_______/ MBRlister version 5.0 \______ Windows 5.1, build 2600 ----------------------- Disk 1 MBR -------------- Size 234375000 = 120 GB (111 GiB) 000: 33 c0 8e d0 bc 00 7c fb 50 07 50 1f fc be 1b 7c 3.....|.P.P....| 010: bf 1b 06 50 57 b9 e5 01 f3 a4 cb bd be 07 b1 04 ...PW........... 020: 38 6e 00 7c 09 75 13 83 c5 10 e2 f4 cd 18 8b f5 8n.|.u.......... 030: 83 c6 10 49 74 19 38 2c 74 f6 a0 b5 07 b4 07 8b ...It.8,t....... 040: f0 ac 3c 00 74 fc bb 07 00 b4 0e cd 10 eb f2 88 ..<.t........... 050: 4e 10 e8 46 00 73 2a fe 46 10 80 7e 04 0b 74 0b N..F.s*.F..~..t. 060: 80 7e 04 0c 74 05 a0 b6 07 75 d2 80 46 02 06 83 .~..t....u..F... 070: 46 08 06 83 56 0a 00 e8 21 00 73 05 a0 b6 07 eb F...V...!.s..... 080: bc 81 3e fe 7d 55 aa 74 0b 80 7e 10 00 74 c8 a0 ..>.}U.t..~..t.. 090: b7 07 eb a9 8b fc 1e 57 8b f5 cb bf 05 00 8a 56 .......W.......V 0a0: 00 b4 08 cd 13 72 23 8a c1 24 3f 98 8a de 8a fc .....r#..$?..... 0b0: 43 f7 e3 8b d1 86 d6 b1 06 d2 ee 42 f7 e2 39 56 C..........B..9V 0c0: 0a 77 23 72 05 39 46 08 73 1c b8 01 02 bb 00 7c .w#r.9F.s......| 0d0: 8b 4e 02 8b 56 00 cd 13 73 51 4f 74 4e 32 e4 8a .N..V...sQOtN2.. 0e0: 56 00 cd 13 eb e4 8a 56 00 60 bb aa 55 b4 41 cd V......V.`..U.A. 0f0: 13 72 36 81 fb 55 aa 75 30 f6 c1 01 74 2b 61 60 .r6..U.u0...t+a` 100: 6a 00 6a 00 ff 76 0a ff 76 08 6a 00 68 00 7c 6a j.j..v..v.j.h.|j 110: 01 6a 10 b4 42 8b f4 cd 13 61 61 73 0e 4f 74 0b .j..B....aas.Ot. 120: 32 e4 8a 56 00 cd 13 eb d6 61 f9 c3 49 6e 76 61 2..V.....a..Inva 130: 6c 69 64 20 70 61 72 74 69 74 69 6f 6e 20 74 61 lid partition ta 140: 62 6c 65 00 45 72 72 6f 72 20 6c 6f 61 64 69 6e ble.Error loadin 150: 67 20 6f 70 65 72 61 74 69 6e 67 20 73 79 73 74 g operating syst 160: 65 6d 00 4d 69 73 73 69 6e 67 20 6f 70 65 72 61 em.Missing opera 170: 74 69 6e 67 20 73 79 73 74 65 6d 00 00 00 00 00 ting system..... 180: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 190: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 1a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 1b0: 00 00 00 00 00 2c 44 63 80 24 98 39 00 00 80 01 .....,Dc.$.9.... 1c0: 01 00 07 fe ff 30 3f 00 00 00 b2 45 c8 00 00 00 .....0?....E.... 1d0: c1 31 0f fe ff ff f1 45 c8 00 cc f6 2f 0d 00 00 .1.....E..../... 1e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 1f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 55 aa ..............U. MBRcode type 1 # Activeflag Offset _____Size____________ Type 1 80 = Yes 63 13125042 = 6408 MiB 07 = Windows NT NTFS 2 00 = No 13125105 221247180 = 108030 MiB 0f = MS Extended partition, LBA 3 00 = No 0 0 = 0 MiB 00 = Empty 4 00 = No 0 0 = 0 MiB 00 = Empty Partition size 234372285. Unallocated 2715 sectors. >> #1 Disk 1 NTFS Partition Boot sector (sector 63) 000: eb 52 90 4e 54 46 53 20 20 20 20 00 02 08 00 00 .R.NTFS ..... 010: 00 00 00 00 00 f8 00 00 3f 00 ff 00 3f 00 00 00 ........?...?... 020: 00 00 00 00 80 00 80 00 b1 45 c8 00 00 00 00 00 .........E...... 030: f1 fa 0c 00 00 00 00 00 f6 fa 0c 00 00 00 00 00 ................ 040: f6 00 00 00 01 00 00 00 01 e4 11 f8 24 12 f8 b6 ............$... 050: 00 00 00 00 fa 33 c0 8e d0 bc 00 7c fb b8 c0 07 .....3.....|.... 060: 8e d8 e8 16 00 b8 00 0d 8e c0 33 db c6 06 0e 00 ..........3..... 070: 10 e8 53 00 68 00 0d 68 6a 02 cb 8a 16 24 00 b4 ..S.h..hj....$.. 080: 08 cd 13 73 05 b9 ff ff 8a f1 66 0f b6 c6 40 66 ...s......f...@f 090: 0f b6 d1 80 e2 3f f7 e2 86 cd c0 ed 06 41 66 0f .....?.......Af. 0a0: b7 c9 66 f7 e1 66 a3 20 00 c3 b4 41 bb aa 55 8a ..f..f. ...A..U. 0b0: 16 24 00 cd 13 72 0f 81 fb 55 aa 75 09 f6 c1 01 .$...r...U.u.... 0c0: 74 04 fe 06 14 00 c3 66 60 1e 06 66 a1 10 00 66 t......f`..f...f 0d0: 03 06 1c 00 66 3b 06 20 00 0f 82 3a 00 1e 66 6a ....f;. ...:..fj 0e0: 00 66 50 06 53 66 68 10 00 01 00 80 3e 14 00 00 .fP.Sfh.....>... 0f0: 0f 85 0c 00 e8 b3 ff 80 3e 14 00 00 0f 84 61 00 ........>.....a. 100: b4 42 8a 16 24 00 16 1f 8b f4 cd 13 66 58 5b 07 .B..$.......fX[. 110: 66 58 66 58 1f eb 2d 66 33 d2 66 0f b7 0e 18 00 fXfX..-f3.f..... 120: 66 f7 f1 fe c2 8a ca 66 8b d0 66 c1 ea 10 f7 36 f......f..f....6 130: 1a 00 86 d6 8a 16 24 00 8a e8 c0 e4 06 0a cc b8 ......$......... 140: 01 02 cd 13 0f 82 19 00 8c c0 05 20 00 8e c0 66 ........... ...f 150: ff 06 10 00 ff 0e 0e 00 0f 85 6f ff 07 1f 66 61 ..........o...fa 160: c3 a0 f8 01 e8 09 00 a0 fb 01 e8 03 00 fb eb fe ................ 170: b4 01 8b f0 ac 3c 00 74 09 b4 0e bb 07 00 cd 10 .....<.t........ 180: eb f2 c3 0d 0a 41 20 64 69 73 6b 20 72 65 61 64 .....A disk read 190: 20 65 72 72 6f 72 20 6f 63 63 75 72 72 65 64 00 error occurred. 1a0: 0d 0a 4e 54 4c 44 52 20 69 73 20 6d 69 73 73 69 ..NTLDR is missi 1b0: 6e 67 00 0d 0a 4e 54 4c 44 52 20 69 73 20 63 6f ng...NTLDR is co 1c0: 6d 70 72 65 73 73 65 64 00 0d 0a 50 72 65 73 73 mpressed...Press 1d0: 20 43 74 72 6c 2b 41 6c 74 2b 44 65 6c 20 74 6f Ctrl+Alt+Del to 1e0: 20 72 65 73 74 61 72 74 0d 0a 00 00 00 00 00 00 restart........ 1f0: 00 00 00 00 00 00 00 00 83 a0 b3 c9 00 00 55 aa ..............U. >> Disk 1 BPB decoded: 03 OEM ID : NTFS 0b Number of bytes per sector : 512 0d Number of sectors per cluster : 8 0e Number of sectors in reserved area : 0 15 Media descriptor : f8 18 Number of sectors per track : 63 1a Number of heads (sides) : 255 1c Number of hidden sectors : 63 28 Total Sectors : 13125041 30 Logical Cluster Number for the file $MFT : 850673 38 Logical Cluster Number for the file $MFTMirr : 850678 40 Clusters Per File Record Segment : f6 44 Clusters Per Index Block : 1 48 Volume serial number : B6F81224F811E401 >> Disk 1 Backup Boot sector (sector 13125104) Backup BPB is OK #2 ....................................................>> Disk 1 Extended partition table # Activeflag Offset _____Size____________ Type 1 00 = No 63 13125042 = 6408 MiB 0b = Win95 OSR2 FAT32 2 00 = No 13125105 81931500 = 40005 MiB 05 = DOS Extended CHS 3 00 = No 0 0 = 0 MiB 00 = Empty 4 00 = No 0 0 = 0 MiB 00 = Empty >> #1 Disk 1 FAT Partition Boot sector (sector 13125168) 000: eb 58 90 4d 53 57 49 4e 34 2e 31 00 02 08 20 00 .X.MSWIN4.1... . 010: 02 00 00 00 00 f8 00 00 3f 00 ff 00 30 46 c8 00 ........?...0F.. 020: b2 45 c8 00 05 32 00 00 00 00 00 00 02 00 00 00 .E...2.......... 030: 01 00 06 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 040: 80 00 29 08 1c 2f 37 50 45 52 53 4f 4e 4c 49 47 ..)../7PERSONLIG 050: 20 20 46 41 54 33 32 20 20 20 fa 33 c9 8e d1 bc FAT32 .3.... 060: f8 7b 8e c1 bd 78 00 c5 76 00 1e 56 16 55 bf 22 .{...x..v..V.U." 070: 05 89 7e 00 89 4e 02 b1 0b fc f3 a4 8e d9 bd 00 ..~..N.......... 080: 7c c6 45 fe 0f 8b 46 18 88 45 f9 38 4e 40 7d 25 |.E...F..E.8N@}% 090: 8b c1 99 bb 00 07 e8 97 00 72 1a 83 eb 3a 66 a1 .........r...:f. 0a0: 1c 7c 66 3b 07 8a 57 fc 75 06 80 ca 02 88 56 02 .|f;..W.u.....V. 0b0: 80 c3 10 73 ed bf 02 00 83 7e 16 00 75 45 8b 46 ...s.....~..uE.F 0c0: 1c 8b 56 1e b9 03 00 49 40 75 01 42 bb 00 7e e8 ..V....I@u.B..~. 0d0: 5f 00 73 26 b0 f8 4f 74 1d 8b 46 32 33 d2 b9 03 _.s&..Ot..F23... 0e0: 00 3b c8 77 1e 8b 76 0e 3b ce 73 17 2b f1 03 46 .;.w..v.;.s.+..F 0f0: 1c 13 56 1e eb d1 73 0b eb 27 83 7e 2a 00 77 03 ..V...s..'.~*.w. 100: e9 fd 02 be 7e 7d ac 98 03 f0 ac 84 c0 74 17 3c ....~}.......t.< 110: ff 74 09 b4 0e bb 07 00 cd 10 eb ee be 81 7d eb .t............}. 120: e5 be 7f 7d eb e0 98 cd 16 5e 1f 66 8f 04 cd 19 ...}.....^.f.... 130: 41 56 66 6a 00 52 50 06 53 6a 01 6a 10 8b f4 60 AVfj.RP.Sj.j...` 140: 80 7e 02 0e 75 04 b4 42 eb 1d 91 92 33 d2 f7 76 .~..u..B....3..v 150: 18 91 f7 76 18 42 87 ca f7 76 1a 8a f2 8a e8 c0 ...v.B...v...... 160: cc 02 0a cc b8 01 02 8a 56 40 cd 13 61 8d 64 10 ........V@..a.d. 170: 5e 72 0a 40 75 01 42 03 5e 0b 49 75 b4 c3 03 18 ^r.@u.B.^.Iu.... 180: 01 27 0d 0a 55 67 79 6c 64 69 67 20 73 79 73 74 .'..Ugyldig syst 190: 65 6d 64 69 73 6b 20 ff 0d 0a 44 69 73 6b 20 49 emdisk ...Disk I 1a0: 2f 55 2d 66 65 69 6c 20 ff 0d 0a 53 65 74 74 20 /U-feil ...Sett 1b0: 69 6e 6e 20 65 6e 20 61 6e 6e 65 6e 20 64 69 73 inn en annen dis 1c0: 6b 2c 20 6f 67 20 74 72 79 6b 6b 20 65 6e 20 74 k, og trykk en t 1d0: 61 73 74 0d 0a 00 00 00 49 4f 20 20 20 20 20 20 ast.....IO 1e0: 53 59 53 4d 53 44 4f 53 20 20 20 53 59 53 7e 01 SYSMSDOS SYS~. 1f0: 00 57 49 4e 42 4f 4f 54 20 53 59 53 00 00 55 aa .WINBOOT SYS..U. >> Disk 1 BPB decoded: 03 OEM ID : MSWIN4.1 0b Bytes per sector (512) : 512 0d Sectors Per Cluster (1 - 128) : 8 0e Reserved Sectors (at least 1) : 32 10 Number of copies of FAT (2) : 2 15 DOS media descriptor (F8) : F8 18 Number of sectors per track : 63 1a Number of heads (sides) : 255 1c Number of hidden sectors : 13125168 20 Large Sectors : 13125042 24 Sectors per FAT : 12805 28 Extended Flags : 0 2a File System Version : 0 2c Root Cluster Number : 2 30 File System Information Sector Number : 1 32 Backup Boot Sector : 6 40 Physical drive number : 128 41 NT flags - Surface scan, Dirty flag : 00 42 Signature byte (28 or 29) : 29 43 Volume serial number (random) : 372F1C08 47 Volume label : PERSONLIG 52 File System Type : FAT32 >> Disk 1 Backup Boot sector (sector 13125174) Backup BPB is OK #2 ....................................................>> Disk 1 Extended partition table # Activeflag Offset _____Size____________ Type 1 00 = No 63 81931437 = 40005 MiB 07 = Windows NT NTFS 2 00 = No 95056605 126190575 = 61616 MiB 05 = DOS Extended CHS 3 00 = No 0 0 = 0 MiB 00 = Empty 4 00 = No 0 0 = 0 MiB 00 = Empty >> #1 Disk 1 NTFS Partition Boot sector (sector 26250273) 000: eb 52 90 4e 54 46 53 20 20 20 20 00 02 08 00 00 .R.NTFS ..... 010: 00 00 00 00 00 f8 00 00 3f 00 ff 00 21 8c 90 01 ........?...!... 020: 00 00 00 00 80 00 80 00 ac 2c e2 04 00 00 00 00 .........,...... 030: c0 0a 18 00 00 00 00 00 28 0a 58 00 00 00 00 00 ........(.X..... 040: f6 00 00 00 01 00 00 00 cf df 79 38 18 7a 38 ee ..........y8.z8. 050: 00 00 00 00 fa 33 c0 8e d0 bc 00 7c fb b8 c0 07 .....3.....|.... 060: 8e d8 e8 16 00 b8 00 0d 8e c0 33 db c6 06 0e 00 ..........3..... 070: 10 e8 53 00 68 00 0d 68 6a 02 cb 8a 16 24 00 b4 ..S.h..hj....$.. 080: 08 cd 13 73 05 b9 ff ff 8a f1 66 0f b6 c6 40 66 ...s......f...@f 090: 0f b6 d1 80 e2 3f f7 e2 86 cd c0 ed 06 41 66 0f .....?.......Af. 0a0: b7 c9 66 f7 e1 66 a3 20 00 c3 b4 41 bb aa 55 8a ..f..f. ...A..U. 0b0: 16 24 00 cd 13 72 0f 81 fb 55 aa 75 09 f6 c1 01 .$...r...U.u.... 0c0: 74 04 fe 06 14 00 c3 66 60 1e 06 66 a1 10 00 66 t......f`..f...f 0d0: 03 06 1c 00 66 3b 06 20 00 0f 82 3a 00 1e 66 6a ....f;. ...:..fj 0e0: 00 66 50 06 53 66 68 10 00 01 00 80 3e 14 00 00 .fP.Sfh.....>... 0f0: 0f 85 0c 00 e8 b3 ff 80 3e 14 00 00 0f 84 61 00 ........>.....a. 100: b4 42 8a 16 24 00 16 1f 8b f4 cd 13 66 58 5b 07 .B..$.......fX[. 110: 66 58 66 58 1f eb 2d 66 33 d2 66 0f b7 0e 18 00 fXfX..-f3.f..... 120: 66 f7 f1 fe c2 8a ca 66 8b d0 66 c1 ea 10 f7 36 f......f..f....6 130: 1a 00 86 d6 8a 16 24 00 8a e8 c0 e4 06 0a cc b8 ......$......... 140: 01 02 cd 13 0f 82 19 00 8c c0 05 20 00 8e c0 66 ........... ...f 150: ff 06 10 00 ff 0e 0e 00 0f 85 6f ff 07 1f 66 61 ..........o...fa 160: c3 a0 f8 01 e8 09 00 a0 fb 01 e8 03 00 fb eb fe ................ 170: b4 01 8b f0 ac 3c 00 74 09 b4 0e bb 07 00 cd 10 .....<.t........ 180: eb f2 c3 0d 0a 4c 65 73 65 66 65 69 6c 20 70 86 .....Lesefeil p. 190: 20 64 69 73 6b 65 6e 00 0d 0a 4e 54 4c 44 52 20 disken...NTLDR 1a0: 6d 61 6e 67 6c 65 72 00 0d 0a 4e 54 4c 44 52 20 mangler...NTLDR 1b0: 65 72 20 6b 6f 6d 70 72 69 6d 65 72 74 00 0d 0a er komprimert... 1c0: 54 72 79 6b 6b 20 43 74 72 6c 2b 41 6c 74 2b 44 Trykk Ctrl+Alt+D 1d0: 45 4c 20 66 6f 72 20 86 20 73 74 61 72 74 65 20 EL for . starte 1e0: 70 86 20 6e 79 74 74 0d 0a 00 00 00 00 00 00 00 p. nytt......... 1f0: 00 00 00 00 00 00 00 00 83 98 a8 be 00 00 55 aa ..............U. >> Disk 1 BPB decoded: 03 OEM ID : NTFS 0b Number of bytes per sector : 512 0d Number of sectors per cluster : 8 0e Number of sectors in reserved area : 0 15 Media descriptor : f8 18 Number of sectors per track : 63 1a Number of heads (sides) : 255 1c Number of hidden sectors : 26250273 28 Total Sectors : 81931436 30 Logical Cluster Number for the file $MFT : 1575616 38 Logical Cluster Number for the file $MFTMirr : 5769768 40 Clusters Per File Record Segment : f6 44 Clusters Per Index Block : 1 48 Volume serial number : EE387A183879DFCF >> Disk 1 Backup Boot sector (sector 108181709) Backup BPB is OK