970FE981--E6758830-D31C-4B30-9E82-7DF1DCB55106 (Friendly Name: ).2330400-92233720368547758083135Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem12963664n-h1-688802-3.cbci-688802-3.local8/27/2021 10:10:02 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The operation 'Delete' succeeded on nic 81767265-D669-4569-885B-AB327D318CE2--B18AA3E6-6B5A-480A-8790-57B6238E943C (Friendly Name: 6d122ad7-84b0-4c29-a11b-52bff9650741).2330400-92233720368547758083134Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem49603828n-h1-688802-3.cbci-688802-3.localS-1-5-83-1-2172023397-1164564073-850090888-38008385258/27/2021 10:10:00 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
NIC 81767265-D669-4569-885B-AB327D318CE2--B18AA3E6-6B5A-480A-8790-57B6238E943C successfully disconnected from port .2340400-92233720368547758083133Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem49603828n-h1-688802-3.cbci-688802-3.localS-1-5-83-1-2172023397-1164564073-850090888-38008385258/27/2021 10:10:00 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
NIC FA7A8D97-65C3-4A60-90E0-4EC13089A230--98705A00-5BEB-4938-80E8-75BD881185B9 (Friendly Name: f039630b-e4eb-4ced-a5fe-751d47d90783) successfully connected to port 573FD0E0-969C-4AFC-B312-F6501AA03FCD (Friendly Name: f039630b-e4eb-4ced-a5fe-751d47d90783) on switch D0FBA2B9-4062-4A5F-A0EC-BA6AEB7F62A7(Friendly Name: br-data).2320400-92233720368547758083132Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem3480820n-h1-688802-3.cbci-688802-3.localS-1-5-83-1-4202335639-1247831491-3243171984-8159583208/27/2021 10:10:00 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The operation 'Create' succeeded on nic FA7A8D97-65C3-4A60-90E0-4EC13089A230--98705A00-5BEB-4938-80E8-75BD881185B9 (Friendly Name: ).2330400-92233720368547758083131Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem3480820n-h1-688802-3.cbci-688802-3.local8/27/2021 10:10:00 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The operation 'Delete' succeeded on nic 7A4389AA-5EBA-4101-A345-B58250246F32--6257FE0C-89EE-4F1B-9812-24642E53C6F9 (Friendly Name: 8f4c7136-49b7-4488-8791-8663af3dc1af).2330400-92233720368547758083130Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem29284000n-h1-688802-3.cbci-688802-3.localS-1-5-83-1-2051246506-1090608826-2192917923-8461445928/27/2021 10:09:48 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
NIC 7A4389AA-5EBA-4101-A345-B58250246F32--6257FE0C-89EE-4F1B-9812-24642E53C6F9 successfully disconnected from port .2340400-92233720368547758083129Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem29284000n-h1-688802-3.cbci-688802-3.localS-1-5-83-1-2051246506-1090608826-2192917923-8461445928/27/2021 10:09:48 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
NIC 7A4389AA-5EBA-4101-A345-B58250246F32--6257FE0C-89EE-4F1B-9812-24642E53C6F9 (Friendly Name: 8f4c7136-49b7-4488-8791-8663af3dc1af) successfully connected to port 99648094-3147-479C-AE0B-1C37FC205F1B (Friendly Name: 8f4c7136-49b7-4488-8791-8663af3dc1af) on switch D0FBA2B9-4062-4A5F-A0EC-BA6AEB7F62A7(Friendly Name: br-data).2320400-92233720368547758083128Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem29284000n-h1-688802-3.cbci-688802-3.localS-1-5-83-1-2051246506-1090608826-2192917923-8461445928/27/2021 10:09:16 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The operation 'Create' succeeded on nic 7A4389AA-5EBA-4101-A345-B58250246F32--6257FE0C-89EE-4F1B-9812-24642E53C6F9 (Friendly Name: ).2330400-92233720368547758083127Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem29284000n-h1-688802-3.cbci-688802-3.local8/27/2021 10:09:16 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The operation 'Delete' succeeded on nic A08CF976-ABE8-482F-BDFB-9A4826211239--9A2B1C8C-9420-4D4F-B939-CA0AA810B79C (Friendly Name: d94b87b6-080c-4bb9-a10e-74c29e74b54f).2330400-92233720368547758083126Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem45882316n-h1-688802-3.cbci-688802-3.localS-1-5-83-1-2693593462-1211083752-1218116541-9574894468/27/2021 10:09:15 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
NIC A08CF976-ABE8-482F-BDFB-9A4826211239--9A2B1C8C-9420-4D4F-B939-CA0AA810B79C successfully disconnected from port .2340400-92233720368547758083125Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem45882316n-h1-688802-3.cbci-688802-3.localS-1-5-83-1-2693593462-1211083752-1218116541-9574894468/27/2021 10:09:15 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
NIC 81767265-D669-4569-885B-AB327D318CE2--B18AA3E6-6B5A-480A-8790-57B6238E943C (Friendly Name: 6d122ad7-84b0-4c29-a11b-52bff9650741) successfully connected to port 86862008-E132-48D7-AEE1-31150A94B1F1 (Friendly Name: 6d122ad7-84b0-4c29-a11b-52bff9650741) on switch D0FBA2B9-4062-4A5F-A0EC-BA6AEB7F62A7(Friendly Name: br-data).2320400-92233720368547758083124Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem49605000n-h1-688802-3.cbci-688802-3.localS-1-5-83-1-2172023397-1164564073-850090888-38008385258/27/2021 10:09:14 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The operation 'Create' succeeded on nic 81767265-D669-4569-885B-AB327D318CE2--B18AA3E6-6B5A-480A-8790-57B6238E943C (Friendly Name: ).2330400-92233720368547758083123Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem49605000n-h1-688802-3.cbci-688802-3.local8/27/2021 10:09:14 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The Device Setup Manager service entered the stopped state.7036016384400-91873432398358118403122Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System800552n-h1-688802-3.cbci-688802-3.local8/27/2021 10:08:54 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
NIC A08CF976-ABE8-482F-BDFB-9A4826211239--9A2B1C8C-9420-4D4F-B939-CA0AA810B79C (Friendly Name: d94b87b6-080c-4bb9-a10e-74c29e74b54f) successfully connected to port 5D442003-4745-46FD-BEC0-128C097B5D54 (Friendly Name: d94b87b6-080c-4bb9-a10e-74c29e74b54f) on switch D0FBA2B9-4062-4A5F-A0EC-BA6AEB7F62A7(Friendly Name: br-data).2320400-92233720368547758083121Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem45883904n-h1-688802-3.cbci-688802-3.localS-1-5-83-1-2693593462-1211083752-1218116541-9574894468/27/2021 10:08:50 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The operation 'Create' succeeded on nic A08CF976-ABE8-482F-BDFB-9A4826211239--9A2B1C8C-9420-4D4F-B939-CA0AA810B79C (Friendly Name: ).2330400-92233720368547758083120Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem45883904n-h1-688802-3.cbci-688802-3.local8/27/2021 10:08:50 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The operation 'Delete' succeeded on nic ABBEDA84-34BD-4953-9587-A13D07795E1E--3364C04D-68BE-4446-9571-944843A690A1 (Friendly Name: d05196ce-8398-49a2-8d72-bce5bfbfc638).2330400-92233720368547758083119Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem41925052n-h1-688802-3.cbci-688802-3.localS-1-5-83-1-2881411716-1230189757-1033996181-5095078478/27/2021 10:08:50 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
NIC ABBEDA84-34BD-4953-9587-A13D07795E1E--3364C04D-68BE-4446-9571-944843A690A1 successfully disconnected from port .2340400-92233720368547758083118Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem41925052n-h1-688802-3.cbci-688802-3.localS-1-5-83-1-2881411716-1230189757-1033996181-5095078478/27/2021 10:08:50 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
NIC ABBEDA84-34BD-4953-9587-A13D07795E1E--3364C04D-68BE-4446-9571-944843A690A1 (Friendly Name: d05196ce-8398-49a2-8d72-bce5bfbfc638) successfully connected to port 2D2B3528-200E-448C-8D5F-76D325FC0FAC (Friendly Name: d05196ce-8398-49a2-8d72-bce5bfbfc638) on switch D0FBA2B9-4062-4A5F-A0EC-BA6AEB7F62A7(Friendly Name: br-data).2320400-92233720368547758083117Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem41923928n-h1-688802-3.cbci-688802-3.localS-1-5-83-1-2881411716-1230189757-1033996181-5095078478/27/2021 10:08:36 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The operation 'Create' succeeded on nic ABBEDA84-34BD-4953-9587-A13D07795E1E--3364C04D-68BE-4446-9571-944843A690A1 (Friendly Name: ).2330400-92233720368547758083116Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem41923928n-h1-688802-3.cbci-688802-3.local8/27/2021 10:08:36 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The operation 'Delete' succeeded on nic 8620DB60-85A6-4B98-A147-7B6A70A94A4D--3B851264-E964-4A57-9AEB-DB4CC2250ABE (Friendly Name: 2a437533-f6ef-42f3-b638-bbd3d4b58bbd).2330400-92233720368547758083115Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem7482524n-h1-688802-3.cbci-688802-3.localS-1-5-83-1-2250300256-1268286886-1786464161-12967386728/27/2021 10:08:27 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
NIC 8620DB60-85A6-4B98-A147-7B6A70A94A4D--3B851264-E964-4A57-9AEB-DB4CC2250ABE successfully disconnected from port .2340400-92233720368547758083114Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem7482524n-h1-688802-3.cbci-688802-3.localS-1-5-83-1-2250300256-1268286886-1786464161-12967386728/27/2021 10:08:27 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The operation 'Delete' succeeded on nic 03F3B0CE-FBBF-4F4A-ACE9-E43DD406CCDD--1D873CEA-2B35-4745-AA3C-2B7E81B18AF1 (Friendly Name: b3900807-bf15-4b30-a6e0-b48419e22121).2330400-92233720368547758083113Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem1300616n-h1-688802-3.cbci-688802-3.localS-1-5-83-1-66302158-1330314175-1038412204-37211358288/27/2021 10:08:13 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
NIC 03F3B0CE-FBBF-4F4A-ACE9-E43DD406CCDD--1D873CEA-2B35-4745-AA3C-2B7E81B18AF1 successfully disconnected from port .2340400-92233720368547758083112Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem1300616n-h1-688802-3.cbci-688802-3.localS-1-5-83-1-66302158-1330314175-1038412204-37211358288/27/2021 10:08:13 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The operation 'Delete' succeeded on nic 1CD36CB9-58A1-44EA-A2CB-C69B69208DEB--26021D04-89F3-4D20-AEE7-901F6B9E0060 (Friendly Name: b76e5edf-9af0-4fff-95b3-9ecdea18ba08).2330400-92233720368547758083111Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem28845100n-h1-688802-3.cbci-688802-3.localS-1-5-83-1-483617977-1156208801-2613496738-39518946338/27/2021 10:08:12 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
NIC 1CD36CB9-58A1-44EA-A2CB-C69B69208DEB--26021D04-89F3-4D20-AEE7-901F6B9E0060 successfully disconnected from port .2340400-92233720368547758083110Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem28845100n-h1-688802-3.cbci-688802-3.localS-1-5-83-1-483617977-1156208801-2613496738-39518946338/27/2021 10:08:12 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
NIC 1CD36CB9-58A1-44EA-A2CB-C69B69208DEB--26021D04-89F3-4D20-AEE7-901F6B9E0060 (Friendly Name: b76e5edf-9af0-4fff-95b3-9ecdea18ba08) successfully connected to port 644C336B-BA5B-4208-8A1C-29137159D849 (Friendly Name: b76e5edf-9af0-4fff-95b3-9ecdea18ba08) on switch D0FBA2B9-4062-4A5F-A0EC-BA6AEB7F62A7(Friendly Name: br-data).2320400-92233720368547758083109Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem28844804n-h1-688802-3.cbci-688802-3.localS-1-5-83-1-483617977-1156208801-2613496738-39518946338/27/2021 10:08:10 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The operation 'Create' succeeded on nic 1CD36CB9-58A1-44EA-A2CB-C69B69208DEB--26021D04-89F3-4D20-AEE7-901F6B9E0060 (Friendly Name: ).2330400-92233720368547758083108Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem28844804n-h1-688802-3.cbci-688802-3.local8/27/2021 10:08:10 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The Microsoft Storage Spaces SMP service entered the running state.7036016384400-91873432398358118403107Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System800552n-h1-688802-3.cbci-688802-3.local8/27/2021 10:08:06 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Status 0x00001069 determining that device interface \\?\{8e7bd593-6e6c-4c52-86a6-77175494dd8e}#MsVhdHba#1&3030e83&0&01#{2accfe60-c130-11d2-b082-00a0c91efb8b} does not support iSCSI WMI interfaces. If this device is not an iSCSI HBA then this error can be ignored. 108030360287970189639683106MSiSCSISystemn-h1-688802-3.cbci-688802-3.local8/27/2021 10:08:06 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkWarningInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The operation 'Delete' succeeded on nic E72D2E08-484B-40CF-9300-9374649743FD--296856A0-5D81-40CF-BF16-63A38DE1251A (Friendly Name: a08c2821-8190-4ead-9dbe-8109bbfca3a0).2330400-92233720368547758083105Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem2856924n-h1-688802-3.cbci-688802-3.localS-1-5-83-1-3878497800-1087326283-1955790995-42490653168/27/2021 10:08:00 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
NIC E72D2E08-484B-40CF-9300-9374649743FD--296856A0-5D81-40CF-BF16-63A38DE1251A successfully disconnected from port .2340400-92233720368547758083104Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem2856924n-h1-688802-3.cbci-688802-3.localS-1-5-83-1-3878497800-1087326283-1955790995-42490653168/27/2021 10:08:00 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The Portable Device Enumerator Service service entered the running state.7036016384400-91873432398358118403103Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System800552n-h1-688802-3.cbci-688802-3.local8/27/2021 10:08:00 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
NIC 03F3B0CE-FBBF-4F4A-ACE9-E43DD406CCDD--1D873CEA-2B35-4745-AA3C-2B7E81B18AF1 (Friendly Name: b3900807-bf15-4b30-a6e0-b48419e22121) successfully connected to port 2EE8C038-8BC4-4339-BE63-89B2500AD68E (Friendly Name: b3900807-bf15-4b30-a6e0-b48419e22121) on switch D0FBA2B9-4062-4A5F-A0EC-BA6AEB7F62A7(Friendly Name: br-data).2320400-92233720368547758083102Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem13004816n-h1-688802-3.cbci-688802-3.localS-1-5-83-1-66302158-1330314175-1038412204-37211358288/27/2021 10:07:58 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The operation 'Create' succeeded on nic 03F3B0CE-FBBF-4F4A-ACE9-E43DD406CCDD--1D873CEA-2B35-4745-AA3C-2B7E81B18AF1 (Friendly Name: ).2330400-92233720368547758083101Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem13004816n-h1-688802-3.cbci-688802-3.local8/27/2021 10:07:58 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
NIC E72D2E08-484B-40CF-9300-9374649743FD--296856A0-5D81-40CF-BF16-63A38DE1251A (Friendly Name: a08c2821-8190-4ead-9dbe-8109bbfca3a0) successfully connected to port 9DB1B8FD-9972-4CB6-AC0B-D3E139E6A7EB (Friendly Name: a08c2821-8190-4ead-9dbe-8109bbfca3a0) on switch D0FBA2B9-4062-4A5F-A0EC-BA6AEB7F62A7(Friendly Name: br-data).2320400-92233720368547758083100Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem2856940n-h1-688802-3.cbci-688802-3.localS-1-5-83-1-3878497800-1087326283-1955790995-42490653168/27/2021 10:07:48 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The operation 'Create' succeeded on nic E72D2E08-484B-40CF-9300-9374649743FD--296856A0-5D81-40CF-BF16-63A38DE1251A (Friendly Name: ).2330400-92233720368547758083099Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem2856940n-h1-688802-3.cbci-688802-3.local8/27/2021 10:07:48 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
NIC 8620DB60-85A6-4B98-A147-7B6A70A94A4D--3B851264-E964-4A57-9AEB-DB4CC2250ABE (Friendly Name: 2a437533-f6ef-42f3-b638-bbd3d4b58bbd) successfully connected to port C2A980BB-2AE6-4DD3-8C1C-C3D6903A5E21 (Friendly Name: 2a437533-f6ef-42f3-b638-bbd3d4b58bbd) on switch D0FBA2B9-4062-4A5F-A0EC-BA6AEB7F62A7(Friendly Name: br-data).2320400-92233720368547758083098Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem7482524n-h1-688802-3.cbci-688802-3.localS-1-5-83-1-2250300256-1268286886-1786464161-12967386728/27/2021 10:07:47 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The operation 'Create' succeeded on nic 8620DB60-85A6-4B98-A147-7B6A70A94A4D--3B851264-E964-4A57-9AEB-DB4CC2250ABE (Friendly Name: ).2330400-92233720368547758083097Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem7482524n-h1-688802-3.cbci-688802-3.local8/27/2021 10:07:47 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The Update Orchestrator Service for Windows Update service entered the stopped state.7036016384400-91873432398358118403096Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System8001068n-h1-688802-3.cbci-688802-3.local8/27/2021 10:07:41 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The Network Setup Service service entered the running state.7036016384400-91873432398358118403095Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System8001068n-h1-688802-3.cbci-688802-3.local8/27/2021 10:07:41 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The Windows Modules Installer service entered the running state.7036016384400-91873432398358118403094Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System8001068n-h1-688802-3.cbci-688802-3.local8/27/2021 10:07:37 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The Windows Insider Service service entered the stopped state.7036016384400-91873432398358118403093Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System8001068n-h1-688802-3.cbci-688802-3.local8/27/2021 10:07:36 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The Device Setup Manager service entered the running state.7036016384400-91873432398358118403092Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System800552n-h1-688802-3.cbci-688802-3.local8/27/2021 10:07:35 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The Windows Biometric Service service entered the stopped state.7036016384400-91873432398358118403091Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System800552n-h1-688802-3.cbci-688802-3.local8/27/2021 10:06:53 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The Network Setup Service service entered the stopped state.7036016384400-91873432398358118403090Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System800552n-h1-688802-3.cbci-688802-3.local8/27/2021 10:06:39 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The Microsoft Account Sign-in Assistant service entered the stopped state.7036016384400-91873432398358118403089Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System800552n-h1-688802-3.cbci-688802-3.local8/27/2021 10:06:39 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The Windows Insider Service service entered the running state.7036016384400-91873432398358118403088Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System800552n-h1-688802-3.cbci-688802-3.local8/27/2021 10:06:36 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The Update Orchestrator Service for Windows Update service entered the running state.7036016384400-91873432398358118403087Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System800552n-h1-688802-3.cbci-688802-3.local8/27/2021 10:06:36 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The Portable Device Enumerator Service service entered the stopped state.7036016384400-91873432398358118403086Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System800552n-h1-688802-3.cbci-688802-3.local8/27/2021 10:06:20 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The Software Protection service entered the stopped state.7036016384400-91873432398358118403085Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System800552n-h1-688802-3.cbci-688802-3.local8/27/2021 10:06:08 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The Downloaded Maps Manager service entered the stopped state.7036016384400-91873432398358118403084Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System800552n-h1-688802-3.cbci-688802-3.local8/27/2021 10:05:47 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The User Access Logging Service service entered the running state.7036016384400-91873432398358118403083Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System8001084n-h1-688802-3.cbci-688802-3.local8/27/2021 10:05:40 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The Software Protection service entered the running state.7036016384400-91873432398358118403082Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System8001084n-h1-688802-3.cbci-688802-3.local8/27/2021 10:05:38 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The Distributed Transaction Coordinator service entered the running state.7036016384400-91873432398358118403081Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System8001088n-h1-688802-3.cbci-688802-3.local8/27/2021 10:05:37 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The Downloaded Maps Manager service entered the running state.7036016384400-91873432398358118403080Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System8001088n-h1-688802-3.cbci-688802-3.local8/27/2021 10:05:37 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The Diagnostic Policy Service service entered the running state.7036016384400-91873432398358118403079Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System8001088n-h1-688802-3.cbci-688802-3.local8/27/2021 10:05:37 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The Connected Devices Platform Service service entered the running state.7036016384400-91873432398358118403078Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System8001088n-h1-688802-3.cbci-688802-3.local8/27/2021 10:05:37 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The Tile Data model server service entered the stopped state.7036016384400-91873432398358118403077Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System8001088n-h1-688802-3.cbci-688802-3.local8/27/2021 10:05:34 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The neutron-hyperv-agent service entered the running state.7036016384400-91873432398358118403076Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System800552n-h1-688802-3.cbci-688802-3.local8/27/2021 10:04:34 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The application-specific permission settings do not grant Local Activation permission for the COM Server application with CLSID {D63B10C5-BB46-4990-A94F-E40B9D520160} and APPID {9CA88EE3-ACB7-47C8-AFC4-AB702511C276} to the user CBCI-688802-3\administrator SID (S-1-5-21-992789573-2040602853-1836432988-500) from address LocalHost (Using LRPC) running in the application container Unavailable SID (Unavailable). This security permission can be modified using the Component Services administrative tool.1001600200-91873432398358118403075Microsoft-Windows-DistributedCOM1b562e86-b7aa-4131-badc-b6f3a001407eSystem9761008n-h1-688802-3.cbci-688802-3.localS-1-5-21-992789573-2040602853-1836432988-5008/27/2021 10:04:34 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkErrorInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The start type of the neutron-hyperv-agent service was changed from demand start to auto start.7040016384400-91873432398358118403074Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System800552n-h1-688802-3.cbci-688802-3.localS-1-5-21-828150894-2374343883-2328729631-10018/27/2021 10:04:33 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The nova-compute service entered the running state.7036016384400-91873432398358118403073Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System8001084n-h1-688802-3.cbci-688802-3.local8/27/2021 10:04:31 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The application-specific permission settings do not grant Local Activation permission for the COM Server application with CLSID {D63B10C5-BB46-4990-A94F-E40B9D520160} and APPID {9CA88EE3-ACB7-47C8-AFC4-AB702511C276} to the user CBCI-688802-3\administrator SID (S-1-5-21-992789573-2040602853-1836432988-500) from address LocalHost (Using LRPC) running in the application container Unavailable SID (Unavailable). This security permission can be modified using the Component Services administrative tool.1001600200-91873432398358118403072Microsoft-Windows-DistributedCOM1b562e86-b7aa-4131-badc-b6f3a001407eSystem9761008n-h1-688802-3.cbci-688802-3.localS-1-5-21-992789573-2040602853-1836432988-5008/27/2021 10:04:30 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkErrorInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The start type of the nova-compute service was changed from demand start to auto start.7040016384400-91873432398358118403071Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System8001084n-h1-688802-3.cbci-688802-3.localS-1-5-21-828150894-2374343883-2328729631-10018/27/2021 10:04:28 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The NcaSvc service entered the stopped state.7036016384400-91873432398358118403070Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System8001088n-h1-688802-3.cbci-688802-3.local8/27/2021 10:04:20 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The Group Policy settings for the computer were processed successfully. New settings from 2 Group Policy objects were detected and applied.15020401-92233720368547758083069Microsoft-Windows-GroupPolicyaea1b4fa-97d1-45f2-a64c-4d69fffd92c9System14683260n-h1-688802-3.cbci-688802-3.localS-1-5-188/27/2021 10:04:20 AM5e30ebfc-0f88-4547-b4c0-117bf2489992systemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationStartSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The sppsvc service entered the stopped state.7036016384400-91873432398358118403068Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System8001088n-h1-688802-3.cbci-688802-3.local8/27/2021 10:04:17 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The NcaSvc service entered the stopped state.7036016384400-91873432398358118403067Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System8001280n-h1-688802-3.cbci-688802-3.local8/27/2021 10:04:09 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The Group Policy settings for the computer were processed successfully. New settings from 2 Group Policy objects were detected and applied.15020401-92233720368547758083066Microsoft-Windows-GroupPolicyaea1b4fa-97d1-45f2-a64c-4d69fffd92c9System14683260n-h1-688802-3.cbci-688802-3.localS-1-5-188/27/2021 10:04:09 AM5743b7e9-c1a5-467d-af74-6a4e360d667dsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationStartSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The time service is now synchronizing the system time with the time source VM IC Time Synchronization Provider.350400-92233720368547758083065Microsoft-Windows-Time-Service06edcfeb-0fd0-4e53-acca-a6f8bbf81bcbSystem9601896n-h1-688802-3.cbci-688802-3.localS-1-5-198/27/2021 10:04:00 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The cloudbase-init service entered the stopped state.7036016384400-91873432398358118403064Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System800908n-h1-688802-3.cbci-688802-3.local8/27/2021 10:03:55 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The vds service entered the stopped state.7036016384400-91873432398358118403063Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System8001280n-h1-688802-3.cbci-688802-3.local8/27/2021 10:03:52 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Service stopped.41689640360287970189639683062Virtual Disk ServiceSystemn-h1-688802-3.cbci-688802-3.local8/27/2021 10:03:52 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The vds service entered the running state.7036016384400-91873432398358118403061Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System8001280n-h1-688802-3.cbci-688802-3.local8/27/2021 10:03:48 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Service started.31689640360287970189639683060Virtual Disk ServiceSystemn-h1-688802-3.cbci-688802-3.local8/27/2021 10:03:48 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The time provider NtpClient is currently receiving valid time data from n-ad-688802-3.cbci-688802-3.local (ntp.d|0.0.0.0:123->10.222.0.42:123).370400-92233720368547758083059Microsoft-Windows-Time-Service06edcfeb-0fd0-4e53-acca-a6f8bbf81bcbSystem9601896n-h1-688802-3.cbci-688802-3.localS-1-5-198/27/2021 10:03:45 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The application-specific permission settings do not grant Local Activation permission for the COM Server application with CLSID {D63B10C5-BB46-4990-A94F-E40B9D520160} and APPID {9CA88EE3-ACB7-47C8-AFC4-AB702511C276} to the user N-H1-688802-3\Admin SID (S-1-5-21-828150894-2374343883-2328729631-1001) from address LocalHost (Using LRPC) running in the application container Unavailable SID (Unavailable). This security permission can be modified using the Component Services administrative tool.1001600200-91873432398358118403058Microsoft-Windows-DistributedCOM1b562e86-b7aa-4131-badc-b6f3a001407eSystem9762888n-h1-688802-3.cbci-688802-3.localS-1-5-21-828150894-2374343883-2328729631-10018/27/2021 10:03:44 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkErrorInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The W32Time service entered the running state.7036016384400-91873432398358118403057Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System8001280n-h1-688802-3.cbci-688802-3.local8/27/2021 10:03:44 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The application-specific permission settings do not grant Local Activation permission for the COM Server application with CLSID {D63B10C5-BB46-4990-A94F-E40B9D520160} and APPID {9CA88EE3-ACB7-47C8-AFC4-AB702511C276} to the user N-H1-688802-3\cloudbase-init SID (S-1-5-21-828150894-2374343883-2328729631-1000) from address LocalHost (Using LRPC) running in the application container Unavailable SID (Unavailable). This security permission can be modified using the Component Services administrative tool.1001600200-91873432398358118403056Microsoft-Windows-DistributedCOM1b562e86-b7aa-4131-badc-b6f3a001407eSystem9761584n-h1-688802-3.cbci-688802-3.localS-1-5-21-828150894-2374343883-2328729631-10008/27/2021 10:03:43 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkErrorInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The system failed to register pointer (PTR) resource records (RRs) for network adapter with settings: Adapter Name : {72B71285-96D7-456A-AA78-29BD5A375850} Host Name : n-h1-688802-3 Adapter-specific Domain Suffix : cbci-688802-3.local DNS server list : 10.222.0.42, 8.8.8.8, 4.4.4.4 Sent update to server : <?> IP Address : 10.222.0.72 The reason the system could not register these RRs during the update request was because of a system problem. You can manually retry DNS registration of the network adapter and its settings by typing 'ipconfig /registerdns' at the command prompt. If problems still persist, contact your DNS server or network systems administrator. See event details for specific error code information.8014041028046116860184273879043055Microsoft-Windows-DNS-Client1c95126e-7eea-49a9-a3fe-a378b03ddb4dSystem11322796n-h1-688802-3.cbci-688802-3.localS-1-5-208/27/2021 10:03:42 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The NcaSvc service entered the stopped state.7036016384400-91873432398358118403054Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System8001280n-h1-688802-3.cbci-688802-3.local8/27/2021 10:03:39 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The Group Policy settings for the computer were processed successfully. New settings from 2 Group Policy objects were detected and applied.15020401-92233720368547758083053Microsoft-Windows-GroupPolicyaea1b4fa-97d1-45f2-a64c-4d69fffd92c9System14683260n-h1-688802-3.cbci-688802-3.localS-1-5-188/27/2021 10:03:39 AM0dfe6313-32d6-4227-a8ca-5d46ea647d02systemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationStartSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The swprv service entered the running state.7036016384400-91873432398358118403052Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System8001280n-h1-688802-3.cbci-688802-3.local8/27/2021 10:03:39 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The wuauserv service entered the running state.7036016384400-91873432398358118403051Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System8001276n-h1-688802-3.cbci-688802-3.local8/27/2021 10:03:39 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The Connected Devices Platform Service service entered the stopped state.7036016384400-91873432398358118403050Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System8001276n-h1-688802-3.cbci-688802-3.local8/27/2021 10:03:38 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The vmcompute service entered the running state.7036016384400-91873432398358118403049Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System8001276n-h1-688802-3.cbci-688802-3.local8/27/2021 10:03:38 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The NcaSvc service entered the stopped state.7036016384400-91873432398358118403048Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System8001276n-h1-688802-3.cbci-688802-3.local8/27/2021 10:03:38 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The Group Policy settings for the computer were processed successfully. New settings from 2 Group Policy objects were detected and applied.15020401-92233720368547758083047Microsoft-Windows-GroupPolicyaea1b4fa-97d1-45f2-a64c-4d69fffd92c9System14682368n-h1-688802-3.cbci-688802-3.localS-1-5-188/27/2021 10:03:38 AMcc8a1cff-8559-4a28-9200-4dcd2196c2f0systemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationStartSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The firewall exception to allow Internet Storage Name Server (iSNS) client functionality is not enabled. iSNS client functionality is not available.121030360287970189639683046MSiSCSISystemn-h1-688802-3.cbci-688802-3.local8/27/2021 10:03:39 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkWarningInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The wlidsvc service entered the running state.7036016384400-91873432398358118403045Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System8001084n-h1-688802-3.cbci-688802-3.local8/27/2021 10:03:37 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The MSiSCSI service entered the running state.7036016384400-91873432398358118403044Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System8001084n-h1-688802-3.cbci-688802-3.local8/27/2021 10:03:37 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
File System Filter 'WdFilter' (10.0, ?1978?-?03?-?07T02:59:33.000000000Z) has successfully loaded and registered with Filter Manager.61400-92233016681105981443043Microsoft-Windows-FilterManagerf3c5e28e-63f6-49c7-a204-e48a1bc4b09dSystem42864n-h1-688802-3.cbci-688802-3.localS-1-5-188/27/2021 10:03:36 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The cloudbase-init service entered the running state.7036016384400-91873432398358118403042Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System8001064n-h1-688802-3.cbci-688802-3.local8/27/2021 10:03:36 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The following boot-start or system-start driver(s) did not load: dam7026049152400-91873432398358118403041Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System800804n-h1-688802-3.cbci-688802-3.local8/27/2021 10:03:36 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The application-specific permission settings do not grant Local Activation permission for the COM Server application with CLSID {D63B10C5-BB46-4990-A94F-E40B9D520160} and APPID {9CA88EE3-ACB7-47C8-AFC4-AB702511C276} to the user N-H1-688802-3\cloudbase-init SID (S-1-5-21-828150894-2374343883-2328729631-1000) from address LocalHost (Using LRPC) running in the application container Unavailable SID (Unavailable). This security permission can be modified using the Component Services administrative tool.1001600200-91873432398358118403040Microsoft-Windows-DistributedCOM1b562e86-b7aa-4131-badc-b6f3a001407eSystem9761584n-h1-688802-3.cbci-688802-3.localS-1-5-21-828150894-2374343883-2328729631-10008/27/2021 10:03:36 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkErrorInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
File System Filter 'WdFilter' (Version 10.0, ?1978?-?03?-?07T02:59:33.000000000Z) unloaded successfully.11400-92233016681105981443039Microsoft-Windows-FilterManagerf3c5e28e-63f6-49c7-a204-e48a1bc4b09dSystem4388n-h1-688802-3.cbci-688802-3.localS-1-5-188/27/2021 10:03:36 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The DiagTrack service entered the running state.7036016384400-91873432398358118403038Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System800900n-h1-688802-3.cbci-688802-3.local8/27/2021 10:03:36 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The WinDefend service entered the running state.7036016384400-91873432398358118403037Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System800900n-h1-688802-3.cbci-688802-3.local8/27/2021 10:03:36 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The sppsvc service entered the running state.7036016384400-91873432398358118403036Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System8001280n-h1-688802-3.cbci-688802-3.local8/27/2021 10:03:36 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The vmms service entered the running state.7036016384400-91873432398358118403035Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System8001280n-h1-688802-3.cbci-688802-3.local8/27/2021 10:03:36 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The KeyIso service entered the running state.7036016384400-91873432398358118403034Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System8001088n-h1-688802-3.cbci-688802-3.local8/27/2021 10:03:36 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The tiledatamodelsvc service entered the running state.7036016384400-91873432398358118403033Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System8001088n-h1-688802-3.cbci-688802-3.local8/27/2021 10:03:36 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The StateRepository service entered the running state.7036016384400-91873432398358118403032Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System8001088n-h1-688802-3.cbci-688802-3.local8/27/2021 10:03:36 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
A new self signed certificate to be used for RD Session Host Server authentication on SSL connections was generated. The name on this certificate is n-h1-688802-3.cbci-688802-3.local. The SHA1 hash of the certificate is in the event data.1056049152400360287970189639683031Microsoft-Windows-TerminalServices-RemoteConnectionManagerc76baa63-ae81-421c-b425-340b4b24157fSystem00n-h1-688802-3.cbci-688802-3.local8/27/2021 10:03:36 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The WinRM service entered the running state.7036016384400-91873432398358118403030Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System8001068n-h1-688802-3.cbci-688802-3.local8/27/2021 10:03:36 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The WpnService service entered the running state.7036016384400-91873432398358118403029Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System8001068n-h1-688802-3.cbci-688802-3.local8/27/2021 10:03:36 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The LanmanServer service entered the running state.7036016384400-91873432398358118403028Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System8001280n-h1-688802-3.cbci-688802-3.local8/27/2021 10:03:36 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The CryptSvc service entered the running state.7036016384400-91873432398358118403027Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System8001280n-h1-688802-3.cbci-688802-3.local8/27/2021 10:03:36 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Isatap interface isatap.openstacklocal with address fe80::5efe:10.222.0.72 has been brought up.42000400-92233720368547758083026Microsoft-Windows-Iphlpsvc66a5c15c-4f8e-4044-bf6e-71d896038977System14682076n-h1-688802-3.cbci-688802-3.localS-1-5-188/27/2021 10:03:36 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The PcaSvc service entered the running state.7036016384400-91873432398358118403025Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System8001280n-h1-688802-3.cbci-688802-3.local8/27/2021 10:03:36 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The WLMS service entered the running state.7036016384400-91873432398358118403024Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System8001084n-h1-688802-3.cbci-688802-3.local8/27/2021 10:03:36 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The RemoteRegistry service entered the running state.7036016384400-91873432398358118403023Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System800604n-h1-688802-3.cbci-688802-3.local8/27/2021 10:03:36 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The SessionEnv service entered the running state.7036016384400-91873432398358118403022Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System800912n-h1-688802-3.cbci-688802-3.local8/27/2021 10:03:36 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The TrkWks service entered the running state.7036016384400-91873432398358118403021Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System800912n-h1-688802-3.cbci-688802-3.local8/27/2021 10:03:36 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The UserManager service entered the running state.7036016384400-91873432398358118403020Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System8001272n-h1-688802-3.cbci-688802-3.local8/27/2021 10:03:36 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The Spooler service entered the running state.7036016384400-91873432398358118403019Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System8001080n-h1-688802-3.cbci-688802-3.local8/27/2021 10:03:35 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The MpsSvc service entered the running state.7036016384400-91873432398358118403018Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System800888n-h1-688802-3.cbci-688802-3.local8/27/2021 10:03:35 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The TimeBrokerSvc service entered the running state.7036016384400-91873432398358118403017Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System8001064n-h1-688802-3.cbci-688802-3.local8/27/2021 10:03:35 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The NetSetupSvc service entered the running state.7036016384400-91873432398358118403016Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System800888n-h1-688802-3.cbci-688802-3.local8/27/2021 10:03:35 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The NcaSvc service entered the stopped state.7036016384400-91873432398358118403015Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System800888n-h1-688802-3.cbci-688802-3.local8/27/2021 10:03:35 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The SamSs service entered the running state.7036016384400-91873432398358118403014Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System800888n-h1-688802-3.cbci-688802-3.local8/27/2021 10:03:35 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The Netlogon service entered the running state.7036016384400-91873432398358118403013Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System8001280n-h1-688802-3.cbci-688802-3.local8/27/2021 10:03:35 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The WbioSrvc service entered the running state.7036016384400-91873432398358118403012Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System8001064n-h1-688802-3.cbci-688802-3.local8/27/2021 10:03:35 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The FontCache service entered the running state.7036016384400-91873432398358118403011Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System800888n-h1-688802-3.cbci-688802-3.local8/27/2021 10:03:35 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The wudfsvc service entered the running state.7036016384400-91873432398358118403010Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System8001280n-h1-688802-3.cbci-688802-3.local8/27/2021 10:03:35 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The Schedule service entered the running state.7036016384400-91873432398358118403009Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System8001280n-h1-688802-3.cbci-688802-3.local8/27/2021 10:03:35 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The ShellHWDetection service entered the running state.7036016384400-91873432398358118403008Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System800888n-h1-688802-3.cbci-688802-3.local8/27/2021 10:03:35 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The LanmanWorkstation service entered the running state.7036016384400-91873432398358118403007Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System8001064n-h1-688802-3.cbci-688802-3.local8/27/2021 10:03:35 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The iphlpsvc service entered the running state.7036016384400-91873432398358118403006Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System8001076n-h1-688802-3.cbci-688802-3.local8/27/2021 10:03:35 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The IKEEXT service entered the running state.7036016384400-91873432398358118403005Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System8001076n-h1-688802-3.cbci-688802-3.local8/27/2021 10:03:35 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The CertPropSvc service entered the running state.7036016384400-91873432398358118403004Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System8001076n-h1-688802-3.cbci-688802-3.local8/27/2021 10:03:35 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The Wcmsvc service entered the running state.7036016384400-91873432398358118403003Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System8001280n-h1-688802-3.cbci-688802-3.local8/27/2021 10:03:35 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The WinRM service is listening for WS-Management requests. User Action Use the following command to see the specific IPs on which WinRM is listening: winrm enumerate winrm/config/listener1014807400360287970189639683002Microsoft-Windows-WinRMa7975c8f-ac13-49f1-87da-5a984a4ab417System00n-h1-688802-3.cbci-688802-3.local8/27/2021 10:03:36 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The WinTarget service entered the running state.7036016384400-91873432398358118403001Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System8001280n-h1-688802-3.cbci-688802-3.local8/27/2021 10:03:35 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
NIC /DEVICE/{39B0E310-1DC2-40D6-A1F2-6923920C8C94} (Friendly Name: Microsoft Hyper-V Network Adapter #2) is now operational.230410160-92233720368547758083000Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem432n-h1-688802-3.cbci-688802-3.local8/27/2021 10:03:35 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Miniport NIC 'Microsoft Hyper-V Network Adapter #2' restarted110410030-92233720368547758082999Microsoft-Windows-Hyper-V-Netvsc152fbe4b-c7ad-4f68-bada-a4fcc1464f6cSystem432n-h1-688802-3.cbci-688802-3.localS-1-5-188/27/2021 10:03:35 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Miniport NIC 'Microsoft Hyper-V Network Adapter #2' paused100410030-92233720368547758082998Microsoft-Windows-Hyper-V-Netvsc152fbe4b-c7ad-4f68-bada-a4fcc1464f6cSystem432n-h1-688802-3.cbci-688802-3.localS-1-5-188/27/2021 10:03:35 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The UmRdpService service entered the running state.7036016384400-91873432398358118402997Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System800900n-h1-688802-3.cbci-688802-3.local8/27/2021 10:03:35 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The WinHttpAutoProxySvc service entered the running state.7036016384400-91873432398358118402996Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System8001084n-h1-688802-3.cbci-688802-3.local8/27/2021 10:03:35 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The PolicyAgent service entered the running state.7036016384400-91873432398358118402995Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System8001084n-h1-688802-3.cbci-688802-3.local8/27/2021 10:03:35 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The Winmgmt service entered the running state.7036016384400-91873432398358118402994Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System8001084n-h1-688802-3.cbci-688802-3.local8/27/2021 10:03:35 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The NcbService service entered the running state.7036016384400-91873432398358118402993Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System8001084n-h1-688802-3.cbci-688802-3.local8/27/2021 10:03:35 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The gpsvc service entered the running state.7036016384400-91873432398358118402992Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System8001084n-h1-688802-3.cbci-688802-3.local8/27/2021 10:03:35 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The netprofm service entered the running state.7036016384400-91873432398358118402991Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System8001084n-h1-688802-3.cbci-688802-3.local8/27/2021 10:03:34 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The ProfSvc service entered the running state.7036016384400-91873432398358118402990Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System8001084n-h1-688802-3.cbci-688802-3.local8/27/2021 10:03:34 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The VSS service entered the running state.7036016384400-91873432398358118402989Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System8001084n-h1-688802-3.cbci-688802-3.local8/27/2021 10:03:34 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The vmicheartbeat service entered the running state.7036016384400-91873432398358118402988Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System8001084n-h1-688802-3.cbci-688802-3.local8/27/2021 10:03:34 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The vmicrdv service entered the running state.7036016384400-91873432398358118402987Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System8001064n-h1-688802-3.cbci-688802-3.local8/27/2021 10:03:34 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The NlaSvc service entered the running state.7036016384400-91873432398358118402986Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System8001064n-h1-688802-3.cbci-688802-3.local8/27/2021 10:03:34 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The WPDBusEnum service entered the running state.7036016384400-91873432398358118402985Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System8001284n-h1-688802-3.cbci-688802-3.local8/27/2021 10:03:34 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The BFE service entered the running state.7036016384400-91873432398358118402984Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System8001284n-h1-688802-3.cbci-688802-3.local8/27/2021 10:03:34 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The vmicvss service entered the running state.7036016384400-91873432398358118402983Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System8001284n-h1-688802-3.cbci-688802-3.local8/27/2021 10:03:34 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The EventLog service entered the running state.7036016384400-91873432398358118402982Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System8001284n-h1-688802-3.cbci-688802-3.local8/27/2021 10:03:34 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The SENS service entered the running state.7036016384400-91873432398358118402981Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System8001076n-h1-688802-3.cbci-688802-3.local8/27/2021 10:03:34 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The Themes service entered the running state.7036016384400-91873432398358118402980Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System800900n-h1-688802-3.cbci-688802-3.local8/27/2021 10:03:34 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The EventSystem service entered the running state.7036016384400-91873432398358118402979Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System8001068n-h1-688802-3.cbci-688802-3.local8/27/2021 10:03:34 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
File System Filter 'storqosflt' (10.0, ?2018?-?01?-?01T04:48:05.000000000Z) has successfully loaded and registered with Filter Manager.61400-92233016681105981442978Microsoft-Windows-FilterManagerf3c5e28e-63f6-49c7-a204-e48a1bc4b09dSystem4208n-h1-688802-3.cbci-688802-3.localS-1-5-188/27/2021 10:03:34 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
File System Filter 'wcifs' (10.0, ?2018?-?01?-?01T04:48:57.000000000Z) has successfully loaded and registered with Filter Manager.61400-92233016681105981442977Microsoft-Windows-FilterManagerf3c5e28e-63f6-49c7-a204-e48a1bc4b09dSystem4208n-h1-688802-3.cbci-688802-3.localS-1-5-188/27/2021 10:03:34 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
File System Filter 'luafv' (10.0, ?2017?-?11?-?01T22:09:40.000000000Z) has successfully loaded and registered with Filter Manager.61400-92233016681105981442976Microsoft-Windows-FilterManagerf3c5e28e-63f6-49c7-a204-e48a1bc4b09dSystem4208n-h1-688802-3.cbci-688802-3.localS-1-5-188/27/2021 10:03:34 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The system time has changed to ?2021?-?08?-?27T10:03:34.474000000Z from ?2021?-?08?-?27T10:03:33.452167100Z. Change Reason: An application or system component changed the time.11450-92233720368547757922975Microsoft-Windows-Kernel-Generala68ca8b7-004f-d7b6-a698-07e2de0f1f5dSystem10201400n-h1-688802-3.cbci-688802-3.localS-1-5-198/27/2021 10:03:34 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The vmickvpexchange service entered the running state.7036016384400-91873432398358118402974Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System800912n-h1-688802-3.cbci-688802-3.local8/27/2021 10:03:33 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The vmictimesync service entered the running state.7036016384400-91873432398358118402973Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System800912n-h1-688802-3.cbci-688802-3.local8/27/2021 10:03:33 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The vmicshutdown service entered the running state.7036016384400-91873432398358118402972Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System800912n-h1-688802-3.cbci-688802-3.local8/27/2021 10:03:33 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The Dnscache service entered the running state.7036016384400-91873432398358118402971Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System800912n-h1-688802-3.cbci-688802-3.local8/27/2021 10:03:33 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The CoreMessagingRegistrar service entered the running state.7036016384400-91873432398358118402970Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System8001316n-h1-688802-3.cbci-688802-3.local8/27/2021 10:03:33 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The Dhcp service entered the running state.7036016384400-91873432398358118402969Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System8001064n-h1-688802-3.cbci-688802-3.local8/27/2021 10:03:33 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The TermService service entered the running state.7036016384400-91873432398358118402968Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System8001064n-h1-688802-3.cbci-688802-3.local8/27/2021 10:03:33 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
DHCPv6 client service is started510460446223058430092136939522967Microsoft-Windows-DHCPv6-Client6a1f2b00-6a90-4c38-95a5-5cab3b056778System10201180n-h1-688802-3.cbci-688802-3.localS-1-5-198/27/2021 10:03:33 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationServiceStartService State EventSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
DHCPv4 client service is started500360446823058430092136939522966Microsoft-Windows-Dhcp-Client15a7a4f8-0072-4eab-abad-f98a4d666aedSystem10201124n-h1-688802-3.cbci-688802-3.localS-1-5-198/27/2021 10:03:33 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationServiceStartService State EventSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The lmhosts service entered the running state.7036016384400-91873432398358118402965Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System800904n-h1-688802-3.cbci-688802-3.local8/27/2021 10:03:33 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The nsi service entered the running state.7036016384400-91873432398358118402964Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System800552n-h1-688802-3.cbci-688802-3.local8/27/2021 10:03:33 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The HvHost service entered the running state.7036016384400-91873432398358118402963Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System8001088n-h1-688802-3.cbci-688802-3.local8/27/2021 10:03:33 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The SystemEventsBroker service entered the running state.7036016384400-91873432398358118402962Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System800904n-h1-688802-3.cbci-688802-3.local8/27/2021 10:03:32 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The BrokerInfrastructure service entered the running state.7036016384400-91873432398358118402961Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System800904n-h1-688802-3.cbci-688802-3.local8/27/2021 10:03:32 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The LSM service entered the running state.7036016384400-91873432398358118402960Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System800908n-h1-688802-3.cbci-688802-3.local8/27/2021 10:03:32 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The RpcSs service entered the running state.7036016384400-91873432398358118402959Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System800908n-h1-688802-3.cbci-688802-3.local8/27/2021 10:03:32 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The RpcEptMapper service entered the running state.7036016384400-91873432398358118402958Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System800908n-h1-688802-3.cbci-688802-3.local8/27/2021 10:03:32 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The DcomLaunch service entered the running state.7036016384400-91873432398358118402957Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System800908n-h1-688802-3.cbci-688802-3.local8/27/2021 10:03:32 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The Power service entered the running state.7036016384400-91873432398358118402956Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System800908n-h1-688802-3.cbci-688802-3.local8/27/2021 10:03:32 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The PlugPlay service entered the running state.7036016384400-91873432398358118402955Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System800908n-h1-688802-3.cbci-688802-3.local8/27/2021 10:03:32 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Remote calls to the SAM database are being restricted using the default security descriptor: O:SYG:SYD:(A;;RC;;;BA). For more information please see http://go.microsoft.com/fwlink/?LinkId=787651.169620400-92233720368547758082954Microsoft-Windows-Directory-Services-SAM0d4fdc09-8c27-494a-bda0-505e4fd8adaeSystem816820n-h1-688802-3.cbci-688802-3.localS-1-5-188/27/2021 10:03:32 AMc62a9a53-9b2a-0005-569a-2ac62a9bd701systemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Credential Guard (LsaIso.exe) configuration: 0x0, 014040046116860184273879042953Microsoft-Windows-Wininit206f6dea-d3c5-4d10-bc72-989f03c8b84bSystem688692n-h1-688802-3.cbci-688802-3.localS-1-5-188/27/2021 10:03:30 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Miniport NIC 'Microsoft Hyper-V Network Adapter' restarted110410030-92233720368547758082952Microsoft-Windows-Hyper-V-Netvsc152fbe4b-c7ad-4f68-bada-a4fcc1464f6cSystem4388n-h1-688802-3.cbci-688802-3.localS-1-5-188/27/2021 10:03:27 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
NIC /DEVICE/{39B0E310-1DC2-40D6-A1F2-6923920C8C94} (Friendly Name: Microsoft Hyper-V Network Adapter #2) is now operational.230410160-92233720368547758082951Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem4508n-h1-688802-3.cbci-688802-3.local8/27/2021 10:03:27 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Miniport NIC 'Microsoft Hyper-V Network Adapter #2' restarted110410030-92233720368547758082950Microsoft-Windows-Hyper-V-Netvsc152fbe4b-c7ad-4f68-bada-a4fcc1464f6cSystem4508n-h1-688802-3.cbci-688802-3.localS-1-5-188/27/2021 10:03:27 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
NIC /DEVICE/{39B0E310-1DC2-40D6-A1F2-6923920C8C94} (Friendly Name: Microsoft Hyper-V Network Adapter #2) is no longer operational.240410170-92233720368547758082949Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem4508n-h1-688802-3.cbci-688802-3.local8/27/2021 10:03:27 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Protocol NIC /DEVICE/{39B0E310-1DC2-40D6-A1F2-6923920C8C94} (Friendly Name: Microsoft Hyper-V Network Adapter #2) successfully bound to port 864743AC-13B2-4D3C-B4B9-357CD4257912 (Friendly Name: br-data_External) on switch D0FBA2B9-4062-4A5F-A0EC-BA6AEB7F62A7(Friendly Name: br-data).170410120-92233720368547758082948Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem4508n-h1-688802-3.cbci-688802-3.localS-1-5-188/27/2021 10:03:27 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
NIC /DEVICE/{39B0E310-1DC2-40D6-A1F2-6923920C8C94} (Friendly Name: Microsoft Hyper-V Network Adapter #2) successfully connected to port 864743AC-13B2-4D3C-B4B9-357CD4257912 (Friendly Name: br-data_External) on switch D0FBA2B9-4062-4A5F-A0EC-BA6AEB7F62A7(Friendly Name: br-data).2320400-92233720368547758082947Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem4508n-h1-688802-3.cbci-688802-3.localS-1-5-188/27/2021 10:03:27 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Successfully updated NIC NDIS QoS with Miniport NIC /DEVICE/{39B0E310-1DC2-40D6-A1F2-6923920C8C94} (Friendly Name: Microsoft Hyper-V Network Adapter #2)1910400-92233720368547758082946Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem4508n-h1-688802-3.cbci-688802-3.local8/27/2021 10:03:27 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The operation 'Create' succeeded on nic /DEVICE/{39B0E310-1DC2-40D6-A1F2-6923920C8C94} (Friendly Name: ).2330400-92233720368547758082945Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem4508n-h1-688802-3.cbci-688802-3.local8/27/2021 10:03:27 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The miniport 'Microsoft Hyper-V Network Adapter #2' was successfully initialized30410020-92233720368547758082944Microsoft-Windows-Hyper-V-Netvsc152fbe4b-c7ad-4f68-bada-a4fcc1464f6cSystem4388n-h1-688802-3.cbci-688802-3.localS-1-5-188/27/2021 10:03:27 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The miniport 'Microsoft Hyper-V Network Adapter' was successfully initialized30410020-92233720368547758082943Microsoft-Windows-Hyper-V-Netvsc152fbe4b-c7ad-4f68-bada-a4fcc1464f6cSystem4136n-h1-688802-3.cbci-688802-3.localS-1-5-188/27/2021 10:03:27 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Miniport NIC 'Microsoft Hyper-V Network Adapter #2' connected120410030-92233720368547758082942Microsoft-Windows-Hyper-V-Netvsc152fbe4b-c7ad-4f68-bada-a4fcc1464f6cSystem00n-h1-688802-3.cbci-688802-3.local8/27/2021 10:03:27 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Miniport NIC 'Microsoft Hyper-V Network Adapter' connected120410030-92233720368547758082941Microsoft-Windows-Hyper-V-Netvsc152fbe4b-c7ad-4f68-bada-a4fcc1464f6cSystem00n-h1-688802-3.cbci-688802-3.local8/27/2021 10:03:27 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Processor 5 in group 0 exposes the following power management capabilities: Idle state type: ACPI Idle (C) States (1 state(s)) Performance state type: None Nominal Frequency (MHz): 1995 Maximum performance percentage: 100 Minimum performance percentage: 100 Minimum throttle percentage: 1005504470-92233720368547758082940Microsoft-Windows-Kernel-Processor-Power0f67e49f-fe51-4e9f-b490-6f2948cc6027System4312n-h1-688802-3.cbci-688802-3.localS-1-5-188/27/2021 10:03:27 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Processor 4 in group 0 exposes the following power management capabilities: Idle state type: ACPI Idle (C) States (1 state(s)) Performance state type: None Nominal Frequency (MHz): 1995 Maximum performance percentage: 100 Minimum performance percentage: 100 Minimum throttle percentage: 1005504470-92233720368547758082939Microsoft-Windows-Kernel-Processor-Power0f67e49f-fe51-4e9f-b490-6f2948cc6027System4312n-h1-688802-3.cbci-688802-3.localS-1-5-188/27/2021 10:03:27 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Processor 3 in group 0 exposes the following power management capabilities: Idle state type: ACPI Idle (C) States (1 state(s)) Performance state type: None Nominal Frequency (MHz): 1995 Maximum performance percentage: 100 Minimum performance percentage: 100 Minimum throttle percentage: 1005504470-92233720368547758082938Microsoft-Windows-Kernel-Processor-Power0f67e49f-fe51-4e9f-b490-6f2948cc6027System4312n-h1-688802-3.cbci-688802-3.localS-1-5-188/27/2021 10:03:27 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Processor 2 in group 0 exposes the following power management capabilities: Idle state type: ACPI Idle (C) States (1 state(s)) Performance state type: None Nominal Frequency (MHz): 1995 Maximum performance percentage: 100 Minimum performance percentage: 100 Minimum throttle percentage: 1005504470-92233720368547758082937Microsoft-Windows-Kernel-Processor-Power0f67e49f-fe51-4e9f-b490-6f2948cc6027System4312n-h1-688802-3.cbci-688802-3.localS-1-5-188/27/2021 10:03:27 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Processor 1 in group 0 exposes the following power management capabilities: Idle state type: ACPI Idle (C) States (1 state(s)) Performance state type: None Nominal Frequency (MHz): 1995 Maximum performance percentage: 100 Minimum performance percentage: 100 Minimum throttle percentage: 1005504470-92233720368547758082936Microsoft-Windows-Kernel-Processor-Power0f67e49f-fe51-4e9f-b490-6f2948cc6027System4312n-h1-688802-3.cbci-688802-3.localS-1-5-188/27/2021 10:03:27 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Processor 0 in group 0 exposes the following power management capabilities: Idle state type: ACPI Idle (C) States (1 state(s)) Performance state type: None Nominal Frequency (MHz): 1995 Maximum performance percentage: 100 Minimum performance percentage: 100 Minimum throttle percentage: 1005504470-92233720368547758082935Microsoft-Windows-Kernel-Processor-Power0f67e49f-fe51-4e9f-b490-6f2948cc6027System4312n-h1-688802-3.cbci-688802-3.localS-1-5-188/27/2021 10:03:27 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The VM and host networking components successfully negotiated protocol version '6.1'10410010-92233720368547758082934Microsoft-Windows-Hyper-V-Netvsc152fbe4b-c7ad-4f68-bada-a4fcc1464f6cSystem4388n-h1-688802-3.cbci-688802-3.localS-1-5-188/27/2021 10:03:27 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The VM and host networking components successfully negotiated protocol version '6.1'10410010-92233720368547758082933Microsoft-Windows-Hyper-V-Netvsc152fbe4b-c7ad-4f68-bada-a4fcc1464f6cSystem4136n-h1-688802-3.cbci-688802-3.localS-1-5-188/27/2021 10:03:27 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
If Digest support selected for iSCSI Session, Will use Processor support for Digest computation.671638440360287970189639682932iScsiPrtSystemn-h1-688802-3.cbci-688802-3.local8/27/2021 10:03:27 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Switch D0FBA2B9-4062-4A5F-A0EC-BA6AEB7F62A7 (Friendly Name: br-data) successfully initialized.90410050-92233720368547758082931Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem4312n-h1-688802-3.cbci-688802-3.localS-1-5-188/27/2021 10:03:26 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
NIC D0FBA2B9-4062-4A5F-A0EC-BA6AEB7F62A7 (Friendly Name: br-data) successfully connected to port D0FBA2B9-4062-4A5F-A0EC-BA6AEB7F62A7 (Friendly Name: br-data) on switch D0FBA2B9-4062-4A5F-A0EC-BA6AEB7F62A7(Friendly Name: br-data).2320400-92233720368547758082930Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem4312n-h1-688802-3.cbci-688802-3.localS-1-5-188/27/2021 10:03:26 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The operation 'Create' succeeded on nic D0FBA2B9-4062-4A5F-A0EC-BA6AEB7F62A7 (Friendly Name: br-data).2330400-92233720368547758082929Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem4312n-h1-688802-3.cbci-688802-3.local8/27/2021 10:03:26 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The system has been constrained to a periodic tick Reason: No HW support.508041590-92233720368547747802928Microsoft-Windows-Kernel-Power331c3b3a-2005-44c2-ac5e-77220c37d6b4System48n-h1-688802-3.cbci-688802-3.local8/27/2021 10:03:26 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Connectivity state in standby: Disconnected, Reason: NIC compliance172042030-92233720368547747802927Microsoft-Windows-Kernel-Power331c3b3a-2005-44c2-ac5e-77220c37d6b4System4208n-h1-688802-3.cbci-688802-3.localS-1-5-188/27/2021 10:03:26 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
File System Filter 'npsvctrig' (10.0, ?2016?-?07?-?16T02:28:33.000000000Z) has successfully loaded and registered with Filter Manager.61400-92233016681105981442926Microsoft-Windows-FilterManagerf3c5e28e-63f6-49c7-a204-e48a1bc4b09dSystem48n-h1-688802-3.cbci-688802-3.localS-1-5-188/27/2021 10:03:26 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The service entered the Driver load complete state.70361638440360287970189639682925VfpExtSystemn-h1-688802-3.cbci-688802-3.local8/27/2021 10:03:26 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
File System Filter 'FileCrypt' (10.0, ?2016?-?07?-?16T02:22:39.000000000Z) has successfully loaded and registered with Filter Manager.61400-92233016681105981442924Microsoft-Windows-FilterManagerf3c5e28e-63f6-49c7-a204-e48a1bc4b09dSystem48n-h1-688802-3.cbci-688802-3.localS-1-5-188/27/2021 10:03:26 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Volume C: (\Device\HarddiskVolume1) is healthy. No action is needed.980400-92233720368547758062923Microsoft-Windows-Ntfs3ff37a1c-a68d-4d6e-8c9b-f79e8b16c482System4208n-h1-688802-3.cbci-688802-3.localS-1-5-188/27/2021 10:03:26 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
File System Filter 'WdFilter' (10.0, ?1978?-?03?-?07T02:59:33.000000000Z) has successfully loaded and registered with Filter Manager.61400-92233016681105981442922Microsoft-Windows-FilterManagerf3c5e28e-63f6-49c7-a204-e48a1bc4b09dSystem48n-h1-688802-3.cbci-688802-3.localS-1-5-188/27/2021 10:03:25 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
File System Filter 'Wof' (10.0, ?2017?-?10?-?09T01:58:20.000000000Z) has successfully loaded and registered with Filter Manager.61400-92233016681105981442921Microsoft-Windows-FilterManagerf3c5e28e-63f6-49c7-a204-e48a1bc4b09dSystem48n-h1-688802-3.cbci-688802-3.localS-1-5-188/27/2021 10:03:25 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Secure Kernel started with status STATUS_SUCCESS and flags 0.30400-92233016681105981442920Microsoft-Windows-IsolatedUserMode73a33ab2-1966-4999-8add-868c41415269System48n-h1-688802-3.cbci-688802-3.localS-1-5-188/27/2021 10:03:24 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Hypervisor initialized I/O remapping. Hardware present: false Hardware enabled: false Policy: 0x0 Enabled features: 0x0 Internal information: 0x0 Problems: 0x0 Additional information: 0x01290400-92233016681105981442919Microsoft-Windows-Hyper-V-Hypervisor52fc89f8-995e-434c-a91e-199986449890System48n-h1-688802-3.cbci-688802-3.localS-1-5-188/27/2021 10:03:24 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Hypervisor scheduler type is 0x1.20400-92233016681105981442918Microsoft-Windows-Hyper-V-Hypervisor52fc89f8-995e-434c-a91e-199986449890System48n-h1-688802-3.cbci-688802-3.localS-1-5-188/27/2021 10:03:24 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Hypervisor successfully started.10400-92233016681105981442917Microsoft-Windows-Hyper-V-Hypervisor52fc89f8-995e-434c-a91e-199986449890System48n-h1-688802-3.cbci-688802-3.localS-1-5-188/27/2021 10:03:24 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The bootmgr spent 0 ms waiting for user input.320400-92233720368547758082916Microsoft-Windows-Kernel-Boot15ca44ff-4d7a-4baa-bba5-0998955e531eSystem48n-h1-688802-3.cbci-688802-3.localS-1-5-188/27/2021 10:03:24 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
There are 0x1 boot options on this system.180400-92233720368547758082915Microsoft-Windows-Kernel-Boot15ca44ff-4d7a-4baa-bba5-0998955e531eSystem48n-h1-688802-3.cbci-688802-3.localS-1-5-188/27/2021 10:03:24 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The boot menu policy was 0x0.2504320-92233720368547758082914Microsoft-Windows-Kernel-Boot15ca44ff-4d7a-4baa-bba5-0998955e531eSystem48n-h1-688802-3.cbci-688802-3.localS-1-5-188/27/2021 10:03:24 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The boot type was 0x0.2714330-92233720368547758082913Microsoft-Windows-Kernel-Boot15ca44ff-4d7a-4baa-bba5-0998955e531eSystem48n-h1-688802-3.cbci-688802-3.localS-1-5-188/27/2021 10:03:24 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The last shutdown's success status was true. The last boot's success status was true.2004310-92233720368547758082912Microsoft-Windows-Kernel-Boot15ca44ff-4d7a-4baa-bba5-0998955e531eSystem48n-h1-688802-3.cbci-688802-3.localS-1-5-188/27/2021 10:03:24 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The Virtualization Based Security (policies: VBS Enabled,VSM Required,Boot Chain Signer Soft Enforced) is enabled due to HyperV with status STATUS_SUCCESS.1530400-92233720368547758082911Microsoft-Windows-Kernel-Boot15ca44ff-4d7a-4baa-bba5-0998955e531eSystem48n-h1-688802-3.cbci-688802-3.localS-1-5-188/27/2021 10:03:24 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The operating system started at system time ?2021?-?08?-?27T10:03:24.483102700Z.120410-92233720368547756802910Microsoft-Windows-Kernel-Generala68ca8b7-004f-d7b6-a698-07e2de0f1f5dSystem48n-h1-688802-3.cbci-688802-3.localS-1-5-188/27/2021 10:03:24 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The operating system is shutting down at system time ?2021?-?08?-?27T10:03:18.428699600Z.130420-92233720368547756802909Microsoft-Windows-Kernel-Generala68ca8b7-004f-d7b6-a698-07e2de0f1f5dSystem42448n-h1-688802-3.cbci-688802-3.local8/27/2021 10:03:18 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The kernel power manager has initiated a shutdown transition. Shutdown Reason: Kernel API109041030-92233016681105971162908Microsoft-Windows-Kernel-Power331c3b3a-2005-44c2-ac5e-77220c37d6b4System688692n-h1-688802-3.cbci-688802-3.local8/27/2021 10:03:17 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The Microsoft iSCSI Initiator Service service entered the stopped state.7036016384400-91873432398358118402907Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System8001484n-h1-688802-3.cbci-688802-3.local8/27/2021 10:03:17 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The Windows Defender Service service entered the stopped state.7036016384400-91873432398358118402906Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System8001484n-h1-688802-3.cbci-688802-3.local8/27/2021 10:03:17 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The system uptime is 9 seconds.60133276840360287970189639682905EventLogSystemn-h1-688802-3.cbci-688802-3.local8/27/2021 10:03:34 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The Event log service was started.60053276840360287970189639682904EventLogSystemn-h1-688802-3.cbci-688802-3.local8/27/2021 10:03:34 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Microsoft (R) Windows (R) 10.00. 14393 Multiprocessor Free.60093276840360287970189639682903EventLogSystemn-h1-688802-3.cbci-688802-3.local8/27/2021 10:03:34 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The Remote Desktop Services service entered the stopped state.7036016384400-91873432398358118402902Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System8001484n-h1-688802-3.cbci-688802-3.local8/27/2021 10:03:17 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The Task Scheduler service entered the stopped state.7036016384400-91873432398358118402901Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System8001484n-h1-688802-3.cbci-688802-3.local8/27/2021 10:03:17 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The Windows Remote Management (WS-Management) service entered the stopped state.7036016384400-91873432398358118402900Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System8001484n-h1-688802-3.cbci-688802-3.local8/27/2021 10:03:17 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The Certificate Propagation service entered the stopped state.7036016384400-91873432398358118402899Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System8001484n-h1-688802-3.cbci-688802-3.local8/27/2021 10:03:17 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The Windows Event Log service entered the stopped state.7036016384400-91873432398358118402898Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System8001484n-h1-688802-3.cbci-688802-3.local8/27/2021 10:03:16 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The Volume Shadow Copy service entered the stopped state.7036016384400-91873432398358118402897Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System8001484n-h1-688802-3.cbci-688802-3.local8/27/2021 10:03:16 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The IKE and AuthIP IPsec Keying Modules service entered the stopped state.7036016384400-91873432398358118402896Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System8001484n-h1-688802-38/27/2021 10:03:16 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The State Repository Service service entered the stopped state.7036016384400-91873432398358118402895Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System8001484n-h1-688802-38/27/2021 10:03:16 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The Windows Connection Manager service entered the stopped state.7036016384400-91873432398358118402894Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System8001484n-h1-688802-38/27/2021 10:03:16 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The Cryptographic Services service entered the stopped state.7036016384400-91873432398358118402893Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System8001484n-h1-688802-38/27/2021 10:03:16 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The Microsoft iSCSI Target Server service entered the stopped state.7036016384400-91873432398358118402892Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System8001484n-h1-688802-38/27/2021 10:03:16 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The Windows Management Instrumentation service entered the stopped state.7036016384400-91873432398358118402891Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System8001484n-h1-688802-38/27/2021 10:03:16 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The Windows Font Cache Service service entered the stopped state.7036016384400-91873432398358118402890Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System8001484n-h1-688802-38/27/2021 10:03:16 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The Distributed Transaction Coordinator service entered the stopped state.7036016384400-91873432398358118402889Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System8001316n-h1-688802-38/27/2021 10:03:16 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The Program Compatibility Assistant Service service entered the stopped state.7036016384400-91873432398358118402888Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System8004156n-h1-688802-38/27/2021 10:03:16 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The DHCP Client service entered the stopped state.7036016384400-91873432398358118402887Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System8004156n-h1-688802-38/27/2021 10:03:16 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
DHCPv4 client service is stopped. ShutDown Flag value is 1500370446923058430092136939522886Microsoft-Windows-Dhcp-Client15a7a4f8-0072-4eab-abad-f98a4d666aedSystem14321560n-h1-688802-3S-1-5-198/27/2021 10:03:16 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationServiceStopService State EventSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The Distributed Link Tracking Client service entered the stopped state.7036016384400-91873432398358118402885Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System8004156n-h1-688802-38/27/2021 10:03:16 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The IPsec Policy Agent service entered the stopped state.7036016384400-91873432398358118402884Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System8004156n-h1-688802-38/27/2021 10:03:16 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The Windows Licensing Monitoring Service service entered the stopped state.7036016384400-91873432398358118402883Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System8004156n-h1-688802-38/27/2021 10:03:16 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
DHCPv6 client service is stopped. ShutDown Flag value is 1510470446323058430092136939522882Microsoft-Windows-DHCPv6-Client6a1f2b00-6a90-4c38-95a5-5cab3b056778System14321584n-h1-688802-3S-1-5-198/27/2021 10:03:16 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationServiceStopService State EventSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The Microsoft Software Shadow Copy Provider service entered the stopped state.7036016384400-91873432398358118402881Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System8004156n-h1-688802-38/27/2021 10:03:16 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The Diagnostic Policy Service service entered the stopped state.7036016384400-91873432398358118402880Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System8001316n-h1-688802-38/27/2021 10:03:16 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The User Profile Service service entered the stopped state.7036016384400-91873432398358118402879Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System8001316n-h1-688802-38/27/2021 10:03:16 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The Windows Time service entered the stopped state.7036016384400-91873432398358118402878Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System8004156n-h1-688802-38/27/2021 10:03:16 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The Device Install Service service entered the stopped state.7036016384400-91873432398358118402877Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System8004156n-h1-688802-38/27/2021 10:03:16 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The Remote Desktop Services UserMode Port Redirector service entered the stopped state.7036016384400-91873432398358118402876Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System8004156n-h1-688802-38/27/2021 10:03:16 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The system time has changed to ?2021?-?08?-?27T10:03:16.917000000Z from ?2021?-?08?-?27T10:03:16.917872300Z. Change Reason: An application or system component changed the time.11450-92233720368547757922875Microsoft-Windows-Kernel-Generala68ca8b7-004f-d7b6-a698-07e2de0f1f5dSystem14401516n-h1-688802-3S-1-5-198/27/2021 10:03:16 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The Plug and Play service entered the stopped state.7036016384400-91873432398358118402874Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System800828n-h1-688802-38/27/2021 10:03:16 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The HV Host Service service entered the stopped state.7036016384400-91873432398358118402873Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System8002980n-h1-688802-38/27/2021 10:03:16 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The Connected User Experiences and Telemetry service entered the stopped state.7036016384400-91873432398358118402872Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System8004752n-h1-688802-38/27/2021 10:03:16 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The User Access Logging Service service entered the stopped state.7036016384400-91873432398358118402871Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System8004752n-h1-688802-38/27/2021 10:03:16 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The Hyper-V Volume Shadow Copy Requestor service entered the stopped state.7036016384400-91873432398358118402870Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System8004752n-h1-688802-38/27/2021 10:03:16 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The Tile Data model server service entered the stopped state.7036016384400-91873432398358118402869Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System8004752n-h1-688802-38/27/2021 10:03:16 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The Group Policy Client service entered the stopped state.7036016384400-91873432398358118402868Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System8004752n-h1-688802-38/27/2021 10:03:16 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The Hyper-V Virtual Machine Management service entered the stopped state.7036016384400-91873432398358118402867Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System8004840n-h1-688802-38/27/2021 10:03:16 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The Event log service was stopped.60063276840360287970189639682866EventLogSystemn-h1-688802-38/27/2021 10:03:16 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The WinRM service is not listening for WS-Management requests. User Action If you did not intentionally stop the service, use the following command to see the WinRM configuration: winrm enumerate winrm/config/listener1014907300360287970189639682865Microsoft-Windows-WinRMa7975c8f-ac13-49f1-87da-5a984a4ab417System00n-h1-688802-38/27/2021 10:03:16 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkWarningInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The process C:\windows\system32\shutdown.exe (N-H1-688802-3) has initiated the restart of computer N-H1-688802-3 on behalf of user N-H1-688802-3\Admin for the following reason: No title for this reason could be found Reason Code: 0x800000ff Shutdown Type: restart Comment: Reboot initiated by Ansible1074032768400-91873432398358118402864User32b0aa8734-56f7-41cc-b2f4-de228e98b946System5921448n-h1-688802-3S-1-5-21-828150894-2374343883-2328729631-10018/27/2021 10:03:14 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The application-specific permission settings do not grant Local Activation permission for the COM Server application with CLSID {D63B10C5-BB46-4990-A94F-E40B9D520160} and APPID {9CA88EE3-ACB7-47C8-AFC4-AB702511C276} to the user N-H1-688802-3\Admin SID (S-1-5-21-828150894-2374343883-2328729631-1001) from address LocalHost (Using LRPC) running in the application container Unavailable SID (Unavailable). This security permission can be modified using the Component Services administrative tool.1001600200-91873432398358118402863Microsoft-Windows-DistributedCOM1b562e86-b7aa-4131-badc-b6f3a001407eSystem9562744n-h1-688802-3S-1-5-21-828150894-2374343883-2328729631-10018/27/2021 10:03:13 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkErrorInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The Netlogon service entered the running state.7036016384400-91873432398358118402862Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System8004752n-h1-688802-38/27/2021 10:03:12 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The machine n-h1-688802-3 successfully joined the domain cbci-688802-3.local.40960400-92233720368547758082861NetJoin9741fd4e-3757-479f-a3c6-fc49f6d5edd0System13401372n-h1-688802-3S-1-5-21-828150894-2374343883-2328729631-10018/27/2021 10:03:12 AM00000000-0000-0000-0100-000000000000systemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The Network Connectivity Assistant service entered the stopped state.7036016384400-91873432398358118402860Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System8004752n-h1-688802-38/27/2021 10:03:12 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
This computer has been successfully joined to domain 'cbci-688802-3.local'.3260040360287970189639682859WorkstationSystemn-h1-688802-38/27/2021 10:03:12 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The application-specific permission settings do not grant Local Activation permission for the COM Server application with CLSID {D63B10C5-BB46-4990-A94F-E40B9D520160} and APPID {9CA88EE3-ACB7-47C8-AFC4-AB702511C276} to the user N-H1-688802-3\Admin SID (S-1-5-21-828150894-2374343883-2328729631-1001) from address LocalHost (Using LRPC) running in the application container Unavailable SID (Unavailable). This security permission can be modified using the Component Services administrative tool.1001600200-91873432398358118402858Microsoft-Windows-DistributedCOM1b562e86-b7aa-4131-badc-b6f3a001407eSystem9562744n-h1-688802-3S-1-5-21-828150894-2374343883-2328729631-10018/27/2021 10:03:09 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkErrorInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The application-specific permission settings do not grant Local Activation permission for the COM Server application with CLSID {D63B10C5-BB46-4990-A94F-E40B9D520160} and APPID {9CA88EE3-ACB7-47C8-AFC4-AB702511C276} to the user N-H1-688802-3\Admin SID (S-1-5-21-828150894-2374343883-2328729631-1001) from address LocalHost (Using LRPC) running in the application container Unavailable SID (Unavailable). This security permission can be modified using the Component Services administrative tool.1001600200-91873432398358118402857Microsoft-Windows-DistributedCOM1b562e86-b7aa-4131-badc-b6f3a001407eSystem9562744n-h1-688802-3S-1-5-21-828150894-2374343883-2328729631-10018/27/2021 10:03:04 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkErrorInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The application-specific permission settings do not grant Local Activation permission for the COM Server application with CLSID {D63B10C5-BB46-4990-A94F-E40B9D520160} and APPID {9CA88EE3-ACB7-47C8-AFC4-AB702511C276} to the user N-H1-688802-3\Admin SID (S-1-5-21-828150894-2374343883-2328729631-1001) from address LocalHost (Using LRPC) running in the application container Unavailable SID (Unavailable). This security permission can be modified using the Component Services administrative tool.1001600200-91873432398358118402856Microsoft-Windows-DistributedCOM1b562e86-b7aa-4131-badc-b6f3a001407eSystem9562744n-h1-688802-3S-1-5-21-828150894-2374343883-2328729631-10018/27/2021 10:03:00 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkErrorInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The application-specific permission settings do not grant Local Activation permission for the COM Server application with CLSID {D63B10C5-BB46-4990-A94F-E40B9D520160} and APPID {9CA88EE3-ACB7-47C8-AFC4-AB702511C276} to the user N-H1-688802-3\Admin SID (S-1-5-21-828150894-2374343883-2328729631-1001) from address LocalHost (Using LRPC) running in the application container Unavailable SID (Unavailable). This security permission can be modified using the Component Services administrative tool.1001600200-91873432398358118402855Microsoft-Windows-DistributedCOM1b562e86-b7aa-4131-badc-b6f3a001407eSystem9562744n-h1-688802-3S-1-5-21-828150894-2374343883-2328729631-10018/27/2021 10:02:54 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkErrorInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The Tile Data model server service entered the running state.7036016384400-91873432398358118402854Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System8004752n-h1-688802-38/27/2021 10:02:54 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The Diagnostic System Host service entered the stopped state.7036016384400-91873432398358118402853Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System8004752n-h1-688802-38/27/2021 9:50:43 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The Windows Update service entered the stopped state.7036016384400-91873432398358118402852Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System8004752n-h1-688802-38/27/2021 9:40:54 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The Software Protection service entered the stopped state.7036016384400-91873432398358118402851Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System8004752n-h1-688802-38/27/2021 9:39:13 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The Software Protection service entered the running state.7036016384400-91873432398358118402850Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System8004752n-h1-688802-38/27/2021 9:38:43 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The Windows Modules Installer service entered the stopped state.7036016384400-91873432398358118402849Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System8001640n-h1-688802-38/27/2021 9:32:54 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The Tile Data model server service entered the stopped state.7036016384400-91873432398358118402848Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System800892n-h1-688802-38/27/2021 9:31:47 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The Device Setup Manager service entered the stopped state.7036016384400-91873432398358118402847Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System800892n-h1-688802-38/27/2021 9:31:38 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The firewall exception to allow Internet Storage Name Server (iSNS) client functionality is not enabled. iSNS client functionality is not available.121030360287970189639682846MSiSCSISystemn-h1-688802-38/27/2021 9:30:48 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkWarningInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The Microsoft iSCSI Initiator Service service entered the running state.7036016384400-91873432398358118402845Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System8001640n-h1-688802-38/27/2021 9:30:46 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The Windows Modules Installer service entered the running state.7036016384400-91873432398358118402844Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System8001640n-h1-688802-38/27/2021 9:30:45 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The Windows Update service entered the running state.7036016384400-91873432398358118402843Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System8001640n-h1-688802-38/27/2021 9:30:44 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
If Digest support selected for iSCSI Session, Will use Processor support for Digest computation.671638440360287970189639682842iScsiPrtSystemn-h1-688802-38/27/2021 9:30:44 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The Device Setup Manager service entered the running state.7036016384400-91873432398358118402841Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System8001640n-h1-688802-38/27/2021 9:30:44 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The start type of the Microsoft iSCSI Initiator Service service was changed from demand start to auto start.7040016384400-91873432398358118402840Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System8001640n-h1-688802-3S-1-5-21-828150894-2374343883-2328729631-10018/27/2021 9:30:44 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The application-specific permission settings do not grant Local Activation permission for the COM Server application with CLSID {D63B10C5-BB46-4990-A94F-E40B9D520160} and APPID {9CA88EE3-ACB7-47C8-AFC4-AB702511C276} to the user N-H1-688802-3\Admin SID (S-1-5-21-828150894-2374343883-2328729631-1001) from address LocalHost (Using LRPC) running in the application container Unavailable SID (Unavailable). This security permission can be modified using the Component Services administrative tool.1001600200-91873432398358118402839Microsoft-Windows-DistributedCOM1b562e86-b7aa-4131-badc-b6f3a001407eSystem9561872n-h1-688802-3S-1-5-21-828150894-2374343883-2328729631-10018/27/2021 9:30:42 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkErrorInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The application-specific permission settings do not grant Local Activation permission for the COM Server application with CLSID {D63B10C5-BB46-4990-A94F-E40B9D520160} and APPID {9CA88EE3-ACB7-47C8-AFC4-AB702511C276} to the user N-H1-688802-3\Admin SID (S-1-5-21-828150894-2374343883-2328729631-1001) from address LocalHost (Using LRPC) running in the application container Unavailable SID (Unavailable). This security permission can be modified using the Component Services administrative tool.1001600200-91873432398358118402838Microsoft-Windows-DistributedCOM1b562e86-b7aa-4131-badc-b6f3a001407eSystem9561872n-h1-688802-3S-1-5-21-828150894-2374343883-2328729631-10018/27/2021 9:30:37 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkErrorInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The application-specific permission settings do not grant Local Activation permission for the COM Server application with CLSID {D63B10C5-BB46-4990-A94F-E40B9D520160} and APPID {9CA88EE3-ACB7-47C8-AFC4-AB702511C276} to the user N-H1-688802-3\Admin SID (S-1-5-21-828150894-2374343883-2328729631-1001) from address LocalHost (Using LRPC) running in the application container Unavailable SID (Unavailable). This security permission can be modified using the Component Services administrative tool.1001600200-91873432398358118402837Microsoft-Windows-DistributedCOM1b562e86-b7aa-4131-badc-b6f3a001407eSystem9561872n-h1-688802-3S-1-5-21-828150894-2374343883-2328729631-10018/27/2021 9:30:00 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkErrorInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The application-specific permission settings do not grant Local Activation permission for the COM Server application with CLSID {D63B10C5-BB46-4990-A94F-E40B9D520160} and APPID {9CA88EE3-ACB7-47C8-AFC4-AB702511C276} to the user N-H1-688802-3\Admin SID (S-1-5-21-828150894-2374343883-2328729631-1001) from address LocalHost (Using LRPC) running in the application container Unavailable SID (Unavailable). This security permission can be modified using the Component Services administrative tool.1001600200-91873432398358118402836Microsoft-Windows-DistributedCOM1b562e86-b7aa-4131-badc-b6f3a001407eSystem9561872n-h1-688802-3S-1-5-21-828150894-2374343883-2328729631-10018/27/2021 9:29:56 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkErrorInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The application-specific permission settings do not grant Local Activation permission for the COM Server application with CLSID {D63B10C5-BB46-4990-A94F-E40B9D520160} and APPID {9CA88EE3-ACB7-47C8-AFC4-AB702511C276} to the user N-H1-688802-3\Admin SID (S-1-5-21-828150894-2374343883-2328729631-1001) from address LocalHost (Using LRPC) running in the application container Unavailable SID (Unavailable). This security permission can be modified using the Component Services administrative tool.1001600200-91873432398358118402835Microsoft-Windows-DistributedCOM1b562e86-b7aa-4131-badc-b6f3a001407eSystem9561872n-h1-688802-3S-1-5-21-828150894-2374343883-2328729631-10018/27/2021 9:29:52 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkErrorInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The application-specific permission settings do not grant Local Activation permission for the COM Server application with CLSID {D63B10C5-BB46-4990-A94F-E40B9D520160} and APPID {9CA88EE3-ACB7-47C8-AFC4-AB702511C276} to the user N-H1-688802-3\Admin SID (S-1-5-21-828150894-2374343883-2328729631-1001) from address LocalHost (Using LRPC) running in the application container Unavailable SID (Unavailable). This security permission can be modified using the Component Services administrative tool.1001600200-91873432398358118402834Microsoft-Windows-DistributedCOM1b562e86-b7aa-4131-badc-b6f3a001407eSystem9562972n-h1-688802-3S-1-5-21-828150894-2374343883-2328729631-10018/27/2021 9:29:47 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkErrorInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The application-specific permission settings do not grant Local Activation permission for the COM Server application with CLSID {D63B10C5-BB46-4990-A94F-E40B9D520160} and APPID {9CA88EE3-ACB7-47C8-AFC4-AB702511C276} to the user N-H1-688802-3\Admin SID (S-1-5-21-828150894-2374343883-2328729631-1001) from address LocalHost (Using LRPC) running in the application container Unavailable SID (Unavailable). This security permission can be modified using the Component Services administrative tool.1001600200-91873432398358118402833Microsoft-Windows-DistributedCOM1b562e86-b7aa-4131-badc-b6f3a001407eSystem9561872n-h1-688802-3S-1-5-21-828150894-2374343883-2328729631-10018/27/2021 9:29:32 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkErrorInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The application-specific permission settings do not grant Local Activation permission for the COM Server application with CLSID {D63B10C5-BB46-4990-A94F-E40B9D520160} and APPID {9CA88EE3-ACB7-47C8-AFC4-AB702511C276} to the user N-H1-688802-3\Admin SID (S-1-5-21-828150894-2374343883-2328729631-1001) from address LocalHost (Using LRPC) running in the application container Unavailable SID (Unavailable). This security permission can be modified using the Component Services administrative tool.1001600200-91873432398358118402832Microsoft-Windows-DistributedCOM1b562e86-b7aa-4131-badc-b6f3a001407eSystem9561872n-h1-688802-3S-1-5-21-828150894-2374343883-2328729631-10018/27/2021 9:29:28 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkErrorInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The application-specific permission settings do not grant Local Activation permission for the COM Server application with CLSID {D63B10C5-BB46-4990-A94F-E40B9D520160} and APPID {9CA88EE3-ACB7-47C8-AFC4-AB702511C276} to the user N-H1-688802-3\Admin SID (S-1-5-21-828150894-2374343883-2328729631-1001) from address LocalHost (Using LRPC) running in the application container Unavailable SID (Unavailable). This security permission can be modified using the Component Services administrative tool.1001600200-91873432398358118402831Microsoft-Windows-DistributedCOM1b562e86-b7aa-4131-badc-b6f3a001407eSystem9561872n-h1-688802-3S-1-5-21-828150894-2374343883-2328729631-10018/27/2021 9:29:24 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkErrorInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The application-specific permission settings do not grant Local Activation permission for the COM Server application with CLSID {D63B10C5-BB46-4990-A94F-E40B9D520160} and APPID {9CA88EE3-ACB7-47C8-AFC4-AB702511C276} to the user N-H1-688802-3\Admin SID (S-1-5-21-828150894-2374343883-2328729631-1001) from address LocalHost (Using LRPC) running in the application container Unavailable SID (Unavailable). This security permission can be modified using the Component Services administrative tool.1001600200-91873432398358118402830Microsoft-Windows-DistributedCOM1b562e86-b7aa-4131-badc-b6f3a001407eSystem9562972n-h1-688802-3S-1-5-21-828150894-2374343883-2328729631-10018/27/2021 9:29:19 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkErrorInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The application-specific permission settings do not grant Local Activation permission for the COM Server application with CLSID {D63B10C5-BB46-4990-A94F-E40B9D520160} and APPID {9CA88EE3-ACB7-47C8-AFC4-AB702511C276} to the user N-H1-688802-3\Admin SID (S-1-5-21-828150894-2374343883-2328729631-1001) from address LocalHost (Using LRPC) running in the application container Unavailable SID (Unavailable). This security permission can be modified using the Component Services administrative tool.1001600200-91873432398358118402829Microsoft-Windows-DistributedCOM1b562e86-b7aa-4131-badc-b6f3a001407eSystem9562972n-h1-688802-3S-1-5-21-828150894-2374343883-2328729631-10018/27/2021 9:28:24 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkErrorInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The application-specific permission settings do not grant Local Activation permission for the COM Server application with CLSID {D63B10C5-BB46-4990-A94F-E40B9D520160} and APPID {9CA88EE3-ACB7-47C8-AFC4-AB702511C276} to the user N-H1-688802-3\Admin SID (S-1-5-21-828150894-2374343883-2328729631-1001) from address LocalHost (Using LRPC) running in the application container Unavailable SID (Unavailable). This security permission can be modified using the Component Services administrative tool.1001600200-91873432398358118402828Microsoft-Windows-DistributedCOM1b562e86-b7aa-4131-badc-b6f3a001407eSystem9562972n-h1-688802-3S-1-5-21-828150894-2374343883-2328729631-10018/27/2021 9:28:20 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkErrorInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The application-specific permission settings do not grant Local Activation permission for the COM Server application with CLSID {D63B10C5-BB46-4990-A94F-E40B9D520160} and APPID {9CA88EE3-ACB7-47C8-AFC4-AB702511C276} to the user N-H1-688802-3\Admin SID (S-1-5-21-828150894-2374343883-2328729631-1001) from address LocalHost (Using LRPC) running in the application container Unavailable SID (Unavailable). This security permission can be modified using the Component Services administrative tool.1001600200-91873432398358118402827Microsoft-Windows-DistributedCOM1b562e86-b7aa-4131-badc-b6f3a001407eSystem9562972n-h1-688802-3S-1-5-21-828150894-2374343883-2328729631-10018/27/2021 9:28:16 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkErrorInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The application-specific permission settings do not grant Local Activation permission for the COM Server application with CLSID {D63B10C5-BB46-4990-A94F-E40B9D520160} and APPID {9CA88EE3-ACB7-47C8-AFC4-AB702511C276} to the user N-H1-688802-3\Admin SID (S-1-5-21-828150894-2374343883-2328729631-1001) from address LocalHost (Using LRPC) running in the application container Unavailable SID (Unavailable). This security permission can be modified using the Component Services administrative tool.1001600200-91873432398358118402826Microsoft-Windows-DistributedCOM1b562e86-b7aa-4131-badc-b6f3a001407eSystem9562972n-h1-688802-3S-1-5-21-828150894-2374343883-2328729631-10018/27/2021 9:28:11 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkErrorInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The Tile Data model server service entered the running state.7036016384400-91873432398358118402825Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System8001472n-h1-688802-38/27/2021 9:27:57 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The Tile Data model server service entered the stopped state.7036016384400-91873432398358118402824Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System8001472n-h1-688802-38/27/2021 9:26:21 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The application-specific permission settings do not grant Local Activation permission for the COM Server application with CLSID {D63B10C5-BB46-4990-A94F-E40B9D520160} and APPID {9CA88EE3-ACB7-47C8-AFC4-AB702511C276} to the user N-H1-688802-3\Admin SID (S-1-5-21-828150894-2374343883-2328729631-1001) from address LocalHost (Using LRPC) running in the application container Unavailable SID (Unavailable). This security permission can be modified using the Component Services administrative tool.1001600200-91873432398358118402823Microsoft-Windows-DistributedCOM1b562e86-b7aa-4131-badc-b6f3a001407eSystem9562972n-h1-688802-3S-1-5-21-828150894-2374343883-2328729631-10018/27/2021 9:25:21 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkErrorInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The application-specific permission settings do not grant Local Activation permission for the COM Server application with CLSID {D63B10C5-BB46-4990-A94F-E40B9D520160} and APPID {9CA88EE3-ACB7-47C8-AFC4-AB702511C276} to the user N-H1-688802-3\Admin SID (S-1-5-21-828150894-2374343883-2328729631-1001) from address LocalHost (Using LRPC) running in the application container Unavailable SID (Unavailable). This security permission can be modified using the Component Services administrative tool.1001600200-91873432398358118402822Microsoft-Windows-DistributedCOM1b562e86-b7aa-4131-badc-b6f3a001407eSystem9562972n-h1-688802-3S-1-5-21-828150894-2374343883-2328729631-10018/27/2021 9:25:17 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkErrorInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The application-specific permission settings do not grant Local Activation permission for the COM Server application with CLSID {D63B10C5-BB46-4990-A94F-E40B9D520160} and APPID {9CA88EE3-ACB7-47C8-AFC4-AB702511C276} to the user N-H1-688802-3\Admin SID (S-1-5-21-828150894-2374343883-2328729631-1001) from address LocalHost (Using LRPC) running in the application container Unavailable SID (Unavailable). This security permission can be modified using the Component Services administrative tool.1001600200-91873432398358118402821Microsoft-Windows-DistributedCOM1b562e86-b7aa-4131-badc-b6f3a001407eSystem9562972n-h1-688802-3S-1-5-21-828150894-2374343883-2328729631-10018/27/2021 9:25:14 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkErrorInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The application-specific permission settings do not grant Local Activation permission for the COM Server application with CLSID {D63B10C5-BB46-4990-A94F-E40B9D520160} and APPID {9CA88EE3-ACB7-47C8-AFC4-AB702511C276} to the user N-H1-688802-3\Admin SID (S-1-5-21-828150894-2374343883-2328729631-1001) from address LocalHost (Using LRPC) running in the application container Unavailable SID (Unavailable). This security permission can be modified using the Component Services administrative tool.1001600200-91873432398358118402820Microsoft-Windows-DistributedCOM1b562e86-b7aa-4131-badc-b6f3a001407eSystem9562972n-h1-688802-3S-1-5-21-828150894-2374343883-2328729631-10018/27/2021 9:25:09 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkErrorInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The application-specific permission settings do not grant Local Activation permission for the COM Server application with CLSID {D63B10C5-BB46-4990-A94F-E40B9D520160} and APPID {9CA88EE3-ACB7-47C8-AFC4-AB702511C276} to the user N-H1-688802-3\Admin SID (S-1-5-21-828150894-2374343883-2328729631-1001) from address LocalHost (Using LRPC) running in the application container Unavailable SID (Unavailable). This security permission can be modified using the Component Services administrative tool.1001600200-91873432398358118402819Microsoft-Windows-DistributedCOM1b562e86-b7aa-4131-badc-b6f3a001407eSystem9562972n-h1-688802-3S-1-5-21-828150894-2374343883-2328729631-10018/27/2021 9:24:43 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkErrorInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The application-specific permission settings do not grant Local Activation permission for the COM Server application with CLSID {D63B10C5-BB46-4990-A94F-E40B9D520160} and APPID {9CA88EE3-ACB7-47C8-AFC4-AB702511C276} to the user N-H1-688802-3\Admin SID (S-1-5-21-828150894-2374343883-2328729631-1001) from address LocalHost (Using LRPC) running in the application container Unavailable SID (Unavailable). This security permission can be modified using the Component Services administrative tool.1001600200-91873432398358118402818Microsoft-Windows-DistributedCOM1b562e86-b7aa-4131-badc-b6f3a001407eSystem9562972n-h1-688802-3S-1-5-21-828150894-2374343883-2328729631-10018/27/2021 9:24:40 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkErrorInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The application-specific permission settings do not grant Local Activation permission for the COM Server application with CLSID {D63B10C5-BB46-4990-A94F-E40B9D520160} and APPID {9CA88EE3-ACB7-47C8-AFC4-AB702511C276} to the user N-H1-688802-3\Admin SID (S-1-5-21-828150894-2374343883-2328729631-1001) from address LocalHost (Using LRPC) running in the application container Unavailable SID (Unavailable). This security permission can be modified using the Component Services administrative tool.1001600200-91873432398358118402817Microsoft-Windows-DistributedCOM1b562e86-b7aa-4131-badc-b6f3a001407eSystem9562972n-h1-688802-3S-1-5-21-828150894-2374343883-2328729631-10018/27/2021 9:24:21 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkErrorInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The application-specific permission settings do not grant Local Activation permission for the COM Server application with CLSID {D63B10C5-BB46-4990-A94F-E40B9D520160} and APPID {9CA88EE3-ACB7-47C8-AFC4-AB702511C276} to the user N-H1-688802-3\Admin SID (S-1-5-21-828150894-2374343883-2328729631-1001) from address LocalHost (Using LRPC) running in the application container Unavailable SID (Unavailable). This security permission can be modified using the Component Services administrative tool.1001600200-91873432398358118402816Microsoft-Windows-DistributedCOM1b562e86-b7aa-4131-badc-b6f3a001407eSystem9562972n-h1-688802-3S-1-5-21-828150894-2374343883-2328729631-10018/27/2021 9:24:13 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkErrorInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The application-specific permission settings do not grant Local Activation permission for the COM Server application with CLSID {D63B10C5-BB46-4990-A94F-E40B9D520160} and APPID {9CA88EE3-ACB7-47C8-AFC4-AB702511C276} to the user N-H1-688802-3\Admin SID (S-1-5-21-828150894-2374343883-2328729631-1001) from address LocalHost (Using LRPC) running in the application container Unavailable SID (Unavailable). This security permission can be modified using the Component Services administrative tool.1001600200-91873432398358118402815Microsoft-Windows-DistributedCOM1b562e86-b7aa-4131-badc-b6f3a001407eSystem9562972n-h1-688802-3S-1-5-21-828150894-2374343883-2328729631-10018/27/2021 9:24:08 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkErrorInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The application-specific permission settings do not grant Local Activation permission for the COM Server application with CLSID {D63B10C5-BB46-4990-A94F-E40B9D520160} and APPID {9CA88EE3-ACB7-47C8-AFC4-AB702511C276} to the user N-H1-688802-3\Admin SID (S-1-5-21-828150894-2374343883-2328729631-1001) from address LocalHost (Using LRPC) running in the application container Unavailable SID (Unavailable). This security permission can be modified using the Component Services administrative tool.1001600200-91873432398358118402814Microsoft-Windows-DistributedCOM1b562e86-b7aa-4131-badc-b6f3a001407eSystem9562972n-h1-688802-3S-1-5-21-828150894-2374343883-2328729631-10018/27/2021 9:24:02 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkErrorInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The Tile Data model server service entered the running state.7036016384400-91873432398358118402813Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System8001472n-h1-688802-38/27/2021 9:24:01 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The Windows Update service entered the stopped state.7036016384400-91873432398358118402812Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System8001472n-h1-688802-38/27/2021 9:22:23 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The AppX Deployment Service (AppXSVC) service entered the stopped state.7036016384400-91873432398358118402811Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System8001472n-h1-688802-38/27/2021 9:21:23 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The Windows Installer service entered the stopped state.7036016384400-91873432398358118402810Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System8001472n-h1-688802-38/27/2021 9:20:51 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The Update Orchestrator Service for Windows Update service entered the stopped state.7036016384400-91873432398358118402809Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System8001472n-h1-688802-38/27/2021 9:19:53 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The Windows Insider Service service entered the stopped state.7036016384400-91873432398358118402808Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System8001472n-h1-688802-38/27/2021 9:19:52 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The Tile Data model server service entered the stopped state.7036016384400-91873432398358118402807Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System8001472n-h1-688802-38/27/2021 9:19:08 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The Windows Insider Service service entered the running state.7036016384400-91873432398358118402806Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System8001472n-h1-688802-38/27/2021 9:18:52 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The Update Orchestrator Service for Windows Update service entered the running state.7036016384400-91873432398358118402805Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System8001472n-h1-688802-38/27/2021 9:18:52 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The Remote Registry service entered the stopped state.7036016384400-91873432398358118402804Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System8001472n-h1-688802-38/27/2021 9:18:43 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The App Readiness service entered the stopped state.7036016384400-91873432398358118402803Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System8001472n-h1-688802-38/27/2021 9:18:41 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The application-specific permission settings do not grant Local Activation permission for the COM Server application with CLSID {D63B10C5-BB46-4990-A94F-E40B9D520160} and APPID {9CA88EE3-ACB7-47C8-AFC4-AB702511C276} to the user N-H1-688802-3\Admin SID (S-1-5-21-828150894-2374343883-2328729631-1001) from address LocalHost (Using LRPC) running in the application container Unavailable SID (Unavailable). This security permission can be modified using the Component Services administrative tool.1001600200-91873432398358118402802Microsoft-Windows-DistributedCOM1b562e86-b7aa-4131-badc-b6f3a001407eSystem9562972n-h1-688802-3S-1-5-21-828150894-2374343883-2328729631-10018/27/2021 9:18:08 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkErrorInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The application-specific permission settings do not grant Local Activation permission for the COM Server application with CLSID {D63B10C5-BB46-4990-A94F-E40B9D520160} and APPID {9CA88EE3-ACB7-47C8-AFC4-AB702511C276} to the user N-H1-688802-3\Admin SID (S-1-5-21-828150894-2374343883-2328729631-1001) from address LocalHost (Using LRPC) running in the application container Unavailable SID (Unavailable). This security permission can be modified using the Component Services administrative tool.1001600200-91873432398358118402801Microsoft-Windows-DistributedCOM1b562e86-b7aa-4131-badc-b6f3a001407eSystem9562972n-h1-688802-3S-1-5-21-828150894-2374343883-2328729631-10018/27/2021 9:18:02 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkErrorInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The application-specific permission settings do not grant Local Activation permission for the COM Server application with CLSID {D63B10C5-BB46-4990-A94F-E40B9D520160} and APPID {9CA88EE3-ACB7-47C8-AFC4-AB702511C276} to the user N-H1-688802-3\Admin SID (S-1-5-21-828150894-2374343883-2328729631-1001) from address LocalHost (Using LRPC) running in the application container Unavailable SID (Unavailable). This security permission can be modified using the Component Services administrative tool.1001600200-91873432398358118402800Microsoft-Windows-DistributedCOM1b562e86-b7aa-4131-badc-b6f3a001407eSystem9562972n-h1-688802-3S-1-5-21-828150894-2374343883-2328729631-10018/27/2021 9:18:00 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkErrorInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The Tile Data model server service entered the running state.7036016384400-91873432398358118402799Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System8001472n-h1-688802-38/27/2021 9:17:50 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The State Repository Service service entered the running state.7036016384400-91873432398358118402798Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System8001668n-h1-688802-38/27/2021 9:17:50 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The State Repository Service service entered the stopped state.7036016384400-91873432398358118402797Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System8001472n-h1-688802-38/27/2021 9:17:23 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The Client License Service (ClipSVC) service entered the stopped state.7036016384400-91873432398358118402796Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System8001472n-h1-688802-38/27/2021 9:17:18 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The Tile Data model server service entered the stopped state.7036016384400-91873432398358118402795Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System8001472n-h1-688802-38/27/2021 9:17:08 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The AppX Deployment Service (AppXSVC) service entered the running state.7036016384400-91873432398358118402794Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System8001472n-h1-688802-38/27/2021 9:16:23 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The application-specific permission settings do not grant Local Activation permission for the COM Server application with CLSID {D63B10C5-BB46-4990-A94F-E40B9D520160} and APPID {9CA88EE3-ACB7-47C8-AFC4-AB702511C276} to the user N-H1-688802-3\Admin SID (S-1-5-21-828150894-2374343883-2328729631-1001) from address LocalHost (Using LRPC) running in the application container Unavailable SID (Unavailable). This security permission can be modified using the Component Services administrative tool.1001600200-91873432398358118402793Microsoft-Windows-DistributedCOM1b562e86-b7aa-4131-badc-b6f3a001407eSystem9562972n-h1-688802-3S-1-5-21-828150894-2374343883-2328729631-10018/27/2021 9:16:08 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkErrorInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The application-specific permission settings do not grant Local Activation permission for the COM Server application with CLSID {D63B10C5-BB46-4990-A94F-E40B9D520160} and APPID {9CA88EE3-ACB7-47C8-AFC4-AB702511C276} to the user N-H1-688802-3\Admin SID (S-1-5-21-828150894-2374343883-2328729631-1001) from address LocalHost (Using LRPC) running in the application container Unavailable SID (Unavailable). This security permission can be modified using the Component Services administrative tool.1001600200-91873432398358118402792Microsoft-Windows-DistributedCOM1b562e86-b7aa-4131-badc-b6f3a001407eSystem9562972n-h1-688802-3S-1-5-21-828150894-2374343883-2328729631-10018/27/2021 9:16:05 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkErrorInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The application-specific permission settings do not grant Local Activation permission for the COM Server application with CLSID {D63B10C5-BB46-4990-A94F-E40B9D520160} and APPID {9CA88EE3-ACB7-47C8-AFC4-AB702511C276} to the user N-H1-688802-3\Admin SID (S-1-5-21-828150894-2374343883-2328729631-1001) from address LocalHost (Using LRPC) running in the application container Unavailable SID (Unavailable). This security permission can be modified using the Component Services administrative tool.1001600200-91873432398358118402791Microsoft-Windows-DistributedCOM1b562e86-b7aa-4131-badc-b6f3a001407eSystem9562972n-h1-688802-3S-1-5-21-828150894-2374343883-2328729631-10018/27/2021 9:16:03 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkErrorInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The application-specific permission settings do not grant Local Activation permission for the COM Server application with CLSID {D63B10C5-BB46-4990-A94F-E40B9D520160} and APPID {9CA88EE3-ACB7-47C8-AFC4-AB702511C276} to the user N-H1-688802-3\Admin SID (S-1-5-21-828150894-2374343883-2328729631-1001) from address LocalHost (Using LRPC) running in the application container Unavailable SID (Unavailable). This security permission can be modified using the Component Services administrative tool.1001600200-91873432398358118402790Microsoft-Windows-DistributedCOM1b562e86-b7aa-4131-badc-b6f3a001407eSystem9562972n-h1-688802-3S-1-5-21-828150894-2374343883-2328729631-10018/27/2021 9:16:01 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkErrorInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The application-specific permission settings do not grant Local Activation permission for the COM Server application with CLSID {D63B10C5-BB46-4990-A94F-E40B9D520160} and APPID {9CA88EE3-ACB7-47C8-AFC4-AB702511C276} to the user N-H1-688802-3\Admin SID (S-1-5-21-828150894-2374343883-2328729631-1001) from address LocalHost (Using LRPC) running in the application container Unavailable SID (Unavailable). This security permission can be modified using the Component Services administrative tool.1001600200-91873432398358118402789Microsoft-Windows-DistributedCOM1b562e86-b7aa-4131-badc-b6f3a001407eSystem9562972n-h1-688802-3S-1-5-21-828150894-2374343883-2328729631-10018/27/2021 9:15:58 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkErrorInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The application-specific permission settings do not grant Local Activation permission for the COM Server application with CLSID {D63B10C5-BB46-4990-A94F-E40B9D520160} and APPID {9CA88EE3-ACB7-47C8-AFC4-AB702511C276} to the user N-H1-688802-3\Admin SID (S-1-5-21-828150894-2374343883-2328729631-1001) from address LocalHost (Using LRPC) running in the application container Unavailable SID (Unavailable). This security permission can be modified using the Component Services administrative tool.1001600200-91873432398358118402788Microsoft-Windows-DistributedCOM1b562e86-b7aa-4131-badc-b6f3a001407eSystem9562972n-h1-688802-3S-1-5-21-828150894-2374343883-2328729631-10018/27/2021 9:15:56 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkErrorInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The application-specific permission settings do not grant Local Activation permission for the COM Server application with CLSID {D63B10C5-BB46-4990-A94F-E40B9D520160} and APPID {9CA88EE3-ACB7-47C8-AFC4-AB702511C276} to the user N-H1-688802-3\Admin SID (S-1-5-21-828150894-2374343883-2328729631-1001) from address LocalHost (Using LRPC) running in the application container Unavailable SID (Unavailable). This security permission can be modified using the Component Services administrative tool.1001600200-91873432398358118402787Microsoft-Windows-DistributedCOM1b562e86-b7aa-4131-badc-b6f3a001407eSystem9562972n-h1-688802-3S-1-5-21-828150894-2374343883-2328729631-10018/27/2021 9:15:54 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkErrorInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The application-specific permission settings do not grant Local Activation permission for the COM Server application with CLSID {D63B10C5-BB46-4990-A94F-E40B9D520160} and APPID {9CA88EE3-ACB7-47C8-AFC4-AB702511C276} to the user N-H1-688802-3\Admin SID (S-1-5-21-828150894-2374343883-2328729631-1001) from address LocalHost (Using LRPC) running in the application container Unavailable SID (Unavailable). This security permission can be modified using the Component Services administrative tool.1001600200-91873432398358118402786Microsoft-Windows-DistributedCOM1b562e86-b7aa-4131-badc-b6f3a001407eSystem9561872n-h1-688802-3S-1-5-21-828150894-2374343883-2328729631-10018/27/2021 9:15:52 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkErrorInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The application-specific permission settings do not grant Local Activation permission for the COM Server application with CLSID {D63B10C5-BB46-4990-A94F-E40B9D520160} and APPID {9CA88EE3-ACB7-47C8-AFC4-AB702511C276} to the user N-H1-688802-3\Admin SID (S-1-5-21-828150894-2374343883-2328729631-1001) from address LocalHost (Using LRPC) running in the application container Unavailable SID (Unavailable). This security permission can be modified using the Component Services administrative tool.1001600200-91873432398358118402785Microsoft-Windows-DistributedCOM1b562e86-b7aa-4131-badc-b6f3a001407eSystem9561872n-h1-688802-3S-1-5-21-828150894-2374343883-2328729631-10018/27/2021 9:15:46 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkErrorInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The application-specific permission settings do not grant Local Activation permission for the COM Server application with CLSID {D63B10C5-BB46-4990-A94F-E40B9D520160} and APPID {9CA88EE3-ACB7-47C8-AFC4-AB702511C276} to the user N-H1-688802-3\Admin SID (S-1-5-21-828150894-2374343883-2328729631-1001) from address LocalHost (Using LRPC) running in the application container Unavailable SID (Unavailable). This security permission can be modified using the Component Services administrative tool.1001600200-91873432398358118402784Microsoft-Windows-DistributedCOM1b562e86-b7aa-4131-badc-b6f3a001407eSystem9561872n-h1-688802-3S-1-5-21-828150894-2374343883-2328729631-10018/27/2021 9:15:44 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkErrorInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The application-specific permission settings do not grant Local Activation permission for the COM Server application with CLSID {D63B10C5-BB46-4990-A94F-E40B9D520160} and APPID {9CA88EE3-ACB7-47C8-AFC4-AB702511C276} to the user N-H1-688802-3\Admin SID (S-1-5-21-828150894-2374343883-2328729631-1001) from address LocalHost (Using LRPC) running in the application container Unavailable SID (Unavailable). This security permission can be modified using the Component Services administrative tool.1001600200-91873432398358118402783Microsoft-Windows-DistributedCOM1b562e86-b7aa-4131-badc-b6f3a001407eSystem9561872n-h1-688802-3S-1-5-21-828150894-2374343883-2328729631-10018/27/2021 9:15:42 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkErrorInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The Windows Installer service entered the running state.7036016384400-91873432398358118402782Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System8001668n-h1-688802-38/27/2021 9:15:41 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The application-specific permission settings do not grant Local Activation permission for the COM Server application with CLSID {D63B10C5-BB46-4990-A94F-E40B9D520160} and APPID {9CA88EE3-ACB7-47C8-AFC4-AB702511C276} to the user N-H1-688802-3\Admin SID (S-1-5-21-828150894-2374343883-2328729631-1001) from address LocalHost (Using LRPC) running in the application container Unavailable SID (Unavailable). This security permission can be modified using the Component Services administrative tool.1001600200-91873432398358118402781Microsoft-Windows-DistributedCOM1b562e86-b7aa-4131-badc-b6f3a001407eSystem9561872n-h1-688802-3S-1-5-21-828150894-2374343883-2328729631-10018/27/2021 9:15:38 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkErrorInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The application-specific permission settings do not grant Local Activation permission for the COM Server application with CLSID {D63B10C5-BB46-4990-A94F-E40B9D520160} and APPID {9CA88EE3-ACB7-47C8-AFC4-AB702511C276} to the user N-H1-688802-3\Admin SID (S-1-5-21-828150894-2374343883-2328729631-1001) from address LocalHost (Using LRPC) running in the application container Unavailable SID (Unavailable). This security permission can be modified using the Component Services administrative tool.1001600200-91873432398358118402780Microsoft-Windows-DistributedCOM1b562e86-b7aa-4131-badc-b6f3a001407eSystem9562972n-h1-688802-3S-1-5-21-828150894-2374343883-2328729631-10018/27/2021 9:15:36 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkErrorInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The Microsoft Account Sign-in Assistant service entered the stopped state.7036016384400-91873432398358118402779Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System8001472n-h1-688802-38/27/2021 9:15:18 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The application-specific permission settings do not grant Local Activation permission for the COM Server application with CLSID {D63B10C5-BB46-4990-A94F-E40B9D520160} and APPID {9CA88EE3-ACB7-47C8-AFC4-AB702511C276} to the user N-H1-688802-3\Admin SID (S-1-5-21-828150894-2374343883-2328729631-1001) from address LocalHost (Using LRPC) running in the application container Unavailable SID (Unavailable). This security permission can be modified using the Component Services administrative tool.1001600200-91873432398358118402778Microsoft-Windows-DistributedCOM1b562e86-b7aa-4131-badc-b6f3a001407eSystem9562972n-h1-688802-3S-1-5-21-828150894-2374343883-2328729631-10018/27/2021 9:14:59 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkErrorInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The application-specific permission settings do not grant Local Activation permission for the COM Server application with CLSID {D63B10C5-BB46-4990-A94F-E40B9D520160} and APPID {9CA88EE3-ACB7-47C8-AFC4-AB702511C276} to the user N-H1-688802-3\Admin SID (S-1-5-21-828150894-2374343883-2328729631-1001) from address LocalHost (Using LRPC) running in the application container Unavailable SID (Unavailable). This security permission can be modified using the Component Services administrative tool.1001600200-91873432398358118402777Microsoft-Windows-DistributedCOM1b562e86-b7aa-4131-badc-b6f3a001407eSystem9562972n-h1-688802-3S-1-5-21-828150894-2374343883-2328729631-10018/27/2021 9:14:56 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkErrorInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The application-specific permission settings do not grant Local Activation permission for the COM Server application with CLSID {D63B10C5-BB46-4990-A94F-E40B9D520160} and APPID {9CA88EE3-ACB7-47C8-AFC4-AB702511C276} to the user N-H1-688802-3\Admin SID (S-1-5-21-828150894-2374343883-2328729631-1001) from address LocalHost (Using LRPC) running in the application container Unavailable SID (Unavailable). This security permission can be modified using the Component Services administrative tool.1001600200-91873432398358118402776Microsoft-Windows-DistributedCOM1b562e86-b7aa-4131-badc-b6f3a001407eSystem9562972n-h1-688802-3S-1-5-21-828150894-2374343883-2328729631-10018/27/2021 9:14:54 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkErrorInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The application-specific permission settings do not grant Local Activation permission for the COM Server application with CLSID {D63B10C5-BB46-4990-A94F-E40B9D520160} and APPID {9CA88EE3-ACB7-47C8-AFC4-AB702511C276} to the user N-H1-688802-3\Admin SID (S-1-5-21-828150894-2374343883-2328729631-1001) from address LocalHost (Using LRPC) running in the application container Unavailable SID (Unavailable). This security permission can be modified using the Component Services administrative tool.1001600200-91873432398358118402775Microsoft-Windows-DistributedCOM1b562e86-b7aa-4131-badc-b6f3a001407eSystem9562972n-h1-688802-3S-1-5-21-828150894-2374343883-2328729631-10018/27/2021 9:14:49 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkErrorInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The Network Setup Service service entered the stopped state.7036016384400-91873432398358118402774Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System8001472n-h1-688802-38/27/2021 9:14:46 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The application-specific permission settings do not grant Local Activation permission for the COM Server application with CLSID {D63B10C5-BB46-4990-A94F-E40B9D520160} and APPID {9CA88EE3-ACB7-47C8-AFC4-AB702511C276} to the user N-H1-688802-3\Admin SID (S-1-5-21-828150894-2374343883-2328729631-1001) from address LocalHost (Using LRPC) running in the application container Unavailable SID (Unavailable). This security permission can be modified using the Component Services administrative tool.1001600200-91873432398358118402773Microsoft-Windows-DistributedCOM1b562e86-b7aa-4131-badc-b6f3a001407eSystem9562972n-h1-688802-3S-1-5-21-828150894-2374343883-2328729631-10018/27/2021 9:14:34 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkErrorInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The application-specific permission settings do not grant Local Activation permission for the COM Server application with CLSID {D63B10C5-BB46-4990-A94F-E40B9D520160} and APPID {9CA88EE3-ACB7-47C8-AFC4-AB702511C276} to the user N-H1-688802-3\Admin SID (S-1-5-21-828150894-2374343883-2328729631-1001) from address LocalHost (Using LRPC) running in the application container Unavailable SID (Unavailable). This security permission can be modified using the Component Services administrative tool.1001600200-91873432398358118402772Microsoft-Windows-DistributedCOM1b562e86-b7aa-4131-badc-b6f3a001407eSystem9562972n-h1-688802-3S-1-5-21-828150894-2374343883-2328729631-10018/27/2021 9:14:29 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkErrorInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The application-specific permission settings do not grant Local Activation permission for the COM Server application with CLSID {D63B10C5-BB46-4990-A94F-E40B9D520160} and APPID {9CA88EE3-ACB7-47C8-AFC4-AB702511C276} to the user N-H1-688802-3\Admin SID (S-1-5-21-828150894-2374343883-2328729631-1001) from address LocalHost (Using LRPC) running in the application container Unavailable SID (Unavailable). This security permission can be modified using the Component Services administrative tool.1001600200-91873432398358118402771Microsoft-Windows-DistributedCOM1b562e86-b7aa-4131-badc-b6f3a001407eSystem9562972n-h1-688802-3S-1-5-21-828150894-2374343883-2328729631-10018/27/2021 9:14:27 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkErrorInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The application-specific permission settings do not grant Local Activation permission for the COM Server application with CLSID {D63B10C5-BB46-4990-A94F-E40B9D520160} and APPID {9CA88EE3-ACB7-47C8-AFC4-AB702511C276} to the user N-H1-688802-3\Admin SID (S-1-5-21-828150894-2374343883-2328729631-1001) from address LocalHost (Using LRPC) running in the application container Unavailable SID (Unavailable). This security permission can be modified using the Component Services administrative tool.1001600200-91873432398358118402770Microsoft-Windows-DistributedCOM1b562e86-b7aa-4131-badc-b6f3a001407eSystem9562972n-h1-688802-3S-1-5-21-828150894-2374343883-2328729631-10018/27/2021 9:14:25 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkErrorInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The Windows Modules Installer service entered the stopped state.7036016384400-91873432398358118402769Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System8001472n-h1-688802-38/27/2021 9:14:23 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The Tile Data model server service entered the running state.7036016384400-91873432398358118402768Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System8001472n-h1-688802-38/27/2021 9:14:15 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The Tile Data model server service entered the stopped state.7036016384400-91873432398358118402767Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System8001472n-h1-688802-38/27/2021 9:13:43 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The AppX Deployment Service (AppXSVC) service entered the stopped state.7036016384400-91873432398358118402766Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System8001472n-h1-688802-38/27/2021 9:13:43 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The time provider NtpClient is currently receiving valid time data from time.windows.com,0x8 (ntp.m|0x8|0.0.0.0:123->20.101.57.9:123).370400-92233720368547758082765Microsoft-Windows-Time-Service06edcfeb-0fd0-4e53-acca-a6f8bbf81bcbSystem14401512n-h1-688802-3S-1-5-198/27/2021 9:13:11 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The Device Setup Manager service entered the stopped state.7036016384400-91873432398358118402764Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System8001472n-h1-688802-38/27/2021 9:13:07 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The Software Protection service entered the stopped state.7036016384400-91873432398358118402763Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System8001472n-h1-688802-38/27/2021 9:12:49 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The Update Orchestrator Service for Windows Update service entered the stopped state.7036016384400-91873432398358118402762Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System8001472n-h1-688802-38/27/2021 9:12:49 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The Windows Insider Service service entered the stopped state.7036016384400-91873432398358118402761Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System8001472n-h1-688802-38/27/2021 9:12:44 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The application-specific permission settings do not grant Local Activation permission for the COM Server application with CLSID {D63B10C5-BB46-4990-A94F-E40B9D520160} and APPID {9CA88EE3-ACB7-47C8-AFC4-AB702511C276} to the user N-H1-688802-3\Admin SID (S-1-5-21-828150894-2374343883-2328729631-1001) from address LocalHost (Using LRPC) running in the application container Unavailable SID (Unavailable). This security permission can be modified using the Component Services administrative tool.1001600200-91873432398358118402760Microsoft-Windows-DistributedCOM1b562e86-b7aa-4131-badc-b6f3a001407eSystem9562972n-h1-688802-3S-1-5-21-828150894-2374343883-2328729631-10018/27/2021 9:12:43 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkErrorInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The application-specific permission settings do not grant Local Activation permission for the COM Server application with CLSID {D63B10C5-BB46-4990-A94F-E40B9D520160} and APPID {9CA88EE3-ACB7-47C8-AFC4-AB702511C276} to the user N-H1-688802-3\Admin SID (S-1-5-21-828150894-2374343883-2328729631-1001) from address LocalHost (Using LRPC) running in the application container Unavailable SID (Unavailable). This security permission can be modified using the Component Services administrative tool.1001600200-91873432398358118402759Microsoft-Windows-DistributedCOM1b562e86-b7aa-4131-badc-b6f3a001407eSystem9562972n-h1-688802-3S-1-5-21-828150894-2374343883-2328729631-10018/27/2021 9:12:40 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkErrorInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The application-specific permission settings do not grant Local Activation permission for the COM Server application with CLSID {D63B10C5-BB46-4990-A94F-E40B9D520160} and APPID {9CA88EE3-ACB7-47C8-AFC4-AB702511C276} to the user N-H1-688802-3\Admin SID (S-1-5-21-828150894-2374343883-2328729631-1001) from address LocalHost (Using LRPC) running in the application container Unavailable SID (Unavailable). This security permission can be modified using the Component Services administrative tool.1001600200-91873432398358118402758Microsoft-Windows-DistributedCOM1b562e86-b7aa-4131-badc-b6f3a001407eSystem9562972n-h1-688802-3S-1-5-21-828150894-2374343883-2328729631-10018/27/2021 9:12:38 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkErrorInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The application-specific permission settings do not grant Local Activation permission for the COM Server application with CLSID {D63B10C5-BB46-4990-A94F-E40B9D520160} and APPID {9CA88EE3-ACB7-47C8-AFC4-AB702511C276} to the user N-H1-688802-3\Admin SID (S-1-5-21-828150894-2374343883-2328729631-1001) from address LocalHost (Using LRPC) running in the application container Unavailable SID (Unavailable). This security permission can be modified using the Component Services administrative tool.1001600200-91873432398358118402757Microsoft-Windows-DistributedCOM1b562e86-b7aa-4131-badc-b6f3a001407eSystem9562972n-h1-688802-3S-1-5-21-828150894-2374343883-2328729631-10018/27/2021 9:12:37 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkErrorInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The application-specific permission settings do not grant Local Activation permission for the COM Server application with CLSID {D63B10C5-BB46-4990-A94F-E40B9D520160} and APPID {9CA88EE3-ACB7-47C8-AFC4-AB702511C276} to the user N-H1-688802-3\Admin SID (S-1-5-21-828150894-2374343883-2328729631-1001) from address LocalHost (Using LRPC) running in the application container Unavailable SID (Unavailable). This security permission can be modified using the Component Services administrative tool.1001600200-91873432398358118402756Microsoft-Windows-DistributedCOM1b562e86-b7aa-4131-badc-b6f3a001407eSystem9562972n-h1-688802-3S-1-5-21-828150894-2374343883-2328729631-10018/27/2021 9:12:34 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkErrorInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The application-specific permission settings do not grant Local Activation permission for the COM Server application with CLSID {D63B10C5-BB46-4990-A94F-E40B9D520160} and APPID {9CA88EE3-ACB7-47C8-AFC4-AB702511C276} to the user N-H1-688802-3\Admin SID (S-1-5-21-828150894-2374343883-2328729631-1001) from address LocalHost (Using LRPC) running in the application container Unavailable SID (Unavailable). This security permission can be modified using the Component Services administrative tool.1001600200-91873432398358118402755Microsoft-Windows-DistributedCOM1b562e86-b7aa-4131-badc-b6f3a001407eSystem9562972n-h1-688802-3S-1-5-21-828150894-2374343883-2328729631-10018/27/2021 9:12:31 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkErrorInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The application-specific permission settings do not grant Local Activation permission for the COM Server application with CLSID {D63B10C5-BB46-4990-A94F-E40B9D520160} and APPID {9CA88EE3-ACB7-47C8-AFC4-AB702511C276} to the user N-H1-688802-3\Admin SID (S-1-5-21-828150894-2374343883-2328729631-1001) from address LocalHost (Using LRPC) running in the application container Unavailable SID (Unavailable). This security permission can be modified using the Component Services administrative tool.1001600200-91873432398358118402754Microsoft-Windows-DistributedCOM1b562e86-b7aa-4131-badc-b6f3a001407eSystem9562972n-h1-688802-3S-1-5-21-828150894-2374343883-2328729631-10018/27/2021 9:12:30 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkErrorInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The dmwappushsvc service entered the stopped state.7036016384400-91873432398358118402753Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System8001472n-h1-688802-38/27/2021 9:12:28 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The application-specific permission settings do not grant Local Activation permission for the COM Server application with CLSID {D63B10C5-BB46-4990-A94F-E40B9D520160} and APPID {9CA88EE3-ACB7-47C8-AFC4-AB702511C276} to the user N-H1-688802-3\Admin SID (S-1-5-21-828150894-2374343883-2328729631-1001) from address LocalHost (Using LRPC) running in the application container Unavailable SID (Unavailable). This security permission can be modified using the Component Services administrative tool.1001600200-91873432398358118402752Microsoft-Windows-DistributedCOM1b562e86-b7aa-4131-badc-b6f3a001407eSystem9562972n-h1-688802-3S-1-5-21-828150894-2374343883-2328729631-10018/27/2021 9:12:25 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkErrorInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The application-specific permission settings do not grant Local Activation permission for the COM Server application with CLSID {D63B10C5-BB46-4990-A94F-E40B9D520160} and APPID {9CA88EE3-ACB7-47C8-AFC4-AB702511C276} to the user NT AUTHORITY\NETWORK SERVICE SID (S-1-5-20) from address LocalHost (Using LRPC) running in the application container Unavailable SID (Unavailable). This security permission can be modified using the Component Services administrative tool.1001600200-91873432398358118402751Microsoft-Windows-DistributedCOM1b562e86-b7aa-4131-badc-b6f3a001407eSystem9561004n-h1-688802-3S-1-5-208/27/2021 9:12:18 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkErrorInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The application-specific permission settings do not grant Local Activation permission for the COM Server application with CLSID {D63B10C5-BB46-4990-A94F-E40B9D520160} and APPID {9CA88EE3-ACB7-47C8-AFC4-AB702511C276} to the user N-H1-688802-3\Admin SID (S-1-5-21-828150894-2374343883-2328729631-1001) from address LocalHost (Using LRPC) running in the application container Unavailable SID (Unavailable). This security permission can be modified using the Component Services administrative tool.1001600200-91873432398358118402750Microsoft-Windows-DistributedCOM1b562e86-b7aa-4131-badc-b6f3a001407eSystem9561000n-h1-688802-3S-1-5-21-828150894-2374343883-2328729631-10018/27/2021 9:12:15 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkErrorInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The application-specific permission settings do not grant Local Activation permission for the COM Server application with CLSID {D63B10C5-BB46-4990-A94F-E40B9D520160} and APPID {9CA88EE3-ACB7-47C8-AFC4-AB702511C276} to the user N-H1-688802-3\Admin SID (S-1-5-21-828150894-2374343883-2328729631-1001) from address LocalHost (Using LRPC) running in the application container Unavailable SID (Unavailable). This security permission can be modified using the Component Services administrative tool.1001600200-91873432398358118402749Microsoft-Windows-DistributedCOM1b562e86-b7aa-4131-badc-b6f3a001407eSystem9561000n-h1-688802-3S-1-5-21-828150894-2374343883-2328729631-10018/27/2021 9:12:12 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkErrorInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The application-specific permission settings do not grant Local Activation permission for the COM Server application with CLSID {D63B10C5-BB46-4990-A94F-E40B9D520160} and APPID {9CA88EE3-ACB7-47C8-AFC4-AB702511C276} to the user NT AUTHORITY\NETWORK SERVICE SID (S-1-5-20) from address LocalHost (Using LRPC) running in the application container Unavailable SID (Unavailable). This security permission can be modified using the Component Services administrative tool.1001600200-91873432398358118402748Microsoft-Windows-DistributedCOM1b562e86-b7aa-4131-badc-b6f3a001407eSystem9561000n-h1-688802-3S-1-5-208/27/2021 9:12:10 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkErrorInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The application-specific permission settings do not grant Local Activation permission for the COM Server application with CLSID {D63B10C5-BB46-4990-A94F-E40B9D520160} and APPID {9CA88EE3-ACB7-47C8-AFC4-AB702511C276} to the user N-H1-688802-3\Admin SID (S-1-5-21-828150894-2374343883-2328729631-1001) from address LocalHost (Using LRPC) running in the application container Unavailable SID (Unavailable). This security permission can be modified using the Component Services administrative tool.1001600200-91873432398358118402747Microsoft-Windows-DistributedCOM1b562e86-b7aa-4131-badc-b6f3a001407eSystem9561000n-h1-688802-3S-1-5-21-828150894-2374343883-2328729631-10018/27/2021 9:12:10 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkErrorInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The application-specific permission settings do not grant Local Activation permission for the COM Server application with CLSID {D63B10C5-BB46-4990-A94F-E40B9D520160} and APPID {9CA88EE3-ACB7-47C8-AFC4-AB702511C276} to the user N-H1-688802-3\Admin SID (S-1-5-21-828150894-2374343883-2328729631-1001) from address LocalHost (Using LRPC) running in the application container Unavailable SID (Unavailable). This security permission can be modified using the Component Services administrative tool.1001600200-91873432398358118402746Microsoft-Windows-DistributedCOM1b562e86-b7aa-4131-badc-b6f3a001407eSystem9562972n-h1-688802-3S-1-5-21-828150894-2374343883-2328729631-10018/27/2021 9:12:08 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkErrorInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The time provider NtpClient is currently receiving valid time data from time.windows.com,0x8 (ntp.m|0x8|0.0.0.0:123->20.101.57.9:123).370400-92233720368547758082745Microsoft-Windows-Time-Service06edcfeb-0fd0-4e53-acca-a6f8bbf81bcbSystem14401628n-h1-688802-3S-1-5-198/27/2021 9:12:07 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
NIC /DEVICE/{39B0E310-1DC2-40D6-A1F2-6923920C8C94} (Friendly Name: Microsoft Hyper-V Network Adapter #2) successfully connected to port 864743AC-13B2-4D3C-B4B9-357CD4257912 (Friendly Name: br-data_External) on switch D0FBA2B9-4062-4A5F-A0EC-BA6AEB7F62A7(Friendly Name: br-data).2320400-92233720368547758082744Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem24922760n-h1-688802-3S-1-5-188/27/2021 9:12:05 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
NIC /DEVICE/{39B0E310-1DC2-40D6-A1F2-6923920C8C94} (Friendly Name: Microsoft Hyper-V Network Adapter #2) is now operational.230410160-92233720368547758082743Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem596500n-h1-688802-38/27/2021 9:12:05 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Miniport NIC 'Microsoft Hyper-V Network Adapter #2' restarted110410030-92233720368547758082742Microsoft-Windows-Hyper-V-Netvsc152fbe4b-c7ad-4f68-bada-a4fcc1464f6cSystem596500n-h1-688802-3S-1-5-188/27/2021 9:12:05 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
NIC /DEVICE/{39B0E310-1DC2-40D6-A1F2-6923920C8C94} (Friendly Name: Microsoft Hyper-V Network Adapter #2) is no longer operational.240410170-92233720368547758082741Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem596500n-h1-688802-38/27/2021 9:12:05 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
NIC /DEVICE/{39B0E310-1DC2-40D6-A1F2-6923920C8C94} (Friendly Name: Microsoft Hyper-V Network Adapter #2) is no longer operational.240410170-92233720368547758082740Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem596500n-h1-688802-38/27/2021 9:12:05 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Protocol NIC /DEVICE/{39B0E310-1DC2-40D6-A1F2-6923920C8C94} (Friendly Name: Microsoft Hyper-V Network Adapter #2) successfully bound to port (Friendly Name: ) on switch (Friendly Name: ).170410120-92233720368547758082739Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem596500n-h1-688802-3S-1-5-188/27/2021 9:12:05 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Successfully updated NIC NDIS QoS with Miniport NIC /DEVICE/{39B0E310-1DC2-40D6-A1F2-6923920C8C94} (Friendly Name: Microsoft Hyper-V Network Adapter #2)1910400-92233720368547758082738Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem596500n-h1-688802-38/27/2021 9:12:05 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The operation 'Create' succeeded on nic /DEVICE/{39B0E310-1DC2-40D6-A1F2-6923920C8C94} (Friendly Name: ).2330400-92233720368547758082737Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem596500n-h1-688802-38/27/2021 9:12:05 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Miniport NIC 'Microsoft Hyper-V Network Adapter #2' paused100410030-92233720368547758082736Microsoft-Windows-Hyper-V-Netvsc152fbe4b-c7ad-4f68-bada-a4fcc1464f6cSystem596500n-h1-688802-3S-1-5-188/27/2021 9:12:05 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Miniport NIC 'Microsoft Hyper-V Network Adapter #2' restarted110410030-92233720368547758082735Microsoft-Windows-Hyper-V-Netvsc152fbe4b-c7ad-4f68-bada-a4fcc1464f6cSystem4516n-h1-688802-3S-1-5-188/27/2021 9:12:05 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The miniport 'Microsoft Hyper-V Network Adapter #2' was successfully initialized30410020-92233720368547758082734Microsoft-Windows-Hyper-V-Netvsc152fbe4b-c7ad-4f68-bada-a4fcc1464f6cSystem43472n-h1-688802-3S-1-5-188/27/2021 9:12:05 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Miniport NIC 'Microsoft Hyper-V Network Adapter #2' connected120410030-92233720368547758082733Microsoft-Windows-Hyper-V-Netvsc152fbe4b-c7ad-4f68-bada-a4fcc1464f6cSystem00n-h1-688802-38/27/2021 9:12:05 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The VM and host networking components successfully negotiated protocol version '6.1'10410010-92233720368547758082732Microsoft-Windows-Hyper-V-Netvsc152fbe4b-c7ad-4f68-bada-a4fcc1464f6cSystem43472n-h1-688802-3S-1-5-188/27/2021 9:12:05 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Miniport NIC 'Microsoft Hyper-V Network Adapter #2' is halting60410030-92233720368547758082731Microsoft-Windows-Hyper-V-Netvsc152fbe4b-c7ad-4f68-bada-a4fcc1464f6cSystem4188n-h1-688802-3S-1-5-188/27/2021 9:12:05 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Isatap interface isatap.openstacklocal is no longer active.42010400-92233720368547758082730Microsoft-Windows-Iphlpsvc66a5c15c-4f8e-4044-bf6e-71d896038977System5962920n-h1-688802-3S-1-5-188/27/2021 9:12:05 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Miniport NIC 'Microsoft Hyper-V Network Adapter #2' paused100410030-92233720368547758082729Microsoft-Windows-Hyper-V-Netvsc152fbe4b-c7ad-4f68-bada-a4fcc1464f6cSystem4188n-h1-688802-3S-1-5-188/27/2021 9:12:05 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Switch D0FBA2B9-4062-4A5F-A0EC-BA6AEB7F62A7 (Friendly Name: br-data) successfully initialized.90410050-92233720368547758082728Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem24923196n-h1-688802-3S-1-5-188/27/2021 9:12:04 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
NIC D0FBA2B9-4062-4A5F-A0EC-BA6AEB7F62A7 (Friendly Name: br-data) successfully connected to port D0FBA2B9-4062-4A5F-A0EC-BA6AEB7F62A7 (Friendly Name: br-data) on switch D0FBA2B9-4062-4A5F-A0EC-BA6AEB7F62A7(Friendly Name: br-data).2320400-92233720368547758082727Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem24923196n-h1-688802-3S-1-5-188/27/2021 9:12:04 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The operation 'Create' succeeded on nic D0FBA2B9-4062-4A5F-A0EC-BA6AEB7F62A7 (Friendly Name: br-data).2330400-92233720368547758082726Microsoft-Windows-Hyper-V-VmSwitch67dc0d66-3695-47c0-9642-33f76f7bd7adSystem24923196n-h1-688802-38/27/2021 9:12:04 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Driver Management concluded the process to install driver wvms_mp.inf_amd64_e1065995a017ab1b\wvms_mp.inf for Device Instance ID ROOT\VMS_VSMP\0000 with the following status: 0x0.200010470050-92233720368547758082725Microsoft-Windows-UserPnp96f4a050-7e31-453c-88be-9634f4e02139System22763848n-h1-688802-3S-1-5-188/27/2021 9:12:04 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
A service was installed in the system. Service Name: VMSMP Service File Name: \SystemRoot\System32\drivers\vmswitch.sys Service Type: kernel mode driver Service Start Type: demand start Service Account: 7045016384400-91873432398358118402724Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System8001472n-h1-688802-3S-1-5-188/27/2021 9:12:04 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The Network Setup Service service entered the running state.7036016384400-91873432398358118402723Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System8001472n-h1-688802-38/27/2021 9:12:03 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The Windows Biometric Service service entered the stopped state.7036016384400-91873432398358118402722Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System8001472n-h1-688802-38/27/2021 9:12:00 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The application-specific permission settings do not grant Local Activation permission for the COM Server application with CLSID {D63B10C5-BB46-4990-A94F-E40B9D520160} and APPID {9CA88EE3-ACB7-47C8-AFC4-AB702511C276} to the user N-H1-688802-3\Admin SID (S-1-5-21-828150894-2374343883-2328729631-1001) from address LocalHost (Using LRPC) running in the application container Unavailable SID (Unavailable). This security permission can be modified using the Component Services administrative tool.1001600200-91873432398358118402721Microsoft-Windows-DistributedCOM1b562e86-b7aa-4131-badc-b6f3a001407eSystem9561004n-h1-688802-3S-1-5-21-828150894-2374343883-2328729631-10018/27/2021 9:11:59 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkErrorInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The start type of the neutron-hyperv-agent service was changed from auto start to demand start.7040016384400-91873432398358118402720Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System8001472n-h1-688802-3S-1-5-21-828150894-2374343883-2328729631-10018/27/2021 9:11:58 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
A service was installed in the system. Service Name: neutron-hyperv-agent Service File Name: c:\openstack\bin\OpenStackService.exe neutron-hyperv-agent c:\python37\scripts\neutron-hyperv-agent.exe --config-file c:\openstack\etc\neutron-hyperv-agent.conf Service Type: user mode service Service Start Type: auto start Service Account: LocalSystem7045016384400-91873432398358118402719Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System800868n-h1-688802-3S-1-5-21-828150894-2374343883-2328729631-10018/27/2021 9:11:57 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The start type of the nova-compute service was changed from auto start to demand start.7040016384400-91873432398358118402718Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System800868n-h1-688802-3S-1-5-21-828150894-2374343883-2328729631-10018/27/2021 9:11:56 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
A service was installed in the system. Service Name: nova-compute Service File Name: c:\openstack\bin\OpenStackService.exe nova-compute c:\python37\scripts\nova-compute.exe --config-file c:\openstack\etc\nova.conf Service Type: user mode service Service Start Type: auto start Service Account: LocalSystem7045016384400-91873432398358118402717Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System8001472n-h1-688802-3S-1-5-21-828150894-2374343883-2328729631-10018/27/2021 9:11:54 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The application-specific permission settings do not grant Local Activation permission for the COM Server application with CLSID {D63B10C5-BB46-4990-A94F-E40B9D520160} and APPID {9CA88EE3-ACB7-47C8-AFC4-AB702511C276} to the user N-H1-688802-3\Admin SID (S-1-5-21-828150894-2374343883-2328729631-1001) from address LocalHost (Using LRPC) running in the application container Unavailable SID (Unavailable). This security permission can be modified using the Component Services administrative tool.1001600200-91873432398358118402716Microsoft-Windows-DistributedCOM1b562e86-b7aa-4131-badc-b6f3a001407eSystem9561872n-h1-688802-3S-1-5-21-828150894-2374343883-2328729631-10018/27/2021 9:11:52 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkErrorInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The IKE and AuthIP IPsec Keying Modules service entered the running state.7036016384400-91873432398358118402715Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System800868n-h1-688802-38/27/2021 9:11:51 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The start type of the IKE and AuthIP IPsec Keying Modules service was changed from demand start to auto start.7040016384400-91873432398358118402714Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System800868n-h1-688802-3S-1-5-188/27/2021 9:11:51 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The application-specific permission settings do not grant Local Activation permission for the COM Server application with CLSID {D63B10C5-BB46-4990-A94F-E40B9D520160} and APPID {9CA88EE3-ACB7-47C8-AFC4-AB702511C276} to the user N-H1-688802-3\Admin SID (S-1-5-21-828150894-2374343883-2328729631-1001) from address LocalHost (Using LRPC) running in the application container Unavailable SID (Unavailable). This security permission can be modified using the Component Services administrative tool.1001600200-91873432398358118402713Microsoft-Windows-DistributedCOM1b562e86-b7aa-4131-badc-b6f3a001407eSystem9561004n-h1-688802-3S-1-5-21-828150894-2374343883-2328729631-10018/27/2021 9:11:47 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkErrorInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The Windows Insider Service service entered the running state.7036016384400-91873432398358118402712Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System8001668n-h1-688802-38/27/2021 9:11:43 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The Update Orchestrator Service for Windows Update service entered the running state.7036016384400-91873432398358118402711Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System8001668n-h1-688802-38/27/2021 9:11:42 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The application-specific permission settings do not grant Local Activation permission for the COM Server application with CLSID {D63B10C5-BB46-4990-A94F-E40B9D520160} and APPID {9CA88EE3-ACB7-47C8-AFC4-AB702511C276} to the user N-H1-688802-3\Admin SID (S-1-5-21-828150894-2374343883-2328729631-1001) from address LocalHost (Using LRPC) running in the application container Unavailable SID (Unavailable). This security permission can be modified using the Component Services administrative tool.1001600200-91873432398358118402710Microsoft-Windows-DistributedCOM1b562e86-b7aa-4131-badc-b6f3a001407eSystem9562972n-h1-688802-3S-1-5-21-828150894-2374343883-2328729631-10018/27/2021 9:11:32 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkErrorInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The Network Setup Service service entered the stopped state.7036016384400-91873432398358118402709Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System8001668n-h1-688802-38/27/2021 9:11:31 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The application-specific permission settings do not grant Local Activation permission for the COM Server application with CLSID {D63B10C5-BB46-4990-A94F-E40B9D520160} and APPID {9CA88EE3-ACB7-47C8-AFC4-AB702511C276} to the user N-H1-688802-3\Admin SID (S-1-5-21-828150894-2374343883-2328729631-1001) from address LocalHost (Using LRPC) running in the application container Unavailable SID (Unavailable). This security permission can be modified using the Component Services administrative tool.1001600200-91873432398358118402708Microsoft-Windows-DistributedCOM1b562e86-b7aa-4131-badc-b6f3a001407eSystem9562972n-h1-688802-3S-1-5-21-828150894-2374343883-2328729631-10018/27/2021 9:11:28 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkErrorInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The application-specific permission settings do not grant Local Activation permission for the COM Server application with CLSID {D63B10C5-BB46-4990-A94F-E40B9D520160} and APPID {9CA88EE3-ACB7-47C8-AFC4-AB702511C276} to the user N-H1-688802-3\Admin SID (S-1-5-21-828150894-2374343883-2328729631-1001) from address LocalHost (Using LRPC) running in the application container Unavailable SID (Unavailable). This security permission can be modified using the Component Services administrative tool.1001600200-91873432398358118402707Microsoft-Windows-DistributedCOM1b562e86-b7aa-4131-badc-b6f3a001407eSystem9562972n-h1-688802-3S-1-5-21-828150894-2374343883-2328729631-10018/27/2021 9:11:25 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkErrorInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The application-specific permission settings do not grant Local Activation permission for the COM Server application with CLSID {D63B10C5-BB46-4990-A94F-E40B9D520160} and APPID {9CA88EE3-ACB7-47C8-AFC4-AB702511C276} to the user N-H1-688802-3\Admin SID (S-1-5-21-828150894-2374343883-2328729631-1001) from address LocalHost (Using LRPC) running in the application container Unavailable SID (Unavailable). This security permission can be modified using the Component Services administrative tool.1001600200-91873432398358118402706Microsoft-Windows-DistributedCOM1b562e86-b7aa-4131-badc-b6f3a001407eSystem9562972n-h1-688802-3S-1-5-21-828150894-2374343883-2328729631-10018/27/2021 9:11:07 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkErrorInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The Tile Data model server service entered the running state.7036016384400-91873432398358118402705Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System8001668n-h1-688802-38/27/2021 9:11:07 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The StateRepository service entered the running state.7036016384400-91873432398358118402704Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System800868n-h1-688802-38/27/2021 9:11:07 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The MapsBroker service entered the stopped state.7036016384400-91873432398358118402703Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System8001668n-h1-688802-38/27/2021 9:10:54 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The Portable Device Enumerator Service service entered the stopped state.7036016384400-91873432398358118402702Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System8001668n-h1-688802-38/27/2021 9:10:52 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The UALSVC service entered the running state.7036016384400-91873432398358118402701Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System800868n-h1-688802-38/27/2021 9:10:47 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The Distributed Transaction Coordinator service entered the running state.7036016384400-91873432398358118402700Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System800868n-h1-688802-38/27/2021 9:10:44 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The Tile Data model server service entered the stopped state.7036016384400-91873432398358118402699Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System800868n-h1-688802-38/27/2021 9:10:44 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The MapsBroker service entered the running state.7036016384400-91873432398358118402698Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System800868n-h1-688802-38/27/2021 9:10:44 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The WdiSystemHost service entered the running state.7036016384400-91873432398358118402697Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System800868n-h1-688802-38/27/2021 9:10:43 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The DPS service entered the running state.7036016384400-91873432398358118402696Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System800868n-h1-688802-38/27/2021 9:10:43 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The Connected Devices Platform Service service entered the stopped state.7036016384400-91873432398358118402695Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System800868n-h1-688802-38/27/2021 9:10:43 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The sppsvc service entered the running state.7036016384400-91873432398358118402694Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System8001668n-h1-688802-38/27/2021 9:09:54 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The StateRepository service entered the stopped state.7036016384400-91873432398358118402693Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System8001668n-h1-688802-38/27/2021 9:09:42 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The system time has changed to ?2021?-?08?-?27T09:09:42.760000000Z from ?2021?-?08?-?27T09:09:42.780153600Z. Change Reason: An application or system component changed the time.11450-92233720368547757922692Microsoft-Windows-Kernel-Generala68ca8b7-004f-d7b6-a698-07e2de0f1f5dSystem14401516n-h1-688802-3S-1-5-198/27/2021 9:09:42 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The application-specific permission settings do not grant Local Activation permission for the COM Server application with CLSID {D63B10C5-BB46-4990-A94F-E40B9D520160} and APPID {9CA88EE3-ACB7-47C8-AFC4-AB702511C276} to the user N-H1-688802-3\Admin SID (S-1-5-21-828150894-2374343883-2328729631-1001) from address LocalHost (Using LRPC) running in the application container Unavailable SID (Unavailable). This security permission can be modified using the Component Services administrative tool.1001600200-91873432398358118402691Microsoft-Windows-DistributedCOM1b562e86-b7aa-4131-badc-b6f3a001407eSystem9562972n-h1-688802-3S-1-5-21-828150894-2374343883-2328729631-10018/27/2021 9:09:37 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkErrorInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The cloudbase-init service entered the stopped state.7036016384400-91873432398358118402690Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System8001668n-h1-688802-38/27/2021 9:09:35 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The PolicyAgent service entered the running state.7036016384400-91873432398358118402689Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System800868n-h1-688802-38/27/2021 9:09:32 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
SSL Certificate Settings created by an admin process for endpoint : 0.0.0.0:5986 .15301032768300360287970189639682688Microsoft-Windows-HttpEvent7b6bc78c-898b-4170-bbf8-1a469ea43fc5System4136n-h1-688802-38/27/2021 9:09:32 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkWarningSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Reservation for namespace identified by URL prefix https://+:5986/wsman/ was successfully added.15007016384400360287970189639682687Microsoft-Windows-HttpEvent7b6bc78c-898b-4170-bbf8-1a469ea43fc5System4136n-h1-688802-38/27/2021 9:09:32 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Reservation for namespace identified by URL prefix https://+:5986/wsman/ was successfully deleted.15008016384400360287970189639682686Microsoft-Windows-HttpEvent7b6bc78c-898b-4170-bbf8-1a469ea43fc5System4136n-h1-688802-38/27/2021 9:09:32 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The vds service entered the stopped state.7036016384400-91873432398358118402685Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System800868n-h1-688802-38/27/2021 9:09:28 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Service stopped.41689640360287970189639682684Virtual Disk ServiceSystemn-h1-688802-38/27/2021 9:09:28 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The vds service entered the running state.7036016384400-91873432398358118402683Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System800868n-h1-688802-38/27/2021 9:09:25 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Service started.31689640360287970189639682682Virtual Disk ServiceSystemn-h1-688802-38/27/2021 9:09:25 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The application-specific permission settings do not grant Local Activation permission for the COM Server application with CLSID {D63B10C5-BB46-4990-A94F-E40B9D520160} and APPID {9CA88EE3-ACB7-47C8-AFC4-AB702511C276} to the user N-H1-688802-3\Admin SID (S-1-5-21-828150894-2374343883-2328729631-1001) from address LocalHost (Using LRPC) running in the application container Unavailable SID (Unavailable). This security permission can be modified using the Component Services administrative tool.1001600200-91873432398358118402681Microsoft-Windows-DistributedCOM1b562e86-b7aa-4131-badc-b6f3a001407eSystem9561000n-h1-688802-3S-1-5-21-828150894-2374343883-2328729631-10018/27/2021 9:09:23 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkErrorInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The TBS device identifier has been generated.12820400-92233720368547758082680Microsoft-Windows-TPM-WMI7d5387b0-cbe0-11da-a94d-0800200c9a66System22002240n-h1-688802-3S-1-5-188/27/2021 9:09:00 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The TrustedInstaller service entered the running state.7036016384400-91873432398358118402679Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System800868n-h1-688802-38/27/2021 9:08:58 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The time service is now synchronizing the system time with the time source time.windows.com,0x8 (ntp.m|0x8|0.0.0.0:123->20.101.57.9:123).350400-92233720368547758082678Microsoft-Windows-Time-Service06edcfeb-0fd0-4e53-acca-a6f8bbf81bcbSystem14401528n-h1-688802-3S-1-5-198/27/2021 9:08:57 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The LicenseManager service entered the running state.7036016384400-91873432398358118402677Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System8001668n-h1-688802-38/27/2021 9:08:55 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
This event triggers the TBS device identifier generation.12810400-92233720368547758082676Microsoft-Windows-TPM-WMI7d5387b0-cbe0-11da-a94d-0800200c9a66System5961612n-h1-688802-3S-1-5-188/27/2021 9:08:55 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The application-specific permission settings do not grant Local Activation permission for the COM Server application with CLSID {D63B10C5-BB46-4990-A94F-E40B9D520160} and APPID {9CA88EE3-ACB7-47C8-AFC4-AB702511C276} to the user N-H1-688802-3\cloudbase-init SID (S-1-5-21-828150894-2374343883-2328729631-1000) from address LocalHost (Using LRPC) running in the application container Unavailable SID (Unavailable). This security permission can be modified using the Component Services administrative tool.1001600200-91873432398358118402675Microsoft-Windows-DistributedCOM1b562e86-b7aa-4131-badc-b6f3a001407eSystem9561000n-h1-688802-3S-1-5-21-828150894-2374343883-2328729631-10008/27/2021 9:08:54 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkErrorInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The Client License Service (ClipSVC) service entered the running state.7036016384400-91873432398358118402674Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System8001676n-h1-688802-38/27/2021 9:08:52 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The NcaSvc service entered the stopped state.7036016384400-91873432398358118402673Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System8001676n-h1-688802-38/27/2021 9:08:52 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The Group Policy settings for the computer were processed successfully. New settings from 1 Group Policy objects were detected and applied.15020401-92233720368547758082672Microsoft-Windows-GroupPolicyaea1b4fa-97d1-45f2-a64c-4d69fffd92c9System5963980n-h1-688802-3S-1-5-188/27/2021 9:08:52 AMbed2dc96-3e9d-41e8-a863-4335bfbaffafsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationStartSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The swprv service entered the running state.7036016384400-91873432398358118402671Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System8001676n-h1-688802-38/27/2021 9:08:49 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Isatap interface isatap.openstacklocal with address fe80::5efe:192.168.0.37 has been brought up.42000400-92233720368547758082670Microsoft-Windows-Iphlpsvc66a5c15c-4f8e-4044-bf6e-71d896038977System5962880n-h1-688802-3S-1-5-188/27/2021 9:08:49 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Isatap interface isatap.openstacklocal with address fe80::5efe:10.222.0.72 has been brought up.42000400-92233720368547758082669Microsoft-Windows-Iphlpsvc66a5c15c-4f8e-4044-bf6e-71d896038977System5962880n-h1-688802-3S-1-5-188/27/2021 9:08:49 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The wuauserv service entered the running state.7036016384400-91873432398358118402668Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System8001472n-h1-688802-38/27/2021 9:08:48 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The cloudbase-init service entered the running state.7036016384400-91873432398358118402667Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System8001472n-h1-688802-38/27/2021 9:08:48 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The application-specific permission settings do not grant Local Activation permission for the COM Server application with CLSID {D63B10C5-BB46-4990-A94F-E40B9D520160} and APPID {9CA88EE3-ACB7-47C8-AFC4-AB702511C276} to the user N-H1-688802-3\cloudbase-init SID (S-1-5-21-828150894-2374343883-2328729631-1000) from address LocalHost (Using LRPC) running in the application container Unavailable SID (Unavailable). This security permission can be modified using the Component Services administrative tool.1001600200-91873432398358118402666Microsoft-Windows-DistributedCOM1b562e86-b7aa-4131-badc-b6f3a001407eSystem9561000n-h1-688802-3S-1-5-21-828150894-2374343883-2328729631-10008/27/2021 9:08:48 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkErrorInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The KeyIso service entered the running state.7036016384400-91873432398358118402665Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System8001676n-h1-688802-38/27/2021 9:08:46 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The SessionEnv service entered the running state.7036016384400-91873432398358118402664Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System8001668n-h1-688802-38/27/2021 9:08:46 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The Certificate Propagation service entered the running state.7036016384400-91873432398358118402663Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System8001668n-h1-688802-38/27/2021 9:08:46 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The UmRdpService service entered the running state.7036016384400-91873432398358118402662Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System8001676n-h1-688802-38/27/2021 9:08:46 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
A new self signed certificate to be used for RD Session Host Server authentication on SSL connections was generated. The name on this certificate is n-h1-688802-3. The SHA1 hash of the certificate is in the event data.1056049152400360287970189639682661Microsoft-Windows-TerminalServices-RemoteConnectionManagerc76baa63-ae81-421c-b425-340b4b24157fSystem00n-h1-688802-38/27/2021 9:08:46 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The TermService service entered the running state.7036016384400-91873432398358118402660Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System8001472n-h1-688802-38/27/2021 9:08:45 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The start type of the cloudbase-init service was changed from demand start to auto start.7040016384400-91873432398358118402659Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System8001472n-h1-688802-3S-1-5-188/27/2021 9:08:45 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The vmcompute service entered the running state.7036016384400-91873432398358118402658Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System8001472n-h1-688802-38/27/2021 9:08:44 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
File System Filter 'WdFilter' (10.0, ?1978?-?03?-?07T02:59:33.000000000Z) has successfully loaded and registered with Filter Manager.61400-92233016681105981442657Microsoft-Windows-FilterManagerf3c5e28e-63f6-49c7-a204-e48a1bc4b09dSystem432n-h1-688802-3S-1-5-188/27/2021 9:08:44 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The DmEnrollmentSvc service entered the stopped state.7036016384400-91873432398358118402656Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System8001472n-h1-688802-38/27/2021 9:08:43 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The DmEnrollmentSvc service entered the running state.7036016384400-91873432398358118402655Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System8001472n-h1-688802-38/27/2021 9:08:43 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
File System Filter 'WdFilter' (Version 10.0, ?1978?-?03?-?07T02:59:33.000000000Z) unloaded successfully.11400-92233016681105981442654Microsoft-Windows-FilterManagerf3c5e28e-63f6-49c7-a204-e48a1bc4b09dSystem4212n-h1-688802-3S-1-5-188/27/2021 9:08:43 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The iphlpsvc service entered the running state.7036016384400-91873432398358118402653Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System8001668n-h1-688802-38/27/2021 9:08:43 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The WinDefend service entered the running state.7036016384400-91873432398358118402652Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System8001668n-h1-688802-38/27/2021 9:08:43 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The WpnService service entered the running state.7036016384400-91873432398358118402651Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System8001668n-h1-688802-38/27/2021 9:08:43 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The DiagTrack service entered the running state.7036016384400-91873432398358118402650Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System8001668n-h1-688802-38/27/2021 9:08:43 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The vmms service entered the running state.7036016384400-91873432398358118402649Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System8001668n-h1-688802-38/27/2021 9:08:43 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The following boot-start or system-start driver(s) did not load: dam7026049152400-91873432398358118402648Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System800804n-h1-688802-38/27/2021 9:08:43 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The WinRM service entered the running state.7036016384400-91873432398358118402647Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System8001472n-h1-688802-38/27/2021 9:08:43 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The LanmanServer service entered the running state.7036016384400-91873432398358118402646Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System8001472n-h1-688802-38/27/2021 9:08:43 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The wlidsvc service entered the running state.7036016384400-91873432398358118402645Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System8001472n-h1-688802-38/27/2021 9:08:43 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The RemoteRegistry service entered the running state.7036016384400-91873432398358118402644Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System8001472n-h1-688802-38/27/2021 9:08:43 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The PcaSvc service entered the running state.7036016384400-91873432398358118402643Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System8001640n-h1-688802-38/27/2021 9:08:43 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The WLMS service entered the running state.7036016384400-91873432398358118402642Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System8001896n-h1-688802-38/27/2021 9:08:43 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The TrkWks service entered the running state.7036016384400-91873432398358118402641Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System8001912n-h1-688802-38/27/2021 9:08:43 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The Spooler service entered the running state.7036016384400-91873432398358118402640Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System8001892n-h1-688802-38/27/2021 9:08:43 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The SamSs service entered the running state.7036016384400-91873432398358118402639Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System8001912n-h1-688802-38/27/2021 9:08:43 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The MpsSvc service entered the running state.7036016384400-91873432398358118402638Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System8001912n-h1-688802-38/27/2021 9:08:43 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The WinRM service is listening for WS-Management requests. User Action Use the following command to see the specific IPs on which WinRM is listening: winrm enumerate winrm/config/listener1014807400360287970189639682637Microsoft-Windows-WinRMa7975c8f-ac13-49f1-87da-5a984a4ab417System00n-h1-688802-38/27/2021 9:08:43 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The time provider NtpClient is currently receiving valid time data from time.windows.com,0x8 (ntp.m|0x8|0.0.0.0:123->20.101.57.9:123).370400-92233720368547758082636Microsoft-Windows-Time-Service06edcfeb-0fd0-4e53-acca-a6f8bbf81bcbSystem14401528n-h1-688802-3S-1-5-198/27/2021 9:08:42 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The BFE service entered the running state.7036016384400-91873432398358118402635Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System8001912n-h1-688802-38/27/2021 9:08:42 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The LanmanWorkstation service entered the running state.7036016384400-91873432398358118402634Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System8001892n-h1-688802-38/27/2021 9:08:42 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The WbioSrvc service entered the running state.7036016384400-91873432398358118402633Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System800880n-h1-688802-38/27/2021 9:08:42 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The wudfsvc service entered the running state.7036016384400-91873432398358118402632Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System800880n-h1-688802-38/27/2021 9:08:42 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The ShellHWDetection service entered the running state.7036016384400-91873432398358118402631Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System800880n-h1-688802-38/27/2021 9:08:42 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The FontCache service entered the running state.7036016384400-91873432398358118402630Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System800880n-h1-688802-38/27/2021 9:08:42 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The UserManager service entered the running state.7036016384400-91873432398358118402629Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System800880n-h1-688802-38/27/2021 9:08:42 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The Wcmsvc service entered the running state.7036016384400-91873432398358118402628Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System800880n-h1-688802-38/27/2021 9:08:42 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The TimeBrokerSvc service entered the running state.7036016384400-91873432398358118402627Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System8001664n-h1-688802-38/27/2021 9:08:42 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The WinTarget service entered the running state.7036016384400-91873432398358118402626Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System8001664n-h1-688802-38/27/2021 9:08:42 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The Schedule service entered the running state.7036016384400-91873432398358118402625Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System8001660n-h1-688802-38/27/2021 9:08:42 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The Winmgmt service entered the running state.7036016384400-91873432398358118402624Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System8001892n-h1-688802-38/27/2021 9:08:42 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The VSS service entered the running state.7036016384400-91873432398358118402623Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System8001892n-h1-688802-38/27/2021 9:08:42 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The SENS service entered the running state.7036016384400-91873432398358118402622Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System8001640n-h1-688802-38/27/2021 9:08:42 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The vmicheartbeat service entered the running state.7036016384400-91873432398358118402621Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System8001892n-h1-688802-38/27/2021 9:08:41 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The vmicrdv service entered the running state.7036016384400-91873432398358118402620Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System8001892n-h1-688802-38/27/2021 9:08:41 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The WPDBusEnum service entered the running state.7036016384400-91873432398358118402619Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System8001660n-h1-688802-38/27/2021 9:08:41 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The vmicvss service entered the running state.7036016384400-91873432398358118402618Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System8001660n-h1-688802-38/27/2021 9:08:41 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The gpsvc service entered the running state.7036016384400-91873432398358118402617Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System8001660n-h1-688802-38/27/2021 9:08:41 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The Themes service entered the running state.7036016384400-91873432398358118402616Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System8001892n-h1-688802-38/27/2021 9:08:41 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The EventSystem service entered the running state.7036016384400-91873432398358118402615Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System8001660n-h1-688802-38/27/2021 9:08:41 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The WinHttpAutoProxySvc service entered the running state.7036016384400-91873432398358118402614Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System8001636n-h1-688802-38/27/2021 9:08:41 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
File System Filter 'storqosflt' (10.0, ?2018?-?01?-?01T04:48:05.000000000Z) has successfully loaded and registered with Filter Manager.61400-92233016681105981442613Microsoft-Windows-FilterManagerf3c5e28e-63f6-49c7-a204-e48a1bc4b09dSystem432n-h1-688802-3S-1-5-188/27/2021 9:08:41 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
File System Filter 'wcifs' (10.0, ?2018?-?01?-?01T04:48:57.000000000Z) has successfully loaded and registered with Filter Manager.61400-92233016681105981442612Microsoft-Windows-FilterManagerf3c5e28e-63f6-49c7-a204-e48a1bc4b09dSystem4316n-h1-688802-3S-1-5-188/27/2021 9:08:41 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
File System Filter 'luafv' (10.0, ?2017?-?11?-?01T22:09:40.000000000Z) has successfully loaded and registered with Filter Manager.61400-92233016681105981442611Microsoft-Windows-FilterManagerf3c5e28e-63f6-49c7-a204-e48a1bc4b09dSystem4316n-h1-688802-3S-1-5-188/27/2021 9:08:41 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The NcbService service entered the running state.7036016384400-91873432398358118402610Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System8001912n-h1-688802-38/27/2021 9:08:41 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The AppReadiness service entered the running state.7036016384400-91873432398358118402609Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System8001912n-h1-688802-38/27/2021 9:08:41 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The system time has changed to ?2021?-?08?-?27T09:08:41.433000000Z from ?2021?-?08?-?27T09:08:41.178256500Z. Change Reason: An application or system component changed the time.11450-92233720368547757922608Microsoft-Windows-Kernel-Generala68ca8b7-004f-d7b6-a698-07e2de0f1f5dSystem14321944n-h1-688802-3S-1-5-198/27/2021 9:08:41 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The vmickvpexchange service entered the running state.7036016384400-91873432398358118402607Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System8001912n-h1-688802-38/27/2021 9:08:41 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The vmictimesync service entered the running state.7036016384400-91873432398358118402606Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System8001912n-h1-688802-38/27/2021 9:08:41 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The vmicshutdown service entered the running state.7036016384400-91873432398358118402605Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System8001912n-h1-688802-38/27/2021 9:08:41 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The HvHost service entered the running state.7036016384400-91873432398358118402604Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System8001912n-h1-688802-38/27/2021 9:08:41 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The DsmSvc service entered the running state.7036016384400-91873432398358118402603Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System8001640n-h1-688802-38/27/2021 9:08:41 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The ProfSvc service entered the running state.7036016384400-91873432398358118402602Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System8001640n-h1-688802-38/27/2021 9:08:41 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The netprofm service entered the running state.7036016384400-91873432398358118402601Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System8001640n-h1-688802-38/27/2021 9:08:41 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The lmhosts service entered the running state.7036016384400-91873432398358118402600Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System800880n-h1-688802-38/27/2021 9:08:41 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The Dnscache service entered the running state.7036016384400-91873432398358118402599Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System8001692n-h1-688802-38/27/2021 9:08:40 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The NlaSvc service entered the running state.7036016384400-91873432398358118402598Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System8001676n-h1-688802-38/27/2021 9:08:40 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The BrokerInfrastructure service entered the running state.7036016384400-91873432398358118402597Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System8001548n-h1-688802-38/27/2021 9:08:40 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The Dhcp service entered the running state.7036016384400-91873432398358118402596Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System8001548n-h1-688802-38/27/2021 9:08:40 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
DHCPv6 client service is started510460446223058430092136939522595Microsoft-Windows-DHCPv6-Client6a1f2b00-6a90-4c38-95a5-5cab3b056778System14321584n-h1-688802-3S-1-5-198/27/2021 9:08:40 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationServiceStartService State EventSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
DHCPv4 client service is started500360446823058430092136939522594Microsoft-Windows-Dhcp-Client15a7a4f8-0072-4eab-abad-f98a4d666aedSystem14321560n-h1-688802-3S-1-5-198/27/2021 9:08:40 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationServiceStartService State EventSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The nsi service entered the running state.7036016384400-91873432398358118402593Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System800884n-h1-688802-38/27/2021 9:08:40 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The EventLog service entered the running state.7036016384400-91873432398358118402592Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System800884n-h1-688802-38/27/2021 9:08:40 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The W32Time service entered the running state.7036016384400-91873432398358118402591Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System800888n-h1-688802-38/27/2021 9:08:40 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The CryptSvc service entered the running state.7036016384400-91873432398358118402590Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System800880n-h1-688802-38/27/2021 9:08:37 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Successfully logged OS information2004044000023059837467020492802589Microsoft-Windows-Setup75ebc33e-997f-49cf-b49f-ecc50184b75dSystem11841188n-h1-688802-3S-1-5-188/27/2021 9:08:36 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoOS informationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The tiledatamodelsvc service entered the running state.7036016384400-91873432398358118402588Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System800888n-h1-688802-38/27/2021 9:08:29 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The AppXSvc service entered the running state.7036016384400-91873432398358118402587Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System800888n-h1-688802-38/27/2021 9:08:28 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The StateRepository service entered the running state.7036016384400-91873432398358118402586Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System800888n-h1-688802-38/27/2021 9:08:28 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The dmwappushservice service entered the running state.7036016384400-91873432398358118402585Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System800888n-h1-688802-38/27/2021 9:08:28 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The CoreMessagingRegistrar service entered the running state.7036016384400-91873432398358118402584Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System800888n-h1-688802-38/27/2021 9:08:28 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The NetSetupSvc service entered the running state.7036016384400-91873432398358118402583Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System800888n-h1-688802-38/27/2021 9:08:28 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The DeviceInstall service entered the running state.7036016384400-91873432398358118402582Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System800888n-h1-688802-38/27/2021 9:08:28 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The SystemEventsBroker service entered the running state.7036016384400-91873432398358118402581Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System800888n-h1-688802-38/27/2021 9:08:28 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The sppsvc service entered the running state.7036016384400-91873432398358118402580Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System800888n-h1-688802-38/27/2021 9:08:28 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The LSM service entered the running state.7036016384400-91873432398358118402579Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System800888n-h1-688802-38/27/2021 9:08:27 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The RpcSs service entered the running state.7036016384400-91873432398358118402578Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System800888n-h1-688802-38/27/2021 9:08:27 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The RpcEptMapper service entered the running state.7036016384400-91873432398358118402577Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System800888n-h1-688802-38/27/2021 9:08:27 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The DcomLaunch service entered the running state.7036016384400-91873432398358118402576Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System800888n-h1-688802-38/27/2021 9:08:27 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The Power service entered the running state.7036016384400-91873432398358118402575Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System800888n-h1-688802-38/27/2021 9:08:27 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The PlugPlay service entered the running state.7036016384400-91873432398358118402574Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System800888n-h1-688802-38/27/2021 9:08:27 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Remote calls to the SAM database are being restricted using the default security descriptor: O:SYG:SYD:(A;;RC;;;BA). For more information please see http://go.microsoft.com/fwlink/?LinkId=787651.169620400-92233720368547758082573Microsoft-Windows-Directory-Services-SAM0d4fdc09-8c27-494a-bda0-505e4fd8adaeSystem816820n-h1-688802-3S-1-5-188/27/2021 9:08:27 AM14d76d13-9b23-0000-196d-d714239bd701systemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Credential Guard (LsaIso.exe) configuration: 0x0, 014040046116860184273879042572Microsoft-Windows-Wininit206f6dea-d3c5-4d10-bc72-989f03c8b84bSystem688692n-h1-688802-3S-1-5-188/27/2021 9:08:26 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Miniport NIC 'Microsoft Hyper-V Network Adapter #2' restarted110410030-92233720368547758082571Microsoft-Windows-Hyper-V-Netvsc152fbe4b-c7ad-4f68-bada-a4fcc1464f6cSystem4388n-h1-688802-3S-1-5-188/27/2021 9:08:22 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Miniport NIC 'Microsoft Hyper-V Network Adapter' restarted110410030-92233720368547758082570Microsoft-Windows-Hyper-V-Netvsc152fbe4b-c7ad-4f68-bada-a4fcc1464f6cSystem4516n-h1-688802-3S-1-5-188/27/2021 9:08:22 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The miniport 'Microsoft Hyper-V Network Adapter #2' was successfully initialized30410020-92233720368547758082569Microsoft-Windows-Hyper-V-Netvsc152fbe4b-c7ad-4f68-bada-a4fcc1464f6cSystem4388n-h1-688802-3S-1-5-188/27/2021 9:08:22 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The miniport 'Microsoft Hyper-V Network Adapter' was successfully initialized30410020-92233720368547758082568Microsoft-Windows-Hyper-V-Netvsc152fbe4b-c7ad-4f68-bada-a4fcc1464f6cSystem4136n-h1-688802-3S-1-5-188/27/2021 9:08:22 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Miniport NIC 'Microsoft Hyper-V Network Adapter #2' connected120410030-92233720368547758082567Microsoft-Windows-Hyper-V-Netvsc152fbe4b-c7ad-4f68-bada-a4fcc1464f6cSystem00n-h1-688802-38/27/2021 9:08:22 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Miniport NIC 'Microsoft Hyper-V Network Adapter' connected120410030-92233720368547758082566Microsoft-Windows-Hyper-V-Netvsc152fbe4b-c7ad-4f68-bada-a4fcc1464f6cSystem00n-h1-688802-38/27/2021 9:08:22 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Processor 5 in group 0 exposes the following power management capabilities: Idle state type: ACPI Idle (C) States (1 state(s)) Performance state type: None Nominal Frequency (MHz): 1995 Maximum performance percentage: 100 Minimum performance percentage: 100 Minimum throttle percentage: 1005504470-92233720368547758082565Microsoft-Windows-Kernel-Processor-Power0f67e49f-fe51-4e9f-b490-6f2948cc6027System4212n-h1-688802-3S-1-5-188/27/2021 9:08:22 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Processor 4 in group 0 exposes the following power management capabilities: Idle state type: ACPI Idle (C) States (1 state(s)) Performance state type: None Nominal Frequency (MHz): 1995 Maximum performance percentage: 100 Minimum performance percentage: 100 Minimum throttle percentage: 1005504470-92233720368547758082564Microsoft-Windows-Kernel-Processor-Power0f67e49f-fe51-4e9f-b490-6f2948cc6027System4212n-h1-688802-3S-1-5-188/27/2021 9:08:22 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Processor 3 in group 0 exposes the following power management capabilities: Idle state type: ACPI Idle (C) States (1 state(s)) Performance state type: None Nominal Frequency (MHz): 1995 Maximum performance percentage: 100 Minimum performance percentage: 100 Minimum throttle percentage: 1005504470-92233720368547758082563Microsoft-Windows-Kernel-Processor-Power0f67e49f-fe51-4e9f-b490-6f2948cc6027System4212n-h1-688802-3S-1-5-188/27/2021 9:08:22 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Processor 2 in group 0 exposes the following power management capabilities: Idle state type: ACPI Idle (C) States (1 state(s)) Performance state type: None Nominal Frequency (MHz): 1995 Maximum performance percentage: 100 Minimum performance percentage: 100 Minimum throttle percentage: 1005504470-92233720368547758082562Microsoft-Windows-Kernel-Processor-Power0f67e49f-fe51-4e9f-b490-6f2948cc6027System4212n-h1-688802-3S-1-5-188/27/2021 9:08:22 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Processor 1 in group 0 exposes the following power management capabilities: Idle state type: ACPI Idle (C) States (1 state(s)) Performance state type: None Nominal Frequency (MHz): 1995 Maximum performance percentage: 100 Minimum performance percentage: 100 Minimum throttle percentage: 1005504470-92233720368547758082561Microsoft-Windows-Kernel-Processor-Power0f67e49f-fe51-4e9f-b490-6f2948cc6027System4212n-h1-688802-3S-1-5-188/27/2021 9:08:22 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Processor 0 in group 0 exposes the following power management capabilities: Idle state type: ACPI Idle (C) States (1 state(s)) Performance state type: None Nominal Frequency (MHz): 1995 Maximum performance percentage: 100 Minimum performance percentage: 100 Minimum throttle percentage: 1005504470-92233720368547758082560Microsoft-Windows-Kernel-Processor-Power0f67e49f-fe51-4e9f-b490-6f2948cc6027System4212n-h1-688802-3S-1-5-188/27/2021 9:08:22 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The VM and host networking components successfully negotiated protocol version '6.1'10410010-92233720368547758082559Microsoft-Windows-Hyper-V-Netvsc152fbe4b-c7ad-4f68-bada-a4fcc1464f6cSystem4388n-h1-688802-3S-1-5-188/27/2021 9:08:22 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The VM and host networking components successfully negotiated protocol version '6.1'10410010-92233720368547758082558Microsoft-Windows-Hyper-V-Netvsc152fbe4b-c7ad-4f68-bada-a4fcc1464f6cSystem4136n-h1-688802-3S-1-5-188/27/2021 9:08:22 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The system has been constrained to a periodic tick Reason: No HW support.508041590-92233720368547747802557Microsoft-Windows-Kernel-Power331c3b3a-2005-44c2-ac5e-77220c37d6b4System48n-h1-688802-38/27/2021 9:08:22 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Connectivity state in standby: Disconnected, Reason: NIC compliance172042030-92233720368547747802556Microsoft-Windows-Kernel-Power331c3b3a-2005-44c2-ac5e-77220c37d6b4System4316n-h1-688802-3S-1-5-188/27/2021 9:08:22 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
File System Filter 'npsvctrig' (10.0, ?2016?-?07?-?16T02:28:33.000000000Z) has successfully loaded and registered with Filter Manager.61400-92233016681105981442555Microsoft-Windows-FilterManagerf3c5e28e-63f6-49c7-a204-e48a1bc4b09dSystem48n-h1-688802-3S-1-5-188/27/2021 9:08:21 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The service entered the Driver load complete state.70361638440360287970189639682554VfpExtSystemn-h1-688802-38/27/2021 9:08:21 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
File System Filter 'FileCrypt' (10.0, ?2016?-?07?-?16T02:22:39.000000000Z) has successfully loaded and registered with Filter Manager.61400-92233016681105981442553Microsoft-Windows-FilterManagerf3c5e28e-63f6-49c7-a204-e48a1bc4b09dSystem48n-h1-688802-3S-1-5-188/27/2021 9:08:21 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Volume C: (\Device\HarddiskVolume1) is healthy. No action is needed.980400-92233720368547758062552Microsoft-Windows-Ntfs3ff37a1c-a68d-4d6e-8c9b-f79e8b16c482System4316n-h1-688802-3S-1-5-188/27/2021 9:08:21 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
File System Filter 'WdFilter' (10.0, ?1978?-?03?-?07T02:59:33.000000000Z) has successfully loaded and registered with Filter Manager.61400-92233016681105981442551Microsoft-Windows-FilterManagerf3c5e28e-63f6-49c7-a204-e48a1bc4b09dSystem48n-h1-688802-3S-1-5-188/27/2021 9:08:21 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
File System Filter 'Wof' (10.0, ?2017?-?10?-?09T01:58:20.000000000Z) has successfully loaded and registered with Filter Manager.61400-92233016681105981442550Microsoft-Windows-FilterManagerf3c5e28e-63f6-49c7-a204-e48a1bc4b09dSystem48n-h1-688802-3S-1-5-188/27/2021 9:08:21 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Secure Kernel started with status STATUS_SUCCESS and flags 0.30400-92233016681105981442549Microsoft-Windows-IsolatedUserMode73a33ab2-1966-4999-8add-868c41415269System48n-h1-688802-3S-1-5-188/27/2021 9:08:20 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Hypervisor initialized I/O remapping. Hardware present: false Hardware enabled: false Policy: 0x0 Enabled features: 0x0 Internal information: 0x0 Problems: 0x0 Additional information: 0x01290400-92233016681105981442548Microsoft-Windows-Hyper-V-Hypervisor52fc89f8-995e-434c-a91e-199986449890System48n-h1-688802-3S-1-5-188/27/2021 9:08:20 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Hypervisor scheduler type is 0x1.20400-92233016681105981442547Microsoft-Windows-Hyper-V-Hypervisor52fc89f8-995e-434c-a91e-199986449890System48n-h1-688802-3S-1-5-188/27/2021 9:08:20 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Hypervisor successfully started.10400-92233016681105981442546Microsoft-Windows-Hyper-V-Hypervisor52fc89f8-995e-434c-a91e-199986449890System48n-h1-688802-3S-1-5-188/27/2021 9:08:20 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The bootmgr spent 0 ms waiting for user input.320400-92233720368547758082545Microsoft-Windows-Kernel-Boot15ca44ff-4d7a-4baa-bba5-0998955e531eSystem48n-h1-688802-3S-1-5-188/27/2021 9:08:20 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
There are 0x1 boot options on this system.180400-92233720368547758082544Microsoft-Windows-Kernel-Boot15ca44ff-4d7a-4baa-bba5-0998955e531eSystem48n-h1-688802-3S-1-5-188/27/2021 9:08:20 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The boot menu policy was 0x0.2504320-92233720368547758082543Microsoft-Windows-Kernel-Boot15ca44ff-4d7a-4baa-bba5-0998955e531eSystem48n-h1-688802-3S-1-5-188/27/2021 9:08:20 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The boot type was 0x0.2714330-92233720368547758082542Microsoft-Windows-Kernel-Boot15ca44ff-4d7a-4baa-bba5-0998955e531eSystem48n-h1-688802-3S-1-5-188/27/2021 9:08:20 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The last shutdown's success status was true. The last boot's success status was true.2004310-92233720368547758082541Microsoft-Windows-Kernel-Boot15ca44ff-4d7a-4baa-bba5-0998955e531eSystem48n-h1-688802-3S-1-5-188/27/2021 9:08:20 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The Virtualization Based Security (policies: VBS Enabled,VSM Required,Boot Chain Signer Soft Enforced) is enabled due to HyperV with status STATUS_SUCCESS.1530400-92233720368547758082540Microsoft-Windows-Kernel-Boot15ca44ff-4d7a-4baa-bba5-0998955e531eSystem48n-h1-688802-3S-1-5-188/27/2021 9:08:20 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The operating system started at system time ?2021?-?08?-?27T09:08:20.498117900Z.120410-92233720368547756802539Microsoft-Windows-Kernel-Generala68ca8b7-004f-d7b6-a698-07e2de0f1f5dSystem48n-h1-688802-3S-1-5-188/27/2021 9:08:20 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The operating system is shutting down at system time ?2021?-?08?-?27T09:08:13.239211000Z.130420-92233720368547756802538Microsoft-Windows-Kernel-Generala68ca8b7-004f-d7b6-a698-07e2de0f1f5dSystem42468n-h1-688802-38/27/2021 9:08:13 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The kernel power manager has initiated a shutdown transition. Shutdown Reason: Kernel API109041030-92233016681105971162537Microsoft-Windows-Kernel-Power331c3b3a-2005-44c2-ac5e-77220c37d6b4System688692n-h1-688802-38/27/2021 9:08:12 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The Windows Defender Service service entered the stopped state.7036016384400-91873432398358118402536Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System8001252n-h1-688802-38/27/2021 9:08:12 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The Task Scheduler service entered the stopped state.7036016384400-91873432398358118402535Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System8001252n-h1-688802-38/27/2021 9:08:12 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The Windows Event Log service entered the stopped state.7036016384400-91873432398358118402534Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System8001252n-h1-688802-38/27/2021 9:08:12 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The Windows Remote Management (WS-Management) service entered the stopped state.7036016384400-91873432398358118402533Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System8001252n-h1-688802-38/27/2021 9:08:12 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The Cryptographic Services service entered the stopped state.7036016384400-91873432398358118402532Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System8001252n-h1-688802-38/27/2021 9:08:12 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The system uptime is 20 seconds.60133276840360287970189639682531EventLogSystemn-h1-688802-38/27/2021 9:08:40 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The Event log service was started.60053276840360287970189639682530EventLogSystemn-h1-688802-38/27/2021 9:08:40 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Microsoft (R) Windows (R) 10.00. 14393 Multiprocessor Free.60093276840360287970189639682529EventLogSystemn-h1-688802-38/27/2021 9:08:40 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The NetBIOS name and DNS host name of this machine have been changed from WIN-1RRL09JIN5C to N-H1-688802-3.60113276840360287970189639682528EventLogSystemn-h1-688802-38/27/2021 9:08:40 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The State Repository Service service entered the stopped state.7036016384400-91873432398358118402527Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System800884WIN-5T344G8GM1H8/27/2021 9:08:12 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The Windows Connection Manager service entered the stopped state.7036016384400-91873432398358118402526Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System800884WIN-5T344G8GM1H8/27/2021 9:08:12 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The Windows Font Cache Service service entered the stopped state.7036016384400-91873432398358118402525Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System800884WIN-5T344G8GM1H8/27/2021 9:08:12 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The Volume Shadow Copy service entered the stopped state.7036016384400-91873432398358118402524Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System800884WIN-5T344G8GM1H8/27/2021 9:08:12 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The Windows Management Instrumentation service entered the stopped state.7036016384400-91873432398358118402523Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System800884WIN-5T344G8GM1H8/27/2021 9:08:12 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The Windows Time service entered the stopped state.7036016384400-91873432398358118402522Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System8001252WIN-5T344G8GM1H8/27/2021 9:08:12 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The system time has changed to ?2021?-?08?-?27T09:08:12.608000000Z from ?2021?-?08?-?27T09:08:12.621714100Z. Change Reason: An application or system component changed the time.11450-92233720368547757922521Microsoft-Windows-Kernel-Generala68ca8b7-004f-d7b6-a698-07e2de0f1f5dSystem14922276WIN-5T344G8GM1HS-1-5-198/27/2021 9:08:12 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The AppX Deployment Service (AppXSVC) service entered the stopped state.7036016384400-91873432398358118402520Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System8001252WIN-5T344G8GM1H8/27/2021 9:08:12 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The User Profile Service service entered the stopped state.7036016384400-91873432398358118402519Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System8001252WIN-5T344G8GM1H8/27/2021 9:08:12 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The Program Compatibility Assistant Service service entered the stopped state.7036016384400-91873432398358118402518Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System8001252WIN-5T344G8GM1H8/27/2021 9:08:12 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The Software Protection service entered the stopped state.7036016384400-91873432398358118402517Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System8001252WIN-5T344G8GM1H8/27/2021 9:08:12 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The DHCP Client service entered the stopped state.7036016384400-91873432398358118402516Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System8001252WIN-5T344G8GM1H8/27/2021 9:08:12 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
DHCPv4 client service is stopped. ShutDown Flag value is 1500370446923058430092136939522515Microsoft-Windows-Dhcp-Client15a7a4f8-0072-4eab-abad-f98a4d666aedSystem12921560WIN-5T344G8GM1HS-1-5-198/27/2021 9:08:12 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationServiceStopService State EventSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
DHCPv6 client service is stopped. ShutDown Flag value is 1510470446323058430092136939522514Microsoft-Windows-DHCPv6-Client6a1f2b00-6a90-4c38-95a5-5cab3b056778System12921648WIN-5T344G8GM1HS-1-5-198/27/2021 9:08:12 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationServiceStopService State EventSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The Distributed Link Tracking Client service entered the stopped state.7036016384400-91873432398358118402513Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System8001252WIN-5T344G8GM1H8/27/2021 9:08:12 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The Windows Licensing Monitoring Service service entered the stopped state.7036016384400-91873432398358118402512Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System8001248WIN-5T344G8GM1H8/27/2021 9:08:12 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The HV Host Service service entered the stopped state.7036016384400-91873432398358118402511Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System8001328WIN-5T344G8GM1H8/27/2021 9:08:12 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The Device Install Service service entered the stopped state.7036016384400-91873432398358118402510Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System8002084WIN-5T344G8GM1H8/27/2021 9:08:12 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The Plug and Play service entered the stopped state.7036016384400-91873432398358118402509Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System800892WIN-5T344G8GM1H8/27/2021 9:08:12 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The Device Setup Manager service entered the stopped state.7036016384400-91873432398358118402508Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System8001396WIN-5T344G8GM1H8/27/2021 9:08:12 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The Connected User Experiences and Telemetry service entered the stopped state.7036016384400-91873432398358118402507Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System8001260WIN-5T344G8GM1H8/27/2021 9:08:12 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The Event log service was stopped.60063276840360287970189639682506EventLogSystemWIN-5T344G8GM1H8/27/2021 9:08:12 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The WinRM service is not listening for WS-Management requests. User Action If you did not intentionally stop the service, use the following command to see the WinRM configuration: winrm enumerate winrm/config/listener1014907300360287970189639682505Microsoft-Windows-WinRMa7975c8f-ac13-49f1-87da-5a984a4ab417System00WIN-5T344G8GM1H8/27/2021 9:08:12 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkWarningInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The Hyper-V Volume Shadow Copy Requestor service entered the stopped state.7036016384400-91873432398358118402504Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System8001260WIN-5T344G8GM1H8/27/2021 9:08:12 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The Tile Data model server service entered the stopped state.7036016384400-91873432398358118402503Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System8001260WIN-5T344G8GM1H8/27/2021 9:08:12 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The Group Policy Client service entered the stopped state.7036016384400-91873432398358118402502Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System8001372WIN-5T344G8GM1H8/27/2021 9:08:12 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The Hyper-V Virtual Machine Management service entered the stopped state.7036016384400-91873432398358118402501Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System8001260WIN-5T344G8GM1H8/27/2021 9:08:11 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The process C:\windows\system32\winlogon.exe (WIN-5T344G8GM1H) has initiated the restart of computer WIN-1RRL09JIN5C on behalf of user NT AUTHORITY\SYSTEM for the following reason: Operating System: Upgrade (Planned) Reason Code: 0x80020003 Shutdown Type: restart Comment: 1074032768400-91873432398358118402500User32b0aa8734-56f7-41cc-b2f4-de228e98b946System600752WIN-5T344G8GM1HS-1-5-188/27/2021 9:08:11 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The Virtual Disk service entered the stopped state.7036016384400-91873432398358118402499Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System8001260WIN-5T344G8GM1H8/27/2021 9:08:11 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The Windows Defender Network Inspection Service service entered the stopped state.7036016384400-91873432398358118402498Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System8001412WIN-5T344G8GM1H8/27/2021 9:08:11 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Service stopped.41689640360287970189639682497Virtual Disk ServiceSystemWIN-5T344G8GM1H8/27/2021 9:08:11 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The Windows Defender Network Inspection Service service entered the running state.7036016384400-91873432398358118402496Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System8001412WIN-5T344G8GM1H8/27/2021 9:08:10 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The Virtual Disk service entered the running state.7036016384400-91873432398358118402495Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System8001412WIN-5T344G8GM1H8/27/2021 9:08:08 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Service started.31689640360287970189639682494Virtual Disk ServiceSystemWIN-5T344G8GM1H8/27/2021 9:08:08 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The Software Protection service entered the running state.7036016384400-91873432398358118402493Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System8001412WIN-5T344G8GM1H8/27/2021 9:07:46 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Hive \??\C:\windows\System32\SMI\Store\Machine\SCHEMA.DAT was reorganized with a starting size of 12853248 bytes and an ending size of 11681792 bytes.150400-92233720368547758082492Microsoft-Windows-Kernel-Generala68ca8b7-004f-d7b6-a698-07e2de0f1f5dSystem11721176WIN-5T344G8GM1HS-1-5-188/27/2021 9:07:38 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Hive \??\C:\windows\System32\config\COMPONENTS was reorganized with a starting size of 71872512 bytes and an ending size of 56864768 bytes.150400-92233720368547758082491Microsoft-Windows-Kernel-Generala68ca8b7-004f-d7b6-a698-07e2de0f1f5dSystem11721176WIN-5T344G8GM1HS-1-5-188/27/2021 9:07:35 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The time service is now synchronizing the system time with the time source time.windows.com,0x8 (ntp.m|0x8|0.0.0.0:123->20.101.57.9:123).350400-92233720368547758082490Microsoft-Windows-Time-Service06edcfeb-0fd0-4e53-acca-a6f8bbf81bcbSystem1492536WIN-5T344G8GM1HS-1-5-198/27/2021 9:07:32 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The access history in hive \??\C:\ProgramData\Microsoft\Windows\AppRepository\Packages\Windows.PrintDialog_6.2.0.0_neutral_neutral_cw5n1h2txyewy\ActivationStore.dat was cleared updating 0 keys and creating 0 modified pages.160400-92233720368547758082489Microsoft-Windows-Kernel-Generala68ca8b7-004f-d7b6-a698-07e2de0f1f5dSystem8722968WIN-5T344G8GM1HS-1-5-188/27/2021 9:07:27 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The access history in hive \??\C:\ProgramData\Microsoft\Windows\AppRepository\Packages\Windows.MiracastView_6.3.0.0_neutral_neutral_cw5n1h2txyewy\ActivationStore.dat was cleared updating 0 keys and creating 0 modified pages.160400-92233720368547758082488Microsoft-Windows-Kernel-Generala68ca8b7-004f-d7b6-a698-07e2de0f1f5dSystem8722968WIN-5T344G8GM1HS-1-5-188/27/2021 9:07:26 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The access history in hive \??\C:\ProgramData\Microsoft\Windows\AppRepository\Packages\windows.immersivecontrolpanel_6.2.0.0_neutral_neutral_cw5n1h2txyewy\ActivationStore.dat was cleared updating 0 keys and creating 0 modified pages.160400-92233720368547758082487Microsoft-Windows-Kernel-Generala68ca8b7-004f-d7b6-a698-07e2de0f1f5dSystem8722968WIN-5T344G8GM1HS-1-5-188/27/2021 9:07:26 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The access history in hive \??\C:\ProgramData\Microsoft\Windows\AppRepository\Packages\Microsoft.XboxGameCallableUI_1000.14393.0.0_neutral_neutral_cw5n1h2txyewy\ActivationStore.dat was cleared updating 0 keys and creating 0 modified pages.160400-92233720368547758082486Microsoft-Windows-Kernel-Generala68ca8b7-004f-d7b6-a698-07e2de0f1f5dSystem8722968WIN-5T344G8GM1HS-1-5-188/27/2021 9:07:26 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The access history in hive \??\C:\ProgramData\Microsoft\Windows\AppRepository\Packages\Microsoft.Windows.ShellExperienceHost_10.0.14393.1715_neutral_neutral_cw5n1h2txyewy\ActivationStore.dat was cleared updating 0 keys and creating 0 modified pages.160400-92233720368547758082485Microsoft-Windows-Kernel-Generala68ca8b7-004f-d7b6-a698-07e2de0f1f5dSystem8722968WIN-5T344G8GM1HS-1-5-188/27/2021 9:07:26 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The access history in hive \??\C:\ProgramData\Microsoft\Windows\AppRepository\Packages\Microsoft.Windows.SecondaryTileExperience_10.0.0.0_neutral__cw5n1h2txyewy\ActivationStore.dat was cleared updating 0 keys and creating 0 modified pages.160400-92233720368547758082484Microsoft-Windows-Kernel-Generala68ca8b7-004f-d7b6-a698-07e2de0f1f5dSystem8722968WIN-5T344G8GM1HS-1-5-188/27/2021 9:07:26 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The access history in hive \??\C:\ProgramData\Microsoft\Windows\AppRepository\Packages\Microsoft.Windows.Cortana_1.7.0.14393_neutral_neutral_cw5n1h2txyewy\ActivationStore.dat was cleared updating 0 keys and creating 0 modified pages.160400-92233720368547758082483Microsoft-Windows-Kernel-Generala68ca8b7-004f-d7b6-a698-07e2de0f1f5dSystem8722968WIN-5T344G8GM1HS-1-5-188/27/2021 9:07:26 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The access history in hive \??\C:\ProgramData\Microsoft\Windows\AppRepository\Packages\Microsoft.Windows.CloudExperienceHost_10.0.14393.1066_neutral_neutral_cw5n1h2txyewy\ActivationStore.dat was cleared updating 0 keys and creating 0 modified pages.160400-92233720368547758082482Microsoft-Windows-Kernel-Generala68ca8b7-004f-d7b6-a698-07e2de0f1f5dSystem8722968WIN-5T344G8GM1HS-1-5-188/27/2021 9:07:25 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The access history in hive \??\C:\ProgramData\Microsoft\Windows\AppRepository\Packages\Microsoft.Windows.AssignedAccessLockApp_1000.14393.0.0_neutral_neutral_cw5n1h2txyewy\ActivationStore.dat was cleared updating 0 keys and creating 0 modified pages.160400-92233720368547758082481Microsoft-Windows-Kernel-Generala68ca8b7-004f-d7b6-a698-07e2de0f1f5dSystem8722968WIN-5T344G8GM1HS-1-5-188/27/2021 9:07:25 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The access history in hive \??\C:\ProgramData\Microsoft\Windows\AppRepository\Packages\Microsoft.Windows.Apprep.ChxApp_1000.14393.0.0_neutral_neutral_cw5n1h2txyewy\ActivationStore.dat was cleared updating 0 keys and creating 0 modified pages.160400-92233720368547758082480Microsoft-Windows-Kernel-Generala68ca8b7-004f-d7b6-a698-07e2de0f1f5dSystem8722968WIN-5T344G8GM1HS-1-5-188/27/2021 9:07:25 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The access history in hive \??\C:\ProgramData\Microsoft\Windows\AppRepository\Packages\Microsoft.LockApp_10.0.14393.0_neutral__cw5n1h2txyewy\ActivationStore.dat was cleared updating 0 keys and creating 0 modified pages.160400-92233720368547758082479Microsoft-Windows-Kernel-Generala68ca8b7-004f-d7b6-a698-07e2de0f1f5dSystem8722968WIN-5T344G8GM1HS-1-5-188/27/2021 9:07:25 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The access history in hive \??\C:\ProgramData\Microsoft\Windows\AppRepository\Packages\Microsoft.BioEnrollment_10.0.14393.0_neutral__cw5n1h2txyewy\ActivationStore.dat was cleared updating 0 keys and creating 0 modified pages.160400-92233720368547758082478Microsoft-Windows-Kernel-Generala68ca8b7-004f-d7b6-a698-07e2de0f1f5dSystem8722968WIN-5T344G8GM1HS-1-5-188/27/2021 9:07:24 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The access history in hive \??\C:\ProgramData\Microsoft\Windows\AppRepository\Packages\Microsoft.AccountsControl_10.0.14393.1715_neutral__cw5n1h2txyewy\ActivationStore.dat was cleared updating 0 keys and creating 0 modified pages.160400-92233720368547758082477Microsoft-Windows-Kernel-Generala68ca8b7-004f-d7b6-a698-07e2de0f1f5dSystem8722968WIN-5T344G8GM1HS-1-5-188/27/2021 9:07:24 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The access history in hive \??\C:\ProgramData\Microsoft\Windows\AppRepository\Packages\Microsoft.AAD.BrokerPlugin_1000.14393.0.0_neutral_neutral_cw5n1h2txyewy\ActivationStore.dat was cleared updating 0 keys and creating 0 modified pages.160400-92233720368547758082476Microsoft-Windows-Kernel-Generala68ca8b7-004f-d7b6-a698-07e2de0f1f5dSystem8722968WIN-5T344G8GM1HS-1-5-188/27/2021 9:07:24 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The access history in hive \??\C:\windows\AppCompat\Programs\Amcache.hve was cleared updating 629 keys and creating 196 modified pages.160400-92233720368547758082475Microsoft-Windows-Kernel-Generala68ca8b7-004f-d7b6-a698-07e2de0f1f5dSystem21162504WIN-5T344G8GM1HS-1-5-188/27/2021 9:07:24 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Driver Management concluded the process to install driver wvmbusvideo.inf_amd64_1f06cc897822eef5\wvmbusvideo.inf for Device Instance ID VMBUS\{DA0A7802-E377-4AAC-8E77-0558EB1073F8}\{5620E0C7-8062-4DCE-AEB7-520C7EF76171} with the following status: 0x0.200010470050-92233720368547758082474Microsoft-Windows-UserPnp96f4a050-7e31-453c-88be-9634f4e02139System25642628WIN-5T344G8GM1HS-1-5-188/27/2021 9:07:22 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Driver Management has concluded the process to add Service HyperVideo for Device Instance ID VMBUS\{DA0A7802-E377-4AAC-8E77-0558EB1073F8}\{5620E0C7-8062-4DCE-AEB7-520C7EF76171} with the following status: 0.200030470050-92233720368547758082473Microsoft-Windows-UserPnp96f4a050-7e31-453c-88be-9634f4e02139System25642628WIN-5T344G8GM1HS-1-5-188/27/2021 9:07:22 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Driver Management concluded the process to install driver msports.inf_amd64_280f71b0b084cc3b\msports.inf for Device Instance ID ACPI\PNP0501\2 with the following status: 0x0.200010470050-92233720368547758082472Microsoft-Windows-UserPnp96f4a050-7e31-453c-88be-9634f4e02139System25762632WIN-5T344G8GM1HS-1-5-188/27/2021 9:07:21 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Driver Management has concluded the process to add Service Serenum for Device Instance ID ACPI\PNP0501\2 with the following status: 0.200030470050-92233720368547758082471Microsoft-Windows-UserPnp96f4a050-7e31-453c-88be-9634f4e02139System25762632WIN-5T344G8GM1HS-1-5-188/27/2021 9:07:21 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Driver Management has concluded the process to add Service Serial for Device Instance ID ACPI\PNP0501\2 with the following status: 0.200030470050-92233720368547758082470Microsoft-Windows-UserPnp96f4a050-7e31-453c-88be-9634f4e02139System25762632WIN-5T344G8GM1HS-1-5-188/27/2021 9:07:21 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Driver Management concluded the process to install driver msports.inf_amd64_280f71b0b084cc3b\msports.inf for Device Instance ID ACPI\PNP0501\1 with the following status: 0x0.200010470050-92233720368547758082469Microsoft-Windows-UserPnp96f4a050-7e31-453c-88be-9634f4e02139System25842636WIN-5T344G8GM1HS-1-5-188/27/2021 9:07:21 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The Hyper-V Host Compute Service service entered the running state.7036016384400-91873432398358118402468Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System8001412WIN-5T344G8GM1H8/27/2021 9:07:21 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Driver Management has concluded the process to add Service Serenum for Device Instance ID ACPI\PNP0501\1 with the following status: 0.200030470050-92233720368547758082467Microsoft-Windows-UserPnp96f4a050-7e31-453c-88be-9634f4e02139System25842636WIN-5T344G8GM1HS-1-5-188/27/2021 9:07:21 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The Microsoft Account Sign-in Assistant service entered the running state.7036016384400-91873432398358118402466Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System8001412WIN-5T344G8GM1H8/27/2021 9:07:21 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Driver Management has concluded the process to add Service Serial for Device Instance ID ACPI\PNP0501\1 with the following status: 0.200030470050-92233720368547758082465Microsoft-Windows-UserPnp96f4a050-7e31-453c-88be-9634f4e02139System25842636WIN-5T344G8GM1HS-1-5-188/27/2021 9:07:21 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The time provider NtpClient is currently receiving valid time data from time.windows.com,0x8 (ntp.m|0x8|0.0.0.0:123->20.101.57.9:123).370400-92233720368547758082464Microsoft-Windows-Time-Service06edcfeb-0fd0-4e53-acca-a6f8bbf81bcbSystem14921788WIN-5T344G8GM1HS-1-5-198/27/2021 9:07:18 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
File System Filter 'WdFilter' (10.0, ?1978?-?03?-?07T02:59:33.000000000Z) has successfully loaded and registered with Filter Manager.61400-92233016681105981442463Microsoft-Windows-FilterManagerf3c5e28e-63f6-49c7-a204-e48a1bc4b09dSystem4136WIN-5T344G8GM1HS-1-5-188/27/2021 9:07:17 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
File System Filter 'WdFilter' (Version 10.0, ?1978?-?03?-?07T02:59:33.000000000Z) unloaded successfully.11400-92233016681105981442462Microsoft-Windows-FilterManagerf3c5e28e-63f6-49c7-a204-e48a1bc4b09dSystem4136WIN-5T344G8GM1HS-1-5-188/27/2021 9:07:17 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The WinDefend service entered the running state.7036016384400-91873432398358118402461Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System8001264WIN-5T344G8GM1H8/27/2021 9:07:17 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The DiagTrack service entered the running state.7036016384400-91873432398358118402460Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System8001264WIN-5T344G8GM1H8/27/2021 9:07:17 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The following boot-start or system-start driver(s) did not load: dam7026049152400-91873432398358118402459Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System800804WIN-5T344G8GM1H8/27/2021 9:07:17 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The WinTarget service entered the stopped state.7036016384400-91873432398358118402458Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System8001260WIN-5T344G8GM1H8/27/2021 9:07:17 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The vmms service entered the running state.7036016384400-91873432398358118402457Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System8001264WIN-5T344G8GM1H8/27/2021 9:07:17 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The TimeBrokerSvc service entered the running state.7036016384400-91873432398358118402456Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System8001412WIN-5T344G8GM1H8/27/2021 9:07:17 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The WpnService service entered the running state.7036016384400-91873432398358118402455Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System800880WIN-5T344G8GM1H8/27/2021 9:07:17 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The WinRM service entered the running state.7036016384400-91873432398358118402454Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System8001264WIN-5T344G8GM1H8/27/2021 9:07:17 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The LanmanServer service entered the running state.7036016384400-91873432398358118402453Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System8001264WIN-5T344G8GM1H8/27/2021 9:07:16 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The UserManager service entered the running state.7036016384400-91873432398358118402452Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System8001264WIN-5T344G8GM1H8/27/2021 9:07:16 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The W32Time service entered the running state.7036016384400-91873432398358118402451Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System8001264WIN-5T344G8GM1H8/27/2021 9:07:16 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The RemoteRegistry service entered the running state.7036016384400-91873432398358118402450Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System8001264WIN-5T344G8GM1H8/27/2021 9:07:16 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The CryptSvc service entered the running state.7036016384400-91873432398358118402449Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System8001264WIN-5T344G8GM1H8/27/2021 9:07:16 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The WLMS service entered the running state.7036016384400-91873432398358118402448Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System8001412WIN-5T344G8GM1H8/27/2021 9:07:16 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The iphlpsvc service terminated with the following error: The service cannot be started, either because it is disabled or because it has no enabled devices associated with it.7023049152200-91873432398358118402447Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System8001372WIN-5T344G8GM1H8/27/2021 9:07:16 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkErrorSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The iphlpsvc service entered the stopped state.7036016384400-91873432398358118402446Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System8001372WIN-5T344G8GM1H8/27/2021 9:07:16 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The TrkWks service entered the running state.7036016384400-91873432398358118402445Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System8001376WIN-5T344G8GM1H8/27/2021 9:07:16 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The PcaSvc service entered the running state.7036016384400-91873432398358118402444Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System800888WIN-5T344G8GM1H8/27/2021 9:07:16 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The Spooler service entered the running state.7036016384400-91873432398358118402443Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System8001372WIN-5T344G8GM1H8/27/2021 9:07:16 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The WinRM service is listening for WS-Management requests. User Action Use the following command to see the specific IPs on which WinRM is listening: winrm enumerate winrm/config/listener1014807400360287970189639682442Microsoft-Windows-WinRMa7975c8f-ac13-49f1-87da-5a984a4ab417System00WIN-5T344G8GM1H8/27/2021 9:07:17 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The SamSs service entered the running state.7036016384400-91873432398358118402441Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System8001372WIN-5T344G8GM1H8/27/2021 9:07:16 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The MpsSvc service entered the running state.7036016384400-91873432398358118402440Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System8001372WIN-5T344G8GM1H8/27/2021 9:07:16 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The BFE service entered the running state.7036016384400-91873432398358118402439Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System800892WIN-5T344G8GM1H8/27/2021 9:07:16 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The LanmanWorkstation service entered the running state.7036016384400-91873432398358118402438Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System8001372WIN-5T344G8GM1H8/27/2021 9:07:16 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The Schedule service entered the running state.7036016384400-91873432398358118402437Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System800892WIN-5T344G8GM1H8/27/2021 9:07:16 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The ShellHWDetection service entered the running state.7036016384400-91873432398358118402436Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System800892WIN-5T344G8GM1H8/27/2021 9:07:16 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The WinHttpAutoProxySvc service entered the running state.7036016384400-91873432398358118402435Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System8001404WIN-5T344G8GM1H8/27/2021 9:07:16 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The WbioSrvc service entered the running state.7036016384400-91873432398358118402434Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System800892WIN-5T344G8GM1H8/27/2021 9:07:16 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The FontCache service entered the running state.7036016384400-91873432398358118402433Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System8001372WIN-5T344G8GM1H8/27/2021 9:07:16 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The wudfsvc service entered the running state.7036016384400-91873432398358118402432Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System8001396WIN-5T344G8GM1H8/27/2021 9:07:16 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The Wcmsvc service entered the running state.7036016384400-91873432398358118402431Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System8001396WIN-5T344G8GM1H8/27/2021 9:07:16 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The Dnscache service entered the running state.7036016384400-91873432398358118402430Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System8001396WIN-5T344G8GM1H8/27/2021 9:07:15 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The WinTarget service entered the running state.7036016384400-91873432398358118402429Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System8001372WIN-5T344G8GM1H8/27/2021 9:07:15 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The netprofm service terminated with the following error: The device is not ready.7023049152200-91873432398358118402428Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System8001372WIN-5T344G8GM1H8/27/2021 9:07:15 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkErrorSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The netprofm service entered the stopped state.7036016384400-91873432398358118402427Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System8001372WIN-5T344G8GM1H8/27/2021 9:07:15 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The NlaSvc service entered the running state.7036016384400-91873432398358118402426Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System800892WIN-5T344G8GM1H8/27/2021 9:07:15 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The VSS service entered the running state.7036016384400-91873432398358118402425Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System8001404WIN-5T344G8GM1H8/27/2021 9:07:15 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The ProfSvc service entered the running state.7036016384400-91873432398358118402424Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System8001404WIN-5T344G8GM1H8/27/2021 9:07:15 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The SENS service entered the running state.7036016384400-91873432398358118402423Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System8001404WIN-5T344G8GM1H8/27/2021 9:07:15 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The Winmgmt service entered the running state.7036016384400-91873432398358118402422Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System8001404WIN-5T344G8GM1H8/27/2021 9:07:15 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The Dhcp service entered the running state.7036016384400-91873432398358118402421Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System800892WIN-5T344G8GM1H8/27/2021 9:07:15 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
DHCPv6 client service is started510460446223058430092136939522420Microsoft-Windows-DHCPv6-Client6a1f2b00-6a90-4c38-95a5-5cab3b056778System12921648WIN-5T344G8GM1HS-1-5-198/27/2021 9:07:15 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationServiceStartService State EventSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The vmicrdv service entered the running state.7036016384400-91873432398358118402419Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System800892WIN-5T344G8GM1H8/27/2021 9:07:15 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
DHCPv4 client service is started500360446823058430092136939522418Microsoft-Windows-Dhcp-Client15a7a4f8-0072-4eab-abad-f98a4d666aedSystem12921560WIN-5T344G8GM1HS-1-5-198/27/2021 9:07:15 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationServiceStartService State EventSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The WPDBusEnum service entered the running state.7036016384400-91873432398358118402417Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System800892WIN-5T344G8GM1H8/27/2021 9:07:15 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The gpsvc service entered the running state.7036016384400-91873432398358118402416Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System800892WIN-5T344G8GM1H8/27/2021 9:07:15 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The vmicvss service entered the running state.7036016384400-91873432398358118402415Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System8001404WIN-5T344G8GM1H8/27/2021 9:07:15 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The nsi service entered the running state.7036016384400-91873432398358118402414Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System8001404WIN-5T344G8GM1H8/27/2021 9:07:15 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The EventLog service entered the running state.7036016384400-91873432398358118402413Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System8001404WIN-5T344G8GM1H8/27/2021 9:07:15 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The EventSystem service entered the running state.7036016384400-91873432398358118402412Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System8001404WIN-5T344G8GM1H8/27/2021 9:07:15 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The Themes service entered the running state.7036016384400-91873432398358118402411Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System8001376WIN-5T344G8GM1H8/27/2021 9:07:15 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
File System Filter 'storqosflt' (10.0, ?2018?-?01?-?01T04:48:05.000000000Z) has successfully loaded and registered with Filter Manager.61400-92233016681105981442410Microsoft-Windows-FilterManagerf3c5e28e-63f6-49c7-a204-e48a1bc4b09dSystem4588WIN-5T344G8GM1HS-1-5-188/27/2021 9:07:15 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The vmicheartbeat service entered the running state.7036016384400-91873432398358118402409Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System8001248WIN-5T344G8GM1H8/27/2021 9:07:15 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
File System Filter 'wcifs' (10.0, ?2018?-?01?-?01T04:48:57.000000000Z) has successfully loaded and registered with Filter Manager.61400-92233016681105981442408Microsoft-Windows-FilterManagerf3c5e28e-63f6-49c7-a204-e48a1bc4b09dSystem4588WIN-5T344G8GM1HS-1-5-188/27/2021 9:07:15 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
File System Filter 'luafv' (10.0, ?2017?-?11?-?01T22:09:40.000000000Z) has successfully loaded and registered with Filter Manager.61400-92233016681105981442407Microsoft-Windows-FilterManagerf3c5e28e-63f6-49c7-a204-e48a1bc4b09dSystem4588WIN-5T344G8GM1HS-1-5-188/27/2021 9:07:15 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The system time has changed to ?2021?-?08?-?27T09:07:15.464000000Z from ?2021?-?08?-?27T09:07:14.365679600Z. Change Reason: An application or system component changed the time.11450-92233720368547757922406Microsoft-Windows-Kernel-Generala68ca8b7-004f-d7b6-a698-07e2de0f1f5dSystem12921420WIN-5T344G8GM1HS-1-5-198/27/2021 9:07:15 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The vmickvpexchange service entered the running state.7036016384400-91873432398358118402405Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System8001252WIN-5T344G8GM1H8/27/2021 9:07:14 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The vmictimesync service entered the running state.7036016384400-91873432398358118402404Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System8001248WIN-5T344G8GM1H8/27/2021 9:07:14 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The vmicshutdown service entered the running state.7036016384400-91873432398358118402403Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System8001412WIN-5T344G8GM1H8/27/2021 9:07:14 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The lmhosts service entered the running state.7036016384400-91873432398358118402402Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System8001280WIN-5T344G8GM1H8/27/2021 9:07:14 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The HvHost service entered the running state.7036016384400-91873432398358118402401Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System8001280WIN-5T344G8GM1H8/27/2021 9:07:14 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The DsmSvc service entered the running state.7036016384400-91873432398358118402400Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System8001328WIN-5T344G8GM1H8/27/2021 9:07:14 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The access history in hive \SystemRoot\System32\Config\BBI was cleared updating 10 keys and creating 2 modified pages.160400-92233720368547758082399Microsoft-Windows-Kernel-Generala68ca8b7-004f-d7b6-a698-07e2de0f1f5dSystem9081020WIN-5T344G8GM1HS-1-5-188/27/2021 9:07:14 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The BrokerInfrastructure service entered the running state.7036016384400-91873432398358118402398Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System800892WIN-5T344G8GM1H8/27/2021 9:07:14 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The tiledatamodelsvc service entered the running state.7036016384400-91873432398358118402397Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System800892WIN-5T344G8GM1H8/27/2021 9:07:06 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The AppXSvc service entered the running state.7036016384400-91873432398358118402396Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System800892WIN-5T344G8GM1H8/27/2021 9:07:06 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Miniport NIC 'Microsoft Hyper-V Network Adapter #2' restarted110410030-92233720368547758082395Microsoft-Windows-Hyper-V-Netvsc152fbe4b-c7ad-4f68-bada-a4fcc1464f6cSystem4468WIN-5T344G8GM1HS-1-5-188/27/2021 9:07:06 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The miniport 'Microsoft Hyper-V Network Adapter #2' was successfully initialized30410020-92233720368547758082394Microsoft-Windows-Hyper-V-Netvsc152fbe4b-c7ad-4f68-bada-a4fcc1464f6cSystem4588WIN-5T344G8GM1HS-1-5-188/27/2021 9:07:06 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Miniport NIC 'Microsoft Hyper-V Network Adapter #2' connected120410030-92233720368547758082393Microsoft-Windows-Hyper-V-Netvsc152fbe4b-c7ad-4f68-bada-a4fcc1464f6cSystem00WIN-5T344G8GM1H8/27/2021 9:07:06 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The VM and host networking components successfully negotiated protocol version '6.1'10410010-92233720368547758082392Microsoft-Windows-Hyper-V-Netvsc152fbe4b-c7ad-4f68-bada-a4fcc1464f6cSystem4588WIN-5T344G8GM1HS-1-5-188/27/2021 9:07:06 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Miniport NIC 'Microsoft Hyper-V Network Adapter' restarted110410030-92233720368547758082391Microsoft-Windows-Hyper-V-Netvsc152fbe4b-c7ad-4f68-bada-a4fcc1464f6cSystem4188WIN-5T344G8GM1HS-1-5-188/27/2021 9:07:06 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The miniport 'Microsoft Hyper-V Network Adapter' was successfully initialized30410020-92233720368547758082390Microsoft-Windows-Hyper-V-Netvsc152fbe4b-c7ad-4f68-bada-a4fcc1464f6cSystem4564WIN-5T344G8GM1HS-1-5-188/27/2021 9:07:06 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Miniport NIC 'Microsoft Hyper-V Network Adapter' connected120410030-92233720368547758082389Microsoft-Windows-Hyper-V-Netvsc152fbe4b-c7ad-4f68-bada-a4fcc1464f6cSystem00WIN-5T344G8GM1H8/27/2021 9:07:06 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The VM and host networking components successfully negotiated protocol version '6.1'10410010-92233720368547758082388Microsoft-Windows-Hyper-V-Netvsc152fbe4b-c7ad-4f68-bada-a4fcc1464f6cSystem4564WIN-5T344G8GM1HS-1-5-188/27/2021 9:07:06 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The StateRepository service entered the running state.7036016384400-91873432398358118402387Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System800892WIN-5T344G8GM1H8/27/2021 9:07:06 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The dmwappushservice service entered the running state.7036016384400-91873432398358118402386Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System800892WIN-5T344G8GM1H8/27/2021 9:07:06 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The CoreMessagingRegistrar service entered the running state.7036016384400-91873432398358118402385Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System800892WIN-5T344G8GM1H8/27/2021 9:07:05 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The NetSetupSvc service entered the running state.7036016384400-91873432398358118402384Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System800892WIN-5T344G8GM1H8/27/2021 9:07:05 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The DeviceInstall service entered the running state.7036016384400-91873432398358118402383Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System800892WIN-5T344G8GM1H8/27/2021 9:07:05 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The SystemEventsBroker service entered the running state.7036016384400-91873432398358118402382Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System800892WIN-5T344G8GM1H8/27/2021 9:07:05 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The sppsvc service entered the running state.7036016384400-91873432398358118402381Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System800892WIN-5T344G8GM1H8/27/2021 9:07:05 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The LSM service entered the running state.7036016384400-91873432398358118402380Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System800892WIN-5T344G8GM1H8/27/2021 9:07:05 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The RpcSs service entered the running state.7036016384400-91873432398358118402379Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System800888WIN-5T344G8GM1H8/27/2021 9:07:05 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The RpcEptMapper service entered the running state.7036016384400-91873432398358118402378Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System800888WIN-5T344G8GM1H8/27/2021 9:07:05 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The DcomLaunch service entered the running state.7036016384400-91873432398358118402377Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System800888WIN-5T344G8GM1H8/27/2021 9:07:05 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The Power service entered the running state.7036016384400-91873432398358118402376Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System800888WIN-5T344G8GM1H8/27/2021 9:07:05 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The PlugPlay service entered the running state.7036016384400-91873432398358118402375Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System800888WIN-5T344G8GM1H8/27/2021 9:07:04 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Remote calls to the SAM database are being restricted using the default security descriptor: O:SYG:SYD:(A;;RC;;;BA). For more information please see http://go.microsoft.com/fwlink/?LinkId=787651.169620400-92233720368547758082374Microsoft-Windows-Directory-Services-SAM0d4fdc09-8c27-494a-bda0-505e4fd8adaeSystem816820WIN-5T344G8GM1HS-1-5-188/27/2021 9:07:04 AMd9fab53f-9b22-0005-43b5-fad9229bd701systemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Credential Guard (LsaIso.exe) configuration: 0x0, 014040046116860184273879042373Microsoft-Windows-Wininit206f6dea-d3c5-4d10-bc72-989f03c8b84bSystem688692WIN-5T344G8GM1HS-1-5-188/27/2021 9:07:03 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The access history in hive \??\C:\Users\Default\NTUSER.DAT was cleared updating 126 keys and creating 18 modified pages.160400-92233720368547758082372Microsoft-Windows-Kernel-Generala68ca8b7-004f-d7b6-a698-07e2de0f1f5dSystem568572WIN-5T344G8GM1HS-1-5-188/27/2021 9:06:59 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The access history in hive \??\C:\Users\Administrator\AppData\Local\Microsoft\Windows\UsrClass.dat was cleared updating 628 keys and creating 85 modified pages.160400-92233720368547758082371Microsoft-Windows-Kernel-Generala68ca8b7-004f-d7b6-a698-07e2de0f1f5dSystem568572WIN-5T344G8GM1HS-1-5-188/27/2021 9:06:59 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The access history in hive \??\C:\Users\Administrator\NTUSER.DAT was cleared updating 1935 keys and creating 116 modified pages.160400-92233720368547758082370Microsoft-Windows-Kernel-Generala68ca8b7-004f-d7b6-a698-07e2de0f1f5dSystem568572WIN-5T344G8GM1HS-1-5-188/27/2021 9:06:59 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The access history in hive \??\C:\windows\ServiceProfiles\NetworkService\NTUSER.DAT was cleared updating 128 keys and creating 20 modified pages.160400-92233720368547758082369Microsoft-Windows-Kernel-Generala68ca8b7-004f-d7b6-a698-07e2de0f1f5dSystem568572WIN-5T344G8GM1HS-1-5-188/27/2021 9:06:58 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The access history in hive \??\C:\windows\ServiceProfiles\LocalService\NTUSER.DAT was cleared updating 137 keys and creating 21 modified pages.160400-92233720368547758082368Microsoft-Windows-Kernel-Generala68ca8b7-004f-d7b6-a698-07e2de0f1f5dSystem568572WIN-5T344G8GM1HS-1-5-188/27/2021 9:06:57 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The access history in hive \SystemRoot\System32\Config\SAM was cleared updating 80 keys and creating 7 modified pages.160400-92233720368547758082367Microsoft-Windows-Kernel-Generala68ca8b7-004f-d7b6-a698-07e2de0f1f5dSystem4548WIN-5T344G8GM1HS-1-5-188/27/2021 9:06:46 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The access history in hive \SystemRoot\System32\Config\SECURITY was cleared updating 87 keys and creating 5 modified pages.160400-92233720368547758082366Microsoft-Windows-Kernel-Generala68ca8b7-004f-d7b6-a698-07e2de0f1f5dSystem4532WIN-5T344G8GM1HS-1-5-188/27/2021 9:06:46 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The access history in hive \SystemRoot\System32\Config\DEFAULT was cleared updating 229 keys and creating 27 modified pages.160400-92233720368547758082365Microsoft-Windows-Kernel-Generala68ca8b7-004f-d7b6-a698-07e2de0f1f5dSystem4544WIN-5T344G8GM1HS-1-5-188/27/2021 9:06:46 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Hive \SystemRoot\System32\Config\SOFTWARE was reorganized with a starting size of 78917632 bytes and an ending size of 74686464 bytes.150400-92233720368547758082364Microsoft-Windows-Kernel-Generala68ca8b7-004f-d7b6-a698-07e2de0f1f5dSystem4536WIN-5T344G8GM1HS-1-5-188/27/2021 9:06:46 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The access history in hive \Device\HarddiskVolume1\Boot\BCD was cleared updating 82 keys and creating 1 modified pages.160400-92233720368547758082363Microsoft-Windows-Kernel-Generala68ca8b7-004f-d7b6-a698-07e2de0f1f5dSystem484488WIN-5T344G8GM1HS-1-5-188/27/2021 9:06:44 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Hive \SystemRoot\System32\config\DRIVERS was reorganized with a starting size of 5177344 bytes and an ending size of 5169152 bytes.150400-92233720368547758082362Microsoft-Windows-Kernel-Generala68ca8b7-004f-d7b6-a698-07e2de0f1f5dSystem4228WIN-5T344G8GM1HS-1-5-188/27/2021 9:06:44 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Processor 5 in group 0 exposes the following power management capabilities: Idle state type: ACPI Idle (C) States (1 state(s)) Performance state type: None Nominal Frequency (MHz): 1995 Maximum performance percentage: 100 Minimum performance percentage: 100 Minimum throttle percentage: 1005504470-92233720368547758082361Microsoft-Windows-Kernel-Processor-Power0f67e49f-fe51-4e9f-b490-6f2948cc6027System4188WIN-5T344G8GM1HS-1-5-188/27/2021 9:06:43 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Processor 4 in group 0 exposes the following power management capabilities: Idle state type: ACPI Idle (C) States (1 state(s)) Performance state type: None Nominal Frequency (MHz): 1995 Maximum performance percentage: 100 Minimum performance percentage: 100 Minimum throttle percentage: 1005504470-92233720368547758082360Microsoft-Windows-Kernel-Processor-Power0f67e49f-fe51-4e9f-b490-6f2948cc6027System4188WIN-5T344G8GM1HS-1-5-188/27/2021 9:06:43 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Processor 3 in group 0 exposes the following power management capabilities: Idle state type: ACPI Idle (C) States (1 state(s)) Performance state type: None Nominal Frequency (MHz): 1995 Maximum performance percentage: 100 Minimum performance percentage: 100 Minimum throttle percentage: 1005504470-92233720368547758082359Microsoft-Windows-Kernel-Processor-Power0f67e49f-fe51-4e9f-b490-6f2948cc6027System4188WIN-5T344G8GM1HS-1-5-188/27/2021 9:06:43 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Processor 2 in group 0 exposes the following power management capabilities: Idle state type: ACPI Idle (C) States (1 state(s)) Performance state type: None Nominal Frequency (MHz): 1995 Maximum performance percentage: 100 Minimum performance percentage: 100 Minimum throttle percentage: 1005504470-92233720368547758082358Microsoft-Windows-Kernel-Processor-Power0f67e49f-fe51-4e9f-b490-6f2948cc6027System4188WIN-5T344G8GM1HS-1-5-188/27/2021 9:06:43 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Processor 1 in group 0 exposes the following power management capabilities: Idle state type: ACPI Idle (C) States (1 state(s)) Performance state type: None Nominal Frequency (MHz): 1995 Maximum performance percentage: 100 Minimum performance percentage: 100 Minimum throttle percentage: 1005504470-92233720368547758082357Microsoft-Windows-Kernel-Processor-Power0f67e49f-fe51-4e9f-b490-6f2948cc6027System4188WIN-5T344G8GM1HS-1-5-188/27/2021 9:06:43 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Processor 0 in group 0 exposes the following power management capabilities: Idle state type: ACPI Idle (C) States (1 state(s)) Performance state type: None Nominal Frequency (MHz): 1995 Maximum performance percentage: 100 Minimum performance percentage: 100 Minimum throttle percentage: 1005504470-92233720368547758082356Microsoft-Windows-Kernel-Processor-Power0f67e49f-fe51-4e9f-b490-6f2948cc6027System4188WIN-5T344G8GM1HS-1-5-188/27/2021 9:06:43 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The system has been constrained to a periodic tick Reason: No HW support.508041590-92233720368547747802355Microsoft-Windows-Kernel-Power331c3b3a-2005-44c2-ac5e-77220c37d6b4System48WIN-5T344G8GM1H8/27/2021 9:06:43 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Connectivity state in standby: Disconnected, Reason: NIC compliance172042030-92233720368547747802354Microsoft-Windows-Kernel-Power331c3b3a-2005-44c2-ac5e-77220c37d6b4System4468WIN-5T344G8GM1HS-1-5-188/27/2021 9:06:43 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
File System Filter 'npsvctrig' (10.0, ?2016?-?07?-?16T02:28:33.000000000Z) has successfully loaded and registered with Filter Manager.61400-92233016681105981442353Microsoft-Windows-FilterManagerf3c5e28e-63f6-49c7-a204-e48a1bc4b09dSystem48WIN-5T344G8GM1HS-1-5-188/27/2021 9:06:43 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The service entered the Driver load complete state.70361638440360287970189639682352VfpExtSystemWIN-5T344G8GM1H8/27/2021 9:06:43 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
File System Filter 'FileCrypt' (10.0, ?2016?-?07?-?16T02:22:39.000000000Z) has successfully loaded and registered with Filter Manager.61400-92233016681105981442351Microsoft-Windows-FilterManagerf3c5e28e-63f6-49c7-a204-e48a1bc4b09dSystem48WIN-5T344G8GM1HS-1-5-188/27/2021 9:06:43 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Volume \\?\Volume{be07386b-0000-0000-0000-100000000000} (\Device\HarddiskVolume1) is healthy. No action is needed.980400-92233720368547758062350Microsoft-Windows-Ntfs3ff37a1c-a68d-4d6e-8c9b-f79e8b16c482System4188WIN-5T344G8GM1HS-1-5-188/27/2021 9:06:42 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
File System Filter 'WdFilter' (10.0, ?1978?-?03?-?07T02:59:33.000000000Z) has successfully loaded and registered with Filter Manager.61400-92233016681105981442349Microsoft-Windows-FilterManagerf3c5e28e-63f6-49c7-a204-e48a1bc4b09dSystem48WIN-5T344G8GM1HS-1-5-188/27/2021 9:06:42 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
File System Filter 'Wof' (10.0, ?2017?-?10?-?09T01:58:20.000000000Z) has successfully loaded and registered with Filter Manager.61400-92233016681105981442348Microsoft-Windows-FilterManagerf3c5e28e-63f6-49c7-a204-e48a1bc4b09dSystem48WIN-5T344G8GM1HS-1-5-188/27/2021 9:06:42 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Secure Kernel started with status STATUS_SUCCESS and flags 0.30400-92233016681105981442347Microsoft-Windows-IsolatedUserMode73a33ab2-1966-4999-8add-868c41415269System48WIN-5T344G8GM1HS-1-5-188/27/2021 9:06:41 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Hypervisor initialized I/O remapping. Hardware present: false Hardware enabled: false Policy: 0x0 Enabled features: 0x0 Internal information: 0x0 Problems: 0x0 Additional information: 0x01290400-92233016681105981442346Microsoft-Windows-Hyper-V-Hypervisor52fc89f8-995e-434c-a91e-199986449890System48WIN-5T344G8GM1HS-1-5-188/27/2021 9:06:41 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Hypervisor scheduler type is 0x1.20400-92233016681105981442345Microsoft-Windows-Hyper-V-Hypervisor52fc89f8-995e-434c-a91e-199986449890System48WIN-5T344G8GM1HS-1-5-188/27/2021 9:06:41 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Hypervisor successfully started.10400-92233016681105981442344Microsoft-Windows-Hyper-V-Hypervisor52fc89f8-995e-434c-a91e-199986449890System48WIN-5T344G8GM1HS-1-5-188/27/2021 9:06:41 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The bootmgr spent 0 ms waiting for user input.320400-92233720368547758082343Microsoft-Windows-Kernel-Boot15ca44ff-4d7a-4baa-bba5-0998955e531eSystem48WIN-5T344G8GM1HS-1-5-188/27/2021 9:06:41 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
There are 0x1 boot options on this system.180400-92233720368547758082342Microsoft-Windows-Kernel-Boot15ca44ff-4d7a-4baa-bba5-0998955e531eSystem48WIN-5T344G8GM1HS-1-5-188/27/2021 9:06:41 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The boot menu policy was 0x0.2504320-92233720368547758082341Microsoft-Windows-Kernel-Boot15ca44ff-4d7a-4baa-bba5-0998955e531eSystem48WIN-5T344G8GM1HS-1-5-188/27/2021 9:06:41 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The boot type was 0x0.2714330-92233720368547758082340Microsoft-Windows-Kernel-Boot15ca44ff-4d7a-4baa-bba5-0998955e531eSystem48WIN-5T344G8GM1HS-1-5-188/27/2021 9:06:41 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The last shutdown's success status was true. The last boot's success status was true.2004310-92233720368547758082339Microsoft-Windows-Kernel-Boot15ca44ff-4d7a-4baa-bba5-0998955e531eSystem48WIN-5T344G8GM1HS-1-5-188/27/2021 9:06:41 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The Virtualization Based Security (policies: VBS Enabled,VSM Required,Boot Chain Signer Soft Enforced) is enabled due to HyperV with status STATUS_SUCCESS.1530400-92233720368547758082338Microsoft-Windows-Kernel-Boot15ca44ff-4d7a-4baa-bba5-0998955e531eSystem48WIN-5T344G8GM1HS-1-5-188/27/2021 9:06:41 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The operating system started at system time ?2021?-?08?-?27T09:06:41.497096600Z.120410-92233720368547756802337Microsoft-Windows-Kernel-Generala68ca8b7-004f-d7b6-a698-07e2de0f1f5dSystem48WIN-5T344G8GM1HS-1-5-188/27/2021 9:06:41 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The operating system is shutting down at system time ?2018?-?01?-?19T09:48:14.082208700Z.130420-92233720368547756802336Microsoft-Windows-Kernel-Generala68ca8b7-004f-d7b6-a698-07e2de0f1f5dSystem42896WIN-5T344G8GM1H1/19/2018 9:48:14 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The kernel power manager has initiated a shutdown transition. Shutdown Reason: Kernel API109041030-92233016681105971162335Microsoft-Windows-Kernel-Power331c3b3a-2005-44c2-ac5e-77220c37d6b4System520524WIN-5T344G8GM1H1/19/2018 9:48:13 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The Windows Defender Service service entered the stopped state.7036016384400-91873432398358118402334Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System656956WIN-5T344G8GM1H1/19/2018 9:48:13 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The Task Scheduler service entered the stopped state.7036016384400-91873432398358118402333Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System656956WIN-5T344G8GM1H1/19/2018 9:48:13 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The Windows Event Log service entered the stopped state.7036016384400-91873432398358118402332Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System656956WIN-5T344G8GM1H1/19/2018 9:48:13 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The Windows Remote Management (WS-Management) service entered the stopped state.7036016384400-91873432398358118402331Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System656956WIN-5T344G8GM1H1/19/2018 9:48:13 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The Software Protection service entered the stopped state.7036016384400-91873432398358118402330Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System656748WIN-5T344G8GM1H1/19/2018 9:48:13 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The Volume Shadow Copy service entered the stopped state.7036016384400-91873432398358118402329Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System656956WIN-5T344G8GM1H1/19/2018 9:48:13 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The State Repository Service service entered the stopped state.7036016384400-91873432398358118402328Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System656956WIN-5T344G8GM1H1/19/2018 9:48:13 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The Cryptographic Services service entered the stopped state.7036016384400-91873432398358118402327Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System656956WIN-5T344G8GM1H1/19/2018 9:48:13 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The Windows Font Cache Service service entered the stopped state.7036016384400-91873432398358118402326Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System656956WIN-5T344G8GM1H1/19/2018 9:48:13 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The Event log service was started.60053276840360287970189639682325EventLogSystemWIN-5T344G8GM1H8/27/2021 9:07:15 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Microsoft (R) Windows (R) 10.00. 14393 Multiprocessor Free.60093276840360287970189639682324EventLogSystemWIN-5T344G8GM1H8/27/2021 9:07:15 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The NetBIOS name and DNS host name of this machine have been changed from WIN-5T344G8GM1H to WIN-1RRL09JIN5C.60113276840360287970189639682323EventLogSystemWIN-5T344G8GM1H8/27/2021 9:07:15 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The Microsoft iSCSI Target Server service entered the stopped state.7036016384400-91873432398358118402322Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System656956WIN-5T344G8GM1H1/19/2018 9:48:13 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The Program Compatibility Assistant Service service entered the stopped state.7036016384400-91873432398358118402321Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System656956WIN-5T344G8GM1H1/19/2018 9:48:13 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The Diagnostic Policy Service service entered the stopped state.7036016384400-91873432398358118402320Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System656956WIN-5T344G8GM1H1/19/2018 9:48:13 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The Distributed Link Tracking Client service entered the stopped state.7036016384400-91873432398358118402319Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System656956WIN-5T344G8GM1H1/19/2018 9:48:13 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The Remote Desktop Services service entered the stopped state.7036016384400-91873432398358118402318Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System656748WIN-5T344G8GM1H1/19/2018 9:48:13 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The Microsoft Software Shadow Copy Provider service entered the stopped state.7036016384400-91873432398358118402317Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System656748WIN-5T344G8GM1H1/19/2018 9:48:13 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The Windows Connection Manager service entered the stopped state.7036016384400-91873432398358118402316Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System656748WIN-5T344G8GM1H1/19/2018 9:48:13 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The Windows Licensing Monitoring Service service entered the stopped state.7036016384400-91873432398358118402315Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System656748WIN-5T344G8GM1H1/19/2018 9:48:13 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The User Profile Service service entered the stopped state.7036016384400-91873432398358118402314Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System6561040WIN-5T344G8GM1H1/19/2018 9:48:13 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The Remote Desktop Services UserMode Port Redirector service entered the stopped state.7036016384400-91873432398358118402313Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System6561100WIN-5T344G8GM1H1/19/2018 9:48:13 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The Windows Management Instrumentation service entered the stopped state.7036016384400-91873432398358118402312Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System656416WIN-5T344G8GM1H1/19/2018 9:48:13 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The Windows Time service entered the stopped state.7036016384400-91873432398358118402311Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System656416WIN-5T344G8GM1H1/19/2018 9:48:13 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The system time has changed to ?2018?-?01?-?19T09:48:13.152000000Z from ?2018?-?01?-?19T09:48:13.164762500Z. Change Reason: An application or system component changed the time.11450-92233720368547757922310Microsoft-Windows-Kernel-Generala68ca8b7-004f-d7b6-a698-07e2de0f1f5dSystem12442300WIN-5T344G8GM1HS-1-5-191/19/2018 9:48:13 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The Credential Manager service entered the stopped state.7036016384400-91873432398358118402309Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System6561080WIN-5T344G8GM1H1/19/2018 9:48:13 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The Client License Service (ClipSVC) service entered the stopped state.7036016384400-91873432398358118402308Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System6562116WIN-5T344G8GM1H1/19/2018 9:48:13 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The DHCP Client service entered the stopped state.7036016384400-91873432398358118402307Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System6561048WIN-5T344G8GM1H1/19/2018 9:48:13 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
DHCPv4 client service is stopped. ShutDown Flag value is 1500370446923058430092136939522306Microsoft-Windows-Dhcp-Client15a7a4f8-0072-4eab-abad-f98a4d666aedSystem4361300WIN-5T344G8GM1HS-1-5-191/19/2018 9:48:13 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationServiceStopService State EventSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
DHCPv6 client service is stopped. ShutDown Flag value is 1510470446323058430092136939522305Microsoft-Windows-DHCPv6-Client6a1f2b00-6a90-4c38-95a5-5cab3b056778System4361360WIN-5T344G8GM1HS-1-5-191/19/2018 9:48:13 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationServiceStopService State EventSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The Plug and Play service entered the stopped state.7036016384400-91873432398358118402304Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System6561040WIN-5T344G8GM1H1/19/2018 9:48:13 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The Hyper-V Volume Shadow Copy Requestor service entered the stopped state.7036016384400-91873432398358118402303Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System656732WIN-5T344G8GM1H1/19/2018 9:48:13 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The Tile Data model server service entered the stopped state.7036016384400-91873432398358118402302Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System6561104WIN-5T344G8GM1H1/19/2018 9:48:13 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The Windows Modules Installer service entered the stopped state.7036016384400-91873432398358118402301Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System656732WIN-5T344G8GM1H1/19/2018 9:48:13 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The Group Policy Client service entered the stopped state.7036016384400-91873432398358118402300Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System656732WIN-5T344G8GM1H1/19/2018 9:48:13 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The Hyper-V Virtual Machine Management service entered the stopped state.7036016384400-91873432398358118402299Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System656732WIN-5T344G8GM1H1/19/2018 9:48:12 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
User Logoff Notification for Customer Experience Improvement Program7002041102023058781935857827842298Microsoft-Windows-Winlogondbe9b383-7cf3-4331-91cc-a3cb16a3b538System584916WIN-5T344G8GM1HS-1-5-181/19/2018 9:48:12 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The Event log service was stopped.60063276840360287970189639682297EventLogSystemWIN-5T344G8GM1H1/19/2018 9:48:13 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The CDPUserSvc_24762 service entered the stopped state.7036016384400-91873432398358118402296Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System6561040WIN-5T344G8GM1H1/19/2018 9:48:12 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The Sync Host_24762 service entered the stopped state.7036016384400-91873432398358118402295Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System656732WIN-5T344G8GM1H1/19/2018 9:48:12 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The application-specific permission settings do not grant Local Activation permission for the COM Server application with CLSID {D63B10C5-BB46-4990-A94F-E40B9D520160} and APPID {9CA88EE3-ACB7-47C8-AFC4-AB702511C276} to the user NT AUTHORITY\SYSTEM SID (S-1-5-18) from address LocalHost (Using LRPC) running in the application container Unavailable SID (Unavailable). This security permission can be modified using the Component Services administrative tool.1001600200-91873432398358118402294Microsoft-Windows-DistributedCOM1b562e86-b7aa-4131-badc-b6f3a001407eSystem820972WIN-5T344G8GM1HS-1-5-181/19/2018 9:48:12 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkErrorInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The Certificate Propagation service entered the stopped state.7036016384400-91873432398358118402293Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System656948WIN-5T344G8GM1H1/19/2018 9:48:12 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The Remote Desktop Configuration service entered the stopped state.7036016384400-91873432398358118402292Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System656948WIN-5T344G8GM1H1/19/2018 9:48:12 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The process C:\windows\System32\Sysprep\Sysprep.exe (WIN-5T344G8GM1H) has initiated the shutdown of computer WIN-5T344G8GM1H on behalf of user WIN-5T344G8GM1H\Administrator for the following reason: No title for this reason could be found Reason Code: 0x40002 Shutdown Type: shutdown Comment: 1074032768400-91873432398358118402291User32b0aa8734-56f7-41cc-b2f4-de228e98b946System448464WIN-5T344G8GM1HS-1-5-21-416071247-492812682-1642729393-5001/19/2018 9:48:12 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Process C:\Windows\System32\Sysprep\sysprep.exe (process ID:4012) reset policy scheme from {381B4222-F694-41F0-9685-FF5BB260DF2E} to {381B4222-F694-41F0-9685-FF5BB260DF2E}120410046116860184273879042290Microsoft-Windows-UserModePowerServicece8dee0b-d539-4000-b0f8-77bed049c590System764316WIN-5T344G8GM1HS-1-5-181/19/2018 9:48:12 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The Client License Service (ClipSVC) service entered the running state.7036016384400-91873432398358118402289Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System656948WIN-5T344G8GM1H1/19/2018 9:48:11 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The Client License Service (ClipSVC) service entered the stopped state.7036016384400-91873432398358118402288Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System656732WIN-5T344G8GM1H1/19/2018 9:48:11 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The Connected User Experiences and Telemetry service entered the stopped state.7036016384400-91873432398358118402287Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System656732WIN-5T344G8GM1H1/19/2018 9:48:11 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
NtpClient was unable to set a manual peer to use as a time source because of DNS resolution error on 'time.windows.com,0x8'. NtpClient will try again in 15 minutes and double the reattempt interval thereafter. The error was: No such host is known. (0x80072AF9)1340300-92233720368547758082286Microsoft-Windows-Time-Service06edcfeb-0fd0-4e53-acca-a6f8bbf81bcbSystem12441320WIN-5T344G8GM1HS-1-5-191/19/2018 9:48:11 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkWarningInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The Client License Service (ClipSVC) service entered the running state.7036016384400-91873432398358118402285Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System656732WIN-5T344G8GM1H1/19/2018 9:48:10 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The Software Protection service entered the running state.7036016384400-91873432398358118402284Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System656732WIN-5T344G8GM1H1/19/2018 9:48:09 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The AppX Deployment Service (AppXSVC) service entered the stopped state.7036016384400-91873432398358118402283Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System6561104WIN-5T344G8GM1H1/19/2018 9:48:09 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The TCP/IP NetBIOS Helper service entered the stopped state.7036016384400-91873432398358118402282Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System6561104WIN-5T344G8GM1H1/19/2018 9:48:09 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The TCP/IP NetBIOS Helper service was successfully sent a stop control. The reason specified was: 0x40030011 [Operating System: Network Connectivity (Planned)] Comment: None7042016384400-91873432398358118402281Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System656948WIN-5T344G8GM1HS-1-5-181/19/2018 9:48:09 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Miniport Teredo Tunneling Pseudo-Interface, {8A97E6D0-A2AF-48AE-8BC2-FFC865CC4DF6}, had event Network Interface deleted while PNP Device still exists. Note that this event is provided for informational purpose and might not be an error always (Eg: In case of vSwitch which was recently un-installed or a LBFO team was removed)10317022023058430092137103582280Microsoft-Windows-NDIScdead503-17f5-4a3e-b7ae-df8cc2902eb9System9763116WIN-5T344G8GM1HS-1-5-181/19/2018 9:48:09 AM8a97e6d0-a2af-48ae-8bc2-ffc865cc4df6systemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkErrorInfoPnPSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Miniport NIC 'Microsoft Hyper-V Network Adapter #2' is halting60410030-92233720368547758082279Microsoft-Windows-Hyper-V-Netvsc152fbe4b-c7ad-4f68-bada-a4fcc1464f6cSystem41984WIN-5T344G8GM1HS-1-5-181/19/2018 9:48:09 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Miniport Microsoft Hyper-V Network Adapter #2, {518CDFA4-5492-4D9E-BEAA-908825A4A289}, had event Network Interface deleted while PNP Device still exists. Note that this event is provided for informational purpose and might not be an error always (Eg: In case of vSwitch which was recently un-installed or a LBFO team was removed)10317022023058430092137103582278Microsoft-Windows-NDIScdead503-17f5-4a3e-b7ae-df8cc2902eb9System9763116WIN-5T344G8GM1HS-1-5-181/19/2018 9:48:09 AM518cdfa4-5492-4d9e-beaa-908825a4a289systemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkErrorInfoPnPSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
NtpClient was unable to set a manual peer to use as a time source because of DNS resolution error on 'time.windows.com,0x8'. NtpClient will try again in 15 minutes and double the reattempt interval thereafter. The error was: No such host is known. (0x80072AF9)1340300-92233720368547758082277Microsoft-Windows-Time-Service06edcfeb-0fd0-4e53-acca-a6f8bbf81bcbSystem12441800WIN-5T344G8GM1HS-1-5-191/19/2018 9:48:09 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkWarningInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Isatap interface isatap.{518CDFA4-5492-4D9E-BEAA-908825A4A289} is no longer active.42010400-92233720368547758082276Microsoft-Windows-Iphlpsvc66a5c15c-4f8e-4044-bf6e-71d896038977System9761376WIN-5T344G8GM1HS-1-5-181/19/2018 9:48:09 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Miniport NIC 'Microsoft Hyper-V Network Adapter #2' paused100410030-92233720368547758082275Microsoft-Windows-Hyper-V-Netvsc152fbe4b-c7ad-4f68-bada-a4fcc1464f6cSystem9763116WIN-5T344G8GM1HS-1-5-181/19/2018 9:48:09 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The Network Setup Service service entered the running state.7036016384400-91873432398358118402274Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System656732WIN-5T344G8GM1H1/19/2018 9:48:09 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The Microsoft-Windows-Kernel-PnP/Configuration log file was cleared.104041040-92233720368547758082273Microsoft-Windows-Eventlogfc65ddd8-d6ef-4962-83d5-6e5cfe9ce148System4361136WIN-5T344G8GM1HS-1-5-21-416071247-492812682-1642729393-5001/19/2018 9:48:09 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoLog clearSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The start type of the VIA StorX Storage RAID Controller Windows Driver service was changed from demand start to boot start.7040016384400-91873432398358118402272Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System656732WIN-5T344G8GM1HS-1-5-181/19/2018 9:48:07 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The start type of the vsmraid service was changed from demand start to boot start.7040016384400-91873432398358118402271Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System656732WIN-5T344G8GM1HS-1-5-181/19/2018 9:48:07 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The start type of the Microsoft Universal Flash Storage (UFS) Driver service was changed from demand start to boot start.7040016384400-91873432398358118402270Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System656732WIN-5T344G8GM1HS-1-5-181/19/2018 9:48:05 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The start type of the Microsoft Standard NVM Express Driver service was changed from demand start to boot start.7040016384400-91873432398358118402269Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System656732WIN-5T344G8GM1HS-1-5-181/19/2018 9:48:05 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The start type of the stexstor service was changed from demand start to boot start.7040016384400-91873432398358118402268Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System656732WIN-5T344G8GM1HS-1-5-181/19/2018 9:48:05 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The start type of the SiSRaid4 service was changed from demand start to boot start.7040016384400-91873432398358118402267Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System656732WIN-5T344G8GM1HS-1-5-181/19/2018 9:48:05 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The start type of the SiSRaid2 service was changed from demand start to boot start.7040016384400-91873432398358118402266Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System656732WIN-5T344G8GM1HS-1-5-181/19/2018 9:48:05 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The start type of the Microsoft Storage Class Memory Bus Driver service was changed from demand start to boot start.7040016384400-91873432398358118402265Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System656732WIN-5T344G8GM1HS-1-5-181/19/2018 9:48:04 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The start type of the SBP-2 Transport/Protocol Bus Driver service was changed from demand start to boot start.7040016384400-91873432398358118402264Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System656732WIN-5T344G8GM1HS-1-5-181/19/2018 9:48:04 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The start type of the QLogic [FCoE] STOR Miniport Inbox Driver (wx64) service was changed from demand start to boot start.7040016384400-91873432398358118402263Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System656732WIN-5T344G8GM1HS-1-5-181/19/2018 9:48:04 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The start type of the QLogic iSCSI Miniport Inbox Driver service was changed from demand start to boot start.7040016384400-91873432398358118402262Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System656732WIN-5T344G8GM1HS-1-5-181/19/2018 9:48:04 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The start type of the QLogic Fibre Channel STOR Miniport Inbox Driver (wx64) service was changed from demand start to boot start.7040016384400-91873432398358118402261Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System656732WIN-5T344G8GM1HS-1-5-181/19/2018 9:48:04 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The start type of the percsas3i service was changed from demand start to boot start.7040016384400-91873432398358118402260Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System656732WIN-5T344G8GM1HS-1-5-181/19/2018 9:48:03 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The start type of the percsas2i service was changed from demand start to boot start.7040016384400-91873432398358118402259Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System656732WIN-5T344G8GM1HS-1-5-181/19/2018 9:48:03 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The start type of the pcmcia service was changed from demand start to boot start.7040016384400-91873432398358118402258Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System656732WIN-5T344G8GM1HS-1-5-181/19/2018 9:48:03 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The start type of the nvraid service was changed from demand start to boot start.7040016384400-91873432398358118402257Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System656732WIN-5T344G8GM1HS-1-5-181/19/2018 9:48:03 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The start type of the nvstor service was changed from demand start to boot start.7040016384400-91873432398358118402256Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System656732WIN-5T344G8GM1HS-1-5-181/19/2018 9:48:02 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The start type of the QLogic 10 Gigabit Ethernet Adapter VBD service was changed from demand start to boot start.7040016384400-91873432398358118402255Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System656732WIN-5T344G8GM1HS-1-5-181/19/2018 9:47:59 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The start type of the QLogic Network Adapter VBD service was changed from demand start to boot start.7040016384400-91873432398358118402254Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System656732WIN-5T344G8GM1HS-1-5-181/19/2018 9:47:59 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The start type of the mvumis service was changed from demand start to boot start.7040016384400-91873432398358118402253Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System656732WIN-5T344G8GM1HS-1-5-181/19/2018 9:47:58 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The start type of the Microsoft Standard SATA AHCI Driver service was changed from demand start to boot start.7040016384400-91873432398358118402252Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System656732WIN-5T344G8GM1HS-1-5-181/19/2018 9:47:58 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The start type of the pciide service was changed from demand start to boot start.7040016384400-91873432398358118402251Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System656732WIN-5T344G8GM1HS-1-5-181/19/2018 9:47:57 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The start type of the megasr service was changed from demand start to boot start.7040016384400-91873432398358118402250Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System656732WIN-5T344G8GM1HS-1-5-181/19/2018 9:47:55 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The start type of the megasas2i service was changed from demand start to boot start.7040016384400-91873432398358118402249Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System656732WIN-5T344G8GM1HS-1-5-181/19/2018 9:47:55 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The start type of the megasas service was changed from demand start to boot start.7040016384400-91873432398358118402248Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System656732WIN-5T344G8GM1HS-1-5-181/19/2018 9:47:55 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The start type of the isapnp service was changed from demand start to boot start.7040016384400-91873432398358118402247Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System656732WIN-5T344G8GM1HS-1-5-181/19/2018 9:47:51 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The start type of the LSI_SSS service was changed from demand start to boot start.7040016384400-91873432398358118402246Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System656732WIN-5T344G8GM1HS-1-5-181/19/2018 9:47:51 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The start type of the LSI_SAS3i service was changed from demand start to boot start.7040016384400-91873432398358118402245Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System656732WIN-5T344G8GM1HS-1-5-181/19/2018 9:47:50 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The start type of the LSI_SAS2i service was changed from demand start to boot start.7040016384400-91873432398358118402244Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System656732WIN-5T344G8GM1HS-1-5-181/19/2018 9:47:50 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The start type of the LSI_SAS service was changed from demand start to boot start.7040016384400-91873432398358118402243Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System656732WIN-5T344G8GM1HS-1-5-181/19/2018 9:47:50 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The start type of the Intel RAID Controller Windows 7 service was changed from demand start to boot start.7040016384400-91873432398358118402242Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System656732WIN-5T344G8GM1HS-1-5-181/19/2018 9:47:49 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The start type of the Intel(R) SATA RAID Controller Windows service was changed from demand start to boot start.7040016384400-91873432398358118402241Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System656732WIN-5T344G8GM1HS-1-5-181/19/2018 9:47:49 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The start type of the HpSAMD service was changed from demand start to boot start.7040016384400-91873432398358118402240Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System656732WIN-5T344G8GM1HS-1-5-181/19/2018 9:47:49 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The start type of the elxstor service was changed from demand start to boot start.7040016384400-91873432398358118402239Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System656732WIN-5T344G8GM1HS-1-5-181/19/2018 9:47:48 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The start type of the elxfcoe service was changed from demand start to boot start.7040016384400-91873432398358118402238Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System656732WIN-5T344G8GM1HS-1-5-181/19/2018 9:47:48 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The start type of the Microsoft driver for storage devices supporting IEEE 1667 and TCG protocols service was changed from demand start to boot start.7040016384400-91873432398358118402237Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System656732WIN-5T344G8GM1HS-1-5-181/19/2018 9:47:48 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The start type of the cht4iscsi service was changed from demand start to boot start.7040016384400-91873432398358118402236Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System656732WIN-5T344G8GM1HS-1-5-181/19/2018 9:47:47 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The start type of the QLogic Offload iSCSI Driver service was changed from demand start to boot start.7040016384400-91873432398358118402235Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System656732WIN-5T344G8GM1HS-1-5-181/19/2018 9:47:47 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The start type of the QLogic FCoE Offload driver service was changed from demand start to boot start.7040016384400-91873432398358118402234Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System656732WIN-5T344G8GM1HS-1-5-181/19/2018 9:47:46 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The start type of the bfadfcoei service was changed from demand start to boot start.7040016384400-91873432398358118402233Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System656732WIN-5T344G8GM1HS-1-5-181/19/2018 9:47:46 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The start type of the bfadi service was changed from demand start to boot start.7040016384400-91873432398358118402232Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System656732WIN-5T344G8GM1HS-1-5-181/19/2018 9:47:46 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The start type of the Adaptec SAS/SATA-II RAID Storport's Miniport Driver service was changed from demand start to boot start.7040016384400-91873432398358118402231Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System656732WIN-5T344G8GM1HS-1-5-181/19/2018 9:47:46 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The start type of the amdsbs service was changed from demand start to boot start.7040016384400-91873432398358118402230Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System656732WIN-5T344G8GM1HS-1-5-181/19/2018 9:47:45 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The start type of the amdxata service was changed from demand start to boot start.7040016384400-91873432398358118402229Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System656732WIN-5T344G8GM1HS-1-5-181/19/2018 9:47:45 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The start type of the amdsata service was changed from demand start to boot start.7040016384400-91873432398358118402228Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System656732WIN-5T344G8GM1HS-1-5-181/19/2018 9:47:45 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The start type of the ADP80XX service was changed from demand start to boot start.7040016384400-91873432398358118402227Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System656732WIN-5T344G8GM1HS-1-5-181/19/2018 9:47:45 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The start type of the 3ware service was changed from demand start to boot start.7040016384400-91873432398358118402226Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System656732WIN-5T344G8GM1HS-1-5-181/19/2018 9:47:45 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The Update Orchestrator Service for Windows Update service entered the stopped state.7036016384400-91873432398358118402225Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System656732WIN-5T344G8GM1H1/19/2018 9:47:40 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The Windows Update service entered the stopped state.7036016384400-91873432398358118402224Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System656732WIN-5T344G8GM1H1/19/2018 9:47:35 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The User Access Logging Service service entered the stopped state.7036016384400-91873432398358118402223Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System656732WIN-5T344G8GM1H1/19/2018 9:47:35 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The Distributed Transaction Coordinator service entered the stopped state.7036016384400-91873432398358118402222Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System656732WIN-5T344G8GM1H1/19/2018 9:47:34 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The AppX Deployment Service (AppXSVC) service entered the running state.7036016384400-91873432398358118402221Service Control Manager555908d1-a6d7-4695-8e1e-26931d2012f4System656732WIN-5T344G8GM1H1/19/2018 9:47:33 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The Setup log file was cleared.104041040-92233720368547758082220Microsoft-Windows-Eventlogfc65ddd8-d6ef-4962-83d5-6e5cfe9ce148System4361136WIN-5T344G8GM1HS-1-5-21-416071247-492812682-1642729393-5001/19/2018 9:47:33 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoLog clearSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The Application log file was cleared.104041040-92233720368547758082219Microsoft-Windows-Eventlogfc65ddd8-d6ef-4962-83d5-6e5cfe9ce148System4361136WIN-5T344G8GM1HS-1-5-21-416071247-492812682-1642729393-5001/19/2018 9:47:33 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoLog clearSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
The System log file was cleared.104041040-92233720368547758082218Microsoft-Windows-Eventlogfc65ddd8-d6ef-4962-83d5-6e5cfe9ce148System4361136WIN-5T344G8GM1HS-1-5-21-416071247-492812682-1642729393-5001/19/2018 9:47:33 AMsystemSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoLog clearSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]