GMER 2.2.19882 - http://www.gmer.net Rootkit scan 2017-09-03 06:10:48 Windows 6.1.7601 Service Pack 1 x64 \Device\Harddisk0\DR0 -> \Device\Ide\IdeDeviceP0T1L0-1 Samsung_SSD_850_EVO_250GB rev.EMT02B6Q 232,89GB Running: gmerinstall.exe; Driver: E:\Temp\Temp\awlcraod.sys ---- System - GMER 2.2 ---- SSDT ZwAcceptConnectPort fffff8000213c220 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwAccessCheck fffff80001e42784 \SystemRoot\system32\ntoskrnl.exe [.text] SSDT ZwAccessCheckAndAuditAlarm fffff8000216823c \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwAccessCheckByType fffff80001e5b304 \SystemRoot\system32\ntoskrnl.exe [.text] SSDT ZwAccessCheckByTypeAndAuditAlarm fffff800021205d0 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwAccessCheckByTypeResultList fffff80001fa22e0 \SystemRoot\system32\ntoskrnl.exe [.text] SSDT ZwAccessCheckByTypeResultListAndAuditAlarm fffff800022af6c0 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwAccessCheckByTypeResultListAndAuditAlarmByHandle fffff800022af600 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwAddAtom fffff800020da130 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwAddBootEntry fffff800022cc500 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwAddDriverEntry fffff800022cc260 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwAdjustGroupsToken fffff800020fc540 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwAdjustPrivilegesToken fffff80002136d2c \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwAlertResumeThread fffff800022b1240 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwAlertThread fffff8000216bf78 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwAllocateLocallyUniqueId fffff800021136b0 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwAllocateReserveObject fffff80002261260 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwAllocateUserPhysicalPages fffff800022e0900 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwAllocateUuids fffff800020d6c1c \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwAllocateVirtualMemory fffff8000217d4a0 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwAlpcAcceptConnectPort fffff80002160650 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwAlpcCancelMessage fffff800020e3a0c \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwAlpcConnectPort fffff80002165ec0 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwAlpcCreatePort fffff8000216c64c \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwAlpcCreatePortSection fffff8000211ac30 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwAlpcCreateResourceReserve fffff8000216caa0 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwAlpcCreateSectionView fffff80002119ec0 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwAlpcCreateSecurityContext fffff8000211ff80 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwAlpcDeletePortSection fffff80002110308 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwAlpcDeleteResourceReserve fffff800022550e0 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwAlpcDeleteSectionView fffff8000213b688 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwAlpcDeleteSecurityContext fffff8000212014c \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwAlpcDisconnectPort fffff8000213afdc \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwAlpcImpersonateClientOfPort fffff800021560f0 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwAlpcOpenSenderProcess fffff80002166c00 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwAlpcOpenSenderThread fffff8000213e0bc \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwAlpcQueryInformation fffff8000210d540 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwAlpcQueryInformationMessage fffff80002155c60 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwAlpcRevokeSecurityContext fffff80002254f60 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwAlpcSendWaitReceivePort fffff80002194a70 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwAlpcSetInformation fffff8000216b6bc \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwApphelpCacheControl fffff80002164194 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwAreMappedFilesTheSame fffff800020d693c \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwAssignProcessToJobObject fffff80002139844 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwCallbackReturn fffff80001e774c0 \SystemRoot\system32\ntoskrnl.exe [.text] SSDT ZwCancelIoFile fffff8000229b360 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwCancelIoFileEx fffff800021a8e50 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwCancelSynchronousIoFile fffff800022b2040 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwCancelTimer fffff80001e3767c \SystemRoot\system32\ntoskrnl.exe [.text] SSDT ZwClearEvent fffff8000216ebc0 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwClose fffff8000217d320 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwCloseObjectAuditAlarm fffff80002159444 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwCommitComplete fffff800022b3640 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwCommitEnlistment fffff800022da920 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwCommitTransaction fffff8000210a528 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwCompactKeys fffff800022b73d0 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwCompareTokens fffff80002146eb4 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwCompleteConnectPort fffff80002106ce0 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwCompressKey fffff80002309ce0 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwConnectPort fffff8000212f0c0 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwContinue fffff80001e81440 \SystemRoot\system32\ntoskrnl.exe [.text] SSDT ZwCreateDebugObject fffff800022607b0 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwCreateDirectoryObject fffff80002113100 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwCreateEnlistment fffff80002103010 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwCreateEvent fffff800021475b0 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwCreateEventPair fffff80002260930 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwCreateFile fffff8000218f3ec \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwCreateIoCompletion fffff80002166614 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwCreateJobObject fffff80002261b80 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwCreateJobSet fffff800022ad470 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwCreateKey fffff80002135b64 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwCreateKeyTransacted fffff80002105b94 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwCreateKeyedEvent fffff800021343f0 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwCreateMailslotFile fffff800020ee674 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwCreateMutant fffff80002125b40 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwCreateNamedPipeFile fffff80002143008 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwCreatePagingFile fffff800022f3700 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwCreatePort fffff8000213e064 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwCreatePrivateNamespace fffff800020ecb80 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwCreateProcess fffff800022fc840 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwCreateProcessEx fffff800022fc7b0 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwCreateProfile fffff800022af4c0 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwCreateProfileEx fffff800022af590 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwCreateResourceManager fffff80002106ee0 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwCreateSection fffff8000215e1b0 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwCreateSemaphore fffff80002126684 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwCreateSymbolicLinkObject fffff80002113730 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwCreateThread fffff80002272260 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwCreateThreadEx fffff80002175f54 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwCreateTimer fffff80002110800 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwCreateToken fffff800021126a0 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwCreateTransaction fffff8000210025c \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwCreateTransactionManager fffff8000210629c \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwCreateUserProcess fffff8000212bc00 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwCreateWaitablePort fffff800022a8e90 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwCreateWorkerFactory fffff8000216671c \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwDebugActiveProcess fffff800022d8740 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwDebugContinue fffff800022afd50 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwDelayExecution fffff8000217c064 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwDeleteAtom fffff800022c2e20 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwDeleteBootEntry fffff80002275920 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwDeleteDriverEntry fffff80002275400 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwDeleteFile fffff800020ddbf0 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwDeleteKey fffff800020fd400 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwDeleteObjectAuditAlarm fffff800022ae830 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwDeletePrivateNamespace fffff800021a6180 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwDeleteValueKey fffff800020fbd70 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwDeviceIoControlFile fffff800021a3aa0 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwDisableLastKnownGood fffff80002254cd0 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwDisplayString fffff800022e2d10 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwDrawText fffff80001fa9770 \SystemRoot\system32\ntoskrnl.exe [.text] SSDT ZwDuplicateObject fffff8000215c3f0 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwDuplicateToken fffff80002125700 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwEnableLastKnownGood fffff800022a3fd0 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwEnumerateBootEntries fffff800022e8860 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwEnumerateDriverEntries fffff800022e7e40 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwEnumerateKey fffff8000213a260 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwEnumerateSystemEnvironmentValuesEx fffff800022e8e20 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwEnumerateTransactionObject fffff800022acf20 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwEnumerateValueKey fffff80002163ec0 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwExtendSection fffff800022ba130 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwFilterToken fffff800021a9158 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwFindAtom fffff80002178a50 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwFlushBuffersFile fffff8000211e0ec \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwFlushInstallUILanguage fffff800022bdb60 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwFlushInstructionCache fffff800020ec704 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwFlushKey fffff8000211f114 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwFlushProcessWriteBuffers fffff80001e2a580 \SystemRoot\system32\ntoskrnl.exe [.text] SSDT ZwFlushVirtualMemory fffff800020e04cc \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwFlushWriteBuffer fffff800021f80f0 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwFreeUserPhysicalPages fffff800022b3d30 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwFreeVirtualMemory fffff80001e6ceb0 \SystemRoot\system32\ntoskrnl.exe [.text] SSDT ZwFreezeRegistry fffff80001f80620 \SystemRoot\system32\ntoskrnl.exe [.text] SSDT ZwFreezeTransactions fffff800022b1150 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwFsControlFile fffff8000215d04c \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwGetContextThread fffff800020d7ee0 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwGetCurrentProcessorNumber fffff8000210c59c \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwGetDevicePowerState fffff800022abee0 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwGetMUIRegistryInfo fffff80002134200 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwGetNextProcess fffff800022ba760 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwGetNextThread fffff800022ba470 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwGetNlsSectionPtr fffff800022b93d0 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwGetNotificationResourceManager fffff800022b0fd0 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwGetPlugPlayEvent fffff800020e5a8c \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwGetWriteWatch fffff80001e2a590 \SystemRoot\system32\ntoskrnl.exe [.text] SSDT ZwImpersonateAnonymousToken fffff800021109e0 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwImpersonateClientOfPort fffff800022c7840 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwImpersonateThread fffff80002126a14 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwInitializeNlsFiles fffff8000212756c \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwInitializeRegistry fffff800020dd5e0 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwInitiatePowerAction fffff800022d3690 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwIsProcessInJob fffff8000229c650 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwIsSystemResumeAutomatic fffff800021f68c0 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwIsUILanguageComitted fffff80002142b5c \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwListenPort fffff800022b7790 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwLoadDriver fffff80002304d80 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwLoadKey fffff800020fa7a0 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwLoadKey2 fffff8000230a490 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwLoadKeyEx fffff800020f97b4 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwLockFile fffff800020eedc0 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwLockProductActivationKeys fffff8000229d150 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwLockRegistryKey fffff800022b67b0 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwLockVirtualMemory fffff80001f9e680 \SystemRoot\system32\ntoskrnl.exe [.text] SSDT ZwMakePermanentObject fffff800022bfc40 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwMakeTemporaryObject fffff80002115614 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwMapCMFModule fffff800021289c0 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwMapUserPhysicalPages fffff800022976c0 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwMapUserPhysicalPagesScatter fffff80002296eb0 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwMapViewOfSection fffff800021a1e30 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwModifyBootEntry fffff800022cc4d0 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwModifyDriverEntry fffff800022cc230 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwNotifyChangeDirectoryFile fffff800020e18c0 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwNotifyChangeKey fffff80002137b28 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwNotifyChangeMultipleKeys fffff80002137260 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwNotifyChangeSession fffff800022b1c80 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwOpenDirectoryObject fffff800021a2d80 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwOpenEnlistment fffff800022a9fc0 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwOpenEvent fffff80002165594 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwOpenEventPair fffff800022605a0 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwOpenFile fffff8000216d250 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwOpenIoCompletion fffff80002260220 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwOpenJobObject fffff80002260710 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwOpenKey fffff8000215d0e0 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwOpenKeyEx fffff800021543c0 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwOpenKeyTransacted fffff800022ad9c0 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwOpenKeyTransactedEx fffff80002105fac \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwOpenKeyedEvent fffff800022604f0 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwOpenMutant fffff800021a2254 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwOpenObjectAuditAlarm fffff800022ae940 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwOpenPrivateNamespace fffff800021148c0 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwOpenProcess fffff8000215588c \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwOpenProcessToken fffff80002125c70 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwOpenProcessTokenEx fffff8000215e440 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwOpenResourceManager fffff800021a8750 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwOpenSection fffff800021a21d0 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwOpenSemaphore fffff800020e3814 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwOpenSession fffff80002260190 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwOpenSymbolicLinkObject fffff80002125d70 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwOpenThread fffff800021785f0 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwOpenThreadToken fffff800021568bc \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwOpenThreadTokenEx fffff80002156320 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwOpenTimer fffff80002260660 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwOpenTransaction fffff800022a9d20 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwOpenTransactionManager fffff800022acc00 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwPlugPlayControl fffff800021462d8 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwPowerInformation fffff8000213ec1c \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwPrePrepareComplete fffff800022b37a0 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwPrePrepareEnlistment fffff800022da9d0 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwPrepareComplete fffff800022b3850 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwPrepareEnlistment fffff800022daa80 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwPrivilegeCheck fffff80002116544 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwPrivilegeObjectAuditAlarm fffff800022af130 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwPrivilegedServiceAuditAlarm fffff800020e4710 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwPropagationComplete fffff800022e1a60 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwPropagationFailed fffff800022b17d0 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwProtectVirtualMemory fffff800021a0aa0 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwPulseEvent fffff800020e031c \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwQueryAttributesFile fffff8000215e620 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwQueryBootEntryOrder fffff800022e85c0 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwQueryBootOptions fffff80002275600 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwQueryDebugFilterState fffff80001ebb570 \SystemRoot\system32\ntoskrnl.exe [.text] SSDT ZwQueryDefaultLocale fffff8000212f29c \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwQueryDefaultUILanguage fffff80002234fc0 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwQueryDirectoryFile fffff8000216db20 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwQueryDirectoryObject fffff800021a27d0 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwQueryDriverEntryOrder fffff800022e8320 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwQueryEaFile fffff800022f09a0 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwQueryEvent fffff80002116788 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwQueryFullAttributesFile fffff8000210e484 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwQueryInformationAtom fffff800022785e0 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwQueryInformationEnlistment fffff800022a8240 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwQueryInformationFile fffff800021612a0 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwQueryInformationJobObject fffff800022c9ba0 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwQueryInformationPort fffff80002254c00 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwQueryInformationProcess fffff80002198940 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwQueryInformationResourceManager fffff800022a78e0 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwQueryInformationThread fffff80002172080 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwQueryInformationToken fffff80002147d00 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwQueryInformationTransaction fffff800022a7b60 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwQueryInformationTransactionManager fffff800021a8318 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwQueryInformationWorkerFactory fffff80001fa09c0 \SystemRoot\system32\ntoskrnl.exe [.text] SSDT ZwQueryInstallUILanguage fffff80002140ffc \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwQueryIntervalProfile fffff800022083f0 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwQueryIoCompletion fffff8000229b660 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwQueryKey fffff80002152a20 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwQueryLicenseValue fffff800021690cc \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwQueryMultipleValueKey fffff80002136734 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwQueryMutant fffff8000229bd10 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwQueryObject fffff80002164c88 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwQueryOpenSubKeys fffff800022d5420 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwQueryOpenSubKeysEx fffff800022d5030 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwQueryPerformanceCounter fffff80002131e90 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwQueryPortInformationProcess fffff800021f6660 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwQueryQuotaInformationFile fffff800022efc90 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwQuerySection fffff800021a4fd0 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwQuerySecurityAttributesToken fffff800021460dc \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwQuerySecurityObject fffff80002110b10 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwQuerySemaphore fffff8000229bec0 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwQuerySymbolicLinkObject fffff8000212b9a0 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwQuerySystemEnvironmentValue fffff800022cc8a0 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwQuerySystemEnvironmentValueEx fffff800022f1ee0 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwQuerySystemInformation fffff8000219187c \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwQuerySystemInformationEx fffff80002166574 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwQuerySystemTime fffff80002296eb0 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwQueryTimer fffff8000229bba0 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwQueryTimerResolution fffff800020e204c \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwQueryValueKey fffff80002153c00 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwQueryVirtualMemory fffff8000215d100 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwQueryVolumeInformationFile fffff8000219d500 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwQueueApcThread fffff800021690a0 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwQueueApcThreadEx fffff80002168f64 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwRaiseException fffff80001e81680 \SystemRoot\system32\ntoskrnl.exe [.text] SSDT ZwRaiseHardError fffff800022b9780 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwReadFile fffff8000216ddf0 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwReadFileScatter fffff800020e3f84 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwReadOnlyEnlistment fffff800022b36f0 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwReadRequestData fffff800022efc10 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwReadVirtualMemory fffff80002126cf4 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwRecoverEnlistment fffff800022d9970 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwRecoverResourceManager fffff80002103ac8 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwRecoverTransactionManager fffff800021036b0 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwRegisterProtocolAddressInformation fffff800022e1b70 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwRegisterThreadTerminatePort fffff8000229c740 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwReleaseKeyedEvent fffff8000216ba4c \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwReleaseMutant fffff8000217ba94 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwReleaseSemaphore fffff80002137c04 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwReleaseWorkerFactoryWorker fffff80001e6c46c \SystemRoot\system32\ntoskrnl.exe [.text] SSDT ZwRemoveIoCompletion fffff8000213ea70 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwRemoveIoCompletionEx fffff8000211dd20 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwRemoveProcessDebug fffff8000229b900 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwRenameKey fffff800022dc860 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwRenameTransactionManager fffff800022c99d0 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwReplaceKey fffff800023095a0 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwReplacePartitionUnit fffff80001faf350 \SystemRoot\system32\ntoskrnl.exe [.text] SSDT ZwReplyPort fffff800022700d0 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwReplyWaitReceivePort fffff8000219c524 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwReplyWaitReceivePortEx fffff8000219c540 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwReplyWaitReplyPort fffff80002272f50 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwRequestPort fffff800021787b0 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwRequestWaitReplyPort fffff8000219bf20 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwResetEvent fffff8000229c080 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwResetWriteWatch fffff80001e2a124 \SystemRoot\system32\ntoskrnl.exe [.text] SSDT ZwRestoreKey fffff80002309880 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwResumeProcess fffff800022d6ab0 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwResumeThread fffff80002176fb0 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwRollbackComplete fffff800022b1870 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwRollbackEnlistment fffff800022d28f0 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwRollbackTransaction fffff800022d9010 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwRollforwardTransactionManager fffff800022dab30 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwSaveKey fffff80002307780 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwSaveKeyEx fffff800023074d0 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwSaveMergedKeys fffff80002307300 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwSecureConnectPort fffff8000212cf2c \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwSerializeBoot fffff800022571b0 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwSetBootEntryOrder fffff800022cc290 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwSetBootOptions fffff80002278970 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwSetContextThread fffff800020d7ba0 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwSetDebugFilterState fffff80002254dd0 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwSetDefaultHardErrorPort fffff80002257200 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwSetDefaultLocale fffff80002235040 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwSetDefaultUILanguage fffff80002236720 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwSetDriverEntryOrder fffff800022cbff0 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwSetEaFile fffff800022f0520 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwSetEvent fffff8000216d184 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwSetEventBoostPriority fffff8000229c000 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwSetHighEventPair fffff800022b0b60 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwSetHighWaitLowEventPair fffff800022b1310 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwSetInformationDebugObject fffff800022ad7f0 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwSetInformationEnlistment fffff800022ad1c0 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwSetInformationFile fffff80002161d90 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwSetInformationJobObject fffff800022d5740 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwSetInformationKey fffff80002120ed0 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwSetInformationObject fffff80002118f90 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwSetInformationProcess fffff80002172c00 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwSetInformationResourceManager fffff800022e1740 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwSetInformationThread fffff8000214b8f0 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwSetInformationToken fffff80002110f90 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwSetInformationTransaction fffff800022e2ee0 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwSetInformationTransactionManager fffff800022c9930 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwSetInformationWorkerFactory fffff80001e6f720 \SystemRoot\system32\ntoskrnl.exe [.text] SSDT ZwSetIntervalProfile fffff80002232ae0 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwSetIoCompletion fffff8000210e3c0 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwSetIoCompletionEx fffff8000229b520 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwSetLdtEntries fffff80001f119c0 \SystemRoot\system32\ntoskrnl.exe [.text] SSDT ZwSetLowEventPair fffff800022b0bd0 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwSetLowWaitHighEventPair fffff800022b1390 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwSetQuotaInformationFile fffff800022f2600 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwSetSecurityObject fffff80002118a20 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwSetSystemEnvironmentValue fffff800022cc530 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwSetSystemEnvironmentValueEx fffff800022f1bc0 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwSetSystemInformation fffff800022ffa30 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwSetSystemPowerState fffff800020d53c0 \SystemRoot\system32\ntoskrnl.exe [PAGELK] SSDT ZwSetSystemTime fffff800022a2ad0 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwSetThreadExecutionState fffff800022ceb20 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwSetTimer fffff80001e6ca80 \SystemRoot\system32\ntoskrnl.exe [.text] SSDT ZwSetTimerEx fffff80001e31f0c \SystemRoot\system32\ntoskrnl.exe [.text] SSDT ZwSetTimerResolution fffff800022af900 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwSetUuidSeed fffff800022e1380 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwSetValueKey fffff80002135ba0 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwSetVolumeInformationFile fffff800021a7f04 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwShutdownSystem fffff8000230b8a0 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwShutdownWorkerFactory fffff800021388c0 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwSignalAndWaitForSingleObject fffff80001f9b6e0 \SystemRoot\system32\ntoskrnl.exe [.text] SSDT ZwSinglePhaseReject fffff800022da870 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwStartProfile fffff800022e9f70 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwStopProfile fffff800022b4530 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwSuspendProcess fffff800022d8180 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwSuspendThread fffff800020d7d1c \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwSystemDebugControl fffff8000210de6c \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwTerminateJobObject fffff800020de3cc \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwTerminateProcess fffff8000213b310 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwTerminateThread fffff80002158da4 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwTestAlert fffff80002178620 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwThawRegistry fffff80001f808b0 \SystemRoot\system32\ntoskrnl.exe [.text] SSDT ZwThawTransactions fffff80002258b70 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwTraceControl fffff80002124a00 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwTraceEvent fffff80001e65300 \SystemRoot\system32\ntoskrnl.exe [.text] SSDT ZwTranslateFilePath fffff800022ae520 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwUmsThreadYield fffff800022107c0 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwUnloadDriver fffff800022647d0 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwUnloadKey fffff80002108e40 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwUnloadKey2 fffff80002101120 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwUnloadKeyEx fffff800022da050 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwUnlockFile fffff800020eea20 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwUnlockVirtualMemory fffff80001f9ac10 \SystemRoot\system32\ntoskrnl.exe [.text] SSDT ZwUnmapViewOfSection fffff800021a0504 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwVdmControl fffff800022eeee0 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwWaitForDebugEvent fffff800022c15b0 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwWaitForKeyedEvent fffff8000216bce0 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwWaitForMultipleObjects fffff8000217c5f0 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwWaitForMultipleObjects32 fffff800021aa16c \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwWaitForSingleObject fffff8000217bf50 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwWaitForWorkViaWorkerFactory fffff80001e6bc60 \SystemRoot\system32\ntoskrnl.exe [.text] SSDT ZwWaitHighEventPair fffff800022a76c0 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwWaitLowEventPair fffff800022a7750 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwWorkerFactoryWorkerReady fffff80001e740e0 \SystemRoot\system32\ntoskrnl.exe [.text] SSDT ZwWriteFile fffff8000219ad40 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwWriteFileGather fffff800022e23b0 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwWriteRequestData fffff800022efb90 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwWriteVirtualMemory fffff80002126b88 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwYieldExecution fffff80001e4f358 \SystemRoot\system32\ntoskrnl.exe [.text] ---- User code sections - GMER 2.2 ---- .text C:\Windows\Explorer.EXE[540] C:\Windows\system32\kernel32.dll!LoadLibraryW 00000000777c6420 5 bytes JMP 00000000777a0010 ---- Devices - GMER 2.2 ---- Device \Driver\atapi \Device\Ide\IdeDeviceP1T1L0-3 IRP_MJ_CREATE fffff88000ebe878 Device \Driver\atapi \Device\Ide\IdeDeviceP1T1L0-3 IRP_MJ_CREATE_NAMED_PIPE fffff80001e65e90 Device \Driver\atapi \Device\Ide\IdeDeviceP1T1L0-3 IRP_MJ_CLOSE fffff88000ebe878 Device \Driver\atapi \Device\Ide\IdeDeviceP1T1L0-3 IRP_MJ_READ fffff80001e65e90 Device \Driver\atapi \Device\Ide\IdeDeviceP1T1L0-3 IRP_MJ_WRITE fffff80001e65e90 Device \Driver\atapi \Device\Ide\IdeDeviceP1T1L0-3 IRP_MJ_QUERY_INFORMATION fffff80001e65e90 Device \Driver\atapi \Device\Ide\IdeDeviceP1T1L0-3 IRP_MJ_SET_INFORMATION fffff80001e65e90 Device \Driver\atapi \Device\Ide\IdeDeviceP1T1L0-3 IRP_MJ_QUERY_EA fffff80001e65e90 Device \Driver\atapi \Device\Ide\IdeDeviceP1T1L0-3 IRP_MJ_SET_EA fffff80001e65e90 Device \Driver\atapi \Device\Ide\IdeDeviceP1T1L0-3 IRP_MJ_FLUSH_BUFFERS fffff80001e65e90 Device \Driver\atapi \Device\Ide\IdeDeviceP1T1L0-3 IRP_MJ_QUERY_VOLUME_INFORMATION fffff80001e65e90 Device \Driver\atapi \Device\Ide\IdeDeviceP1T1L0-3 IRP_MJ_SET_VOLUME_INFORMATION fffff80001e65e90 Device \Driver\atapi \Device\Ide\IdeDeviceP1T1L0-3 IRP_MJ_DIRECTORY_CONTROL fffff80001e65e90 Device \Driver\atapi \Device\Ide\IdeDeviceP1T1L0-3 IRP_MJ_FILE_SYSTEM_CONTROL fffff80001e65e90 Device \Driver\atapi \Device\Ide\IdeDeviceP1T1L0-3 IRP_MJ_DEVICE_CONTROL fffff88000ea4500 Device \Driver\atapi \Device\Ide\IdeDeviceP1T1L0-3 IRP_MJ_INTERNAL_DEVICE_CONTROL fffff88000ea44d8 Device \Driver\atapi \Device\Ide\IdeDeviceP1T1L0-3 IRP_MJ_SHUTDOWN fffff80001e65e90 Device \Driver\atapi \Device\Ide\IdeDeviceP1T1L0-3 IRP_MJ_LOCK_CONTROL fffff80001e65e90 Device \Driver\atapi \Device\Ide\IdeDeviceP1T1L0-3 IRP_MJ_CLEANUP fffff80001e65e90 Device \Driver\atapi \Device\Ide\IdeDeviceP1T1L0-3 IRP_MJ_CREATE_MAILSLOT fffff80001e65e90 Device \Driver\atapi \Device\Ide\IdeDeviceP1T1L0-3 IRP_MJ_QUERY_SECURITY fffff80001e65e90 Device \Driver\atapi \Device\Ide\IdeDeviceP1T1L0-3 IRP_MJ_SET_SECURITY fffff80001e65e90 Device \Driver\atapi \Device\Ide\IdeDeviceP1T1L0-3 IRP_MJ_POWER fffff88000ea4528 Device \Driver\atapi \Device\Ide\IdeDeviceP1T1L0-3 IRP_MJ_SYSTEM_CONTROL fffff88000eb94e0 Device \Driver\atapi \Device\Ide\IdeDeviceP1T1L0-3 IRP_MJ_DEVICE_CHANGE fffff80001e65e90 Device \Driver\atapi \Device\Ide\IdeDeviceP1T1L0-3 IRP_MJ_QUERY_QUOTA fffff80001e65e90 Device \Driver\atapi \Device\Ide\IdeDeviceP1T1L0-3 IRP_MJ_SET_QUOTA fffff80001e65e90 Device \Driver\atapi \Device\Ide\IdePort0 IRP_MJ_CREATE fffff88000ebe878 Device \Driver\atapi \Device\Ide\IdePort0 IRP_MJ_CREATE_NAMED_PIPE fffff80001e65e90 Device \Driver\atapi \Device\Ide\IdePort0 IRP_MJ_CLOSE fffff88000ebe878 Device \Driver\atapi \Device\Ide\IdePort0 IRP_MJ_READ fffff80001e65e90 Device \Driver\atapi \Device\Ide\IdePort0 IRP_MJ_WRITE fffff80001e65e90 Device \Driver\atapi \Device\Ide\IdePort0 IRP_MJ_QUERY_INFORMATION fffff80001e65e90 Device \Driver\atapi \Device\Ide\IdePort0 IRP_MJ_SET_INFORMATION fffff80001e65e90 Device \Driver\atapi \Device\Ide\IdePort0 IRP_MJ_QUERY_EA fffff80001e65e90 Device \Driver\atapi \Device\Ide\IdePort0 IRP_MJ_SET_EA fffff80001e65e90 Device \Driver\atapi \Device\Ide\IdePort0 IRP_MJ_FLUSH_BUFFERS fffff80001e65e90 Device \Driver\atapi \Device\Ide\IdePort0 IRP_MJ_QUERY_VOLUME_INFORMATION fffff80001e65e90 Device \Driver\atapi \Device\Ide\IdePort0 IRP_MJ_SET_VOLUME_INFORMATION fffff80001e65e90 Device \Driver\atapi \Device\Ide\IdePort0 IRP_MJ_DIRECTORY_CONTROL fffff80001e65e90 Device \Driver\atapi \Device\Ide\IdePort0 IRP_MJ_FILE_SYSTEM_CONTROL fffff80001e65e90 Device \Driver\atapi \Device\Ide\IdePort0 IRP_MJ_DEVICE_CONTROL fffff88000ea4500 Device \Driver\atapi \Device\Ide\IdePort0 IRP_MJ_INTERNAL_DEVICE_CONTROL fffff88000ea44d8 Device \Driver\atapi \Device\Ide\IdePort0 IRP_MJ_SHUTDOWN fffff80001e65e90 Device \Driver\atapi \Device\Ide\IdePort0 IRP_MJ_LOCK_CONTROL fffff80001e65e90 Device \Driver\atapi \Device\Ide\IdePort0 IRP_MJ_CLEANUP fffff80001e65e90 Device \Driver\atapi \Device\Ide\IdePort0 IRP_MJ_CREATE_MAILSLOT fffff80001e65e90 Device \Driver\atapi \Device\Ide\IdePort0 IRP_MJ_QUERY_SECURITY fffff80001e65e90 Device \Driver\atapi \Device\Ide\IdePort0 IRP_MJ_SET_SECURITY fffff80001e65e90 Device \Driver\atapi \Device\Ide\IdePort0 IRP_MJ_POWER fffff88000ea4528 Device \Driver\atapi \Device\Ide\IdePort0 IRP_MJ_SYSTEM_CONTROL fffff88000eb94e0 Device \Driver\atapi \Device\Ide\IdePort0 IRP_MJ_DEVICE_CHANGE fffff80001e65e90 Device \Driver\atapi \Device\Ide\IdePort0 IRP_MJ_QUERY_QUOTA fffff80001e65e90 Device \Driver\atapi \Device\Ide\IdePort0 IRP_MJ_SET_QUOTA fffff80001e65e90 Device \Driver\atapi \Device\Ide\IdeDeviceP0T1L0-1 IRP_MJ_CREATE fffff88000ebe878 Device \Driver\atapi \Device\Ide\IdeDeviceP0T1L0-1 IRP_MJ_CREATE_NAMED_PIPE fffff80001e65e90 Device \Driver\atapi \Device\Ide\IdeDeviceP0T1L0-1 IRP_MJ_CLOSE fffff88000ebe878 Device \Driver\atapi \Device\Ide\IdeDeviceP0T1L0-1 IRP_MJ_READ fffff80001e65e90 Device \Driver\atapi \Device\Ide\IdeDeviceP0T1L0-1 IRP_MJ_WRITE fffff80001e65e90 Device \Driver\atapi \Device\Ide\IdeDeviceP0T1L0-1 IRP_MJ_QUERY_INFORMATION fffff80001e65e90 Device \Driver\atapi \Device\Ide\IdeDeviceP0T1L0-1 IRP_MJ_SET_INFORMATION fffff80001e65e90 Device \Driver\atapi \Device\Ide\IdeDeviceP0T1L0-1 IRP_MJ_QUERY_EA fffff80001e65e90 Device \Driver\atapi \Device\Ide\IdeDeviceP0T1L0-1 IRP_MJ_SET_EA fffff80001e65e90 Device \Driver\atapi \Device\Ide\IdeDeviceP0T1L0-1 IRP_MJ_FLUSH_BUFFERS fffff80001e65e90 Device \Driver\atapi \Device\Ide\IdeDeviceP0T1L0-1 IRP_MJ_QUERY_VOLUME_INFORMATION fffff80001e65e90 Device \Driver\atapi \Device\Ide\IdeDeviceP0T1L0-1 IRP_MJ_SET_VOLUME_INFORMATION fffff80001e65e90 Device \Driver\atapi \Device\Ide\IdeDeviceP0T1L0-1 IRP_MJ_DIRECTORY_CONTROL fffff80001e65e90 Device \Driver\atapi \Device\Ide\IdeDeviceP0T1L0-1 IRP_MJ_FILE_SYSTEM_CONTROL fffff80001e65e90 Device \Driver\atapi \Device\Ide\IdeDeviceP0T1L0-1 IRP_MJ_DEVICE_CONTROL fffff88000ea4500 Device \Driver\atapi \Device\Ide\IdeDeviceP0T1L0-1 IRP_MJ_INTERNAL_DEVICE_CONTROL fffff88000ea44d8 Device \Driver\atapi \Device\Ide\IdeDeviceP0T1L0-1 IRP_MJ_SHUTDOWN fffff80001e65e90 Device \Driver\atapi \Device\Ide\IdeDeviceP0T1L0-1 IRP_MJ_LOCK_CONTROL fffff80001e65e90 Device \Driver\atapi \Device\Ide\IdeDeviceP0T1L0-1 IRP_MJ_CLEANUP fffff80001e65e90 Device \Driver\atapi \Device\Ide\IdeDeviceP0T1L0-1 IRP_MJ_CREATE_MAILSLOT fffff80001e65e90 Device \Driver\atapi \Device\Ide\IdeDeviceP0T1L0-1 IRP_MJ_QUERY_SECURITY fffff80001e65e90 Device \Driver\atapi \Device\Ide\IdeDeviceP0T1L0-1 IRP_MJ_SET_SECURITY fffff80001e65e90 Device \Driver\atapi \Device\Ide\IdeDeviceP0T1L0-1 IRP_MJ_POWER fffff88000ea4528 Device \Driver\atapi \Device\Ide\IdeDeviceP0T1L0-1 IRP_MJ_SYSTEM_CONTROL fffff88000eb94e0 Device \Driver\atapi \Device\Ide\IdeDeviceP0T1L0-1 IRP_MJ_DEVICE_CHANGE fffff80001e65e90 Device \Driver\atapi \Device\Ide\IdeDeviceP0T1L0-1 IRP_MJ_QUERY_QUOTA fffff80001e65e90 Device \Driver\atapi \Device\Ide\IdeDeviceP0T1L0-1 IRP_MJ_SET_QUOTA fffff80001e65e90 Device \Driver\amdide64 \Device\Ide\PciIde0Channel0 IRP_MJ_CREATE fffff80001e65e90 Device \Driver\amdide64 \Device\Ide\PciIde0Channel0 IRP_MJ_CREATE_NAMED_PIPE fffff80001e65e90 Device \Driver\amdide64 \Device\Ide\PciIde0Channel0 IRP_MJ_CLOSE fffff80001e65e90 Device \Driver\amdide64 \Device\Ide\PciIde0Channel0 IRP_MJ_READ fffff80001e65e90 Device \Driver\amdide64 \Device\Ide\PciIde0Channel0 IRP_MJ_WRITE fffff80001e65e90 Device \Driver\amdide64 \Device\Ide\PciIde0Channel0 IRP_MJ_QUERY_INFORMATION fffff80001e65e90 Device \Driver\amdide64 \Device\Ide\PciIde0Channel0 IRP_MJ_SET_INFORMATION fffff80001e65e90 Device \Driver\amdide64 \Device\Ide\PciIde0Channel0 IRP_MJ_QUERY_EA fffff80001e65e90 Device \Driver\amdide64 \Device\Ide\PciIde0Channel0 IRP_MJ_SET_EA fffff80001e65e90 Device \Driver\amdide64 \Device\Ide\PciIde0Channel0 IRP_MJ_FLUSH_BUFFERS fffff80001e65e90 Device \Driver\amdide64 \Device\Ide\PciIde0Channel0 IRP_MJ_QUERY_VOLUME_INFORMATION fffff80001e65e90 Device \Driver\amdide64 \Device\Ide\PciIde0Channel0 IRP_MJ_SET_VOLUME_INFORMATION fffff80001e65e90 Device \Driver\amdide64 \Device\Ide\PciIde0Channel0 IRP_MJ_DIRECTORY_CONTROL fffff80001e65e90 Device \Driver\amdide64 \Device\Ide\PciIde0Channel0 IRP_MJ_FILE_SYSTEM_CONTROL fffff80001e65e90 Device \Driver\amdide64 \Device\Ide\PciIde0Channel0 IRP_MJ_DEVICE_CONTROL fffff80001e65e90 Device \Driver\amdide64 \Device\Ide\PciIde0Channel0 IRP_MJ_INTERNAL_DEVICE_CONTROL fffff80001e65e90 Device \Driver\amdide64 \Device\Ide\PciIde0Channel0 IRP_MJ_SHUTDOWN fffff80001e65e90 Device \Driver\amdide64 \Device\Ide\PciIde0Channel0 IRP_MJ_LOCK_CONTROL fffff80001e65e90 Device \Driver\amdide64 \Device\Ide\PciIde0Channel0 IRP_MJ_CLEANUP fffff80001e65e90 Device \Driver\amdide64 \Device\Ide\PciIde0Channel0 IRP_MJ_CREATE_MAILSLOT fffff80001e65e90 Device \Driver\amdide64 \Device\Ide\PciIde0Channel0 IRP_MJ_QUERY_SECURITY fffff80001e65e90 Device \Driver\amdide64 \Device\Ide\PciIde0Channel0 IRP_MJ_SET_SECURITY fffff80001e65e90 Device \Driver\amdide64 \Device\Ide\PciIde0Channel0 IRP_MJ_POWER fffff88000e65c7c Device \Driver\amdide64 \Device\Ide\PciIde0Channel0 IRP_MJ_SYSTEM_CONTROL fffff88000e6baec Device \Driver\amdide64 \Device\Ide\PciIde0Channel0 IRP_MJ_DEVICE_CHANGE fffff80001e65e90 Device \Driver\amdide64 \Device\Ide\PciIde0Channel0 IRP_MJ_QUERY_QUOTA fffff80001e65e90 Device \Driver\amdide64 \Device\Ide\PciIde0Channel0 IRP_MJ_SET_QUOTA fffff80001e65e90 Device \Driver\atapi \Device\Ide\IdePort1 IRP_MJ_CREATE fffff88000ebe878 Device \Driver\atapi \Device\Ide\IdePort1 IRP_MJ_CREATE_NAMED_PIPE fffff80001e65e90 Device \Driver\atapi \Device\Ide\IdePort1 IRP_MJ_CLOSE fffff88000ebe878 Device \Driver\atapi \Device\Ide\IdePort1 IRP_MJ_READ fffff80001e65e90 Device \Driver\atapi \Device\Ide\IdePort1 IRP_MJ_WRITE fffff80001e65e90 Device \Driver\atapi \Device\Ide\IdePort1 IRP_MJ_QUERY_INFORMATION fffff80001e65e90 Device \Driver\atapi \Device\Ide\IdePort1 IRP_MJ_SET_INFORMATION fffff80001e65e90 Device \Driver\atapi \Device\Ide\IdePort1 IRP_MJ_QUERY_EA fffff80001e65e90 Device \Driver\atapi \Device\Ide\IdePort1 IRP_MJ_SET_EA fffff80001e65e90 Device \Driver\atapi \Device\Ide\IdePort1 IRP_MJ_FLUSH_BUFFERS fffff80001e65e90 Device \Driver\atapi \Device\Ide\IdePort1 IRP_MJ_QUERY_VOLUME_INFORMATION fffff80001e65e90 Device \Driver\atapi \Device\Ide\IdePort1 IRP_MJ_SET_VOLUME_INFORMATION fffff80001e65e90 Device \Driver\atapi \Device\Ide\IdePort1 IRP_MJ_DIRECTORY_CONTROL fffff80001e65e90 Device \Driver\atapi \Device\Ide\IdePort1 IRP_MJ_FILE_SYSTEM_CONTROL fffff80001e65e90 Device \Driver\atapi \Device\Ide\IdePort1 IRP_MJ_DEVICE_CONTROL fffff88000ea4500 Device \Driver\atapi \Device\Ide\IdePort1 IRP_MJ_INTERNAL_DEVICE_CONTROL fffff88000ea44d8 Device \Driver\atapi \Device\Ide\IdePort1 IRP_MJ_SHUTDOWN fffff80001e65e90 Device \Driver\atapi \Device\Ide\IdePort1 IRP_MJ_LOCK_CONTROL fffff80001e65e90 Device \Driver\atapi \Device\Ide\IdePort1 IRP_MJ_CLEANUP fffff80001e65e90 Device \Driver\atapi \Device\Ide\IdePort1 IRP_MJ_CREATE_MAILSLOT fffff80001e65e90 Device \Driver\atapi \Device\Ide\IdePort1 IRP_MJ_QUERY_SECURITY fffff80001e65e90 Device \Driver\atapi \Device\Ide\IdePort1 IRP_MJ_SET_SECURITY fffff80001e65e90 Device \Driver\atapi \Device\Ide\IdePort1 IRP_MJ_POWER fffff88000ea4528 Device \Driver\atapi \Device\Ide\IdePort1 IRP_MJ_SYSTEM_CONTROL fffff88000eb94e0 Device \Driver\atapi \Device\Ide\IdePort1 IRP_MJ_DEVICE_CHANGE fffff80001e65e90 Device \Driver\atapi \Device\Ide\IdePort1 IRP_MJ_QUERY_QUOTA fffff80001e65e90 Device \Driver\atapi \Device\Ide\IdePort1 IRP_MJ_SET_QUOTA fffff80001e65e90 Device \Driver\amdide64 \Device\Ide\PciIde0Channel1 IRP_MJ_CREATE fffff80001e65e90 Device \Driver\amdide64 \Device\Ide\PciIde0Channel1 IRP_MJ_CREATE_NAMED_PIPE fffff80001e65e90 Device \Driver\amdide64 \Device\Ide\PciIde0Channel1 IRP_MJ_CLOSE fffff80001e65e90 Device \Driver\amdide64 \Device\Ide\PciIde0Channel1 IRP_MJ_READ fffff80001e65e90 Device \Driver\amdide64 \Device\Ide\PciIde0Channel1 IRP_MJ_WRITE fffff80001e65e90 Device \Driver\amdide64 \Device\Ide\PciIde0Channel1 IRP_MJ_QUERY_INFORMATION fffff80001e65e90 Device \Driver\amdide64 \Device\Ide\PciIde0Channel1 IRP_MJ_SET_INFORMATION fffff80001e65e90 Device \Driver\amdide64 \Device\Ide\PciIde0Channel1 IRP_MJ_QUERY_EA fffff80001e65e90 Device \Driver\amdide64 \Device\Ide\PciIde0Channel1 IRP_MJ_SET_EA fffff80001e65e90 Device \Driver\amdide64 \Device\Ide\PciIde0Channel1 IRP_MJ_FLUSH_BUFFERS fffff80001e65e90 Device \Driver\amdide64 \Device\Ide\PciIde0Channel1 IRP_MJ_QUERY_VOLUME_INFORMATION fffff80001e65e90 Device \Driver\amdide64 \Device\Ide\PciIde0Channel1 IRP_MJ_SET_VOLUME_INFORMATION fffff80001e65e90 Device \Driver\amdide64 \Device\Ide\PciIde0Channel1 IRP_MJ_DIRECTORY_CONTROL fffff80001e65e90 Device \Driver\amdide64 \Device\Ide\PciIde0Channel1 IRP_MJ_FILE_SYSTEM_CONTROL fffff80001e65e90 Device \Driver\amdide64 \Device\Ide\PciIde0Channel1 IRP_MJ_DEVICE_CONTROL fffff80001e65e90 Device \Driver\amdide64 \Device\Ide\PciIde0Channel1 IRP_MJ_INTERNAL_DEVICE_CONTROL fffff80001e65e90 Device \Driver\amdide64 \Device\Ide\PciIde0Channel1 IRP_MJ_SHUTDOWN fffff80001e65e90 Device \Driver\amdide64 \Device\Ide\PciIde0Channel1 IRP_MJ_LOCK_CONTROL fffff80001e65e90 Device \Driver\amdide64 \Device\Ide\PciIde0Channel1 IRP_MJ_CLEANUP fffff80001e65e90 Device \Driver\amdide64 \Device\Ide\PciIde0Channel1 IRP_MJ_CREATE_MAILSLOT fffff80001e65e90 Device \Driver\amdide64 \Device\Ide\PciIde0Channel1 IRP_MJ_QUERY_SECURITY fffff80001e65e90 Device \Driver\amdide64 \Device\Ide\PciIde0Channel1 IRP_MJ_SET_SECURITY fffff80001e65e90 Device \Driver\amdide64 \Device\Ide\PciIde0Channel1 IRP_MJ_POWER fffff88000e65c7c Device \Driver\amdide64 \Device\Ide\PciIde0Channel1 IRP_MJ_SYSTEM_CONTROL fffff88000e6baec Device \Driver\amdide64 \Device\Ide\PciIde0Channel1 IRP_MJ_DEVICE_CHANGE fffff80001e65e90 Device \Driver\amdide64 \Device\Ide\PciIde0Channel1 IRP_MJ_QUERY_QUOTA fffff80001e65e90 Device \Driver\amdide64 \Device\Ide\PciIde0Channel1 IRP_MJ_SET_QUOTA fffff80001e65e90 Device \Driver\atapi \Device\Ide\IdePort2 IRP_MJ_CREATE fffff88000ebe878 Device \Driver\atapi \Device\Ide\IdePort2 IRP_MJ_CREATE_NAMED_PIPE fffff80001e65e90 Device \Driver\atapi \Device\Ide\IdePort2 IRP_MJ_CLOSE fffff88000ebe878 Device \Driver\atapi \Device\Ide\IdePort2 IRP_MJ_READ fffff80001e65e90 Device \Driver\atapi \Device\Ide\IdePort2 IRP_MJ_WRITE fffff80001e65e90 Device \Driver\atapi \Device\Ide\IdePort2 IRP_MJ_QUERY_INFORMATION fffff80001e65e90 Device \Driver\atapi \Device\Ide\IdePort2 IRP_MJ_SET_INFORMATION fffff80001e65e90 Device \Driver\atapi \Device\Ide\IdePort2 IRP_MJ_QUERY_EA fffff80001e65e90 Device \Driver\atapi \Device\Ide\IdePort2 IRP_MJ_SET_EA fffff80001e65e90 Device \Driver\atapi \Device\Ide\IdePort2 IRP_MJ_FLUSH_BUFFERS fffff80001e65e90 Device \Driver\atapi \Device\Ide\IdePort2 IRP_MJ_QUERY_VOLUME_INFORMATION fffff80001e65e90 Device \Driver\atapi \Device\Ide\IdePort2 IRP_MJ_SET_VOLUME_INFORMATION fffff80001e65e90 Device \Driver\atapi \Device\Ide\IdePort2 IRP_MJ_DIRECTORY_CONTROL fffff80001e65e90 Device \Driver\atapi \Device\Ide\IdePort2 IRP_MJ_FILE_SYSTEM_CONTROL fffff80001e65e90 Device \Driver\atapi \Device\Ide\IdePort2 IRP_MJ_DEVICE_CONTROL fffff88000ea4500 Device \Driver\atapi \Device\Ide\IdePort2 IRP_MJ_INTERNAL_DEVICE_CONTROL fffff88000ea44d8 Device \Driver\atapi \Device\Ide\IdePort2 IRP_MJ_SHUTDOWN fffff80001e65e90 Device \Driver\atapi \Device\Ide\IdePort2 IRP_MJ_LOCK_CONTROL fffff80001e65e90 Device \Driver\atapi \Device\Ide\IdePort2 IRP_MJ_CLEANUP fffff80001e65e90 Device \Driver\atapi \Device\Ide\IdePort2 IRP_MJ_CREATE_MAILSLOT fffff80001e65e90 Device \Driver\atapi \Device\Ide\IdePort2 IRP_MJ_QUERY_SECURITY fffff80001e65e90 Device \Driver\atapi \Device\Ide\IdePort2 IRP_MJ_SET_SECURITY fffff80001e65e90 Device \Driver\atapi \Device\Ide\IdePort2 IRP_MJ_POWER fffff88000ea4528 Device \Driver\atapi \Device\Ide\IdePort2 IRP_MJ_SYSTEM_CONTROL fffff88000eb94e0 Device \Driver\atapi \Device\Ide\IdePort2 IRP_MJ_DEVICE_CHANGE fffff80001e65e90 Device \Driver\atapi \Device\Ide\IdePort2 IRP_MJ_QUERY_QUOTA fffff80001e65e90 Device \Driver\atapi \Device\Ide\IdePort2 IRP_MJ_SET_QUOTA fffff80001e65e90 Device \Driver\amdide64 \Device\Ide\PciIde1Channel0 IRP_MJ_CREATE fffff80001e65e90 Device \Driver\amdide64 \Device\Ide\PciIde1Channel0 IRP_MJ_CREATE_NAMED_PIPE fffff80001e65e90 Device \Driver\amdide64 \Device\Ide\PciIde1Channel0 IRP_MJ_CLOSE fffff80001e65e90 Device \Driver\amdide64 \Device\Ide\PciIde1Channel0 IRP_MJ_READ fffff80001e65e90 Device \Driver\amdide64 \Device\Ide\PciIde1Channel0 IRP_MJ_WRITE fffff80001e65e90 Device \Driver\amdide64 \Device\Ide\PciIde1Channel0 IRP_MJ_QUERY_INFORMATION fffff80001e65e90 Device \Driver\amdide64 \Device\Ide\PciIde1Channel0 IRP_MJ_SET_INFORMATION fffff80001e65e90 Device \Driver\amdide64 \Device\Ide\PciIde1Channel0 IRP_MJ_QUERY_EA fffff80001e65e90 Device \Driver\amdide64 \Device\Ide\PciIde1Channel0 IRP_MJ_SET_EA fffff80001e65e90 Device \Driver\amdide64 \Device\Ide\PciIde1Channel0 IRP_MJ_FLUSH_BUFFERS fffff80001e65e90 Device \Driver\amdide64 \Device\Ide\PciIde1Channel0 IRP_MJ_QUERY_VOLUME_INFORMATION fffff80001e65e90 Device \Driver\amdide64 \Device\Ide\PciIde1Channel0 IRP_MJ_SET_VOLUME_INFORMATION fffff80001e65e90 Device \Driver\amdide64 \Device\Ide\PciIde1Channel0 IRP_MJ_DIRECTORY_CONTROL fffff80001e65e90 Device \Driver\amdide64 \Device\Ide\PciIde1Channel0 IRP_MJ_FILE_SYSTEM_CONTROL fffff80001e65e90 Device \Driver\amdide64 \Device\Ide\PciIde1Channel0 IRP_MJ_DEVICE_CONTROL fffff80001e65e90 Device \Driver\amdide64 \Device\Ide\PciIde1Channel0 IRP_MJ_INTERNAL_DEVICE_CONTROL fffff80001e65e90 Device \Driver\amdide64 \Device\Ide\PciIde1Channel0 IRP_MJ_SHUTDOWN fffff80001e65e90 Device \Driver\amdide64 \Device\Ide\PciIde1Channel0 IRP_MJ_LOCK_CONTROL fffff80001e65e90 Device \Driver\amdide64 \Device\Ide\PciIde1Channel0 IRP_MJ_CLEANUP fffff80001e65e90 Device \Driver\amdide64 \Device\Ide\PciIde1Channel0 IRP_MJ_CREATE_MAILSLOT fffff80001e65e90 Device \Driver\amdide64 \Device\Ide\PciIde1Channel0 IRP_MJ_QUERY_SECURITY fffff80001e65e90 Device \Driver\amdide64 \Device\Ide\PciIde1Channel0 IRP_MJ_SET_SECURITY fffff80001e65e90 Device \Driver\amdide64 \Device\Ide\PciIde1Channel0 IRP_MJ_POWER fffff88000e65c7c Device \Driver\amdide64 \Device\Ide\PciIde1Channel0 IRP_MJ_SYSTEM_CONTROL fffff88000e6baec Device \Driver\amdide64 \Device\Ide\PciIde1Channel0 IRP_MJ_DEVICE_CHANGE fffff80001e65e90 Device \Driver\amdide64 \Device\Ide\PciIde1Channel0 IRP_MJ_QUERY_QUOTA fffff80001e65e90 Device \Driver\amdide64 \Device\Ide\PciIde1Channel0 IRP_MJ_SET_QUOTA fffff80001e65e90 Device \Driver\atapi \Device\Ide\IdeDeviceP1T0L0-2 IRP_MJ_CREATE fffff88000ebe878 Device \Driver\atapi \Device\Ide\IdeDeviceP1T0L0-2 IRP_MJ_CREATE_NAMED_PIPE fffff80001e65e90 Device \Driver\atapi \Device\Ide\IdeDeviceP1T0L0-2 IRP_MJ_CLOSE fffff88000ebe878 Device \Driver\atapi \Device\Ide\IdeDeviceP1T0L0-2 IRP_MJ_READ fffff80001e65e90 Device \Driver\atapi \Device\Ide\IdeDeviceP1T0L0-2 IRP_MJ_WRITE fffff80001e65e90 Device \Driver\atapi \Device\Ide\IdeDeviceP1T0L0-2 IRP_MJ_QUERY_INFORMATION fffff80001e65e90 Device \Driver\atapi \Device\Ide\IdeDeviceP1T0L0-2 IRP_MJ_SET_INFORMATION fffff80001e65e90 Device \Driver\atapi \Device\Ide\IdeDeviceP1T0L0-2 IRP_MJ_QUERY_EA fffff80001e65e90 Device \Driver\atapi \Device\Ide\IdeDeviceP1T0L0-2 IRP_MJ_SET_EA fffff80001e65e90 Device \Driver\atapi \Device\Ide\IdeDeviceP1T0L0-2 IRP_MJ_FLUSH_BUFFERS fffff80001e65e90 Device \Driver\atapi \Device\Ide\IdeDeviceP1T0L0-2 IRP_MJ_QUERY_VOLUME_INFORMATION fffff80001e65e90 Device \Driver\atapi \Device\Ide\IdeDeviceP1T0L0-2 IRP_MJ_SET_VOLUME_INFORMATION fffff80001e65e90 Device \Driver\atapi \Device\Ide\IdeDeviceP1T0L0-2 IRP_MJ_DIRECTORY_CONTROL fffff80001e65e90 Device \Driver\atapi \Device\Ide\IdeDeviceP1T0L0-2 IRP_MJ_FILE_SYSTEM_CONTROL fffff80001e65e90 Device \Driver\atapi \Device\Ide\IdeDeviceP1T0L0-2 IRP_MJ_DEVICE_CONTROL fffff88000ea4500 Device \Driver\atapi \Device\Ide\IdeDeviceP1T0L0-2 IRP_MJ_INTERNAL_DEVICE_CONTROL fffff88000ea44d8 Device \Driver\atapi \Device\Ide\IdeDeviceP1T0L0-2 IRP_MJ_SHUTDOWN fffff80001e65e90 Device \Driver\atapi \Device\Ide\IdeDeviceP1T0L0-2 IRP_MJ_LOCK_CONTROL fffff80001e65e90 Device \Driver\atapi \Device\Ide\IdeDeviceP1T0L0-2 IRP_MJ_CLEANUP fffff80001e65e90 Device \Driver\atapi \Device\Ide\IdeDeviceP1T0L0-2 IRP_MJ_CREATE_MAILSLOT fffff80001e65e90 Device \Driver\atapi \Device\Ide\IdeDeviceP1T0L0-2 IRP_MJ_QUERY_SECURITY fffff80001e65e90 Device \Driver\atapi \Device\Ide\IdeDeviceP1T0L0-2 IRP_MJ_SET_SECURITY fffff80001e65e90 Device \Driver\atapi \Device\Ide\IdeDeviceP1T0L0-2 IRP_MJ_POWER fffff88000ea4528 Device \Driver\atapi \Device\Ide\IdeDeviceP1T0L0-2 IRP_MJ_SYSTEM_CONTROL fffff88000eb94e0 Device \Driver\atapi \Device\Ide\IdeDeviceP1T0L0-2 IRP_MJ_DEVICE_CHANGE fffff80001e65e90 Device \Driver\atapi \Device\Ide\IdeDeviceP1T0L0-2 IRP_MJ_QUERY_QUOTA fffff80001e65e90 Device \Driver\atapi \Device\Ide\IdeDeviceP1T0L0-2 IRP_MJ_SET_QUOTA fffff80001e65e90 Device \Driver\amdide64 \Device\Ide\PciIde1Channel1 IRP_MJ_CREATE fffff80001e65e90 Device \Driver\amdide64 \Device\Ide\PciIde1Channel1 IRP_MJ_CREATE_NAMED_PIPE fffff80001e65e90 Device \Driver\amdide64 \Device\Ide\PciIde1Channel1 IRP_MJ_CLOSE fffff80001e65e90 Device \Driver\amdide64 \Device\Ide\PciIde1Channel1 IRP_MJ_READ fffff80001e65e90 Device \Driver\amdide64 \Device\Ide\PciIde1Channel1 IRP_MJ_WRITE fffff80001e65e90 Device \Driver\amdide64 \Device\Ide\PciIde1Channel1 IRP_MJ_QUERY_INFORMATION fffff80001e65e90 Device \Driver\amdide64 \Device\Ide\PciIde1Channel1 IRP_MJ_SET_INFORMATION fffff80001e65e90 Device \Driver\amdide64 \Device\Ide\PciIde1Channel1 IRP_MJ_QUERY_EA fffff80001e65e90 Device \Driver\amdide64 \Device\Ide\PciIde1Channel1 IRP_MJ_SET_EA fffff80001e65e90 Device \Driver\amdide64 \Device\Ide\PciIde1Channel1 IRP_MJ_FLUSH_BUFFERS fffff80001e65e90 Device \Driver\amdide64 \Device\Ide\PciIde1Channel1 IRP_MJ_QUERY_VOLUME_INFORMATION fffff80001e65e90 Device \Driver\amdide64 \Device\Ide\PciIde1Channel1 IRP_MJ_SET_VOLUME_INFORMATION fffff80001e65e90 Device \Driver\amdide64 \Device\Ide\PciIde1Channel1 IRP_MJ_DIRECTORY_CONTROL fffff80001e65e90 Device \Driver\amdide64 \Device\Ide\PciIde1Channel1 IRP_MJ_FILE_SYSTEM_CONTROL fffff80001e65e90 Device \Driver\amdide64 \Device\Ide\PciIde1Channel1 IRP_MJ_DEVICE_CONTROL fffff80001e65e90 Device \Driver\amdide64 \Device\Ide\PciIde1Channel1 IRP_MJ_INTERNAL_DEVICE_CONTROL fffff80001e65e90 Device \Driver\amdide64 \Device\Ide\PciIde1Channel1 IRP_MJ_SHUTDOWN fffff80001e65e90 Device \Driver\amdide64 \Device\Ide\PciIde1Channel1 IRP_MJ_LOCK_CONTROL fffff80001e65e90 Device \Driver\amdide64 \Device\Ide\PciIde1Channel1 IRP_MJ_CLEANUP fffff80001e65e90 Device \Driver\amdide64 \Device\Ide\PciIde1Channel1 IRP_MJ_CREATE_MAILSLOT fffff80001e65e90 Device \Driver\amdide64 \Device\Ide\PciIde1Channel1 IRP_MJ_QUERY_SECURITY fffff80001e65e90 Device \Driver\amdide64 \Device\Ide\PciIde1Channel1 IRP_MJ_SET_SECURITY fffff80001e65e90 Device \Driver\amdide64 \Device\Ide\PciIde1Channel1 IRP_MJ_POWER fffff88000e65c7c Device \Driver\amdide64 \Device\Ide\PciIde1Channel1 IRP_MJ_SYSTEM_CONTROL fffff88000e6baec Device \Driver\amdide64 \Device\Ide\PciIde1Channel1 IRP_MJ_DEVICE_CHANGE fffff80001e65e90 Device \Driver\amdide64 \Device\Ide\PciIde1Channel1 IRP_MJ_QUERY_QUOTA fffff80001e65e90 Device \Driver\amdide64 \Device\Ide\PciIde1Channel1 IRP_MJ_SET_QUOTA fffff80001e65e90 Device \Driver\atapi \Device\Ide\IdePort3 IRP_MJ_CREATE fffff88000ebe878 Device \Driver\atapi \Device\Ide\IdePort3 IRP_MJ_CREATE_NAMED_PIPE fffff80001e65e90 Device \Driver\atapi \Device\Ide\IdePort3 IRP_MJ_CLOSE fffff88000ebe878 Device \Driver\atapi \Device\Ide\IdePort3 IRP_MJ_READ fffff80001e65e90 Device \Driver\atapi \Device\Ide\IdePort3 IRP_MJ_WRITE fffff80001e65e90 Device \Driver\atapi \Device\Ide\IdePort3 IRP_MJ_QUERY_INFORMATION fffff80001e65e90 Device \Driver\atapi \Device\Ide\IdePort3 IRP_MJ_SET_INFORMATION fffff80001e65e90 Device \Driver\atapi \Device\Ide\IdePort3 IRP_MJ_QUERY_EA fffff80001e65e90 Device \Driver\atapi \Device\Ide\IdePort3 IRP_MJ_SET_EA fffff80001e65e90 Device \Driver\atapi \Device\Ide\IdePort3 IRP_MJ_FLUSH_BUFFERS fffff80001e65e90 Device \Driver\atapi \Device\Ide\IdePort3 IRP_MJ_QUERY_VOLUME_INFORMATION fffff80001e65e90 Device \Driver\atapi \Device\Ide\IdePort3 IRP_MJ_SET_VOLUME_INFORMATION fffff80001e65e90 Device \Driver\atapi \Device\Ide\IdePort3 IRP_MJ_DIRECTORY_CONTROL fffff80001e65e90 Device \Driver\atapi \Device\Ide\IdePort3 IRP_MJ_FILE_SYSTEM_CONTROL fffff80001e65e90 Device \Driver\atapi \Device\Ide\IdePort3 IRP_MJ_DEVICE_CONTROL fffff88000ea4500 Device \Driver\atapi \Device\Ide\IdePort3 IRP_MJ_INTERNAL_DEVICE_CONTROL fffff88000ea44d8 Device \Driver\atapi \Device\Ide\IdePort3 IRP_MJ_SHUTDOWN fffff80001e65e90 Device \Driver\atapi \Device\Ide\IdePort3 IRP_MJ_LOCK_CONTROL fffff80001e65e90 Device \Driver\atapi \Device\Ide\IdePort3 IRP_MJ_CLEANUP fffff80001e65e90 Device \Driver\atapi \Device\Ide\IdePort3 IRP_MJ_CREATE_MAILSLOT fffff80001e65e90 Device \Driver\atapi \Device\Ide\IdePort3 IRP_MJ_QUERY_SECURITY fffff80001e65e90 Device \Driver\atapi \Device\Ide\IdePort3 IRP_MJ_SET_SECURITY fffff80001e65e90 Device \Driver\atapi \Device\Ide\IdePort3 IRP_MJ_POWER fffff88000ea4528 Device \Driver\atapi \Device\Ide\IdePort3 IRP_MJ_SYSTEM_CONTROL fffff88000eb94e0 Device \Driver\atapi \Device\Ide\IdePort3 IRP_MJ_DEVICE_CHANGE fffff80001e65e90 Device \Driver\atapi \Device\Ide\IdePort3 IRP_MJ_QUERY_QUOTA fffff80001e65e90 Device \Driver\atapi \Device\Ide\IdePort3 IRP_MJ_SET_QUOTA fffff80001e65e90 Device \FileSystem\Ntfs \Ntfs IRP_MJ_CREATE fffff880012d3380 Device \FileSystem\Ntfs \Ntfs IRP_MJ_CREATE_NAMED_PIPE fffff80001e65e90 Device \FileSystem\Ntfs \Ntfs IRP_MJ_CLOSE fffff880012cf6c0 Device \FileSystem\Ntfs \Ntfs IRP_MJ_READ fffff880012392a0 Device \FileSystem\Ntfs \Ntfs IRP_MJ_WRITE fffff88001244910 Device \FileSystem\Ntfs \Ntfs IRP_MJ_QUERY_INFORMATION fffff880012b8fd0 Device \FileSystem\Ntfs \Ntfs IRP_MJ_SET_INFORMATION fffff88001239e90 Device \FileSystem\Ntfs \Ntfs IRP_MJ_QUERY_EA fffff880012b8fd0 Device \FileSystem\Ntfs \Ntfs IRP_MJ_SET_EA fffff880012b8fd0 Device \FileSystem\Ntfs \Ntfs IRP_MJ_FLUSH_BUFFERS fffff880012b03f0 Device \FileSystem\Ntfs \Ntfs IRP_MJ_QUERY_VOLUME_INFORMATION fffff880012b9370 Device \FileSystem\Ntfs \Ntfs IRP_MJ_SET_VOLUME_INFORMATION fffff880012b9370 Device \FileSystem\Ntfs \Ntfs IRP_MJ_DIRECTORY_CONTROL fffff880012c4a50 Device \FileSystem\Ntfs \Ntfs IRP_MJ_FILE_SYSTEM_CONTROL fffff880012e5ab0 Device \FileSystem\Ntfs \Ntfs IRP_MJ_DEVICE_CONTROL fffff880012af010 Device \FileSystem\Ntfs \Ntfs IRP_MJ_INTERNAL_DEVICE_CONTROL fffff80001e65e90 Device \FileSystem\Ntfs \Ntfs IRP_MJ_SHUTDOWN fffff880013ad7f0 Device \FileSystem\Ntfs \Ntfs IRP_MJ_LOCK_CONTROL fffff8800126cb10 Device \FileSystem\Ntfs \Ntfs IRP_MJ_CLEANUP fffff880012d8450 Device \FileSystem\Ntfs \Ntfs IRP_MJ_CREATE_MAILSLOT fffff80001e65e90 Device \FileSystem\Ntfs \Ntfs IRP_MJ_QUERY_SECURITY fffff880012b9370 Device \FileSystem\Ntfs \Ntfs IRP_MJ_SET_SECURITY fffff880012b9370 Device \FileSystem\Ntfs \Ntfs IRP_MJ_POWER fffff80001e65e90 Device \FileSystem\Ntfs \Ntfs IRP_MJ_SYSTEM_CONTROL fffff80001e65e90 Device \FileSystem\Ntfs \Ntfs IRP_MJ_DEVICE_CHANGE fffff80001e65e90 Device \FileSystem\Ntfs \Ntfs IRP_MJ_QUERY_QUOTA fffff880012b8fd0 Device \FileSystem\Ntfs \Ntfs IRP_MJ_SET_QUOTA fffff880012b8fd0 Device \Driver\NDIS \Device\Ndis IRP_MJ_CREATE fffff880014b0180 Device \Driver\NDIS \Device\Ndis IRP_MJ_CREATE_NAMED_PIPE fffff880014b0180 Device \Driver\NDIS \Device\Ndis IRP_MJ_CLOSE fffff880014b0180 Device \Driver\NDIS \Device\Ndis IRP_MJ_READ fffff880014b0180 Device \Driver\NDIS \Device\Ndis IRP_MJ_WRITE fffff880014b0180 Device \Driver\NDIS \Device\Ndis IRP_MJ_QUERY_INFORMATION fffff880014b0180 Device \Driver\NDIS \Device\Ndis IRP_MJ_SET_INFORMATION fffff880014b0180 Device \Driver\NDIS \Device\Ndis IRP_MJ_QUERY_EA fffff880014b0180 Device \Driver\NDIS \Device\Ndis IRP_MJ_SET_EA fffff880014b0180 Device \Driver\NDIS \Device\Ndis IRP_MJ_FLUSH_BUFFERS fffff880014b0180 Device \Driver\NDIS \Device\Ndis IRP_MJ_QUERY_VOLUME_INFORMATION fffff880014b0180 Device \Driver\NDIS \Device\Ndis IRP_MJ_SET_VOLUME_INFORMATION fffff880014b0180 Device \Driver\NDIS \Device\Ndis IRP_MJ_DIRECTORY_CONTROL fffff880014b0180 Device \Driver\NDIS \Device\Ndis IRP_MJ_FILE_SYSTEM_CONTROL fffff880014b0180 Device \Driver\NDIS \Device\Ndis IRP_MJ_DEVICE_CONTROL fffff880014b0180 Device \Driver\NDIS \Device\Ndis IRP_MJ_INTERNAL_DEVICE_CONTROL fffff880014b0180 Device \Driver\NDIS \Device\Ndis IRP_MJ_SHUTDOWN fffff880014b0180 Device \Driver\NDIS \Device\Ndis IRP_MJ_LOCK_CONTROL fffff880014b0180 Device \Driver\NDIS \Device\Ndis IRP_MJ_CLEANUP fffff880014b0180 Device \Driver\NDIS \Device\Ndis IRP_MJ_CREATE_MAILSLOT fffff880014b0180 Device \Driver\NDIS \Device\Ndis IRP_MJ_QUERY_SECURITY fffff880014b0180 Device \Driver\NDIS \Device\Ndis IRP_MJ_SET_SECURITY fffff880014b0180 Device \Driver\NDIS \Device\Ndis IRP_MJ_POWER fffff880014b0180 Device \Driver\NDIS \Device\Ndis IRP_MJ_SYSTEM_CONTROL fffff880014b0180 Device \Driver\NDIS \Device\Ndis IRP_MJ_DEVICE_CHANGE fffff880014b0180 Device \Driver\NDIS \Device\Ndis IRP_MJ_QUERY_QUOTA fffff880014b0180 Device \Driver\NDIS \Device\Ndis IRP_MJ_SET_QUOTA fffff880014b0180 Device \Driver\kbdclass \Device\KeyboardClass0 IRP_MJ_CREATE fffff8800290bdd4 Device \Driver\kbdclass \Device\KeyboardClass0 IRP_MJ_CREATE_NAMED_PIPE fffff80001e65e90 Device \Driver\kbdclass \Device\KeyboardClass0 IRP_MJ_CLOSE fffff8800290c17c Device \Driver\kbdclass \Device\KeyboardClass0 IRP_MJ_READ fffff8800290c804 Device \Driver\kbdclass \Device\KeyboardClass0 IRP_MJ_WRITE fffff80001e65e90 Device \Driver\kbdclass \Device\KeyboardClass0 IRP_MJ_QUERY_INFORMATION fffff80001e65e90 Device \Driver\kbdclass \Device\KeyboardClass0 IRP_MJ_SET_INFORMATION fffff80001e65e90 Device \Driver\kbdclass \Device\KeyboardClass0 IRP_MJ_QUERY_EA fffff80001e65e90 Device \Driver\kbdclass \Device\KeyboardClass0 IRP_MJ_SET_EA fffff80001e65e90 Device \Driver\kbdclass \Device\KeyboardClass0 IRP_MJ_FLUSH_BUFFERS fffff8800290bce0 Device \Driver\kbdclass \Device\KeyboardClass0 IRP_MJ_QUERY_VOLUME_INFORMATION fffff80001e65e90 Device \Driver\kbdclass \Device\KeyboardClass0 IRP_MJ_SET_VOLUME_INFORMATION fffff80001e65e90 Device \Driver\kbdclass \Device\KeyboardClass0 IRP_MJ_DIRECTORY_CONTROL fffff80001e65e90 Device \Driver\kbdclass \Device\KeyboardClass0 IRP_MJ_FILE_SYSTEM_CONTROL fffff80001e65e90 Device \Driver\kbdclass \Device\KeyboardClass0 IRP_MJ_DEVICE_CONTROL fffff88002912a40 Device \Driver\kbdclass \Device\KeyboardClass0 IRP_MJ_INTERNAL_DEVICE_CONTROL fffff880029122b4 Device \Driver\kbdclass \Device\KeyboardClass0 IRP_MJ_SHUTDOWN fffff80001e65e90 Device \Driver\kbdclass \Device\KeyboardClass0 IRP_MJ_LOCK_CONTROL fffff80001e65e90 Device \Driver\kbdclass \Device\KeyboardClass0 IRP_MJ_CLEANUP fffff8800290bafc Device \Driver\kbdclass \Device\KeyboardClass0 IRP_MJ_CREATE_MAILSLOT fffff80001e65e90 Device \Driver\kbdclass \Device\KeyboardClass0 IRP_MJ_QUERY_SECURITY fffff80001e65e90 Device \Driver\kbdclass \Device\KeyboardClass0 IRP_MJ_SET_SECURITY fffff80001e65e90 Device \Driver\kbdclass \Device\KeyboardClass0 IRP_MJ_POWER fffff88002913fd4 Device \Driver\kbdclass \Device\KeyboardClass0 IRP_MJ_SYSTEM_CONTROL fffff88002914364 Device \Driver\kbdclass \Device\KeyboardClass0 IRP_MJ_DEVICE_CHANGE fffff80001e65e90 Device \Driver\kbdclass \Device\KeyboardClass0 IRP_MJ_QUERY_QUOTA fffff80001e65e90 Device \Driver\kbdclass \Device\KeyboardClass0 IRP_MJ_SET_QUOTA fffff80001e65e90 Device \Driver\TermDD \Device\RemoteVideo6 IRP_MJ_CREATE fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo6 IRP_MJ_CREATE_NAMED_PIPE fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo6 IRP_MJ_CLOSE fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo6 IRP_MJ_READ fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo6 IRP_MJ_WRITE fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo6 IRP_MJ_QUERY_INFORMATION fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo6 IRP_MJ_SET_INFORMATION fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo6 IRP_MJ_QUERY_EA fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo6 IRP_MJ_SET_EA fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo6 IRP_MJ_FLUSH_BUFFERS fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo6 IRP_MJ_QUERY_VOLUME_INFORMATION fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo6 IRP_MJ_SET_VOLUME_INFORMATION fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo6 IRP_MJ_DIRECTORY_CONTROL fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo6 IRP_MJ_FILE_SYSTEM_CONTROL fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo6 IRP_MJ_DEVICE_CONTROL fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo6 IRP_MJ_INTERNAL_DEVICE_CONTROL fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo6 IRP_MJ_SHUTDOWN fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo6 IRP_MJ_LOCK_CONTROL fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo6 IRP_MJ_CLEANUP fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo6 IRP_MJ_CREATE_MAILSLOT fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo6 IRP_MJ_QUERY_SECURITY fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo6 IRP_MJ_SET_SECURITY fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo6 IRP_MJ_POWER fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo6 IRP_MJ_SYSTEM_CONTROL fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo6 IRP_MJ_DEVICE_CHANGE fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo6 IRP_MJ_QUERY_QUOTA fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo6 IRP_MJ_SET_QUOTA fffff880028fa474 Device \Driver\volsnap \Device\HarddiskVolumeShadowCopy{f12b089b-8944-11e7-be03-d850e6480040} IRP_MJ_CREATE fffff880011d7010 Device \Driver\volsnap \Device\HarddiskVolumeShadowCopy{f12b089b-8944-11e7-be03-d850e6480040} IRP_MJ_CREATE_NAMED_PIPE fffff880011a8180 Device \Driver\volsnap \Device\HarddiskVolumeShadowCopy{f12b089b-8944-11e7-be03-d850e6480040} IRP_MJ_CLOSE fffff880011a8180 Device \Driver\volsnap \Device\HarddiskVolumeShadowCopy{f12b089b-8944-11e7-be03-d850e6480040} IRP_MJ_READ fffff880011991e0 Device \Driver\volsnap \Device\HarddiskVolumeShadowCopy{f12b089b-8944-11e7-be03-d850e6480040} IRP_MJ_WRITE fffff88001199130 Device \Driver\volsnap \Device\HarddiskVolumeShadowCopy{f12b089b-8944-11e7-be03-d850e6480040} IRP_MJ_QUERY_INFORMATION fffff880011a8180 Device \Driver\volsnap \Device\HarddiskVolumeShadowCopy{f12b089b-8944-11e7-be03-d850e6480040} IRP_MJ_SET_INFORMATION fffff880011a8180 Device \Driver\volsnap \Device\HarddiskVolumeShadowCopy{f12b089b-8944-11e7-be03-d850e6480040} IRP_MJ_QUERY_EA fffff880011a8180 Device \Driver\volsnap \Device\HarddiskVolumeShadowCopy{f12b089b-8944-11e7-be03-d850e6480040} IRP_MJ_SET_EA fffff880011a8180 Device \Driver\volsnap \Device\HarddiskVolumeShadowCopy{f12b089b-8944-11e7-be03-d850e6480040} IRP_MJ_FLUSH_BUFFERS fffff880011a8180 Device \Driver\volsnap \Device\HarddiskVolumeShadowCopy{f12b089b-8944-11e7-be03-d850e6480040} IRP_MJ_QUERY_VOLUME_INFORMATION fffff880011a8180 Device \Driver\volsnap \Device\HarddiskVolumeShadowCopy{f12b089b-8944-11e7-be03-d850e6480040} IRP_MJ_SET_VOLUME_INFORMATION fffff880011a8180 Device \Driver\volsnap \Device\HarddiskVolumeShadowCopy{f12b089b-8944-11e7-be03-d850e6480040} IRP_MJ_DIRECTORY_CONTROL fffff880011a8180 Device \Driver\volsnap \Device\HarddiskVolumeShadowCopy{f12b089b-8944-11e7-be03-d850e6480040} IRP_MJ_FILE_SYSTEM_CONTROL fffff880011a8180 Device \Driver\volsnap \Device\HarddiskVolumeShadowCopy{f12b089b-8944-11e7-be03-d850e6480040} IRP_MJ_DEVICE_CONTROL fffff880011a8010 Device \Driver\volsnap \Device\HarddiskVolumeShadowCopy{f12b089b-8944-11e7-be03-d850e6480040} IRP_MJ_INTERNAL_DEVICE_CONTROL fffff880011a8180 Device \Driver\volsnap \Device\HarddiskVolumeShadowCopy{f12b089b-8944-11e7-be03-d850e6480040} IRP_MJ_SHUTDOWN fffff880011a8180 Device \Driver\volsnap \Device\HarddiskVolumeShadowCopy{f12b089b-8944-11e7-be03-d850e6480040} IRP_MJ_LOCK_CONTROL fffff880011a8180 Device \Driver\volsnap \Device\HarddiskVolumeShadowCopy{f12b089b-8944-11e7-be03-d850e6480040} IRP_MJ_CLEANUP fffff88001199210 Device \Driver\volsnap \Device\HarddiskVolumeShadowCopy{f12b089b-8944-11e7-be03-d850e6480040} IRP_MJ_CREATE_MAILSLOT fffff880011a8180 Device \Driver\volsnap \Device\HarddiskVolumeShadowCopy{f12b089b-8944-11e7-be03-d850e6480040} IRP_MJ_QUERY_SECURITY fffff880011a8180 Device \Driver\volsnap \Device\HarddiskVolumeShadowCopy{f12b089b-8944-11e7-be03-d850e6480040} IRP_MJ_SET_SECURITY fffff880011a8180 Device \Driver\volsnap \Device\HarddiskVolumeShadowCopy{f12b089b-8944-11e7-be03-d850e6480040} IRP_MJ_POWER fffff8800119dad0 Device \Driver\volsnap \Device\HarddiskVolumeShadowCopy{f12b089b-8944-11e7-be03-d850e6480040} IRP_MJ_SYSTEM_CONTROL fffff880011a8180 Device \Driver\volsnap \Device\HarddiskVolumeShadowCopy{f12b089b-8944-11e7-be03-d850e6480040} IRP_MJ_DEVICE_CHANGE fffff880011a8180 Device \Driver\volsnap \Device\HarddiskVolumeShadowCopy{f12b089b-8944-11e7-be03-d850e6480040} IRP_MJ_QUERY_QUOTA fffff880011a8180 Device \Driver\volsnap \Device\HarddiskVolumeShadowCopy{f12b089b-8944-11e7-be03-d850e6480040} IRP_MJ_SET_QUOTA fffff880011a8180 Device \Driver\TermDD \Device\RemoteVideo2 IRP_MJ_CREATE fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo2 IRP_MJ_CREATE_NAMED_PIPE fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo2 IRP_MJ_CLOSE fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo2 IRP_MJ_READ fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo2 IRP_MJ_WRITE fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo2 IRP_MJ_QUERY_INFORMATION fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo2 IRP_MJ_SET_INFORMATION fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo2 IRP_MJ_QUERY_EA fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo2 IRP_MJ_SET_EA fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo2 IRP_MJ_FLUSH_BUFFERS fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo2 IRP_MJ_QUERY_VOLUME_INFORMATION fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo2 IRP_MJ_SET_VOLUME_INFORMATION fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo2 IRP_MJ_DIRECTORY_CONTROL fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo2 IRP_MJ_FILE_SYSTEM_CONTROL fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo2 IRP_MJ_DEVICE_CONTROL fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo2 IRP_MJ_INTERNAL_DEVICE_CONTROL fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo2 IRP_MJ_SHUTDOWN fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo2 IRP_MJ_LOCK_CONTROL fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo2 IRP_MJ_CLEANUP fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo2 IRP_MJ_CREATE_MAILSLOT fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo2 IRP_MJ_QUERY_SECURITY fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo2 IRP_MJ_SET_SECURITY fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo2 IRP_MJ_POWER fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo2 IRP_MJ_SYSTEM_CONTROL fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo2 IRP_MJ_DEVICE_CHANGE fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo2 IRP_MJ_QUERY_QUOTA fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo2 IRP_MJ_SET_QUOTA fffff880028fa474 Device \Driver\PnpManager \Device\00000054 IRP_MJ_CREATE fffff80001e65e90 Device \Driver\PnpManager \Device\00000054 IRP_MJ_CREATE_NAMED_PIPE fffff80001e65e90 Device \Driver\PnpManager \Device\00000054 IRP_MJ_CLOSE fffff80001e65e90 Device \Driver\PnpManager \Device\00000054 IRP_MJ_READ fffff80001e65e90 Device \Driver\PnpManager \Device\00000054 IRP_MJ_WRITE fffff80001e65e90 Device \Driver\PnpManager \Device\00000054 IRP_MJ_QUERY_INFORMATION fffff80001e65e90 Device \Driver\PnpManager \Device\00000054 IRP_MJ_SET_INFORMATION fffff80001e65e90 Device \Driver\PnpManager \Device\00000054 IRP_MJ_QUERY_EA fffff80001e65e90 Device \Driver\PnpManager \Device\00000054 IRP_MJ_SET_EA fffff80001e65e90 Device \Driver\PnpManager \Device\00000054 IRP_MJ_FLUSH_BUFFERS fffff80001e65e90 Device \Driver\PnpManager \Device\00000054 IRP_MJ_QUERY_VOLUME_INFORMATION fffff80001e65e90 Device \Driver\PnpManager \Device\00000054 IRP_MJ_SET_VOLUME_INFORMATION fffff80001e65e90 Device \Driver\PnpManager \Device\00000054 IRP_MJ_DIRECTORY_CONTROL fffff80001e65e90 Device \Driver\PnpManager \Device\00000054 IRP_MJ_FILE_SYSTEM_CONTROL fffff80001e65e90 Device \Driver\PnpManager \Device\00000054 IRP_MJ_DEVICE_CONTROL fffff80001e65e90 Device \Driver\PnpManager \Device\00000054 IRP_MJ_INTERNAL_DEVICE_CONTROL fffff80001e65e90 Device \Driver\PnpManager \Device\00000054 IRP_MJ_SHUTDOWN fffff80001e65e90 Device \Driver\PnpManager \Device\00000054 IRP_MJ_LOCK_CONTROL fffff80001e65e90 Device \Driver\PnpManager \Device\00000054 IRP_MJ_CLEANUP fffff80001e65e90 Device \Driver\PnpManager \Device\00000054 IRP_MJ_CREATE_MAILSLOT fffff80001e65e90 Device \Driver\PnpManager \Device\00000054 IRP_MJ_QUERY_SECURITY fffff80001e65e90 Device \Driver\PnpManager \Device\00000054 IRP_MJ_SET_SECURITY fffff80001e65e90 Device \Driver\PnpManager \Device\00000054 IRP_MJ_POWER fffff80001f82620 Device \Driver\PnpManager \Device\00000054 IRP_MJ_SYSTEM_CONTROL fffff80002269380 Device \Driver\PnpManager \Device\00000054 IRP_MJ_DEVICE_CHANGE fffff80001e65e90 Device \Driver\PnpManager \Device\00000054 IRP_MJ_QUERY_QUOTA fffff80001e65e90 Device \Driver\PnpManager \Device\00000054 IRP_MJ_SET_QUOTA fffff80001e65e90 Device \Driver\usbehci \Device\USBPDO-5 IRP_MJ_CREATE fffff880019a2904 Device \Driver\usbehci \Device\USBPDO-5 IRP_MJ_CREATE_NAMED_PIPE fffff80001e65e90 Device \Driver\usbehci \Device\USBPDO-5 IRP_MJ_CLOSE fffff880019a2904 Device \Driver\usbehci \Device\USBPDO-5 IRP_MJ_READ fffff80001e65e90 Device \Driver\usbehci \Device\USBPDO-5 IRP_MJ_WRITE fffff80001e65e90 Device \Driver\usbehci \Device\USBPDO-5 IRP_MJ_QUERY_INFORMATION fffff80001e65e90 Device \Driver\usbehci \Device\USBPDO-5 IRP_MJ_SET_INFORMATION fffff80001e65e90 Device \Driver\usbehci \Device\USBPDO-5 IRP_MJ_QUERY_EA fffff80001e65e90 Device \Driver\usbehci \Device\USBPDO-5 IRP_MJ_SET_EA fffff80001e65e90 Device \Driver\usbehci \Device\USBPDO-5 IRP_MJ_FLUSH_BUFFERS fffff80001e65e90 Device \Driver\usbehci \Device\USBPDO-5 IRP_MJ_QUERY_VOLUME_INFORMATION fffff80001e65e90 Device \Driver\usbehci \Device\USBPDO-5 IRP_MJ_SET_VOLUME_INFORMATION fffff80001e65e90 Device \Driver\usbehci \Device\USBPDO-5 IRP_MJ_DIRECTORY_CONTROL fffff80001e65e90 Device \Driver\usbehci \Device\USBPDO-5 IRP_MJ_FILE_SYSTEM_CONTROL fffff80001e65e90 Device \Driver\usbehci \Device\USBPDO-5 IRP_MJ_DEVICE_CONTROL fffff880019a2904 Device \Driver\usbehci \Device\USBPDO-5 IRP_MJ_INTERNAL_DEVICE_CONTROL fffff880019a2904 Device \Driver\usbehci \Device\USBPDO-5 IRP_MJ_SHUTDOWN fffff80001e65e90 Device \Driver\usbehci \Device\USBPDO-5 IRP_MJ_LOCK_CONTROL fffff80001e65e90 Device \Driver\usbehci \Device\USBPDO-5 IRP_MJ_CLEANUP fffff80001e65e90 Device \Driver\usbehci \Device\USBPDO-5 IRP_MJ_CREATE_MAILSLOT fffff80001e65e90 Device \Driver\usbehci \Device\USBPDO-5 IRP_MJ_QUERY_SECURITY fffff80001e65e90 Device \Driver\usbehci \Device\USBPDO-5 IRP_MJ_SET_SECURITY fffff80001e65e90 Device \Driver\usbehci \Device\USBPDO-5 IRP_MJ_POWER fffff880019a2904 Device \Driver\usbehci \Device\USBPDO-5 IRP_MJ_SYSTEM_CONTROL fffff880019a2904 Device \Driver\usbehci \Device\USBPDO-5 IRP_MJ_DEVICE_CHANGE fffff80001e65e90 Device \Driver\usbehci \Device\USBPDO-5 IRP_MJ_QUERY_QUOTA fffff80001e65e90 Device \Driver\usbehci \Device\USBPDO-5 IRP_MJ_SET_QUOTA fffff80001e65e90 Device \Driver\usbohci \Device\USBFDO-3 IRP_MJ_CREATE fffff880019a2904 Device \Driver\usbohci \Device\USBFDO-3 IRP_MJ_CREATE_NAMED_PIPE fffff80001e65e90 Device \Driver\usbohci \Device\USBFDO-3 IRP_MJ_CLOSE fffff880019a2904 Device \Driver\usbohci \Device\USBFDO-3 IRP_MJ_READ fffff80001e65e90 Device \Driver\usbohci \Device\USBFDO-3 IRP_MJ_WRITE fffff80001e65e90 Device \Driver\usbohci \Device\USBFDO-3 IRP_MJ_QUERY_INFORMATION fffff80001e65e90 Device \Driver\usbohci \Device\USBFDO-3 IRP_MJ_SET_INFORMATION fffff80001e65e90 Device \Driver\usbohci \Device\USBFDO-3 IRP_MJ_QUERY_EA fffff80001e65e90 Device \Driver\usbohci \Device\USBFDO-3 IRP_MJ_SET_EA fffff80001e65e90 Device \Driver\usbohci \Device\USBFDO-3 IRP_MJ_FLUSH_BUFFERS fffff80001e65e90 Device \Driver\usbohci \Device\USBFDO-3 IRP_MJ_QUERY_VOLUME_INFORMATION fffff80001e65e90 Device \Driver\usbohci \Device\USBFDO-3 IRP_MJ_SET_VOLUME_INFORMATION fffff80001e65e90 Device \Driver\usbohci \Device\USBFDO-3 IRP_MJ_DIRECTORY_CONTROL fffff80001e65e90 Device \Driver\usbohci \Device\USBFDO-3 IRP_MJ_FILE_SYSTEM_CONTROL fffff80001e65e90 Device \Driver\usbohci \Device\USBFDO-3 IRP_MJ_DEVICE_CONTROL fffff880019a2904 Device \Driver\usbohci \Device\USBFDO-3 IRP_MJ_INTERNAL_DEVICE_CONTROL fffff880019a2904 Device \Driver\usbohci \Device\USBFDO-3 IRP_MJ_SHUTDOWN fffff80001e65e90 Device \Driver\usbohci \Device\USBFDO-3 IRP_MJ_LOCK_CONTROL fffff80001e65e90 Device \Driver\usbohci \Device\USBFDO-3 IRP_MJ_CLEANUP fffff80001e65e90 Device \Driver\usbohci \Device\USBFDO-3 IRP_MJ_CREATE_MAILSLOT fffff80001e65e90 Device \Driver\usbohci \Device\USBFDO-3 IRP_MJ_QUERY_SECURITY fffff80001e65e90 Device \Driver\usbohci \Device\USBFDO-3 IRP_MJ_SET_SECURITY fffff80001e65e90 Device \Driver\usbohci \Device\USBFDO-3 IRP_MJ_POWER fffff880019a2904 Device \Driver\usbohci \Device\USBFDO-3 IRP_MJ_SYSTEM_CONTROL fffff880019a2904 Device \Driver\usbohci \Device\USBFDO-3 IRP_MJ_DEVICE_CHANGE fffff80001e65e90 Device \Driver\usbohci \Device\USBFDO-3 IRP_MJ_QUERY_QUOTA fffff80001e65e90 Device \Driver\usbohci \Device\USBFDO-3 IRP_MJ_SET_QUOTA fffff80001e65e90 Device \Driver\pci \Device\NTPNP_PCI0004 IRP_MJ_CREATE fffff80001e65e90 Device \Driver\pci \Device\NTPNP_PCI0004 IRP_MJ_CREATE_NAMED_PIPE fffff80001e65e90 Device \Driver\pci \Device\NTPNP_PCI0004 IRP_MJ_CLOSE fffff80001e65e90 Device \Driver\pci \Device\NTPNP_PCI0004 IRP_MJ_READ fffff80001e65e90 Device \Driver\pci \Device\NTPNP_PCI0004 IRP_MJ_WRITE fffff80001e65e90 Device \Driver\pci \Device\NTPNP_PCI0004 IRP_MJ_QUERY_INFORMATION fffff80001e65e90 Device \Driver\pci \Device\NTPNP_PCI0004 IRP_MJ_SET_INFORMATION fffff80001e65e90 Device \Driver\pci \Device\NTPNP_PCI0004 IRP_MJ_QUERY_EA fffff80001e65e90 Device \Driver\pci \Device\NTPNP_PCI0004 IRP_MJ_SET_EA fffff80001e65e90 Device \Driver\pci \Device\NTPNP_PCI0004 IRP_MJ_FLUSH_BUFFERS fffff80001e65e90 Device \Driver\pci \Device\NTPNP_PCI0004 IRP_MJ_QUERY_VOLUME_INFORMATION fffff80001e65e90 Device \Driver\pci \Device\NTPNP_PCI0004 IRP_MJ_SET_VOLUME_INFORMATION fffff80001e65e90 Device \Driver\pci \Device\NTPNP_PCI0004 IRP_MJ_DIRECTORY_CONTROL fffff80001e65e90 Device \Driver\pci \Device\NTPNP_PCI0004 IRP_MJ_FILE_SYSTEM_CONTROL fffff80001e65e90 Device \Driver\pci \Device\NTPNP_PCI0004 IRP_MJ_DEVICE_CONTROL fffff88000f75748 Device \Driver\pci \Device\NTPNP_PCI0004 IRP_MJ_INTERNAL_DEVICE_CONTROL fffff80001e65e90 Device \Driver\pci \Device\NTPNP_PCI0004 IRP_MJ_SHUTDOWN fffff80001e65e90 Device \Driver\pci \Device\NTPNP_PCI0004 IRP_MJ_LOCK_CONTROL fffff80001e65e90 Device \Driver\pci \Device\NTPNP_PCI0004 IRP_MJ_CLEANUP fffff80001e65e90 Device \Driver\pci \Device\NTPNP_PCI0004 IRP_MJ_CREATE_MAILSLOT fffff80001e65e90 Device \Driver\pci \Device\NTPNP_PCI0004 IRP_MJ_QUERY_SECURITY fffff80001e65e90 Device \Driver\pci \Device\NTPNP_PCI0004 IRP_MJ_SET_SECURITY fffff80001e65e90 Device \Driver\pci \Device\NTPNP_PCI0004 IRP_MJ_POWER fffff88000f5b908 Device \Driver\pci \Device\NTPNP_PCI0004 IRP_MJ_SYSTEM_CONTROL fffff88000f756e4 Device \Driver\pci \Device\NTPNP_PCI0004 IRP_MJ_DEVICE_CHANGE fffff80001e65e90 Device \Driver\pci \Device\NTPNP_PCI0004 IRP_MJ_QUERY_QUOTA fffff80001e65e90 Device \Driver\pci \Device\NTPNP_PCI0004 IRP_MJ_SET_QUOTA fffff80001e65e90 Device \Driver\PnpManager \Device\00000050 IRP_MJ_CREATE fffff80001e65e90 Device \Driver\PnpManager \Device\00000050 IRP_MJ_CREATE_NAMED_PIPE fffff80001e65e90 Device \Driver\PnpManager \Device\00000050 IRP_MJ_CLOSE fffff80001e65e90 Device \Driver\PnpManager \Device\00000050 IRP_MJ_READ fffff80001e65e90 Device \Driver\PnpManager \Device\00000050 IRP_MJ_WRITE fffff80001e65e90 Device \Driver\PnpManager \Device\00000050 IRP_MJ_QUERY_INFORMATION fffff80001e65e90 Device \Driver\PnpManager \Device\00000050 IRP_MJ_SET_INFORMATION fffff80001e65e90 Device \Driver\PnpManager \Device\00000050 IRP_MJ_QUERY_EA fffff80001e65e90 Device \Driver\PnpManager \Device\00000050 IRP_MJ_SET_EA fffff80001e65e90 Device \Driver\PnpManager \Device\00000050 IRP_MJ_FLUSH_BUFFERS fffff80001e65e90 Device \Driver\PnpManager \Device\00000050 IRP_MJ_QUERY_VOLUME_INFORMATION fffff80001e65e90 Device \Driver\PnpManager \Device\00000050 IRP_MJ_SET_VOLUME_INFORMATION fffff80001e65e90 Device \Driver\PnpManager \Device\00000050 IRP_MJ_DIRECTORY_CONTROL fffff80001e65e90 Device \Driver\PnpManager \Device\00000050 IRP_MJ_FILE_SYSTEM_CONTROL fffff80001e65e90 Device \Driver\PnpManager \Device\00000050 IRP_MJ_DEVICE_CONTROL fffff80001e65e90 Device \Driver\PnpManager \Device\00000050 IRP_MJ_INTERNAL_DEVICE_CONTROL fffff80001e65e90 Device \Driver\PnpManager \Device\00000050 IRP_MJ_SHUTDOWN fffff80001e65e90 Device \Driver\PnpManager \Device\00000050 IRP_MJ_LOCK_CONTROL fffff80001e65e90 Device \Driver\PnpManager \Device\00000050 IRP_MJ_CLEANUP fffff80001e65e90 Device \Driver\PnpManager \Device\00000050 IRP_MJ_CREATE_MAILSLOT fffff80001e65e90 Device \Driver\PnpManager \Device\00000050 IRP_MJ_QUERY_SECURITY fffff80001e65e90 Device \Driver\PnpManager \Device\00000050 IRP_MJ_SET_SECURITY fffff80001e65e90 Device \Driver\PnpManager \Device\00000050 IRP_MJ_POWER fffff80001f82620 Device \Driver\PnpManager \Device\00000050 IRP_MJ_SYSTEM_CONTROL fffff80002269380 Device \Driver\PnpManager \Device\00000050 IRP_MJ_DEVICE_CHANGE fffff80001e65e90 Device \Driver\PnpManager \Device\00000050 IRP_MJ_QUERY_QUOTA fffff80001e65e90 Device \Driver\PnpManager \Device\00000050 IRP_MJ_SET_QUOTA fffff80001e65e90 Device \Driver\sshid \Device\SSengine IRP_MJ_CREATE fffff88000c047c0 Device \Driver\sshid \Device\SSengine IRP_MJ_CREATE_NAMED_PIPE fffff88000c047c0 Device \Driver\sshid \Device\SSengine IRP_MJ_CLOSE fffff88000c047c0 Device \Driver\sshid \Device\SSengine IRP_MJ_READ fffff88000c047c0 Device \Driver\sshid \Device\SSengine IRP_MJ_WRITE fffff88000c047c0 Device \Driver\sshid \Device\SSengine IRP_MJ_QUERY_INFORMATION fffff88000c047c0 Device \Driver\sshid \Device\SSengine IRP_MJ_SET_INFORMATION fffff88000c047c0 Device \Driver\sshid \Device\SSengine IRP_MJ_QUERY_EA fffff88000c047c0 Device \Driver\sshid \Device\SSengine IRP_MJ_SET_EA fffff88000c047c0 Device \Driver\sshid \Device\SSengine IRP_MJ_FLUSH_BUFFERS fffff88000c047c0 Device \Driver\sshid \Device\SSengine IRP_MJ_QUERY_VOLUME_INFORMATION fffff88000c047c0 Device \Driver\sshid \Device\SSengine IRP_MJ_SET_VOLUME_INFORMATION fffff88000c047c0 Device \Driver\sshid \Device\SSengine IRP_MJ_DIRECTORY_CONTROL fffff88000c047c0 Device \Driver\sshid \Device\SSengine IRP_MJ_FILE_SYSTEM_CONTROL fffff88000c047c0 Device \Driver\sshid \Device\SSengine IRP_MJ_DEVICE_CONTROL fffff88000c047c0 Device \Driver\sshid \Device\SSengine IRP_MJ_INTERNAL_DEVICE_CONTROL fffff88000c047c0 Device \Driver\sshid \Device\SSengine IRP_MJ_SHUTDOWN fffff88000c047c0 Device \Driver\sshid \Device\SSengine IRP_MJ_LOCK_CONTROL fffff88000c047c0 Device \Driver\sshid \Device\SSengine IRP_MJ_CLEANUP fffff88000c047c0 Device \Driver\sshid \Device\SSengine IRP_MJ_CREATE_MAILSLOT fffff88000c047c0 Device \Driver\sshid \Device\SSengine IRP_MJ_QUERY_SECURITY fffff88000c047c0 Device \Driver\sshid \Device\SSengine IRP_MJ_SET_SECURITY fffff88000c047c0 Device \Driver\sshid \Device\SSengine IRP_MJ_POWER fffff88000c047c0 Device \Driver\sshid \Device\SSengine IRP_MJ_SYSTEM_CONTROL fffff88000c047c0 Device \Driver\sshid \Device\SSengine IRP_MJ_DEVICE_CHANGE fffff88000c047c0 Device \Driver\sshid \Device\SSengine IRP_MJ_QUERY_QUOTA fffff88000c047c0 Device \Driver\sshid \Device\SSengine IRP_MJ_SET_QUOTA fffff88000c047c0 Device \Driver\usbohci \Device\USBPDO-1 IRP_MJ_CREATE fffff880019a2904 Device \Driver\usbohci \Device\USBPDO-1 IRP_MJ_CREATE_NAMED_PIPE fffff80001e65e90 Device \Driver\usbohci \Device\USBPDO-1 IRP_MJ_CLOSE fffff880019a2904 Device \Driver\usbohci \Device\USBPDO-1 IRP_MJ_READ fffff80001e65e90 Device \Driver\usbohci \Device\USBPDO-1 IRP_MJ_WRITE fffff80001e65e90 Device \Driver\usbohci \Device\USBPDO-1 IRP_MJ_QUERY_INFORMATION fffff80001e65e90 Device \Driver\usbohci \Device\USBPDO-1 IRP_MJ_SET_INFORMATION fffff80001e65e90 Device \Driver\usbohci \Device\USBPDO-1 IRP_MJ_QUERY_EA fffff80001e65e90 Device \Driver\usbohci \Device\USBPDO-1 IRP_MJ_SET_EA fffff80001e65e90 Device \Driver\usbohci \Device\USBPDO-1 IRP_MJ_FLUSH_BUFFERS fffff80001e65e90 Device \Driver\usbohci \Device\USBPDO-1 IRP_MJ_QUERY_VOLUME_INFORMATION fffff80001e65e90 Device \Driver\usbohci \Device\USBPDO-1 IRP_MJ_SET_VOLUME_INFORMATION fffff80001e65e90 Device \Driver\usbohci \Device\USBPDO-1 IRP_MJ_DIRECTORY_CONTROL fffff80001e65e90 Device \Driver\usbohci \Device\USBPDO-1 IRP_MJ_FILE_SYSTEM_CONTROL fffff80001e65e90 Device \Driver\usbohci \Device\USBPDO-1 IRP_MJ_DEVICE_CONTROL fffff880019a2904 Device \Driver\usbohci \Device\USBPDO-1 IRP_MJ_INTERNAL_DEVICE_CONTROL fffff880019a2904 Device \Driver\usbohci \Device\USBPDO-1 IRP_MJ_SHUTDOWN fffff80001e65e90 Device \Driver\usbohci \Device\USBPDO-1 IRP_MJ_LOCK_CONTROL fffff80001e65e90 Device \Driver\usbohci \Device\USBPDO-1 IRP_MJ_CLEANUP fffff80001e65e90 Device \Driver\usbohci \Device\USBPDO-1 IRP_MJ_CREATE_MAILSLOT fffff80001e65e90 Device \Driver\usbohci \Device\USBPDO-1 IRP_MJ_QUERY_SECURITY fffff80001e65e90 Device \Driver\usbohci \Device\USBPDO-1 IRP_MJ_SET_SECURITY fffff80001e65e90 Device \Driver\usbohci \Device\USBPDO-1 IRP_MJ_POWER fffff880019a2904 Device \Driver\usbohci \Device\USBPDO-1 IRP_MJ_SYSTEM_CONTROL fffff880019a2904 Device \Driver\usbohci \Device\USBPDO-1 IRP_MJ_DEVICE_CHANGE fffff80001e65e90 Device \Driver\usbohci \Device\USBPDO-1 IRP_MJ_QUERY_QUOTA fffff80001e65e90 Device \Driver\usbohci \Device\USBPDO-1 IRP_MJ_SET_QUOTA fffff80001e65e90 Device \Driver\usbhub \Device\00000074 IRP_MJ_CREATE fffff8800299ef60 Device \Driver\usbhub \Device\00000074 IRP_MJ_CREATE_NAMED_PIPE fffff80001e65e90 Device \Driver\usbhub \Device\00000074 IRP_MJ_CLOSE fffff8800299ef60 Device \Driver\usbhub \Device\00000074 IRP_MJ_READ fffff80001e65e90 Device \Driver\usbhub \Device\00000074 IRP_MJ_WRITE fffff80001e65e90 Device \Driver\usbhub \Device\00000074 IRP_MJ_QUERY_INFORMATION fffff80001e65e90 Device \Driver\usbhub \Device\00000074 IRP_MJ_SET_INFORMATION fffff80001e65e90 Device \Driver\usbhub \Device\00000074 IRP_MJ_QUERY_EA fffff80001e65e90 Device \Driver\usbhub \Device\00000074 IRP_MJ_SET_EA fffff80001e65e90 Device \Driver\usbhub \Device\00000074 IRP_MJ_FLUSH_BUFFERS fffff80001e65e90 Device \Driver\usbhub \Device\00000074 IRP_MJ_QUERY_VOLUME_INFORMATION fffff80001e65e90 Device \Driver\usbhub \Device\00000074 IRP_MJ_SET_VOLUME_INFORMATION fffff80001e65e90 Device \Driver\usbhub \Device\00000074 IRP_MJ_DIRECTORY_CONTROL fffff80001e65e90 Device \Driver\usbhub \Device\00000074 IRP_MJ_FILE_SYSTEM_CONTROL fffff80001e65e90 Device \Driver\usbhub \Device\00000074 IRP_MJ_DEVICE_CONTROL fffff8800299ef60 Device \Driver\usbhub \Device\00000074 IRP_MJ_INTERNAL_DEVICE_CONTROL fffff8800299ef60 Device \Driver\usbhub \Device\00000074 IRP_MJ_SHUTDOWN fffff880029c45f4 Device \Driver\usbhub \Device\00000074 IRP_MJ_LOCK_CONTROL fffff80001e65e90 Device \Driver\usbhub \Device\00000074 IRP_MJ_CLEANUP fffff80001e65e90 Device \Driver\usbhub \Device\00000074 IRP_MJ_CREATE_MAILSLOT fffff80001e65e90 Device \Driver\usbhub \Device\00000074 IRP_MJ_QUERY_SECURITY fffff80001e65e90 Device \Driver\usbhub \Device\00000074 IRP_MJ_SET_SECURITY fffff80001e65e90 Device \Driver\usbhub \Device\00000074 IRP_MJ_POWER fffff8800299ef60 Device \Driver\usbhub \Device\00000074 IRP_MJ_SYSTEM_CONTROL fffff8800299ef60 Device \Driver\usbhub \Device\00000074 IRP_MJ_DEVICE_CHANGE fffff80001e65e90 Device \Driver\usbhub \Device\00000074 IRP_MJ_QUERY_QUOTA fffff80001e65e90 Device \Driver\usbhub \Device\00000074 IRP_MJ_SET_QUOTA fffff80001e65e90 Device \Driver\pci \Device\NTPNP_PCI0005 IRP_MJ_CREATE fffff80001e65e90 Device \Driver\pci \Device\NTPNP_PCI0005 IRP_MJ_CREATE_NAMED_PIPE fffff80001e65e90 Device \Driver\pci \Device\NTPNP_PCI0005 IRP_MJ_CLOSE fffff80001e65e90 Device \Driver\pci \Device\NTPNP_PCI0005 IRP_MJ_READ fffff80001e65e90 Device \Driver\pci \Device\NTPNP_PCI0005 IRP_MJ_WRITE fffff80001e65e90 Device \Driver\pci \Device\NTPNP_PCI0005 IRP_MJ_QUERY_INFORMATION fffff80001e65e90 Device \Driver\pci \Device\NTPNP_PCI0005 IRP_MJ_SET_INFORMATION fffff80001e65e90 Device \Driver\pci \Device\NTPNP_PCI0005 IRP_MJ_QUERY_EA fffff80001e65e90 Device \Driver\pci \Device\NTPNP_PCI0005 IRP_MJ_SET_EA fffff80001e65e90 Device \Driver\pci \Device\NTPNP_PCI0005 IRP_MJ_FLUSH_BUFFERS fffff80001e65e90 Device \Driver\pci \Device\NTPNP_PCI0005 IRP_MJ_QUERY_VOLUME_INFORMATION fffff80001e65e90 Device \Driver\pci \Device\NTPNP_PCI0005 IRP_MJ_SET_VOLUME_INFORMATION fffff80001e65e90 Device \Driver\pci \Device\NTPNP_PCI0005 IRP_MJ_DIRECTORY_CONTROL fffff80001e65e90 Device \Driver\pci \Device\NTPNP_PCI0005 IRP_MJ_FILE_SYSTEM_CONTROL fffff80001e65e90 Device \Driver\pci \Device\NTPNP_PCI0005 IRP_MJ_DEVICE_CONTROL fffff88000f75748 Device \Driver\pci \Device\NTPNP_PCI0005 IRP_MJ_INTERNAL_DEVICE_CONTROL fffff80001e65e90 Device \Driver\pci \Device\NTPNP_PCI0005 IRP_MJ_SHUTDOWN fffff80001e65e90 Device \Driver\pci \Device\NTPNP_PCI0005 IRP_MJ_LOCK_CONTROL fffff80001e65e90 Device \Driver\pci \Device\NTPNP_PCI0005 IRP_MJ_CLEANUP fffff80001e65e90 Device \Driver\pci \Device\NTPNP_PCI0005 IRP_MJ_CREATE_MAILSLOT fffff80001e65e90 Device \Driver\pci \Device\NTPNP_PCI0005 IRP_MJ_QUERY_SECURITY fffff80001e65e90 Device \Driver\pci \Device\NTPNP_PCI0005 IRP_MJ_SET_SECURITY fffff80001e65e90 Device \Driver\pci \Device\NTPNP_PCI0005 IRP_MJ_POWER fffff88000f5b908 Device \Driver\pci \Device\NTPNP_PCI0005 IRP_MJ_SYSTEM_CONTROL fffff88000f756e4 Device \Driver\pci \Device\NTPNP_PCI0005 IRP_MJ_DEVICE_CHANGE fffff80001e65e90 Device \Driver\pci \Device\NTPNP_PCI0005 IRP_MJ_QUERY_QUOTA fffff80001e65e90 Device \Driver\pci \Device\NTPNP_PCI0005 IRP_MJ_SET_QUOTA fffff80001e65e90 Device \Driver\ACPI \Device\00000060 IRP_MJ_CREATE fffff88000ef8914 Device \Driver\ACPI \Device\00000060 IRP_MJ_CREATE_NAMED_PIPE fffff88000ef8914 Device \Driver\ACPI \Device\00000060 IRP_MJ_CLOSE fffff88000ef8914 Device \Driver\ACPI \Device\00000060 IRP_MJ_READ fffff88000ef8914 Device \Driver\ACPI \Device\00000060 IRP_MJ_WRITE fffff88000ef8914 Device \Driver\ACPI \Device\00000060 IRP_MJ_QUERY_INFORMATION fffff88000ef8914 Device \Driver\ACPI \Device\00000060 IRP_MJ_SET_INFORMATION fffff88000ef8914 Device \Driver\ACPI \Device\00000060 IRP_MJ_QUERY_EA fffff88000ef8914 Device \Driver\ACPI \Device\00000060 IRP_MJ_SET_EA fffff88000ef8914 Device \Driver\ACPI \Device\00000060 IRP_MJ_FLUSH_BUFFERS fffff88000ef8914 Device \Driver\ACPI \Device\00000060 IRP_MJ_QUERY_VOLUME_INFORMATION fffff88000ef8914 Device \Driver\ACPI \Device\00000060 IRP_MJ_SET_VOLUME_INFORMATION fffff88000ef8914 Device \Driver\ACPI \Device\00000060 IRP_MJ_DIRECTORY_CONTROL fffff88000ef8914 Device \Driver\ACPI \Device\00000060 IRP_MJ_FILE_SYSTEM_CONTROL fffff88000ef8914 Device \Driver\ACPI \Device\00000060 IRP_MJ_DEVICE_CONTROL fffff88000ef8914 Device \Driver\ACPI \Device\00000060 IRP_MJ_INTERNAL_DEVICE_CONTROL fffff88000ef8914 Device \Driver\ACPI \Device\00000060 IRP_MJ_SHUTDOWN fffff88000ef8914 Device \Driver\ACPI \Device\00000060 IRP_MJ_LOCK_CONTROL fffff88000ef8914 Device \Driver\ACPI \Device\00000060 IRP_MJ_CLEANUP fffff88000ef8914 Device \Driver\ACPI \Device\00000060 IRP_MJ_CREATE_MAILSLOT fffff88000ef8914 Device \Driver\ACPI \Device\00000060 IRP_MJ_QUERY_SECURITY fffff88000ef8914 Device \Driver\ACPI \Device\00000060 IRP_MJ_SET_SECURITY fffff88000ef8914 Device \Driver\ACPI \Device\00000060 IRP_MJ_POWER fffff88000ef8914 Device \Driver\ACPI \Device\00000060 IRP_MJ_SYSTEM_CONTROL fffff88000ef8914 Device \Driver\ACPI \Device\00000060 IRP_MJ_DEVICE_CHANGE fffff88000ef8914 Device \Driver\ACPI \Device\00000060 IRP_MJ_QUERY_QUOTA fffff88000ef8914 Device \Driver\ACPI \Device\00000060 IRP_MJ_SET_QUOTA fffff88000ef8914 Device \Driver\usbhub \Device\00000070 IRP_MJ_CREATE fffff8800299ef60 Device \Driver\usbhub \Device\00000070 IRP_MJ_CREATE_NAMED_PIPE fffff80001e65e90 Device \Driver\usbhub \Device\00000070 IRP_MJ_CLOSE fffff8800299ef60 Device \Driver\usbhub \Device\00000070 IRP_MJ_READ fffff80001e65e90 Device \Driver\usbhub \Device\00000070 IRP_MJ_WRITE fffff80001e65e90 Device \Driver\usbhub \Device\00000070 IRP_MJ_QUERY_INFORMATION fffff80001e65e90 Device \Driver\usbhub \Device\00000070 IRP_MJ_SET_INFORMATION fffff80001e65e90 Device \Driver\usbhub \Device\00000070 IRP_MJ_QUERY_EA fffff80001e65e90 Device \Driver\usbhub \Device\00000070 IRP_MJ_SET_EA fffff80001e65e90 Device \Driver\usbhub \Device\00000070 IRP_MJ_FLUSH_BUFFERS fffff80001e65e90 Device \Driver\usbhub \Device\00000070 IRP_MJ_QUERY_VOLUME_INFORMATION fffff80001e65e90 Device \Driver\usbhub \Device\00000070 IRP_MJ_SET_VOLUME_INFORMATION fffff80001e65e90 Device \Driver\usbhub \Device\00000070 IRP_MJ_DIRECTORY_CONTROL fffff80001e65e90 Device \Driver\usbhub \Device\00000070 IRP_MJ_FILE_SYSTEM_CONTROL fffff80001e65e90 Device \Driver\usbhub \Device\00000070 IRP_MJ_DEVICE_CONTROL fffff8800299ef60 Device \Driver\usbhub \Device\00000070 IRP_MJ_INTERNAL_DEVICE_CONTROL fffff8800299ef60 Device \Driver\usbhub \Device\00000070 IRP_MJ_SHUTDOWN fffff880029c45f4 Device \Driver\usbhub \Device\00000070 IRP_MJ_LOCK_CONTROL fffff80001e65e90 Device \Driver\usbhub \Device\00000070 IRP_MJ_CLEANUP fffff80001e65e90 Device \Driver\usbhub \Device\00000070 IRP_MJ_CREATE_MAILSLOT fffff80001e65e90 Device \Driver\usbhub \Device\00000070 IRP_MJ_QUERY_SECURITY fffff80001e65e90 Device \Driver\usbhub \Device\00000070 IRP_MJ_SET_SECURITY fffff80001e65e90 Device \Driver\usbhub \Device\00000070 IRP_MJ_POWER fffff8800299ef60 Device \Driver\usbhub \Device\00000070 IRP_MJ_SYSTEM_CONTROL fffff8800299ef60 Device \Driver\usbhub \Device\00000070 IRP_MJ_DEVICE_CHANGE fffff80001e65e90 Device \Driver\usbhub \Device\00000070 IRP_MJ_QUERY_QUOTA fffff80001e65e90 Device \Driver\usbhub \Device\00000070 IRP_MJ_SET_QUOTA fffff80001e65e90 Device \Driver\iScsiPrt \Device\RaidPort0 IRP_MJ_CREATE fffff880028d32c0 Device \Driver\iScsiPrt \Device\RaidPort0 IRP_MJ_CREATE_NAMED_PIPE fffff80001e65e90 Device \Driver\iScsiPrt \Device\RaidPort0 IRP_MJ_CLOSE fffff880028d31e0 Device \Driver\iScsiPrt \Device\RaidPort0 IRP_MJ_READ fffff80001e65e90 Device \Driver\iScsiPrt \Device\RaidPort0 IRP_MJ_WRITE fffff80001e65e90 Device \Driver\iScsiPrt \Device\RaidPort0 IRP_MJ_QUERY_INFORMATION fffff80001e65e90 Device \Driver\iScsiPrt \Device\RaidPort0 IRP_MJ_SET_INFORMATION fffff80001e65e90 Device \Driver\iScsiPrt \Device\RaidPort0 IRP_MJ_QUERY_EA fffff80001e65e90 Device \Driver\iScsiPrt \Device\RaidPort0 IRP_MJ_SET_EA fffff80001e65e90 Device \Driver\iScsiPrt \Device\RaidPort0 IRP_MJ_FLUSH_BUFFERS fffff80001e65e90 Device \Driver\iScsiPrt \Device\RaidPort0 IRP_MJ_QUERY_VOLUME_INFORMATION fffff80001e65e90 Device \Driver\iScsiPrt \Device\RaidPort0 IRP_MJ_SET_VOLUME_INFORMATION fffff80001e65e90 Device \Driver\iScsiPrt \Device\RaidPort0 IRP_MJ_DIRECTORY_CONTROL fffff80001e65e90 Device \Driver\iScsiPrt \Device\RaidPort0 IRP_MJ_FILE_SYSTEM_CONTROL fffff80001e65e90 Device \Driver\iScsiPrt \Device\RaidPort0 IRP_MJ_DEVICE_CONTROL fffff880028ce010 Device \Driver\iScsiPrt \Device\RaidPort0 IRP_MJ_INTERNAL_DEVICE_CONTROL fffff8800287b6c0 Device \Driver\iScsiPrt \Device\RaidPort0 IRP_MJ_SHUTDOWN fffff80001e65e90 Device \Driver\iScsiPrt \Device\RaidPort0 IRP_MJ_LOCK_CONTROL fffff80001e65e90 Device \Driver\iScsiPrt \Device\RaidPort0 IRP_MJ_CLEANUP fffff80001e65e90 Device \Driver\iScsiPrt \Device\RaidPort0 IRP_MJ_CREATE_MAILSLOT fffff80001e65e90 Device \Driver\iScsiPrt \Device\RaidPort0 IRP_MJ_QUERY_SECURITY fffff80001e65e90 Device \Driver\iScsiPrt \Device\RaidPort0 IRP_MJ_SET_SECURITY fffff80001e65e90 Device \Driver\iScsiPrt \Device\RaidPort0 IRP_MJ_POWER fffff88002894c50 Device \Driver\iScsiPrt \Device\RaidPort0 IRP_MJ_SYSTEM_CONTROL fffff880028d3f60 Device \Driver\iScsiPrt \Device\RaidPort0 IRP_MJ_DEVICE_CHANGE fffff80001e65e90 Device \Driver\iScsiPrt \Device\RaidPort0 IRP_MJ_QUERY_QUOTA fffff80001e65e90 Device \Driver\iScsiPrt \Device\RaidPort0 IRP_MJ_SET_QUOTA fffff80001e65e90 Device \Driver\pci \Device\NTPNP_PCI0006 IRP_MJ_CREATE fffff80001e65e90 Device \Driver\pci \Device\NTPNP_PCI0006 IRP_MJ_CREATE_NAMED_PIPE fffff80001e65e90 Device \Driver\pci \Device\NTPNP_PCI0006 IRP_MJ_CLOSE fffff80001e65e90 Device \Driver\pci \Device\NTPNP_PCI0006 IRP_MJ_READ fffff80001e65e90 Device \Driver\pci \Device\NTPNP_PCI0006 IRP_MJ_WRITE fffff80001e65e90 Device \Driver\pci \Device\NTPNP_PCI0006 IRP_MJ_QUERY_INFORMATION fffff80001e65e90 Device \Driver\pci \Device\NTPNP_PCI0006 IRP_MJ_SET_INFORMATION fffff80001e65e90 Device \Driver\pci \Device\NTPNP_PCI0006 IRP_MJ_QUERY_EA fffff80001e65e90 Device \Driver\pci \Device\NTPNP_PCI0006 IRP_MJ_SET_EA fffff80001e65e90 Device \Driver\pci \Device\NTPNP_PCI0006 IRP_MJ_FLUSH_BUFFERS fffff80001e65e90 Device \Driver\pci \Device\NTPNP_PCI0006 IRP_MJ_QUERY_VOLUME_INFORMATION fffff80001e65e90 Device \Driver\pci \Device\NTPNP_PCI0006 IRP_MJ_SET_VOLUME_INFORMATION fffff80001e65e90 Device \Driver\pci \Device\NTPNP_PCI0006 IRP_MJ_DIRECTORY_CONTROL fffff80001e65e90 Device \Driver\pci \Device\NTPNP_PCI0006 IRP_MJ_FILE_SYSTEM_CONTROL fffff80001e65e90 Device \Driver\pci \Device\NTPNP_PCI0006 IRP_MJ_DEVICE_CONTROL fffff88000f75748 Device \Driver\pci \Device\NTPNP_PCI0006 IRP_MJ_INTERNAL_DEVICE_CONTROL fffff80001e65e90 Device \Driver\pci \Device\NTPNP_PCI0006 IRP_MJ_SHUTDOWN fffff80001e65e90 Device \Driver\pci \Device\NTPNP_PCI0006 IRP_MJ_LOCK_CONTROL fffff80001e65e90 Device \Driver\pci \Device\NTPNP_PCI0006 IRP_MJ_CLEANUP fffff80001e65e90 Device \Driver\pci \Device\NTPNP_PCI0006 IRP_MJ_CREATE_MAILSLOT fffff80001e65e90 Device \Driver\pci \Device\NTPNP_PCI0006 IRP_MJ_QUERY_SECURITY fffff80001e65e90 Device \Driver\pci \Device\NTPNP_PCI0006 IRP_MJ_SET_SECURITY fffff80001e65e90 Device \Driver\pci \Device\NTPNP_PCI0006 IRP_MJ_POWER fffff88000f5b908 Device \Driver\pci \Device\NTPNP_PCI0006 IRP_MJ_SYSTEM_CONTROL fffff88000f756e4 Device \Driver\pci \Device\NTPNP_PCI0006 IRP_MJ_DEVICE_CHANGE fffff80001e65e90 Device \Driver\pci \Device\NTPNP_PCI0006 IRP_MJ_QUERY_QUOTA fffff80001e65e90 Device \Driver\pci \Device\NTPNP_PCI0006 IRP_MJ_SET_QUOTA fffff80001e65e90 Device \Driver\cdrom \Device\CdRom0 IRP_MJ_CREATE fffff88000c047c0 Device \Driver\cdrom \Device\CdRom0 IRP_MJ_CREATE_NAMED_PIPE fffff88000c047c0 Device \Driver\cdrom \Device\CdRom0 IRP_MJ_CLOSE fffff88000c047c0 Device \Driver\cdrom \Device\CdRom0 IRP_MJ_READ fffff88000c047c0 Device \Driver\cdrom \Device\CdRom0 IRP_MJ_WRITE fffff88000c047c0 Device \Driver\cdrom \Device\CdRom0 IRP_MJ_QUERY_INFORMATION fffff88000c047c0 Device \Driver\cdrom \Device\CdRom0 IRP_MJ_SET_INFORMATION fffff88000c047c0 Device \Driver\cdrom \Device\CdRom0 IRP_MJ_QUERY_EA fffff88000c047c0 Device \Driver\cdrom \Device\CdRom0 IRP_MJ_SET_EA fffff88000c047c0 Device \Driver\cdrom \Device\CdRom0 IRP_MJ_FLUSH_BUFFERS fffff88000c047c0 Device \Driver\cdrom \Device\CdRom0 IRP_MJ_QUERY_VOLUME_INFORMATION fffff88000c047c0 Device \Driver\cdrom \Device\CdRom0 IRP_MJ_SET_VOLUME_INFORMATION fffff88000c047c0 Device \Driver\cdrom \Device\CdRom0 IRP_MJ_DIRECTORY_CONTROL fffff88000c047c0 Device \Driver\cdrom \Device\CdRom0 IRP_MJ_FILE_SYSTEM_CONTROL fffff88000c047c0 Device \Driver\cdrom \Device\CdRom0 IRP_MJ_DEVICE_CONTROL fffff88000c047c0 Device \Driver\cdrom \Device\CdRom0 IRP_MJ_INTERNAL_DEVICE_CONTROL fffff88000c047c0 Device \Driver\cdrom \Device\CdRom0 IRP_MJ_SHUTDOWN fffff88000c047c0 Device \Driver\cdrom \Device\CdRom0 IRP_MJ_LOCK_CONTROL fffff88000c047c0 Device \Driver\cdrom \Device\CdRom0 IRP_MJ_CLEANUP fffff88000c047c0 Device \Driver\cdrom \Device\CdRom0 IRP_MJ_CREATE_MAILSLOT fffff88000c047c0 Device \Driver\cdrom \Device\CdRom0 IRP_MJ_QUERY_SECURITY fffff88000c047c0 Device \Driver\cdrom \Device\CdRom0 IRP_MJ_SET_SECURITY fffff88000c047c0 Device \Driver\cdrom \Device\CdRom0 IRP_MJ_POWER fffff88000c047c0 Device \Driver\cdrom \Device\CdRom0 IRP_MJ_SYSTEM_CONTROL fffff88000c047c0 Device \Driver\cdrom \Device\CdRom0 IRP_MJ_DEVICE_CHANGE fffff88000c047c0 Device \Driver\cdrom \Device\CdRom0 IRP_MJ_QUERY_QUOTA fffff88000c047c0 Device \Driver\cdrom \Device\CdRom0 IRP_MJ_SET_QUOTA fffff88000c047c0 Device \Driver\HidUsb \Device\00000080 IRP_MJ_CREATE fffff88001802710 Device \Driver\HidUsb \Device\00000080 IRP_MJ_CREATE_NAMED_PIPE fffff80001e65e90 Device \Driver\HidUsb \Device\00000080 IRP_MJ_CLOSE fffff88001802710 Device \Driver\HidUsb \Device\00000080 IRP_MJ_READ fffff88001802710 Device \Driver\HidUsb \Device\00000080 IRP_MJ_WRITE fffff88001802710 Device \Driver\HidUsb \Device\00000080 IRP_MJ_QUERY_INFORMATION fffff80001e65e90 Device \Driver\HidUsb \Device\00000080 IRP_MJ_SET_INFORMATION fffff80001e65e90 Device \Driver\HidUsb \Device\00000080 IRP_MJ_QUERY_EA fffff80001e65e90 Device \Driver\HidUsb \Device\00000080 IRP_MJ_SET_EA fffff80001e65e90 Device \Driver\HidUsb \Device\00000080 IRP_MJ_FLUSH_BUFFERS fffff80001e65e90 Device \Driver\HidUsb \Device\00000080 IRP_MJ_QUERY_VOLUME_INFORMATION fffff80001e65e90 Device \Driver\HidUsb \Device\00000080 IRP_MJ_SET_VOLUME_INFORMATION fffff80001e65e90 Device \Driver\HidUsb \Device\00000080 IRP_MJ_DIRECTORY_CONTROL fffff80001e65e90 Device \Driver\HidUsb \Device\00000080 IRP_MJ_FILE_SYSTEM_CONTROL fffff80001e65e90 Device \Driver\HidUsb \Device\00000080 IRP_MJ_DEVICE_CONTROL fffff88001802710 Device \Driver\HidUsb \Device\00000080 IRP_MJ_INTERNAL_DEVICE_CONTROL fffff88001802710 Device \Driver\HidUsb \Device\00000080 IRP_MJ_SHUTDOWN fffff80001e65e90 Device \Driver\HidUsb \Device\00000080 IRP_MJ_LOCK_CONTROL fffff80001e65e90 Device \Driver\HidUsb \Device\00000080 IRP_MJ_CLEANUP fffff80001e65e90 Device \Driver\HidUsb \Device\00000080 IRP_MJ_CREATE_MAILSLOT fffff80001e65e90 Device \Driver\HidUsb \Device\00000080 IRP_MJ_QUERY_SECURITY fffff80001e65e90 Device \Driver\HidUsb \Device\00000080 IRP_MJ_SET_SECURITY fffff80001e65e90 Device \Driver\HidUsb \Device\00000080 IRP_MJ_POWER fffff88001802710 Device \Driver\HidUsb \Device\00000080 IRP_MJ_SYSTEM_CONTROL fffff88001802710 Device \Driver\HidUsb \Device\00000080 IRP_MJ_DEVICE_CHANGE fffff80001e65e90 Device \Driver\HidUsb \Device\00000080 IRP_MJ_QUERY_QUOTA fffff80001e65e90 Device \Driver\HidUsb \Device\00000080 IRP_MJ_SET_QUOTA fffff80001e65e90 Device \Driver\pci \Device\NTPNP_PCI0007 IRP_MJ_CREATE fffff80001e65e90 Device \Driver\pci \Device\NTPNP_PCI0007 IRP_MJ_CREATE_NAMED_PIPE fffff80001e65e90 Device \Driver\pci \Device\NTPNP_PCI0007 IRP_MJ_CLOSE fffff80001e65e90 Device \Driver\pci \Device\NTPNP_PCI0007 IRP_MJ_READ fffff80001e65e90 Device \Driver\pci \Device\NTPNP_PCI0007 IRP_MJ_WRITE fffff80001e65e90 Device \Driver\pci \Device\NTPNP_PCI0007 IRP_MJ_QUERY_INFORMATION fffff80001e65e90 Device \Driver\pci \Device\NTPNP_PCI0007 IRP_MJ_SET_INFORMATION fffff80001e65e90 Device \Driver\pci \Device\NTPNP_PCI0007 IRP_MJ_QUERY_EA fffff80001e65e90 Device \Driver\pci \Device\NTPNP_PCI0007 IRP_MJ_SET_EA fffff80001e65e90 Device \Driver\pci \Device\NTPNP_PCI0007 IRP_MJ_FLUSH_BUFFERS fffff80001e65e90 Device \Driver\pci \Device\NTPNP_PCI0007 IRP_MJ_QUERY_VOLUME_INFORMATION fffff80001e65e90 Device \Driver\pci \Device\NTPNP_PCI0007 IRP_MJ_SET_VOLUME_INFORMATION fffff80001e65e90 Device \Driver\pci \Device\NTPNP_PCI0007 IRP_MJ_DIRECTORY_CONTROL fffff80001e65e90 Device \Driver\pci \Device\NTPNP_PCI0007 IRP_MJ_FILE_SYSTEM_CONTROL fffff80001e65e90 Device \Driver\pci \Device\NTPNP_PCI0007 IRP_MJ_DEVICE_CONTROL fffff88000f75748 Device \Driver\pci \Device\NTPNP_PCI0007 IRP_MJ_INTERNAL_DEVICE_CONTROL fffff80001e65e90 Device \Driver\pci \Device\NTPNP_PCI0007 IRP_MJ_SHUTDOWN fffff80001e65e90 Device \Driver\pci \Device\NTPNP_PCI0007 IRP_MJ_LOCK_CONTROL fffff80001e65e90 Device \Driver\pci \Device\NTPNP_PCI0007 IRP_MJ_CLEANUP fffff80001e65e90 Device \Driver\pci \Device\NTPNP_PCI0007 IRP_MJ_CREATE_MAILSLOT fffff80001e65e90 Device \Driver\pci \Device\NTPNP_PCI0007 IRP_MJ_QUERY_SECURITY fffff80001e65e90 Device \Driver\pci \Device\NTPNP_PCI0007 IRP_MJ_SET_SECURITY fffff80001e65e90 Device \Driver\pci \Device\NTPNP_PCI0007 IRP_MJ_POWER fffff88000f5b908 Device \Driver\pci \Device\NTPNP_PCI0007 IRP_MJ_SYSTEM_CONTROL fffff88000f756e4 Device \Driver\pci \Device\NTPNP_PCI0007 IRP_MJ_DEVICE_CHANGE fffff80001e65e90 Device \Driver\pci \Device\NTPNP_PCI0007 IRP_MJ_QUERY_QUOTA fffff80001e65e90 Device \Driver\pci \Device\NTPNP_PCI0007 IRP_MJ_SET_QUOTA fffff80001e65e90 Device \Driver\PnpManager \Device\00000005 IRP_MJ_CREATE fffff80001e65e90 Device \Driver\PnpManager \Device\00000005 IRP_MJ_CREATE_NAMED_PIPE fffff80001e65e90 Device \Driver\PnpManager \Device\00000005 IRP_MJ_CLOSE fffff80001e65e90 Device \Driver\PnpManager \Device\00000005 IRP_MJ_READ fffff80001e65e90 Device \Driver\PnpManager \Device\00000005 IRP_MJ_WRITE fffff80001e65e90 Device \Driver\PnpManager \Device\00000005 IRP_MJ_QUERY_INFORMATION fffff80001e65e90 Device \Driver\PnpManager \Device\00000005 IRP_MJ_SET_INFORMATION fffff80001e65e90 Device \Driver\PnpManager \Device\00000005 IRP_MJ_QUERY_EA fffff80001e65e90 Device \Driver\PnpManager \Device\00000005 IRP_MJ_SET_EA fffff80001e65e90 Device \Driver\PnpManager \Device\00000005 IRP_MJ_FLUSH_BUFFERS fffff80001e65e90 Device \Driver\PnpManager \Device\00000005 IRP_MJ_QUERY_VOLUME_INFORMATION fffff80001e65e90 Device \Driver\PnpManager \Device\00000005 IRP_MJ_SET_VOLUME_INFORMATION fffff80001e65e90 Device \Driver\PnpManager \Device\00000005 IRP_MJ_DIRECTORY_CONTROL fffff80001e65e90 Device \Driver\PnpManager \Device\00000005 IRP_MJ_FILE_SYSTEM_CONTROL fffff80001e65e90 Device \Driver\PnpManager \Device\00000005 IRP_MJ_DEVICE_CONTROL fffff80001e65e90 Device \Driver\PnpManager \Device\00000005 IRP_MJ_INTERNAL_DEVICE_CONTROL fffff80001e65e90 Device \Driver\PnpManager \Device\00000005 IRP_MJ_SHUTDOWN fffff80001e65e90 Device \Driver\PnpManager \Device\00000005 IRP_MJ_LOCK_CONTROL fffff80001e65e90 Device \Driver\PnpManager \Device\00000005 IRP_MJ_CLEANUP fffff80001e65e90 Device \Driver\PnpManager \Device\00000005 IRP_MJ_CREATE_MAILSLOT fffff80001e65e90 Device \Driver\PnpManager \Device\00000005 IRP_MJ_QUERY_SECURITY fffff80001e65e90 Device \Driver\PnpManager \Device\00000005 IRP_MJ_SET_SECURITY fffff80001e65e90 Device \Driver\PnpManager \Device\00000005 IRP_MJ_POWER fffff80001f82620 Device \Driver\PnpManager \Device\00000005 IRP_MJ_SYSTEM_CONTROL fffff80002269380 Device \Driver\PnpManager \Device\00000005 IRP_MJ_DEVICE_CHANGE fffff80001e65e90 Device \Driver\PnpManager \Device\00000005 IRP_MJ_QUERY_QUOTA fffff80001e65e90 Device \Driver\PnpManager \Device\00000005 IRP_MJ_SET_QUOTA fffff80001e65e90 Device \Driver\pci \Device\NTPNP_PCI0008 IRP_MJ_CREATE fffff80001e65e90 Device \Driver\pci \Device\NTPNP_PCI0008 IRP_MJ_CREATE_NAMED_PIPE fffff80001e65e90 Device \Driver\pci \Device\NTPNP_PCI0008 IRP_MJ_CLOSE fffff80001e65e90 Device \Driver\pci \Device\NTPNP_PCI0008 IRP_MJ_READ fffff80001e65e90 Device \Driver\pci \Device\NTPNP_PCI0008 IRP_MJ_WRITE fffff80001e65e90 Device \Driver\pci \Device\NTPNP_PCI0008 IRP_MJ_QUERY_INFORMATION fffff80001e65e90 Device \Driver\pci \Device\NTPNP_PCI0008 IRP_MJ_SET_INFORMATION fffff80001e65e90 Device \Driver\pci \Device\NTPNP_PCI0008 IRP_MJ_QUERY_EA fffff80001e65e90 Device \Driver\pci \Device\NTPNP_PCI0008 IRP_MJ_SET_EA fffff80001e65e90 Device \Driver\pci \Device\NTPNP_PCI0008 IRP_MJ_FLUSH_BUFFERS fffff80001e65e90 Device \Driver\pci \Device\NTPNP_PCI0008 IRP_MJ_QUERY_VOLUME_INFORMATION fffff80001e65e90 Device \Driver\pci \Device\NTPNP_PCI0008 IRP_MJ_SET_VOLUME_INFORMATION fffff80001e65e90 Device \Driver\pci \Device\NTPNP_PCI0008 IRP_MJ_DIRECTORY_CONTROL fffff80001e65e90 Device \Driver\pci \Device\NTPNP_PCI0008 IRP_MJ_FILE_SYSTEM_CONTROL fffff80001e65e90 Device \Driver\pci \Device\NTPNP_PCI0008 IRP_MJ_DEVICE_CONTROL fffff88000f75748 Device \Driver\pci \Device\NTPNP_PCI0008 IRP_MJ_INTERNAL_DEVICE_CONTROL fffff80001e65e90 Device \Driver\pci \Device\NTPNP_PCI0008 IRP_MJ_SHUTDOWN fffff80001e65e90 Device \Driver\pci \Device\NTPNP_PCI0008 IRP_MJ_LOCK_CONTROL fffff80001e65e90 Device \Driver\pci \Device\NTPNP_PCI0008 IRP_MJ_CLEANUP fffff80001e65e90 Device \Driver\pci \Device\NTPNP_PCI0008 IRP_MJ_CREATE_MAILSLOT fffff80001e65e90 Device \Driver\pci \Device\NTPNP_PCI0008 IRP_MJ_QUERY_SECURITY fffff80001e65e90 Device \Driver\pci \Device\NTPNP_PCI0008 IRP_MJ_SET_SECURITY fffff80001e65e90 Device \Driver\pci \Device\NTPNP_PCI0008 IRP_MJ_POWER fffff88000f5b908 Device \Driver\pci \Device\NTPNP_PCI0008 IRP_MJ_SYSTEM_CONTROL fffff88000f756e4 Device \Driver\pci \Device\NTPNP_PCI0008 IRP_MJ_DEVICE_CHANGE fffff80001e65e90 Device \Driver\pci \Device\NTPNP_PCI0008 IRP_MJ_QUERY_QUOTA fffff80001e65e90 Device \Driver\pci \Device\NTPNP_PCI0008 IRP_MJ_SET_QUOTA fffff80001e65e90 Device \Driver\PnpManager \Device\0000004f IRP_MJ_CREATE fffff80001e65e90 Device \Driver\PnpManager \Device\0000004f IRP_MJ_CREATE_NAMED_PIPE fffff80001e65e90 Device \Driver\PnpManager \Device\0000004f IRP_MJ_CLOSE fffff80001e65e90 Device \Driver\PnpManager \Device\0000004f IRP_MJ_READ fffff80001e65e90 Device \Driver\PnpManager \Device\0000004f IRP_MJ_WRITE fffff80001e65e90 Device \Driver\PnpManager \Device\0000004f IRP_MJ_QUERY_INFORMATION fffff80001e65e90 Device \Driver\PnpManager \Device\0000004f IRP_MJ_SET_INFORMATION fffff80001e65e90 Device \Driver\PnpManager \Device\0000004f IRP_MJ_QUERY_EA fffff80001e65e90 Device \Driver\PnpManager \Device\0000004f IRP_MJ_SET_EA fffff80001e65e90 Device \Driver\PnpManager \Device\0000004f IRP_MJ_FLUSH_BUFFERS fffff80001e65e90 Device \Driver\PnpManager \Device\0000004f IRP_MJ_QUERY_VOLUME_INFORMATION fffff80001e65e90 Device \Driver\PnpManager \Device\0000004f IRP_MJ_SET_VOLUME_INFORMATION fffff80001e65e90 Device \Driver\PnpManager \Device\0000004f IRP_MJ_DIRECTORY_CONTROL fffff80001e65e90 Device \Driver\PnpManager \Device\0000004f IRP_MJ_FILE_SYSTEM_CONTROL fffff80001e65e90 Device \Driver\PnpManager \Device\0000004f IRP_MJ_DEVICE_CONTROL fffff80001e65e90 Device \Driver\PnpManager \Device\0000004f IRP_MJ_INTERNAL_DEVICE_CONTROL fffff80001e65e90 Device \Driver\PnpManager \Device\0000004f IRP_MJ_SHUTDOWN fffff80001e65e90 Device \Driver\PnpManager \Device\0000004f IRP_MJ_LOCK_CONTROL fffff80001e65e90 Device \Driver\PnpManager \Device\0000004f IRP_MJ_CLEANUP fffff80001e65e90 Device \Driver\PnpManager \Device\0000004f IRP_MJ_CREATE_MAILSLOT fffff80001e65e90 Device \Driver\PnpManager \Device\0000004f IRP_MJ_QUERY_SECURITY fffff80001e65e90 Device \Driver\PnpManager \Device\0000004f IRP_MJ_SET_SECURITY fffff80001e65e90 Device \Driver\PnpManager \Device\0000004f IRP_MJ_POWER fffff80001f82620 Device \Driver\PnpManager \Device\0000004f IRP_MJ_SYSTEM_CONTROL fffff80002269380 Device \Driver\PnpManager \Device\0000004f IRP_MJ_DEVICE_CHANGE fffff80001e65e90 Device \Driver\PnpManager \Device\0000004f IRP_MJ_QUERY_QUOTA fffff80001e65e90 Device \Driver\PnpManager \Device\0000004f IRP_MJ_SET_QUOTA fffff80001e65e90 Device \Driver\volsnap \Device\HarddiskVolumeShadowCopy{9b07dcd7-8b1f-11e7-824c-d850e6480040} IRP_MJ_CREATE fffff880011d7010 Device \Driver\volsnap \Device\HarddiskVolumeShadowCopy{9b07dcd7-8b1f-11e7-824c-d850e6480040} IRP_MJ_CREATE_NAMED_PIPE fffff880011a8180 Device \Driver\volsnap \Device\HarddiskVolumeShadowCopy{9b07dcd7-8b1f-11e7-824c-d850e6480040} IRP_MJ_CLOSE fffff880011a8180 Device \Driver\volsnap \Device\HarddiskVolumeShadowCopy{9b07dcd7-8b1f-11e7-824c-d850e6480040} IRP_MJ_READ fffff880011991e0 Device \Driver\volsnap \Device\HarddiskVolumeShadowCopy{9b07dcd7-8b1f-11e7-824c-d850e6480040} IRP_MJ_WRITE fffff88001199130 Device \Driver\volsnap \Device\HarddiskVolumeShadowCopy{9b07dcd7-8b1f-11e7-824c-d850e6480040} IRP_MJ_QUERY_INFORMATION fffff880011a8180 Device \Driver\volsnap \Device\HarddiskVolumeShadowCopy{9b07dcd7-8b1f-11e7-824c-d850e6480040} IRP_MJ_SET_INFORMATION fffff880011a8180 Device \Driver\volsnap \Device\HarddiskVolumeShadowCopy{9b07dcd7-8b1f-11e7-824c-d850e6480040} IRP_MJ_QUERY_EA fffff880011a8180 Device \Driver\volsnap \Device\HarddiskVolumeShadowCopy{9b07dcd7-8b1f-11e7-824c-d850e6480040} IRP_MJ_SET_EA fffff880011a8180 Device \Driver\volsnap \Device\HarddiskVolumeShadowCopy{9b07dcd7-8b1f-11e7-824c-d850e6480040} IRP_MJ_FLUSH_BUFFERS fffff880011a8180 Device \Driver\volsnap \Device\HarddiskVolumeShadowCopy{9b07dcd7-8b1f-11e7-824c-d850e6480040} IRP_MJ_QUERY_VOLUME_INFORMATION fffff880011a8180 Device \Driver\volsnap \Device\HarddiskVolumeShadowCopy{9b07dcd7-8b1f-11e7-824c-d850e6480040} IRP_MJ_SET_VOLUME_INFORMATION fffff880011a8180 Device \Driver\volsnap \Device\HarddiskVolumeShadowCopy{9b07dcd7-8b1f-11e7-824c-d850e6480040} IRP_MJ_DIRECTORY_CONTROL fffff880011a8180 Device \Driver\volsnap \Device\HarddiskVolumeShadowCopy{9b07dcd7-8b1f-11e7-824c-d850e6480040} IRP_MJ_FILE_SYSTEM_CONTROL fffff880011a8180 Device \Driver\volsnap \Device\HarddiskVolumeShadowCopy{9b07dcd7-8b1f-11e7-824c-d850e6480040} IRP_MJ_DEVICE_CONTROL fffff880011a8010 Device \Driver\volsnap \Device\HarddiskVolumeShadowCopy{9b07dcd7-8b1f-11e7-824c-d850e6480040} IRP_MJ_INTERNAL_DEVICE_CONTROL fffff880011a8180 Device \Driver\volsnap \Device\HarddiskVolumeShadowCopy{9b07dcd7-8b1f-11e7-824c-d850e6480040} IRP_MJ_SHUTDOWN fffff880011a8180 Device \Driver\volsnap \Device\HarddiskVolumeShadowCopy{9b07dcd7-8b1f-11e7-824c-d850e6480040} IRP_MJ_LOCK_CONTROL fffff880011a8180 Device \Driver\volsnap \Device\HarddiskVolumeShadowCopy{9b07dcd7-8b1f-11e7-824c-d850e6480040} IRP_MJ_CLEANUP fffff88001199210 Device \Driver\volsnap \Device\HarddiskVolumeShadowCopy{9b07dcd7-8b1f-11e7-824c-d850e6480040} IRP_MJ_CREATE_MAILSLOT fffff880011a8180 Device \Driver\volsnap \Device\HarddiskVolumeShadowCopy{9b07dcd7-8b1f-11e7-824c-d850e6480040} IRP_MJ_QUERY_SECURITY fffff880011a8180 Device \Driver\volsnap \Device\HarddiskVolumeShadowCopy{9b07dcd7-8b1f-11e7-824c-d850e6480040} IRP_MJ_SET_SECURITY fffff880011a8180 Device \Driver\volsnap \Device\HarddiskVolumeShadowCopy{9b07dcd7-8b1f-11e7-824c-d850e6480040} IRP_MJ_POWER fffff8800119dad0 Device \Driver\volsnap \Device\HarddiskVolumeShadowCopy{9b07dcd7-8b1f-11e7-824c-d850e6480040} IRP_MJ_SYSTEM_CONTROL fffff880011a8180 Device \Driver\volsnap \Device\HarddiskVolumeShadowCopy{9b07dcd7-8b1f-11e7-824c-d850e6480040} IRP_MJ_DEVICE_CHANGE fffff880011a8180 Device \Driver\volsnap \Device\HarddiskVolumeShadowCopy{9b07dcd7-8b1f-11e7-824c-d850e6480040} IRP_MJ_QUERY_QUOTA fffff880011a8180 Device \Driver\volsnap \Device\HarddiskVolumeShadowCopy{9b07dcd7-8b1f-11e7-824c-d850e6480040} IRP_MJ_SET_QUOTA fffff880011a8180 Device \Driver\pci \Device\NTPNP_PCI0009 IRP_MJ_CREATE fffff80001e65e90 Device \Driver\pci \Device\NTPNP_PCI0009 IRP_MJ_CREATE_NAMED_PIPE fffff80001e65e90 Device \Driver\pci \Device\NTPNP_PCI0009 IRP_MJ_CLOSE fffff80001e65e90 Device \Driver\pci \Device\NTPNP_PCI0009 IRP_MJ_READ fffff80001e65e90 Device \Driver\pci \Device\NTPNP_PCI0009 IRP_MJ_WRITE fffff80001e65e90 Device \Driver\pci \Device\NTPNP_PCI0009 IRP_MJ_QUERY_INFORMATION fffff80001e65e90 Device \Driver\pci \Device\NTPNP_PCI0009 IRP_MJ_SET_INFORMATION fffff80001e65e90 Device \Driver\pci \Device\NTPNP_PCI0009 IRP_MJ_QUERY_EA fffff80001e65e90 Device \Driver\pci \Device\NTPNP_PCI0009 IRP_MJ_SET_EA fffff80001e65e90 Device \Driver\pci \Device\NTPNP_PCI0009 IRP_MJ_FLUSH_BUFFERS fffff80001e65e90 Device \Driver\pci \Device\NTPNP_PCI0009 IRP_MJ_QUERY_VOLUME_INFORMATION fffff80001e65e90 Device \Driver\pci \Device\NTPNP_PCI0009 IRP_MJ_SET_VOLUME_INFORMATION fffff80001e65e90 Device \Driver\pci \Device\NTPNP_PCI0009 IRP_MJ_DIRECTORY_CONTROL fffff80001e65e90 Device \Driver\pci \Device\NTPNP_PCI0009 IRP_MJ_FILE_SYSTEM_CONTROL fffff80001e65e90 Device \Driver\pci \Device\NTPNP_PCI0009 IRP_MJ_DEVICE_CONTROL fffff88000f75748 Device \Driver\pci \Device\NTPNP_PCI0009 IRP_MJ_INTERNAL_DEVICE_CONTROL fffff80001e65e90 Device \Driver\pci \Device\NTPNP_PCI0009 IRP_MJ_SHUTDOWN fffff80001e65e90 Device \Driver\pci \Device\NTPNP_PCI0009 IRP_MJ_LOCK_CONTROL fffff80001e65e90 Device \Driver\pci \Device\NTPNP_PCI0009 IRP_MJ_CLEANUP fffff80001e65e90 Device \Driver\pci \Device\NTPNP_PCI0009 IRP_MJ_CREATE_MAILSLOT fffff80001e65e90 Device \Driver\pci \Device\NTPNP_PCI0009 IRP_MJ_QUERY_SECURITY fffff80001e65e90 Device \Driver\pci \Device\NTPNP_PCI0009 IRP_MJ_SET_SECURITY fffff80001e65e90 Device \Driver\pci \Device\NTPNP_PCI0009 IRP_MJ_POWER fffff88000f5b908 Device \Driver\pci \Device\NTPNP_PCI0009 IRP_MJ_SYSTEM_CONTROL fffff88000f756e4 Device \Driver\pci \Device\NTPNP_PCI0009 IRP_MJ_DEVICE_CHANGE fffff80001e65e90 Device \Driver\pci \Device\NTPNP_PCI0009 IRP_MJ_QUERY_QUOTA fffff80001e65e90 Device \Driver\pci \Device\NTPNP_PCI0009 IRP_MJ_SET_QUOTA fffff80001e65e90 Device \Driver\Tcpip \Device\IPSECDOSP IRP_MJ_CREATE fffff880016e0b40 Device \Driver\Tcpip \Device\IPSECDOSP IRP_MJ_CREATE_NAMED_PIPE fffff80001e65e90 Device \Driver\Tcpip \Device\IPSECDOSP IRP_MJ_CLOSE fffff880016e0b40 Device \Driver\Tcpip \Device\IPSECDOSP IRP_MJ_READ fffff80001e65e90 Device \Driver\Tcpip \Device\IPSECDOSP IRP_MJ_WRITE fffff80001e65e90 Device \Driver\Tcpip \Device\IPSECDOSP IRP_MJ_QUERY_INFORMATION fffff80001e65e90 Device \Driver\Tcpip \Device\IPSECDOSP IRP_MJ_SET_INFORMATION fffff80001e65e90 Device \Driver\Tcpip \Device\IPSECDOSP IRP_MJ_QUERY_EA fffff80001e65e90 Device \Driver\Tcpip \Device\IPSECDOSP IRP_MJ_SET_EA fffff80001e65e90 Device \Driver\Tcpip \Device\IPSECDOSP IRP_MJ_FLUSH_BUFFERS fffff80001e65e90 Device \Driver\Tcpip \Device\IPSECDOSP IRP_MJ_QUERY_VOLUME_INFORMATION fffff80001e65e90 Device \Driver\Tcpip \Device\IPSECDOSP IRP_MJ_SET_VOLUME_INFORMATION fffff80001e65e90 Device \Driver\Tcpip \Device\IPSECDOSP IRP_MJ_DIRECTORY_CONTROL fffff80001e65e90 Device \Driver\Tcpip \Device\IPSECDOSP IRP_MJ_FILE_SYSTEM_CONTROL fffff80001e65e90 Device \Driver\Tcpip \Device\IPSECDOSP IRP_MJ_DEVICE_CONTROL fffff8800161e150 Device \Driver\Tcpip \Device\IPSECDOSP IRP_MJ_INTERNAL_DEVICE_CONTROL fffff880016e0b40 Device \Driver\Tcpip \Device\IPSECDOSP IRP_MJ_SHUTDOWN fffff80001e65e90 Device \Driver\Tcpip \Device\IPSECDOSP IRP_MJ_LOCK_CONTROL fffff80001e65e90 Device \Driver\Tcpip \Device\IPSECDOSP IRP_MJ_CLEANUP fffff880016e0b40 Device \Driver\Tcpip \Device\IPSECDOSP IRP_MJ_CREATE_MAILSLOT fffff80001e65e90 Device \Driver\Tcpip \Device\IPSECDOSP IRP_MJ_QUERY_SECURITY fffff80001e65e90 Device \Driver\Tcpip \Device\IPSECDOSP IRP_MJ_SET_SECURITY fffff80001e65e90 Device \Driver\Tcpip \Device\IPSECDOSP IRP_MJ_POWER fffff80001e65e90 Device \Driver\Tcpip \Device\IPSECDOSP IRP_MJ_SYSTEM_CONTROL fffff80001e65e90 Device \Driver\Tcpip \Device\IPSECDOSP IRP_MJ_DEVICE_CHANGE fffff80001e65e90 Device \Driver\Tcpip \Device\IPSECDOSP IRP_MJ_QUERY_QUOTA fffff80001e65e90 Device \Driver\Tcpip \Device\IPSECDOSP IRP_MJ_SET_QUOTA fffff80001e65e90 Device \Driver\WMIxWDM \Device\WMIDataDevice IRP_MJ_CREATE fffff800020ee4a8 Device \Driver\WMIxWDM \Device\WMIDataDevice IRP_MJ_CREATE_NAMED_PIPE fffff80001e65e90 Device \Driver\WMIxWDM \Device\WMIDataDevice IRP_MJ_CLOSE fffff800020ee4a8 Device \Driver\WMIxWDM \Device\WMIDataDevice IRP_MJ_READ fffff80001e65e90 Device \Driver\WMIxWDM \Device\WMIDataDevice IRP_MJ_WRITE fffff80001e65e90 Device \Driver\WMIxWDM \Device\WMIDataDevice IRP_MJ_QUERY_INFORMATION fffff80001e65e90 Device \Driver\WMIxWDM \Device\WMIDataDevice IRP_MJ_SET_INFORMATION fffff80001e65e90 Device \Driver\WMIxWDM \Device\WMIDataDevice IRP_MJ_QUERY_EA fffff80001e65e90 Device \Driver\WMIxWDM \Device\WMIDataDevice IRP_MJ_SET_EA fffff80001e65e90 Device \Driver\WMIxWDM \Device\WMIDataDevice IRP_MJ_FLUSH_BUFFERS fffff80001e65e90 Device \Driver\WMIxWDM \Device\WMIDataDevice IRP_MJ_QUERY_VOLUME_INFORMATION fffff80001e65e90 Device \Driver\WMIxWDM \Device\WMIDataDevice IRP_MJ_SET_VOLUME_INFORMATION fffff80001e65e90 Device \Driver\WMIxWDM \Device\WMIDataDevice IRP_MJ_DIRECTORY_CONTROL fffff80001e65e90 Device \Driver\WMIxWDM \Device\WMIDataDevice IRP_MJ_FILE_SYSTEM_CONTROL fffff80001e65e90 Device \Driver\WMIxWDM \Device\WMIDataDevice IRP_MJ_DEVICE_CONTROL fffff8000210e6d0 Device \Driver\WMIxWDM \Device\WMIDataDevice IRP_MJ_INTERNAL_DEVICE_CONTROL fffff80001e65e90 Device \Driver\WMIxWDM \Device\WMIDataDevice IRP_MJ_SHUTDOWN fffff80001e65e90 Device \Driver\WMIxWDM \Device\WMIDataDevice IRP_MJ_LOCK_CONTROL fffff80001e65e90 Device \Driver\WMIxWDM \Device\WMIDataDevice IRP_MJ_CLEANUP fffff800020ee4a8 Device \Driver\WMIxWDM \Device\WMIDataDevice IRP_MJ_CREATE_MAILSLOT fffff80001e65e90 Device \Driver\WMIxWDM \Device\WMIDataDevice IRP_MJ_QUERY_SECURITY fffff80001e65e90 Device \Driver\WMIxWDM \Device\WMIDataDevice IRP_MJ_SET_SECURITY fffff80001e65e90 Device \Driver\WMIxWDM \Device\WMIDataDevice IRP_MJ_POWER fffff80001e65e90 Device \Driver\WMIxWDM \Device\WMIDataDevice IRP_MJ_SYSTEM_CONTROL fffff800020e795c Device \Driver\WMIxWDM \Device\WMIDataDevice IRP_MJ_DEVICE_CHANGE fffff80001e65e90 Device \Driver\WMIxWDM \Device\WMIDataDevice IRP_MJ_QUERY_QUOTA fffff80001e65e90 Device \Driver\WMIxWDM \Device\WMIDataDevice IRP_MJ_SET_QUOTA fffff80001e65e90 Device \Driver\HidUsb \Device\0000007f IRP_MJ_CREATE fffff88001802710 Device \Driver\HidUsb \Device\0000007f IRP_MJ_CREATE_NAMED_PIPE fffff80001e65e90 Device \Driver\HidUsb \Device\0000007f IRP_MJ_CLOSE fffff88001802710 Device \Driver\HidUsb \Device\0000007f IRP_MJ_READ fffff88001802710 Device \Driver\HidUsb \Device\0000007f IRP_MJ_WRITE fffff88001802710 Device \Driver\HidUsb \Device\0000007f IRP_MJ_QUERY_INFORMATION fffff80001e65e90 Device \Driver\HidUsb \Device\0000007f IRP_MJ_SET_INFORMATION fffff80001e65e90 Device \Driver\HidUsb \Device\0000007f IRP_MJ_QUERY_EA fffff80001e65e90 Device \Driver\HidUsb \Device\0000007f IRP_MJ_SET_EA fffff80001e65e90 Device \Driver\HidUsb \Device\0000007f IRP_MJ_FLUSH_BUFFERS fffff80001e65e90 Device \Driver\HidUsb \Device\0000007f IRP_MJ_QUERY_VOLUME_INFORMATION fffff80001e65e90 Device \Driver\HidUsb \Device\0000007f IRP_MJ_SET_VOLUME_INFORMATION fffff80001e65e90 Device \Driver\HidUsb \Device\0000007f IRP_MJ_DIRECTORY_CONTROL fffff80001e65e90 Device \Driver\HidUsb \Device\0000007f IRP_MJ_FILE_SYSTEM_CONTROL fffff80001e65e90 Device \Driver\HidUsb \Device\0000007f IRP_MJ_DEVICE_CONTROL fffff88001802710 Device \Driver\HidUsb \Device\0000007f IRP_MJ_INTERNAL_DEVICE_CONTROL fffff88001802710 Device \Driver\HidUsb \Device\0000007f IRP_MJ_SHUTDOWN fffff80001e65e90 Device \Driver\HidUsb \Device\0000007f IRP_MJ_LOCK_CONTROL fffff80001e65e90 Device \Driver\HidUsb \Device\0000007f IRP_MJ_CLEANUP fffff80001e65e90 Device \Driver\HidUsb \Device\0000007f IRP_MJ_CREATE_MAILSLOT fffff80001e65e90 Device \Driver\HidUsb \Device\0000007f IRP_MJ_QUERY_SECURITY fffff80001e65e90 Device \Driver\HidUsb \Device\0000007f IRP_MJ_SET_SECURITY fffff80001e65e90 Device \Driver\HidUsb \Device\0000007f IRP_MJ_POWER fffff88001802710 Device \Driver\HidUsb \Device\0000007f IRP_MJ_SYSTEM_CONTROL fffff88001802710 Device \Driver\HidUsb \Device\0000007f IRP_MJ_DEVICE_CHANGE fffff80001e65e90 Device \Driver\HidUsb \Device\0000007f IRP_MJ_QUERY_QUOTA fffff80001e65e90 Device \Driver\HidUsb \Device\0000007f IRP_MJ_SET_QUOTA fffff80001e65e90 Device \Driver\TermDD \Device\RemoteVideo7 IRP_MJ_CREATE fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo7 IRP_MJ_CREATE_NAMED_PIPE fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo7 IRP_MJ_CLOSE fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo7 IRP_MJ_READ fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo7 IRP_MJ_WRITE fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo7 IRP_MJ_QUERY_INFORMATION fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo7 IRP_MJ_SET_INFORMATION fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo7 IRP_MJ_QUERY_EA fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo7 IRP_MJ_SET_EA fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo7 IRP_MJ_FLUSH_BUFFERS fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo7 IRP_MJ_QUERY_VOLUME_INFORMATION fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo7 IRP_MJ_SET_VOLUME_INFORMATION fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo7 IRP_MJ_DIRECTORY_CONTROL fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo7 IRP_MJ_FILE_SYSTEM_CONTROL fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo7 IRP_MJ_DEVICE_CONTROL fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo7 IRP_MJ_INTERNAL_DEVICE_CONTROL fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo7 IRP_MJ_SHUTDOWN fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo7 IRP_MJ_LOCK_CONTROL fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo7 IRP_MJ_CLEANUP fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo7 IRP_MJ_CREATE_MAILSLOT fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo7 IRP_MJ_QUERY_SECURITY fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo7 IRP_MJ_SET_SECURITY fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo7 IRP_MJ_POWER fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo7 IRP_MJ_SYSTEM_CONTROL fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo7 IRP_MJ_DEVICE_CHANGE fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo7 IRP_MJ_QUERY_QUOTA fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo7 IRP_MJ_SET_QUOTA fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo3 IRP_MJ_CREATE fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo3 IRP_MJ_CREATE_NAMED_PIPE fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo3 IRP_MJ_CLOSE fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo3 IRP_MJ_READ fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo3 IRP_MJ_WRITE fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo3 IRP_MJ_QUERY_INFORMATION fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo3 IRP_MJ_SET_INFORMATION fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo3 IRP_MJ_QUERY_EA fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo3 IRP_MJ_SET_EA fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo3 IRP_MJ_FLUSH_BUFFERS fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo3 IRP_MJ_QUERY_VOLUME_INFORMATION fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo3 IRP_MJ_SET_VOLUME_INFORMATION fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo3 IRP_MJ_DIRECTORY_CONTROL fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo3 IRP_MJ_FILE_SYSTEM_CONTROL fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo3 IRP_MJ_DEVICE_CONTROL fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo3 IRP_MJ_INTERNAL_DEVICE_CONTROL fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo3 IRP_MJ_SHUTDOWN fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo3 IRP_MJ_LOCK_CONTROL fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo3 IRP_MJ_CLEANUP fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo3 IRP_MJ_CREATE_MAILSLOT fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo3 IRP_MJ_QUERY_SECURITY fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo3 IRP_MJ_SET_SECURITY fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo3 IRP_MJ_POWER fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo3 IRP_MJ_SYSTEM_CONTROL fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo3 IRP_MJ_DEVICE_CHANGE fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo3 IRP_MJ_QUERY_QUOTA fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo3 IRP_MJ_SET_QUOTA fffff880028fa474 Device \Driver\ACPI \Device\00000069 IRP_MJ_CREATE fffff88000ef8914 Device \Driver\ACPI \Device\00000069 IRP_MJ_CREATE_NAMED_PIPE fffff88000ef8914 Device \Driver\ACPI \Device\00000069 IRP_MJ_CLOSE fffff88000ef8914 Device \Driver\ACPI \Device\00000069 IRP_MJ_READ fffff88000ef8914 Device \Driver\ACPI \Device\00000069 IRP_MJ_WRITE fffff88000ef8914 Device \Driver\ACPI \Device\00000069 IRP_MJ_QUERY_INFORMATION fffff88000ef8914 Device \Driver\ACPI \Device\00000069 IRP_MJ_SET_INFORMATION fffff88000ef8914 Device \Driver\ACPI \Device\00000069 IRP_MJ_QUERY_EA fffff88000ef8914 Device \Driver\ACPI \Device\00000069 IRP_MJ_SET_EA fffff88000ef8914 Device \Driver\ACPI \Device\00000069 IRP_MJ_FLUSH_BUFFERS fffff88000ef8914 Device \Driver\ACPI \Device\00000069 IRP_MJ_QUERY_VOLUME_INFORMATION fffff88000ef8914 Device \Driver\ACPI \Device\00000069 IRP_MJ_SET_VOLUME_INFORMATION fffff88000ef8914 Device \Driver\ACPI \Device\00000069 IRP_MJ_DIRECTORY_CONTROL fffff88000ef8914 Device \Driver\ACPI \Device\00000069 IRP_MJ_FILE_SYSTEM_CONTROL fffff88000ef8914 Device \Driver\ACPI \Device\00000069 IRP_MJ_DEVICE_CONTROL fffff88000ef8914 Device \Driver\ACPI \Device\00000069 IRP_MJ_INTERNAL_DEVICE_CONTROL fffff88000ef8914 Device \Driver\ACPI \Device\00000069 IRP_MJ_SHUTDOWN fffff88000ef8914 Device \Driver\ACPI \Device\00000069 IRP_MJ_LOCK_CONTROL fffff88000ef8914 Device \Driver\ACPI \Device\00000069 IRP_MJ_CLEANUP fffff88000ef8914 Device \Driver\ACPI \Device\00000069 IRP_MJ_CREATE_MAILSLOT fffff88000ef8914 Device \Driver\ACPI \Device\00000069 IRP_MJ_QUERY_SECURITY fffff88000ef8914 Device \Driver\ACPI \Device\00000069 IRP_MJ_SET_SECURITY fffff88000ef8914 Device \Driver\ACPI \Device\00000069 IRP_MJ_POWER fffff88000ef8914 Device \Driver\ACPI \Device\00000069 IRP_MJ_SYSTEM_CONTROL fffff88000ef8914 Device \Driver\ACPI \Device\00000069 IRP_MJ_DEVICE_CHANGE fffff88000ef8914 Device \Driver\ACPI \Device\00000069 IRP_MJ_QUERY_QUOTA fffff88000ef8914 Device \Driver\ACPI \Device\00000069 IRP_MJ_SET_QUOTA fffff88000ef8914 Device \Driver\ACPI_HAL \Device\00000055 IRP_MJ_CREATE fffff80001e65e90 Device \Driver\ACPI_HAL \Device\00000055 IRP_MJ_CREATE_NAMED_PIPE fffff80001e65e90 Device \Driver\ACPI_HAL \Device\00000055 IRP_MJ_CLOSE fffff80001e65e90 Device \Driver\ACPI_HAL \Device\00000055 IRP_MJ_READ fffff80001e65e90 Device \Driver\ACPI_HAL \Device\00000055 IRP_MJ_WRITE fffff80001e65e90 Device \Driver\ACPI_HAL \Device\00000055 IRP_MJ_QUERY_INFORMATION fffff80001e65e90 Device \Driver\ACPI_HAL \Device\00000055 IRP_MJ_SET_INFORMATION fffff80001e65e90 Device \Driver\ACPI_HAL \Device\00000055 IRP_MJ_QUERY_EA fffff80001e65e90 Device \Driver\ACPI_HAL \Device\00000055 IRP_MJ_SET_EA fffff80001e65e90 Device \Driver\ACPI_HAL \Device\00000055 IRP_MJ_FLUSH_BUFFERS fffff80001e65e90 Device \Driver\ACPI_HAL \Device\00000055 IRP_MJ_QUERY_VOLUME_INFORMATION fffff80001e65e90 Device \Driver\ACPI_HAL \Device\00000055 IRP_MJ_SET_VOLUME_INFORMATION fffff80001e65e90 Device \Driver\ACPI_HAL \Device\00000055 IRP_MJ_DIRECTORY_CONTROL fffff80001e65e90 Device \Driver\ACPI_HAL \Device\00000055 IRP_MJ_FILE_SYSTEM_CONTROL fffff80001e65e90 Device \Driver\ACPI_HAL \Device\00000055 IRP_MJ_DEVICE_CONTROL fffff80001e65e90 Device \Driver\ACPI_HAL \Device\00000055 IRP_MJ_INTERNAL_DEVICE_CONTROL fffff80001e65e90 Device \Driver\ACPI_HAL \Device\00000055 IRP_MJ_SHUTDOWN fffff80001e65e90 Device \Driver\ACPI_HAL \Device\00000055 IRP_MJ_LOCK_CONTROL fffff80001e65e90 Device \Driver\ACPI_HAL \Device\00000055 IRP_MJ_CLEANUP fffff80001e65e90 Device \Driver\ACPI_HAL \Device\00000055 IRP_MJ_CREATE_MAILSLOT fffff80001e65e90 Device \Driver\ACPI_HAL \Device\00000055 IRP_MJ_QUERY_SECURITY fffff80001e65e90 Device \Driver\ACPI_HAL \Device\00000055 IRP_MJ_SET_SECURITY fffff80001e65e90 Device \Driver\ACPI_HAL \Device\00000055 IRP_MJ_POWER fffff80002428d9c Device \Driver\ACPI_HAL \Device\00000055 IRP_MJ_SYSTEM_CONTROL fffff8000242f234 Device \Driver\ACPI_HAL \Device\00000055 IRP_MJ_DEVICE_CHANGE fffff80001e65e90 Device \Driver\ACPI_HAL \Device\00000055 IRP_MJ_QUERY_QUOTA fffff80001e65e90 Device \Driver\ACPI_HAL \Device\00000055 IRP_MJ_SET_QUOTA fffff80001e65e90 Device \Driver\usbohci \Device\USBPDO-6 IRP_MJ_CREATE fffff880019a2904 Device \Driver\usbohci \Device\USBPDO-6 IRP_MJ_CREATE_NAMED_PIPE fffff80001e65e90 Device \Driver\usbohci \Device\USBPDO-6 IRP_MJ_CLOSE fffff880019a2904 Device \Driver\usbohci \Device\USBPDO-6 IRP_MJ_READ fffff80001e65e90 Device \Driver\usbohci \Device\USBPDO-6 IRP_MJ_WRITE fffff80001e65e90 Device \Driver\usbohci \Device\USBPDO-6 IRP_MJ_QUERY_INFORMATION fffff80001e65e90 Device \Driver\usbohci \Device\USBPDO-6 IRP_MJ_SET_INFORMATION fffff80001e65e90 Device \Driver\usbohci \Device\USBPDO-6 IRP_MJ_QUERY_EA fffff80001e65e90 Device \Driver\usbohci \Device\USBPDO-6 IRP_MJ_SET_EA fffff80001e65e90 Device \Driver\usbohci \Device\USBPDO-6 IRP_MJ_FLUSH_BUFFERS fffff80001e65e90 Device \Driver\usbohci \Device\USBPDO-6 IRP_MJ_QUERY_VOLUME_INFORMATION fffff80001e65e90 Device \Driver\usbohci \Device\USBPDO-6 IRP_MJ_SET_VOLUME_INFORMATION fffff80001e65e90 Device \Driver\usbohci \Device\USBPDO-6 IRP_MJ_DIRECTORY_CONTROL fffff80001e65e90 Device \Driver\usbohci \Device\USBPDO-6 IRP_MJ_FILE_SYSTEM_CONTROL fffff80001e65e90 Device \Driver\usbohci \Device\USBPDO-6 IRP_MJ_DEVICE_CONTROL fffff880019a2904 Device \Driver\usbohci \Device\USBPDO-6 IRP_MJ_INTERNAL_DEVICE_CONTROL fffff880019a2904 Device \Driver\usbohci \Device\USBPDO-6 IRP_MJ_SHUTDOWN fffff80001e65e90 Device \Driver\usbohci \Device\USBPDO-6 IRP_MJ_LOCK_CONTROL fffff80001e65e90 Device \Driver\usbohci \Device\USBPDO-6 IRP_MJ_CLEANUP fffff80001e65e90 Device \Driver\usbohci \Device\USBPDO-6 IRP_MJ_CREATE_MAILSLOT fffff80001e65e90 Device \Driver\usbohci \Device\USBPDO-6 IRP_MJ_QUERY_SECURITY fffff80001e65e90 Device \Driver\usbohci \Device\USBPDO-6 IRP_MJ_SET_SECURITY fffff80001e65e90 Device \Driver\usbohci \Device\USBPDO-6 IRP_MJ_POWER fffff880019a2904 Device \Driver\usbohci \Device\USBPDO-6 IRP_MJ_SYSTEM_CONTROL fffff880019a2904 Device \Driver\usbohci \Device\USBPDO-6 IRP_MJ_DEVICE_CHANGE fffff80001e65e90 Device \Driver\usbohci \Device\USBPDO-6 IRP_MJ_QUERY_QUOTA fffff80001e65e90 Device \Driver\usbohci \Device\USBPDO-6 IRP_MJ_SET_QUOTA fffff80001e65e90 Device \Driver\usbccgp \Device\00000079 IRP_MJ_CREATE fffff88002843450 Device \Driver\usbccgp \Device\00000079 IRP_MJ_CREATE_NAMED_PIPE fffff80001e65e90 Device \Driver\usbccgp \Device\00000079 IRP_MJ_CLOSE fffff88002843450 Device \Driver\usbccgp \Device\00000079 IRP_MJ_READ fffff80001e65e90 Device \Driver\usbccgp \Device\00000079 IRP_MJ_WRITE fffff80001e65e90 Device \Driver\usbccgp \Device\00000079 IRP_MJ_QUERY_INFORMATION fffff80001e65e90 Device \Driver\usbccgp \Device\00000079 IRP_MJ_SET_INFORMATION fffff80001e65e90 Device \Driver\usbccgp \Device\00000079 IRP_MJ_QUERY_EA fffff80001e65e90 Device \Driver\usbccgp \Device\00000079 IRP_MJ_SET_EA fffff80001e65e90 Device \Driver\usbccgp \Device\00000079 IRP_MJ_FLUSH_BUFFERS fffff80001e65e90 Device \Driver\usbccgp \Device\00000079 IRP_MJ_QUERY_VOLUME_INFORMATION fffff80001e65e90 Device \Driver\usbccgp \Device\00000079 IRP_MJ_SET_VOLUME_INFORMATION fffff80001e65e90 Device \Driver\usbccgp \Device\00000079 IRP_MJ_DIRECTORY_CONTROL fffff80001e65e90 Device \Driver\usbccgp \Device\00000079 IRP_MJ_FILE_SYSTEM_CONTROL fffff80001e65e90 Device \Driver\usbccgp \Device\00000079 IRP_MJ_DEVICE_CONTROL fffff88002843450 Device \Driver\usbccgp \Device\00000079 IRP_MJ_INTERNAL_DEVICE_CONTROL fffff88002843450 Device \Driver\usbccgp \Device\00000079 IRP_MJ_SHUTDOWN fffff80001e65e90 Device \Driver\usbccgp \Device\00000079 IRP_MJ_LOCK_CONTROL fffff80001e65e90 Device \Driver\usbccgp \Device\00000079 IRP_MJ_CLEANUP fffff80001e65e90 Device \Driver\usbccgp \Device\00000079 IRP_MJ_CREATE_MAILSLOT fffff80001e65e90 Device \Driver\usbccgp \Device\00000079 IRP_MJ_QUERY_SECURITY fffff80001e65e90 Device \Driver\usbccgp \Device\00000079 IRP_MJ_SET_SECURITY fffff80001e65e90 Device \Driver\usbccgp \Device\00000079 IRP_MJ_POWER fffff88002843450 Device \Driver\usbccgp \Device\00000079 IRP_MJ_SYSTEM_CONTROL fffff88002843450 Device \Driver\usbccgp \Device\00000079 IRP_MJ_DEVICE_CHANGE fffff80001e65e90 Device \Driver\usbccgp \Device\00000079 IRP_MJ_QUERY_QUOTA fffff80001e65e90 Device \Driver\usbccgp \Device\00000079 IRP_MJ_SET_QUOTA fffff80001e65e90 Device \Driver\usbohci \Device\USBFDO-4 IRP_MJ_CREATE fffff880019a2904 Device \Driver\usbohci \Device\USBFDO-4 IRP_MJ_CREATE_NAMED_PIPE fffff80001e65e90 Device \Driver\usbohci \Device\USBFDO-4 IRP_MJ_CLOSE fffff880019a2904 Device \Driver\usbohci \Device\USBFDO-4 IRP_MJ_READ fffff80001e65e90 Device \Driver\usbohci \Device\USBFDO-4 IRP_MJ_WRITE fffff80001e65e90 Device \Driver\usbohci \Device\USBFDO-4 IRP_MJ_QUERY_INFORMATION fffff80001e65e90 Device \Driver\usbohci \Device\USBFDO-4 IRP_MJ_SET_INFORMATION fffff80001e65e90 Device \Driver\usbohci \Device\USBFDO-4 IRP_MJ_QUERY_EA fffff80001e65e90 Device \Driver\usbohci \Device\USBFDO-4 IRP_MJ_SET_EA fffff80001e65e90 Device \Driver\usbohci \Device\USBFDO-4 IRP_MJ_FLUSH_BUFFERS fffff80001e65e90 Device \Driver\usbohci \Device\USBFDO-4 IRP_MJ_QUERY_VOLUME_INFORMATION fffff80001e65e90 Device \Driver\usbohci \Device\USBFDO-4 IRP_MJ_SET_VOLUME_INFORMATION fffff80001e65e90 Device \Driver\usbohci \Device\USBFDO-4 IRP_MJ_DIRECTORY_CONTROL fffff80001e65e90 Device \Driver\usbohci \Device\USBFDO-4 IRP_MJ_FILE_SYSTEM_CONTROL fffff80001e65e90 Device \Driver\usbohci \Device\USBFDO-4 IRP_MJ_DEVICE_CONTROL fffff880019a2904 Device \Driver\usbohci \Device\USBFDO-4 IRP_MJ_INTERNAL_DEVICE_CONTROL fffff880019a2904 Device \Driver\usbohci \Device\USBFDO-4 IRP_MJ_SHUTDOWN fffff80001e65e90 Device \Driver\usbohci \Device\USBFDO-4 IRP_MJ_LOCK_CONTROL fffff80001e65e90 Device \Driver\usbohci \Device\USBFDO-4 IRP_MJ_CLEANUP fffff80001e65e90 Device \Driver\usbohci \Device\USBFDO-4 IRP_MJ_CREATE_MAILSLOT fffff80001e65e90 Device \Driver\usbohci \Device\USBFDO-4 IRP_MJ_QUERY_SECURITY fffff80001e65e90 Device \Driver\usbohci \Device\USBFDO-4 IRP_MJ_SET_SECURITY fffff80001e65e90 Device \Driver\usbohci \Device\USBFDO-4 IRP_MJ_POWER fffff880019a2904 Device \Driver\usbohci \Device\USBFDO-4 IRP_MJ_SYSTEM_CONTROL fffff880019a2904 Device \Driver\usbohci \Device\USBFDO-4 IRP_MJ_DEVICE_CHANGE fffff80001e65e90 Device \Driver\usbohci \Device\USBFDO-4 IRP_MJ_QUERY_QUOTA fffff80001e65e90 Device \Driver\usbohci \Device\USBFDO-4 IRP_MJ_SET_QUOTA fffff80001e65e90 Device \Driver\usbohci \Device\USBFDO-0 IRP_MJ_CREATE fffff880019a2904 Device \Driver\usbohci \Device\USBFDO-0 IRP_MJ_CREATE_NAMED_PIPE fffff80001e65e90 Device \Driver\usbohci \Device\USBFDO-0 IRP_MJ_CLOSE fffff880019a2904 Device \Driver\usbohci \Device\USBFDO-0 IRP_MJ_READ fffff80001e65e90 Device \Driver\usbohci \Device\USBFDO-0 IRP_MJ_WRITE fffff80001e65e90 Device \Driver\usbohci \Device\USBFDO-0 IRP_MJ_QUERY_INFORMATION fffff80001e65e90 Device \Driver\usbohci \Device\USBFDO-0 IRP_MJ_SET_INFORMATION fffff80001e65e90 Device \Driver\usbohci \Device\USBFDO-0 IRP_MJ_QUERY_EA fffff80001e65e90 Device \Driver\usbohci \Device\USBFDO-0 IRP_MJ_SET_EA fffff80001e65e90 Device \Driver\usbohci \Device\USBFDO-0 IRP_MJ_FLUSH_BUFFERS fffff80001e65e90 Device \Driver\usbohci \Device\USBFDO-0 IRP_MJ_QUERY_VOLUME_INFORMATION fffff80001e65e90 Device \Driver\usbohci \Device\USBFDO-0 IRP_MJ_SET_VOLUME_INFORMATION fffff80001e65e90 Device \Driver\usbohci \Device\USBFDO-0 IRP_MJ_DIRECTORY_CONTROL fffff80001e65e90 Device \Driver\usbohci \Device\USBFDO-0 IRP_MJ_FILE_SYSTEM_CONTROL fffff80001e65e90 Device \Driver\usbohci \Device\USBFDO-0 IRP_MJ_DEVICE_CONTROL fffff880019a2904 Device \Driver\usbohci \Device\USBFDO-0 IRP_MJ_INTERNAL_DEVICE_CONTROL fffff880019a2904 Device \Driver\usbohci \Device\USBFDO-0 IRP_MJ_SHUTDOWN fffff80001e65e90 Device \Driver\usbohci \Device\USBFDO-0 IRP_MJ_LOCK_CONTROL fffff80001e65e90 Device \Driver\usbohci \Device\USBFDO-0 IRP_MJ_CLEANUP fffff80001e65e90 Device \Driver\usbohci \Device\USBFDO-0 IRP_MJ_CREATE_MAILSLOT fffff80001e65e90 Device \Driver\usbohci \Device\USBFDO-0 IRP_MJ_QUERY_SECURITY fffff80001e65e90 Device \Driver\usbohci \Device\USBFDO-0 IRP_MJ_SET_SECURITY fffff80001e65e90 Device \Driver\usbohci \Device\USBFDO-0 IRP_MJ_POWER fffff880019a2904 Device \Driver\usbohci \Device\USBFDO-0 IRP_MJ_SYSTEM_CONTROL fffff880019a2904 Device \Driver\usbohci \Device\USBFDO-0 IRP_MJ_DEVICE_CHANGE fffff80001e65e90 Device \Driver\usbohci \Device\USBFDO-0 IRP_MJ_QUERY_QUOTA fffff80001e65e90 Device \Driver\usbohci \Device\USBFDO-0 IRP_MJ_SET_QUOTA fffff80001e65e90 Device \Driver\usbehci \Device\USBPDO-2 IRP_MJ_CREATE fffff880019a2904 Device \Driver\usbehci \Device\USBPDO-2 IRP_MJ_CREATE_NAMED_PIPE fffff80001e65e90 Device \Driver\usbehci \Device\USBPDO-2 IRP_MJ_CLOSE fffff880019a2904 Device \Driver\usbehci \Device\USBPDO-2 IRP_MJ_READ fffff80001e65e90 Device \Driver\usbehci \Device\USBPDO-2 IRP_MJ_WRITE fffff80001e65e90 Device \Driver\usbehci \Device\USBPDO-2 IRP_MJ_QUERY_INFORMATION fffff80001e65e90 Device \Driver\usbehci \Device\USBPDO-2 IRP_MJ_SET_INFORMATION fffff80001e65e90 Device \Driver\usbehci \Device\USBPDO-2 IRP_MJ_QUERY_EA fffff80001e65e90 Device \Driver\usbehci \Device\USBPDO-2 IRP_MJ_SET_EA fffff80001e65e90 Device \Driver\usbehci \Device\USBPDO-2 IRP_MJ_FLUSH_BUFFERS fffff80001e65e90 Device \Driver\usbehci \Device\USBPDO-2 IRP_MJ_QUERY_VOLUME_INFORMATION fffff80001e65e90 Device \Driver\usbehci \Device\USBPDO-2 IRP_MJ_SET_VOLUME_INFORMATION fffff80001e65e90 Device \Driver\usbehci \Device\USBPDO-2 IRP_MJ_DIRECTORY_CONTROL fffff80001e65e90 Device \Driver\usbehci \Device\USBPDO-2 IRP_MJ_FILE_SYSTEM_CONTROL fffff80001e65e90 Device \Driver\usbehci \Device\USBPDO-2 IRP_MJ_DEVICE_CONTROL fffff880019a2904 Device \Driver\usbehci \Device\USBPDO-2 IRP_MJ_INTERNAL_DEVICE_CONTROL fffff880019a2904 Device \Driver\usbehci \Device\USBPDO-2 IRP_MJ_SHUTDOWN fffff80001e65e90 Device \Driver\usbehci \Device\USBPDO-2 IRP_MJ_LOCK_CONTROL fffff80001e65e90 Device \Driver\usbehci \Device\USBPDO-2 IRP_MJ_CLEANUP fffff80001e65e90 Device \Driver\usbehci \Device\USBPDO-2 IRP_MJ_CREATE_MAILSLOT fffff80001e65e90 Device \Driver\usbehci \Device\USBPDO-2 IRP_MJ_QUERY_SECURITY fffff80001e65e90 Device \Driver\usbehci \Device\USBPDO-2 IRP_MJ_SET_SECURITY fffff80001e65e90 Device \Driver\usbehci \Device\USBPDO-2 IRP_MJ_POWER fffff880019a2904 Device \Driver\usbehci \Device\USBPDO-2 IRP_MJ_SYSTEM_CONTROL fffff880019a2904 Device \Driver\usbehci \Device\USBPDO-2 IRP_MJ_DEVICE_CHANGE fffff80001e65e90 Device \Driver\usbehci \Device\USBPDO-2 IRP_MJ_QUERY_QUOTA fffff80001e65e90 Device \Driver\usbehci \Device\USBPDO-2 IRP_MJ_SET_QUOTA fffff80001e65e90 Device \Driver\usbhub \Device\00000075 IRP_MJ_CREATE fffff8800299ef60 Device \Driver\usbhub \Device\00000075 IRP_MJ_CREATE_NAMED_PIPE fffff80001e65e90 Device \Driver\usbhub \Device\00000075 IRP_MJ_CLOSE fffff8800299ef60 Device \Driver\usbhub \Device\00000075 IRP_MJ_READ fffff80001e65e90 Device \Driver\usbhub \Device\00000075 IRP_MJ_WRITE fffff80001e65e90 Device \Driver\usbhub \Device\00000075 IRP_MJ_QUERY_INFORMATION fffff80001e65e90 Device \Driver\usbhub \Device\00000075 IRP_MJ_SET_INFORMATION fffff80001e65e90 Device \Driver\usbhub \Device\00000075 IRP_MJ_QUERY_EA fffff80001e65e90 Device \Driver\usbhub \Device\00000075 IRP_MJ_SET_EA fffff80001e65e90 Device \Driver\usbhub \Device\00000075 IRP_MJ_FLUSH_BUFFERS fffff80001e65e90 Device \Driver\usbhub \Device\00000075 IRP_MJ_QUERY_VOLUME_INFORMATION fffff80001e65e90 Device \Driver\usbhub \Device\00000075 IRP_MJ_SET_VOLUME_INFORMATION fffff80001e65e90 Device \Driver\usbhub \Device\00000075 IRP_MJ_DIRECTORY_CONTROL fffff80001e65e90 Device \Driver\usbhub \Device\00000075 IRP_MJ_FILE_SYSTEM_CONTROL fffff80001e65e90 Device \Driver\usbhub \Device\00000075 IRP_MJ_DEVICE_CONTROL fffff8800299ef60 Device \Driver\usbhub \Device\00000075 IRP_MJ_INTERNAL_DEVICE_CONTROL fffff8800299ef60 Device \Driver\usbhub \Device\00000075 IRP_MJ_SHUTDOWN fffff880029c45f4 Device \Driver\usbhub \Device\00000075 IRP_MJ_LOCK_CONTROL fffff80001e65e90 Device \Driver\usbhub \Device\00000075 IRP_MJ_CLEANUP fffff80001e65e90 Device \Driver\usbhub \Device\00000075 IRP_MJ_CREATE_MAILSLOT fffff80001e65e90 Device \Driver\usbhub \Device\00000075 IRP_MJ_QUERY_SECURITY fffff80001e65e90 Device \Driver\usbhub \Device\00000075 IRP_MJ_SET_SECURITY fffff80001e65e90 Device \Driver\usbhub \Device\00000075 IRP_MJ_POWER fffff8800299ef60 Device \Driver\usbhub \Device\00000075 IRP_MJ_SYSTEM_CONTROL fffff8800299ef60 Device \Driver\usbhub \Device\00000075 IRP_MJ_DEVICE_CHANGE fffff80001e65e90 Device \Driver\usbhub \Device\00000075 IRP_MJ_QUERY_QUOTA fffff80001e65e90 Device \Driver\usbhub \Device\00000075 IRP_MJ_SET_QUOTA fffff80001e65e90 Device \Driver\Null \Device\Null IRP_MJ_CREATE fffff8800183b008 Device \Driver\Null \Device\Null IRP_MJ_CREATE_NAMED_PIPE fffff80001e65e90 Device \Driver\Null \Device\Null IRP_MJ_CLOSE fffff8800183b008 Device \Driver\Null \Device\Null IRP_MJ_READ fffff8800183b008 Device \Driver\Null \Device\Null IRP_MJ_WRITE fffff8800183b008 Device \Driver\Null \Device\Null IRP_MJ_QUERY_INFORMATION fffff8800183b008 Device \Driver\Null \Device\Null IRP_MJ_SET_INFORMATION fffff80001e65e90 Device \Driver\Null \Device\Null IRP_MJ_QUERY_EA fffff80001e65e90 Device \Driver\Null \Device\Null IRP_MJ_SET_EA fffff80001e65e90 Device \Driver\Null \Device\Null IRP_MJ_FLUSH_BUFFERS fffff80001e65e90 Device \Driver\Null \Device\Null IRP_MJ_QUERY_VOLUME_INFORMATION fffff80001e65e90 Device \Driver\Null \Device\Null IRP_MJ_SET_VOLUME_INFORMATION fffff80001e65e90 Device \Driver\Null \Device\Null IRP_MJ_DIRECTORY_CONTROL fffff80001e65e90 Device \Driver\Null \Device\Null IRP_MJ_FILE_SYSTEM_CONTROL fffff80001e65e90 Device \Driver\Null \Device\Null IRP_MJ_DEVICE_CONTROL fffff80001e65e90 Device \Driver\Null \Device\Null IRP_MJ_INTERNAL_DEVICE_CONTROL fffff80001e65e90 Device \Driver\Null \Device\Null IRP_MJ_SHUTDOWN fffff80001e65e90 Device \Driver\Null \Device\Null IRP_MJ_LOCK_CONTROL fffff8800183b008 Device \Driver\Null \Device\Null IRP_MJ_CLEANUP fffff80001e65e90 Device \Driver\Null \Device\Null IRP_MJ_CREATE_MAILSLOT fffff80001e65e90 Device \Driver\Null \Device\Null IRP_MJ_QUERY_SECURITY fffff80001e65e90 Device \Driver\Null \Device\Null IRP_MJ_SET_SECURITY fffff80001e65e90 Device \Driver\Null \Device\Null IRP_MJ_POWER fffff80001e65e90 Device \Driver\Null \Device\Null IRP_MJ_SYSTEM_CONTROL fffff80001e65e90 Device \Driver\Null \Device\Null IRP_MJ_DEVICE_CHANGE fffff80001e65e90 Device \Driver\Null \Device\Null IRP_MJ_QUERY_QUOTA fffff80001e65e90 Device \Driver\Null \Device\Null IRP_MJ_SET_QUOTA fffff80001e65e90 Device \FileSystem\Npfs \Device\NamedPipe IRP_MJ_CREATE fffff8800189a5b4 Device \FileSystem\Npfs \Device\NamedPipe IRP_MJ_CREATE_NAMED_PIPE fffff8800189b224 Device \FileSystem\Npfs \Device\NamedPipe IRP_MJ_CLOSE fffff8800189a37c Device \FileSystem\Npfs \Device\NamedPipe IRP_MJ_READ fffff8800189ea64 Device \FileSystem\Npfs \Device\NamedPipe IRP_MJ_WRITE fffff880018a00f4 Device \FileSystem\Npfs \Device\NamedPipe IRP_MJ_QUERY_INFORMATION fffff8800189c6d4 Device \FileSystem\Npfs \Device\NamedPipe IRP_MJ_SET_INFORMATION fffff8800189c728 Device \FileSystem\Npfs \Device\NamedPipe IRP_MJ_QUERY_EA fffff80001e65e90 Device \FileSystem\Npfs \Device\NamedPipe IRP_MJ_SET_EA fffff80001e65e90 Device \FileSystem\Npfs \Device\NamedPipe IRP_MJ_FLUSH_BUFFERS fffff8800189d024 Device \FileSystem\Npfs \Device\NamedPipe IRP_MJ_QUERY_VOLUME_INFORMATION fffff8800189ff84 Device \FileSystem\Npfs \Device\NamedPipe IRP_MJ_SET_VOLUME_INFORMATION fffff80001e65e90 Device \FileSystem\Npfs \Device\NamedPipe IRP_MJ_DIRECTORY_CONTROL fffff8800189c070 Device \FileSystem\Npfs \Device\NamedPipe IRP_MJ_FILE_SYSTEM_CONTROL fffff8800189d168 Device \FileSystem\Npfs \Device\NamedPipe IRP_MJ_DEVICE_CONTROL fffff80001e65e90 Device \FileSystem\Npfs \Device\NamedPipe IRP_MJ_INTERNAL_DEVICE_CONTROL fffff80001e65e90 Device \FileSystem\Npfs \Device\NamedPipe IRP_MJ_SHUTDOWN fffff80001e65e90 Device \FileSystem\Npfs \Device\NamedPipe IRP_MJ_LOCK_CONTROL fffff80001e65e90 Device \FileSystem\Npfs \Device\NamedPipe IRP_MJ_CLEANUP fffff8800189a16c Device \FileSystem\Npfs \Device\NamedPipe IRP_MJ_CREATE_MAILSLOT fffff80001e65e90 Device \FileSystem\Npfs \Device\NamedPipe IRP_MJ_QUERY_SECURITY fffff8800189f218 Device \FileSystem\Npfs \Device\NamedPipe IRP_MJ_SET_SECURITY fffff8800189f348 Device \FileSystem\Npfs \Device\NamedPipe IRP_MJ_POWER fffff80001e65e90 Device \FileSystem\Npfs \Device\NamedPipe IRP_MJ_SYSTEM_CONTROL fffff80001e65e90 Device \FileSystem\Npfs \Device\NamedPipe IRP_MJ_DEVICE_CHANGE fffff80001e65e90 Device \FileSystem\Npfs \Device\NamedPipe IRP_MJ_QUERY_QUOTA fffff80001e65e90 Device \FileSystem\Npfs \Device\NamedPipe IRP_MJ_SET_QUOTA fffff80001e65e90 Device \Driver\usbhub \Device\00000071 IRP_MJ_CREATE fffff8800299ef60 Device \Driver\usbhub \Device\00000071 IRP_MJ_CREATE_NAMED_PIPE fffff80001e65e90 Device \Driver\usbhub \Device\00000071 IRP_MJ_CLOSE fffff8800299ef60 Device \Driver\usbhub \Device\00000071 IRP_MJ_READ fffff80001e65e90 Device \Driver\usbhub \Device\00000071 IRP_MJ_WRITE fffff80001e65e90 Device \Driver\usbhub \Device\00000071 IRP_MJ_QUERY_INFORMATION fffff80001e65e90 Device \Driver\usbhub \Device\00000071 IRP_MJ_SET_INFORMATION fffff80001e65e90 Device \Driver\usbhub \Device\00000071 IRP_MJ_QUERY_EA fffff80001e65e90 Device \Driver\usbhub \Device\00000071 IRP_MJ_SET_EA fffff80001e65e90 Device \Driver\usbhub \Device\00000071 IRP_MJ_FLUSH_BUFFERS fffff80001e65e90 Device \Driver\usbhub \Device\00000071 IRP_MJ_QUERY_VOLUME_INFORMATION fffff80001e65e90 Device \Driver\usbhub \Device\00000071 IRP_MJ_SET_VOLUME_INFORMATION fffff80001e65e90 Device \Driver\usbhub \Device\00000071 IRP_MJ_DIRECTORY_CONTROL fffff80001e65e90 Device \Driver\usbhub \Device\00000071 IRP_MJ_FILE_SYSTEM_CONTROL fffff80001e65e90 Device \Driver\usbhub \Device\00000071 IRP_MJ_DEVICE_CONTROL fffff8800299ef60 Device \Driver\usbhub \Device\00000071 IRP_MJ_INTERNAL_DEVICE_CONTROL fffff8800299ef60 Device \Driver\usbhub \Device\00000071 IRP_MJ_SHUTDOWN fffff880029c45f4 Device \Driver\usbhub \Device\00000071 IRP_MJ_LOCK_CONTROL fffff80001e65e90 Device \Driver\usbhub \Device\00000071 IRP_MJ_CLEANUP fffff80001e65e90 Device \Driver\usbhub \Device\00000071 IRP_MJ_CREATE_MAILSLOT fffff80001e65e90 Device \Driver\usbhub \Device\00000071 IRP_MJ_QUERY_SECURITY fffff80001e65e90 Device \Driver\usbhub \Device\00000071 IRP_MJ_SET_SECURITY fffff80001e65e90 Device \Driver\usbhub \Device\00000071 IRP_MJ_POWER fffff8800299ef60 Device \Driver\usbhub \Device\00000071 IRP_MJ_SYSTEM_CONTROL fffff8800299ef60 Device \Driver\usbhub \Device\00000071 IRP_MJ_DEVICE_CHANGE fffff80001e65e90 Device \Driver\usbhub \Device\00000071 IRP_MJ_QUERY_QUOTA fffff80001e65e90 Device \Driver\usbhub \Device\00000071 IRP_MJ_SET_QUOTA fffff80001e65e90 Device \Driver\pci \Device\NTPNP_PCI0012 IRP_MJ_CREATE fffff80001e65e90 Device \Driver\pci \Device\NTPNP_PCI0012 IRP_MJ_CREATE_NAMED_PIPE fffff80001e65e90 Device \Driver\pci \Device\NTPNP_PCI0012 IRP_MJ_CLOSE fffff80001e65e90 Device \Driver\pci \Device\NTPNP_PCI0012 IRP_MJ_READ fffff80001e65e90 Device \Driver\pci \Device\NTPNP_PCI0012 IRP_MJ_WRITE fffff80001e65e90 Device \Driver\pci \Device\NTPNP_PCI0012 IRP_MJ_QUERY_INFORMATION fffff80001e65e90 Device \Driver\pci \Device\NTPNP_PCI0012 IRP_MJ_SET_INFORMATION fffff80001e65e90 Device \Driver\pci \Device\NTPNP_PCI0012 IRP_MJ_QUERY_EA fffff80001e65e90 Device \Driver\pci \Device\NTPNP_PCI0012 IRP_MJ_SET_EA fffff80001e65e90 Device \Driver\pci \Device\NTPNP_PCI0012 IRP_MJ_FLUSH_BUFFERS fffff80001e65e90 Device \Driver\pci \Device\NTPNP_PCI0012 IRP_MJ_QUERY_VOLUME_INFORMATION fffff80001e65e90 Device \Driver\pci \Device\NTPNP_PCI0012 IRP_MJ_SET_VOLUME_INFORMATION fffff80001e65e90 Device \Driver\pci \Device\NTPNP_PCI0012 IRP_MJ_DIRECTORY_CONTROL fffff80001e65e90 Device \Driver\pci \Device\NTPNP_PCI0012 IRP_MJ_FILE_SYSTEM_CONTROL fffff80001e65e90 Device \Driver\pci \Device\NTPNP_PCI0012 IRP_MJ_DEVICE_CONTROL fffff88000f75748 Device \Driver\pci \Device\NTPNP_PCI0012 IRP_MJ_INTERNAL_DEVICE_CONTROL fffff80001e65e90 Device \Driver\pci \Device\NTPNP_PCI0012 IRP_MJ_SHUTDOWN fffff80001e65e90 Device \Driver\pci \Device\NTPNP_PCI0012 IRP_MJ_LOCK_CONTROL fffff80001e65e90 Device \Driver\pci \Device\NTPNP_PCI0012 IRP_MJ_CLEANUP fffff80001e65e90 Device \Driver\pci \Device\NTPNP_PCI0012 IRP_MJ_CREATE_MAILSLOT fffff80001e65e90 Device \Driver\pci \Device\NTPNP_PCI0012 IRP_MJ_QUERY_SECURITY fffff80001e65e90 Device \Driver\pci \Device\NTPNP_PCI0012 IRP_MJ_SET_SECURITY fffff80001e65e90 Device \Driver\pci \Device\NTPNP_PCI0012 IRP_MJ_POWER fffff88000f5b908 Device \Driver\pci \Device\NTPNP_PCI0012 IRP_MJ_SYSTEM_CONTROL fffff88000f756e4 Device \Driver\pci \Device\NTPNP_PCI0012 IRP_MJ_DEVICE_CHANGE fffff80001e65e90 Device \Driver\pci \Device\NTPNP_PCI0012 IRP_MJ_QUERY_QUOTA fffff80001e65e90 Device \Driver\pci \Device\NTPNP_PCI0012 IRP_MJ_SET_QUOTA fffff80001e65e90 Device \Driver\HidUsb \Device\00000081 IRP_MJ_CREATE fffff88001802710 Device \Driver\HidUsb \Device\00000081 IRP_MJ_CREATE_NAMED_PIPE fffff80001e65e90 Device \Driver\HidUsb \Device\00000081 IRP_MJ_CLOSE fffff88001802710 Device \Driver\HidUsb \Device\00000081 IRP_MJ_READ fffff88001802710 Device \Driver\HidUsb \Device\00000081 IRP_MJ_WRITE fffff88001802710 Device \Driver\HidUsb \Device\00000081 IRP_MJ_QUERY_INFORMATION fffff80001e65e90 Device \Driver\HidUsb \Device\00000081 IRP_MJ_SET_INFORMATION fffff80001e65e90 Device \Driver\HidUsb \Device\00000081 IRP_MJ_QUERY_EA fffff80001e65e90 Device \Driver\HidUsb \Device\00000081 IRP_MJ_SET_EA fffff80001e65e90 Device \Driver\HidUsb \Device\00000081 IRP_MJ_FLUSH_BUFFERS fffff80001e65e90 Device \Driver\HidUsb \Device\00000081 IRP_MJ_QUERY_VOLUME_INFORMATION fffff80001e65e90 Device \Driver\HidUsb \Device\00000081 IRP_MJ_SET_VOLUME_INFORMATION fffff80001e65e90 Device \Driver\HidUsb \Device\00000081 IRP_MJ_DIRECTORY_CONTROL fffff80001e65e90 Device \Driver\HidUsb \Device\00000081 IRP_MJ_FILE_SYSTEM_CONTROL fffff80001e65e90 Device \Driver\HidUsb \Device\00000081 IRP_MJ_DEVICE_CONTROL fffff88001802710 Device \Driver\HidUsb \Device\00000081 IRP_MJ_INTERNAL_DEVICE_CONTROL fffff88001802710 Device \Driver\HidUsb \Device\00000081 IRP_MJ_SHUTDOWN fffff80001e65e90 Device \Driver\HidUsb \Device\00000081 IRP_MJ_LOCK_CONTROL fffff80001e65e90 Device \Driver\HidUsb \Device\00000081 IRP_MJ_CLEANUP fffff80001e65e90 Device \Driver\HidUsb \Device\00000081 IRP_MJ_CREATE_MAILSLOT fffff80001e65e90 Device \Driver\HidUsb \Device\00000081 IRP_MJ_QUERY_SECURITY fffff80001e65e90 Device \Driver\HidUsb \Device\00000081 IRP_MJ_SET_SECURITY fffff80001e65e90 Device \Driver\HidUsb \Device\00000081 IRP_MJ_POWER fffff88001802710 Device \Driver\HidUsb \Device\00000081 IRP_MJ_SYSTEM_CONTROL fffff88001802710 Device \Driver\HidUsb \Device\00000081 IRP_MJ_DEVICE_CHANGE fffff80001e65e90 Device \Driver\HidUsb \Device\00000081 IRP_MJ_QUERY_QUOTA fffff80001e65e90 Device \Driver\HidUsb \Device\00000081 IRP_MJ_SET_QUOTA fffff80001e65e90 Device \Driver\pci \Device\NTPNP_PCI0013 IRP_MJ_CREATE fffff80001e65e90 Device \Driver\pci \Device\NTPNP_PCI0013 IRP_MJ_CREATE_NAMED_PIPE fffff80001e65e90 Device \Driver\pci \Device\NTPNP_PCI0013 IRP_MJ_CLOSE fffff80001e65e90 Device \Driver\pci \Device\NTPNP_PCI0013 IRP_MJ_READ fffff80001e65e90 Device \Driver\pci \Device\NTPNP_PCI0013 IRP_MJ_WRITE fffff80001e65e90 Device \Driver\pci \Device\NTPNP_PCI0013 IRP_MJ_QUERY_INFORMATION fffff80001e65e90 Device \Driver\pci \Device\NTPNP_PCI0013 IRP_MJ_SET_INFORMATION fffff80001e65e90 Device \Driver\pci \Device\NTPNP_PCI0013 IRP_MJ_QUERY_EA fffff80001e65e90 Device \Driver\pci \Device\NTPNP_PCI0013 IRP_MJ_SET_EA fffff80001e65e90 Device \Driver\pci \Device\NTPNP_PCI0013 IRP_MJ_FLUSH_BUFFERS fffff80001e65e90 Device \Driver\pci \Device\NTPNP_PCI0013 IRP_MJ_QUERY_VOLUME_INFORMATION fffff80001e65e90 Device \Driver\pci \Device\NTPNP_PCI0013 IRP_MJ_SET_VOLUME_INFORMATION fffff80001e65e90 Device \Driver\pci \Device\NTPNP_PCI0013 IRP_MJ_DIRECTORY_CONTROL fffff80001e65e90 Device \Driver\pci \Device\NTPNP_PCI0013 IRP_MJ_FILE_SYSTEM_CONTROL fffff80001e65e90 Device \Driver\pci \Device\NTPNP_PCI0013 IRP_MJ_DEVICE_CONTROL fffff88000f75748 Device \Driver\pci \Device\NTPNP_PCI0013 IRP_MJ_INTERNAL_DEVICE_CONTROL fffff80001e65e90 Device \Driver\pci \Device\NTPNP_PCI0013 IRP_MJ_SHUTDOWN fffff80001e65e90 Device \Driver\pci \Device\NTPNP_PCI0013 IRP_MJ_LOCK_CONTROL fffff80001e65e90 Device \Driver\pci \Device\NTPNP_PCI0013 IRP_MJ_CLEANUP fffff80001e65e90 Device \Driver\pci \Device\NTPNP_PCI0013 IRP_MJ_CREATE_MAILSLOT fffff80001e65e90 Device \Driver\pci \Device\NTPNP_PCI0013 IRP_MJ_QUERY_SECURITY fffff80001e65e90 Device \Driver\pci \Device\NTPNP_PCI0013 IRP_MJ_SET_SECURITY fffff80001e65e90 Device \Driver\pci \Device\NTPNP_PCI0013 IRP_MJ_POWER fffff88000f5b908 Device \Driver\pci \Device\NTPNP_PCI0013 IRP_MJ_SYSTEM_CONTROL fffff88000f756e4 Device \Driver\pci \Device\NTPNP_PCI0013 IRP_MJ_DEVICE_CHANGE fffff80001e65e90 Device \Driver\pci \Device\NTPNP_PCI0013 IRP_MJ_QUERY_QUOTA fffff80001e65e90 Device \Driver\pci \Device\NTPNP_PCI0013 IRP_MJ_SET_QUOTA fffff80001e65e90 Device \Driver\PnpManager \Device\00000006 IRP_MJ_CREATE fffff80001e65e90 Device \Driver\PnpManager \Device\00000006 IRP_MJ_CREATE_NAMED_PIPE fffff80001e65e90 Device \Driver\PnpManager \Device\00000006 IRP_MJ_CLOSE fffff80001e65e90 Device \Driver\PnpManager \Device\00000006 IRP_MJ_READ fffff80001e65e90 Device \Driver\PnpManager \Device\00000006 IRP_MJ_WRITE fffff80001e65e90 Device \Driver\PnpManager \Device\00000006 IRP_MJ_QUERY_INFORMATION fffff80001e65e90 Device \Driver\PnpManager \Device\00000006 IRP_MJ_SET_INFORMATION fffff80001e65e90 Device \Driver\PnpManager \Device\00000006 IRP_MJ_QUERY_EA fffff80001e65e90 Device \Driver\PnpManager \Device\00000006 IRP_MJ_SET_EA fffff80001e65e90 Device \Driver\PnpManager \Device\00000006 IRP_MJ_FLUSH_BUFFERS fffff80001e65e90 Device \Driver\PnpManager \Device\00000006 IRP_MJ_QUERY_VOLUME_INFORMATION fffff80001e65e90 Device \Driver\PnpManager \Device\00000006 IRP_MJ_SET_VOLUME_INFORMATION fffff80001e65e90 Device \Driver\PnpManager \Device\00000006 IRP_MJ_DIRECTORY_CONTROL fffff80001e65e90 Device \Driver\PnpManager \Device\00000006 IRP_MJ_FILE_SYSTEM_CONTROL fffff80001e65e90 Device \Driver\PnpManager \Device\00000006 IRP_MJ_DEVICE_CONTROL fffff80001e65e90 Device \Driver\PnpManager \Device\00000006 IRP_MJ_INTERNAL_DEVICE_CONTROL fffff80001e65e90 Device \Driver\PnpManager \Device\00000006 IRP_MJ_SHUTDOWN fffff80001e65e90 Device \Driver\PnpManager \Device\00000006 IRP_MJ_LOCK_CONTROL fffff80001e65e90 Device \Driver\PnpManager \Device\00000006 IRP_MJ_CLEANUP fffff80001e65e90 Device \Driver\PnpManager \Device\00000006 IRP_MJ_CREATE_MAILSLOT fffff80001e65e90 Device \Driver\PnpManager \Device\00000006 IRP_MJ_QUERY_SECURITY fffff80001e65e90 Device \Driver\PnpManager \Device\00000006 IRP_MJ_SET_SECURITY fffff80001e65e90 Device \Driver\PnpManager \Device\00000006 IRP_MJ_POWER fffff80001f82620 Device \Driver\PnpManager \Device\00000006 IRP_MJ_SYSTEM_CONTROL fffff80002269380 Device \Driver\PnpManager \Device\00000006 IRP_MJ_DEVICE_CHANGE fffff80001e65e90 Device \Driver\PnpManager \Device\00000006 IRP_MJ_QUERY_QUOTA fffff80001e65e90 Device \Driver\PnpManager \Device\00000006 IRP_MJ_SET_QUOTA fffff80001e65e90 Device \Driver\KSecDD \Device\KsecDD IRP_MJ_CREATE fffff880013e5010 Device \Driver\KSecDD \Device\KsecDD IRP_MJ_CREATE_NAMED_PIPE fffff80001e65e90 Device \Driver\KSecDD \Device\KsecDD IRP_MJ_CLOSE fffff880013e5010 Device \Driver\KSecDD \Device\KsecDD IRP_MJ_READ fffff880013e5010 Device \Driver\KSecDD \Device\KsecDD IRP_MJ_WRITE fffff880013e5010 Device \Driver\KSecDD \Device\KsecDD IRP_MJ_QUERY_INFORMATION fffff880013e5010 Device \Driver\KSecDD \Device\KsecDD IRP_MJ_SET_INFORMATION fffff80001e65e90 Device \Driver\KSecDD \Device\KsecDD IRP_MJ_QUERY_EA fffff80001e65e90 Device \Driver\KSecDD \Device\KsecDD IRP_MJ_SET_EA fffff80001e65e90 Device \Driver\KSecDD \Device\KsecDD IRP_MJ_FLUSH_BUFFERS fffff80001e65e90 Device \Driver\KSecDD \Device\KsecDD IRP_MJ_QUERY_VOLUME_INFORMATION fffff880013e5010 Device \Driver\KSecDD \Device\KsecDD IRP_MJ_SET_VOLUME_INFORMATION fffff80001e65e90 Device \Driver\KSecDD \Device\KsecDD IRP_MJ_DIRECTORY_CONTROL fffff80001e65e90 Device \Driver\KSecDD \Device\KsecDD IRP_MJ_FILE_SYSTEM_CONTROL fffff80001e65e90 Device \Driver\KSecDD \Device\KsecDD IRP_MJ_DEVICE_CONTROL fffff880013e5010 Device \Driver\KSecDD \Device\KsecDD IRP_MJ_INTERNAL_DEVICE_CONTROL fffff80001e65e90 Device \Driver\KSecDD \Device\KsecDD IRP_MJ_SHUTDOWN fffff880013e5010 Device \Driver\KSecDD \Device\KsecDD IRP_MJ_LOCK_CONTROL fffff80001e65e90 Device \Driver\KSecDD \Device\KsecDD IRP_MJ_CLEANUP fffff80001e65e90 Device \Driver\KSecDD \Device\KsecDD IRP_MJ_CREATE_MAILSLOT fffff80001e65e90 Device \Driver\KSecDD \Device\KsecDD IRP_MJ_QUERY_SECURITY fffff80001e65e90 Device \Driver\KSecDD \Device\KsecDD IRP_MJ_SET_SECURITY fffff80001e65e90 Device \Driver\KSecDD \Device\KsecDD IRP_MJ_POWER fffff80001e65e90 Device \Driver\KSecDD \Device\KsecDD IRP_MJ_SYSTEM_CONTROL fffff80001e65e90 Device \Driver\KSecDD \Device\KsecDD IRP_MJ_DEVICE_CHANGE fffff80001e65e90 Device \Driver\KSecDD \Device\KsecDD IRP_MJ_QUERY_QUOTA fffff80001e65e90 Device \Driver\KSecDD \Device\KsecDD IRP_MJ_SET_QUOTA fffff80001e65e90 Device \Driver\Tcpip \Device\NXTIPSEC IRP_MJ_CREATE fffff880016e0b40 Device \Driver\Tcpip \Device\NXTIPSEC IRP_MJ_CREATE_NAMED_PIPE fffff80001e65e90 Device \Driver\Tcpip \Device\NXTIPSEC IRP_MJ_CLOSE fffff880016e0b40 Device \Driver\Tcpip \Device\NXTIPSEC IRP_MJ_READ fffff80001e65e90 Device \Driver\Tcpip \Device\NXTIPSEC IRP_MJ_WRITE fffff80001e65e90 Device \Driver\Tcpip \Device\NXTIPSEC IRP_MJ_QUERY_INFORMATION fffff80001e65e90 Device \Driver\Tcpip \Device\NXTIPSEC IRP_MJ_SET_INFORMATION fffff80001e65e90 Device \Driver\Tcpip \Device\NXTIPSEC IRP_MJ_QUERY_EA fffff80001e65e90 Device \Driver\Tcpip \Device\NXTIPSEC IRP_MJ_SET_EA fffff80001e65e90 Device \Driver\Tcpip \Device\NXTIPSEC IRP_MJ_FLUSH_BUFFERS fffff80001e65e90 Device \Driver\Tcpip \Device\NXTIPSEC IRP_MJ_QUERY_VOLUME_INFORMATION fffff80001e65e90 Device \Driver\Tcpip \Device\NXTIPSEC IRP_MJ_SET_VOLUME_INFORMATION fffff80001e65e90 Device \Driver\Tcpip \Device\NXTIPSEC IRP_MJ_DIRECTORY_CONTROL fffff80001e65e90 Device \Driver\Tcpip \Device\NXTIPSEC IRP_MJ_FILE_SYSTEM_CONTROL fffff80001e65e90 Device \Driver\Tcpip \Device\NXTIPSEC IRP_MJ_DEVICE_CONTROL fffff8800161e150 Device \Driver\Tcpip \Device\NXTIPSEC IRP_MJ_INTERNAL_DEVICE_CONTROL fffff880016e0b40 Device \Driver\Tcpip \Device\NXTIPSEC IRP_MJ_SHUTDOWN fffff80001e65e90 Device \Driver\Tcpip \Device\NXTIPSEC IRP_MJ_LOCK_CONTROL fffff80001e65e90 Device \Driver\Tcpip \Device\NXTIPSEC IRP_MJ_CLEANUP fffff880016e0b40 Device \Driver\Tcpip \Device\NXTIPSEC IRP_MJ_CREATE_MAILSLOT fffff80001e65e90 Device \Driver\Tcpip \Device\NXTIPSEC IRP_MJ_QUERY_SECURITY fffff80001e65e90 Device \Driver\Tcpip \Device\NXTIPSEC IRP_MJ_SET_SECURITY fffff80001e65e90 Device \Driver\Tcpip \Device\NXTIPSEC IRP_MJ_POWER fffff80001e65e90 Device \Driver\Tcpip \Device\NXTIPSEC IRP_MJ_SYSTEM_CONTROL fffff80001e65e90 Device \Driver\Tcpip \Device\NXTIPSEC IRP_MJ_DEVICE_CHANGE fffff80001e65e90 Device \Driver\Tcpip \Device\NXTIPSEC IRP_MJ_QUERY_QUOTA fffff80001e65e90 Device \Driver\Tcpip \Device\NXTIPSEC IRP_MJ_SET_QUOTA fffff80001e65e90 Device \Driver\mountmgr \Device\MountPointManager IRP_MJ_CREATE fffff88000e89100 Device \Driver\mountmgr \Device\MountPointManager IRP_MJ_CREATE_NAMED_PIPE fffff80001e65e90 Device \Driver\mountmgr \Device\MountPointManager IRP_MJ_CLOSE fffff88000e89100 Device \Driver\mountmgr \Device\MountPointManager IRP_MJ_READ fffff80001e65e90 Device \Driver\mountmgr \Device\MountPointManager IRP_MJ_WRITE fffff80001e65e90 Device \Driver\mountmgr \Device\MountPointManager IRP_MJ_QUERY_INFORMATION fffff80001e65e90 Device \Driver\mountmgr \Device\MountPointManager IRP_MJ_SET_INFORMATION fffff80001e65e90 Device \Driver\mountmgr \Device\MountPointManager IRP_MJ_QUERY_EA fffff80001e65e90 Device \Driver\mountmgr \Device\MountPointManager IRP_MJ_SET_EA fffff80001e65e90 Device \Driver\mountmgr \Device\MountPointManager IRP_MJ_FLUSH_BUFFERS fffff80001e65e90 Device \Driver\mountmgr \Device\MountPointManager IRP_MJ_QUERY_VOLUME_INFORMATION fffff80001e65e90 Device \Driver\mountmgr \Device\MountPointManager IRP_MJ_SET_VOLUME_INFORMATION fffff80001e65e90 Device \Driver\mountmgr \Device\MountPointManager IRP_MJ_DIRECTORY_CONTROL fffff80001e65e90 Device \Driver\mountmgr \Device\MountPointManager IRP_MJ_FILE_SYSTEM_CONTROL fffff80001e65e90 Device \Driver\mountmgr \Device\MountPointManager IRP_MJ_DEVICE_CONTROL fffff88000e8e788 Device \Driver\mountmgr \Device\MountPointManager IRP_MJ_INTERNAL_DEVICE_CONTROL fffff80001e65e90 Device \Driver\mountmgr \Device\MountPointManager IRP_MJ_SHUTDOWN fffff88000e8f070 Device \Driver\mountmgr \Device\MountPointManager IRP_MJ_LOCK_CONTROL fffff80001e65e90 Device \Driver\mountmgr \Device\MountPointManager IRP_MJ_CLEANUP fffff88000e7c590 Device \Driver\mountmgr \Device\MountPointManager IRP_MJ_CREATE_MAILSLOT fffff80001e65e90 Device \Driver\mountmgr \Device\MountPointManager IRP_MJ_QUERY_SECURITY fffff80001e65e90 Device \Driver\mountmgr \Device\MountPointManager IRP_MJ_SET_SECURITY fffff80001e65e90 Device \Driver\mountmgr \Device\MountPointManager IRP_MJ_POWER fffff80001e65e90 Device \Driver\mountmgr \Device\MountPointManager IRP_MJ_SYSTEM_CONTROL fffff80001e65e90 Device \Driver\mountmgr \Device\MountPointManager IRP_MJ_DEVICE_CHANGE fffff80001e65e90 Device \Driver\mountmgr \Device\MountPointManager IRP_MJ_QUERY_QUOTA fffff80001e65e90 Device \Driver\mountmgr \Device\MountPointManager IRP_MJ_SET_QUOTA fffff80001e65e90 Device \Driver\PnpManager \Device\0000004c IRP_MJ_CREATE fffff80001e65e90 Device \Driver\PnpManager \Device\0000004c IRP_MJ_CREATE_NAMED_PIPE fffff80001e65e90 Device \Driver\PnpManager \Device\0000004c IRP_MJ_CLOSE fffff80001e65e90 Device \Driver\PnpManager \Device\0000004c IRP_MJ_READ fffff80001e65e90 Device \Driver\PnpManager \Device\0000004c IRP_MJ_WRITE fffff80001e65e90 Device \Driver\PnpManager \Device\0000004c IRP_MJ_QUERY_INFORMATION fffff80001e65e90 Device \Driver\PnpManager \Device\0000004c IRP_MJ_SET_INFORMATION fffff80001e65e90 Device \Driver\PnpManager \Device\0000004c IRP_MJ_QUERY_EA fffff80001e65e90 Device \Driver\PnpManager \Device\0000004c IRP_MJ_SET_EA fffff80001e65e90 Device \Driver\PnpManager \Device\0000004c IRP_MJ_FLUSH_BUFFERS fffff80001e65e90 Device \Driver\PnpManager \Device\0000004c IRP_MJ_QUERY_VOLUME_INFORMATION fffff80001e65e90 Device \Driver\PnpManager \Device\0000004c IRP_MJ_SET_VOLUME_INFORMATION fffff80001e65e90 Device \Driver\PnpManager \Device\0000004c IRP_MJ_DIRECTORY_CONTROL fffff80001e65e90 Device \Driver\PnpManager \Device\0000004c IRP_MJ_FILE_SYSTEM_CONTROL fffff80001e65e90 Device \Driver\PnpManager \Device\0000004c IRP_MJ_DEVICE_CONTROL fffff80001e65e90 Device \Driver\PnpManager \Device\0000004c IRP_MJ_INTERNAL_DEVICE_CONTROL fffff80001e65e90 Device \Driver\PnpManager \Device\0000004c IRP_MJ_SHUTDOWN fffff80001e65e90 Device \Driver\PnpManager \Device\0000004c IRP_MJ_LOCK_CONTROL fffff80001e65e90 Device \Driver\PnpManager \Device\0000004c IRP_MJ_CLEANUP fffff80001e65e90 Device \Driver\PnpManager \Device\0000004c IRP_MJ_CREATE_MAILSLOT fffff80001e65e90 Device \Driver\PnpManager \Device\0000004c IRP_MJ_QUERY_SECURITY fffff80001e65e90 Device \Driver\PnpManager \Device\0000004c IRP_MJ_SET_SECURITY fffff80001e65e90 Device \Driver\PnpManager \Device\0000004c IRP_MJ_POWER fffff80001f82620 Device \Driver\PnpManager \Device\0000004c IRP_MJ_SYSTEM_CONTROL fffff80002269380 Device \Driver\PnpManager \Device\0000004c IRP_MJ_DEVICE_CHANGE fffff80001e65e90 Device \Driver\PnpManager \Device\0000004c IRP_MJ_QUERY_QUOTA fffff80001e65e90 Device \Driver\PnpManager \Device\0000004c IRP_MJ_SET_QUOTA fffff80001e65e90 Device \Driver\pci \Device\NTPNP_PCI0015 IRP_MJ_CREATE fffff80001e65e90 Device \Driver\pci \Device\NTPNP_PCI0015 IRP_MJ_CREATE_NAMED_PIPE fffff80001e65e90 Device \Driver\pci \Device\NTPNP_PCI0015 IRP_MJ_CLOSE fffff80001e65e90 Device \Driver\pci \Device\NTPNP_PCI0015 IRP_MJ_READ fffff80001e65e90 Device \Driver\pci \Device\NTPNP_PCI0015 IRP_MJ_WRITE fffff80001e65e90 Device \Driver\pci \Device\NTPNP_PCI0015 IRP_MJ_QUERY_INFORMATION fffff80001e65e90 Device \Driver\pci \Device\NTPNP_PCI0015 IRP_MJ_SET_INFORMATION fffff80001e65e90 Device \Driver\pci \Device\NTPNP_PCI0015 IRP_MJ_QUERY_EA fffff80001e65e90 Device \Driver\pci \Device\NTPNP_PCI0015 IRP_MJ_SET_EA fffff80001e65e90 Device \Driver\pci \Device\NTPNP_PCI0015 IRP_MJ_FLUSH_BUFFERS fffff80001e65e90 Device \Driver\pci \Device\NTPNP_PCI0015 IRP_MJ_QUERY_VOLUME_INFORMATION fffff80001e65e90 Device \Driver\pci \Device\NTPNP_PCI0015 IRP_MJ_SET_VOLUME_INFORMATION fffff80001e65e90 Device \Driver\pci \Device\NTPNP_PCI0015 IRP_MJ_DIRECTORY_CONTROL fffff80001e65e90 Device \Driver\pci \Device\NTPNP_PCI0015 IRP_MJ_FILE_SYSTEM_CONTROL fffff80001e65e90 Device \Driver\pci \Device\NTPNP_PCI0015 IRP_MJ_DEVICE_CONTROL fffff88000f75748 Device \Driver\pci \Device\NTPNP_PCI0015 IRP_MJ_INTERNAL_DEVICE_CONTROL fffff80001e65e90 Device \Driver\pci \Device\NTPNP_PCI0015 IRP_MJ_SHUTDOWN fffff80001e65e90 Device \Driver\pci \Device\NTPNP_PCI0015 IRP_MJ_LOCK_CONTROL fffff80001e65e90 Device \Driver\pci \Device\NTPNP_PCI0015 IRP_MJ_CLEANUP fffff80001e65e90 Device \Driver\pci \Device\NTPNP_PCI0015 IRP_MJ_CREATE_MAILSLOT fffff80001e65e90 Device \Driver\pci \Device\NTPNP_PCI0015 IRP_MJ_QUERY_SECURITY fffff80001e65e90 Device \Driver\pci \Device\NTPNP_PCI0015 IRP_MJ_SET_SECURITY fffff80001e65e90 Device \Driver\pci \Device\NTPNP_PCI0015 IRP_MJ_POWER fffff88000f5b908 Device \Driver\pci \Device\NTPNP_PCI0015 IRP_MJ_SYSTEM_CONTROL fffff88000f756e4 Device \Driver\pci \Device\NTPNP_PCI0015 IRP_MJ_DEVICE_CHANGE fffff80001e65e90 Device \Driver\pci \Device\NTPNP_PCI0015 IRP_MJ_QUERY_QUOTA fffff80001e65e90 Device \Driver\pci \Device\NTPNP_PCI0015 IRP_MJ_SET_QUOTA fffff80001e65e90 Device \Driver\CNG \Device\CNG IRP_MJ_CREATE fffff88001106870 Device \Driver\CNG \Device\CNG IRP_MJ_CREATE_NAMED_PIPE fffff80001e65e90 Device \Driver\CNG \Device\CNG IRP_MJ_CLOSE fffff88001106870 Device \Driver\CNG \Device\CNG IRP_MJ_READ fffff88001106870 Device \Driver\CNG \Device\CNG IRP_MJ_WRITE fffff88001106870 Device \Driver\CNG \Device\CNG IRP_MJ_QUERY_INFORMATION fffff88001106870 Device \Driver\CNG \Device\CNG IRP_MJ_SET_INFORMATION fffff80001e65e90 Device \Driver\CNG \Device\CNG IRP_MJ_QUERY_EA fffff80001e65e90 Device \Driver\CNG \Device\CNG IRP_MJ_SET_EA fffff80001e65e90 Device \Driver\CNG \Device\CNG IRP_MJ_FLUSH_BUFFERS fffff80001e65e90 Device \Driver\CNG \Device\CNG IRP_MJ_QUERY_VOLUME_INFORMATION fffff88001106870 Device \Driver\CNG \Device\CNG IRP_MJ_SET_VOLUME_INFORMATION fffff80001e65e90 Device \Driver\CNG \Device\CNG IRP_MJ_DIRECTORY_CONTROL fffff80001e65e90 Device \Driver\CNG \Device\CNG IRP_MJ_FILE_SYSTEM_CONTROL fffff80001e65e90 Device \Driver\CNG \Device\CNG IRP_MJ_DEVICE_CONTROL fffff88001106870 Device \Driver\CNG \Device\CNG IRP_MJ_INTERNAL_DEVICE_CONTROL fffff80001e65e90 Device \Driver\CNG \Device\CNG IRP_MJ_SHUTDOWN fffff80001e65e90 Device \Driver\CNG \Device\CNG IRP_MJ_LOCK_CONTROL fffff80001e65e90 Device \Driver\CNG \Device\CNG IRP_MJ_CLEANUP fffff80001e65e90 Device \Driver\CNG \Device\CNG IRP_MJ_CREATE_MAILSLOT fffff80001e65e90 Device \Driver\CNG \Device\CNG IRP_MJ_QUERY_SECURITY fffff80001e65e90 Device \Driver\CNG \Device\CNG IRP_MJ_SET_SECURITY fffff80001e65e90 Device \Driver\CNG \Device\CNG IRP_MJ_POWER fffff80001e65e90 Device \Driver\CNG \Device\CNG IRP_MJ_SYSTEM_CONTROL fffff80001e65e90 Device \Driver\CNG \Device\CNG IRP_MJ_DEVICE_CHANGE fffff80001e65e90 Device \Driver\CNG \Device\CNG IRP_MJ_QUERY_QUOTA fffff80001e65e90 Device \Driver\CNG \Device\CNG IRP_MJ_SET_QUOTA fffff80001e65e90 Device \Driver\Wdf01000 \Device\KMDF0 IRP_MJ_CREATE fffff88000c3e03c Device \Driver\Wdf01000 \Device\KMDF0 IRP_MJ_CREATE_NAMED_PIPE fffff80001e65e90 Device \Driver\Wdf01000 \Device\KMDF0 IRP_MJ_CLOSE fffff88000c3e03c Device \Driver\Wdf01000 \Device\KMDF0 IRP_MJ_READ fffff80001e65e90 Device \Driver\Wdf01000 \Device\KMDF0 IRP_MJ_WRITE fffff80001e65e90 Device \Driver\Wdf01000 \Device\KMDF0 IRP_MJ_QUERY_INFORMATION fffff80001e65e90 Device \Driver\Wdf01000 \Device\KMDF0 IRP_MJ_SET_INFORMATION fffff80001e65e90 Device \Driver\Wdf01000 \Device\KMDF0 IRP_MJ_QUERY_EA fffff80001e65e90 Device \Driver\Wdf01000 \Device\KMDF0 IRP_MJ_SET_EA fffff80001e65e90 Device \Driver\Wdf01000 \Device\KMDF0 IRP_MJ_FLUSH_BUFFERS fffff80001e65e90 Device \Driver\Wdf01000 \Device\KMDF0 IRP_MJ_QUERY_VOLUME_INFORMATION fffff80001e65e90 Device \Driver\Wdf01000 \Device\KMDF0 IRP_MJ_SET_VOLUME_INFORMATION fffff80001e65e90 Device \Driver\Wdf01000 \Device\KMDF0 IRP_MJ_DIRECTORY_CONTROL fffff80001e65e90 Device \Driver\Wdf01000 \Device\KMDF0 IRP_MJ_FILE_SYSTEM_CONTROL fffff80001e65e90 Device \Driver\Wdf01000 \Device\KMDF0 IRP_MJ_DEVICE_CONTROL fffff80001e65e90 Device \Driver\Wdf01000 \Device\KMDF0 IRP_MJ_INTERNAL_DEVICE_CONTROL fffff80001e65e90 Device \Driver\Wdf01000 \Device\KMDF0 IRP_MJ_SHUTDOWN fffff80001e65e90 Device \Driver\Wdf01000 \Device\KMDF0 IRP_MJ_LOCK_CONTROL fffff80001e65e90 Device \Driver\Wdf01000 \Device\KMDF0 IRP_MJ_CLEANUP fffff88000c3e03c Device \Driver\Wdf01000 \Device\KMDF0 IRP_MJ_CREATE_MAILSLOT fffff80001e65e90 Device \Driver\Wdf01000 \Device\KMDF0 IRP_MJ_QUERY_SECURITY fffff80001e65e90 Device \Driver\Wdf01000 \Device\KMDF0 IRP_MJ_SET_SECURITY fffff80001e65e90 Device \Driver\Wdf01000 \Device\KMDF0 IRP_MJ_POWER fffff80001e65e90 Device \Driver\Wdf01000 \Device\KMDF0 IRP_MJ_SYSTEM_CONTROL fffff80001e65e90 Device \Driver\Wdf01000 \Device\KMDF0 IRP_MJ_DEVICE_CHANGE fffff80001e65e90 Device \Driver\Wdf01000 \Device\KMDF0 IRP_MJ_QUERY_QUOTA fffff80001e65e90 Device \Driver\Wdf01000 \Device\KMDF0 IRP_MJ_SET_QUOTA fffff80001e65e90 Device \Driver\WMIxWDM \Device\WMIAdminDevice IRP_MJ_CREATE fffff800020ee4a8 Device \Driver\WMIxWDM \Device\WMIAdminDevice IRP_MJ_CREATE_NAMED_PIPE fffff80001e65e90 Device \Driver\WMIxWDM \Device\WMIAdminDevice IRP_MJ_CLOSE fffff800020ee4a8 Device \Driver\WMIxWDM \Device\WMIAdminDevice IRP_MJ_READ fffff80001e65e90 Device \Driver\WMIxWDM \Device\WMIAdminDevice IRP_MJ_WRITE fffff80001e65e90 Device \Driver\WMIxWDM \Device\WMIAdminDevice IRP_MJ_QUERY_INFORMATION fffff80001e65e90 Device \Driver\WMIxWDM \Device\WMIAdminDevice IRP_MJ_SET_INFORMATION fffff80001e65e90 Device \Driver\WMIxWDM \Device\WMIAdminDevice IRP_MJ_QUERY_EA fffff80001e65e90 Device \Driver\WMIxWDM \Device\WMIAdminDevice IRP_MJ_SET_EA fffff80001e65e90 Device \Driver\WMIxWDM \Device\WMIAdminDevice IRP_MJ_FLUSH_BUFFERS fffff80001e65e90 Device \Driver\WMIxWDM \Device\WMIAdminDevice IRP_MJ_QUERY_VOLUME_INFORMATION fffff80001e65e90 Device \Driver\WMIxWDM \Device\WMIAdminDevice IRP_MJ_SET_VOLUME_INFORMATION fffff80001e65e90 Device \Driver\WMIxWDM \Device\WMIAdminDevice IRP_MJ_DIRECTORY_CONTROL fffff80001e65e90 Device \Driver\WMIxWDM \Device\WMIAdminDevice IRP_MJ_FILE_SYSTEM_CONTROL fffff80001e65e90 Device \Driver\WMIxWDM \Device\WMIAdminDevice IRP_MJ_DEVICE_CONTROL fffff8000210e6d0 Device \Driver\WMIxWDM \Device\WMIAdminDevice IRP_MJ_INTERNAL_DEVICE_CONTROL fffff80001e65e90 Device \Driver\WMIxWDM \Device\WMIAdminDevice IRP_MJ_SHUTDOWN fffff80001e65e90 Device \Driver\WMIxWDM \Device\WMIAdminDevice IRP_MJ_LOCK_CONTROL fffff80001e65e90 Device \Driver\WMIxWDM \Device\WMIAdminDevice IRP_MJ_CLEANUP fffff800020ee4a8 Device \Driver\WMIxWDM \Device\WMIAdminDevice IRP_MJ_CREATE_MAILSLOT fffff80001e65e90 Device \Driver\WMIxWDM \Device\WMIAdminDevice IRP_MJ_QUERY_SECURITY fffff80001e65e90 Device \Driver\WMIxWDM \Device\WMIAdminDevice IRP_MJ_SET_SECURITY fffff80001e65e90 Device \Driver\WMIxWDM \Device\WMIAdminDevice IRP_MJ_POWER fffff80001e65e90 Device \Driver\WMIxWDM \Device\WMIAdminDevice IRP_MJ_SYSTEM_CONTROL fffff800020e795c Device \Driver\WMIxWDM \Device\WMIAdminDevice IRP_MJ_DEVICE_CHANGE fffff80001e65e90 Device \Driver\WMIxWDM \Device\WMIAdminDevice IRP_MJ_QUERY_QUOTA fffff80001e65e90 Device \Driver\WMIxWDM \Device\WMIAdminDevice IRP_MJ_SET_QUOTA fffff80001e65e90 Device \Driver\TermDD \Device\RemoteVideo8 IRP_MJ_CREATE fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo8 IRP_MJ_CREATE_NAMED_PIPE fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo8 IRP_MJ_CLOSE fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo8 IRP_MJ_READ fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo8 IRP_MJ_WRITE fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo8 IRP_MJ_QUERY_INFORMATION fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo8 IRP_MJ_SET_INFORMATION fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo8 IRP_MJ_QUERY_EA fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo8 IRP_MJ_SET_EA fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo8 IRP_MJ_FLUSH_BUFFERS fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo8 IRP_MJ_QUERY_VOLUME_INFORMATION fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo8 IRP_MJ_SET_VOLUME_INFORMATION fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo8 IRP_MJ_DIRECTORY_CONTROL fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo8 IRP_MJ_FILE_SYSTEM_CONTROL fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo8 IRP_MJ_DEVICE_CONTROL fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo8 IRP_MJ_INTERNAL_DEVICE_CONTROL fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo8 IRP_MJ_SHUTDOWN fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo8 IRP_MJ_LOCK_CONTROL fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo8 IRP_MJ_CLEANUP fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo8 IRP_MJ_CREATE_MAILSLOT fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo8 IRP_MJ_QUERY_SECURITY fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo8 IRP_MJ_SET_SECURITY fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo8 IRP_MJ_POWER fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo8 IRP_MJ_SYSTEM_CONTROL fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo8 IRP_MJ_DEVICE_CHANGE fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo8 IRP_MJ_QUERY_QUOTA fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo8 IRP_MJ_SET_QUOTA fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo4 IRP_MJ_CREATE fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo4 IRP_MJ_CREATE_NAMED_PIPE fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo4 IRP_MJ_CLOSE fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo4 IRP_MJ_READ fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo4 IRP_MJ_WRITE fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo4 IRP_MJ_QUERY_INFORMATION fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo4 IRP_MJ_SET_INFORMATION fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo4 IRP_MJ_QUERY_EA fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo4 IRP_MJ_SET_EA fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo4 IRP_MJ_FLUSH_BUFFERS fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo4 IRP_MJ_QUERY_VOLUME_INFORMATION fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo4 IRP_MJ_SET_VOLUME_INFORMATION fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo4 IRP_MJ_DIRECTORY_CONTROL fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo4 IRP_MJ_FILE_SYSTEM_CONTROL fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo4 IRP_MJ_DEVICE_CONTROL fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo4 IRP_MJ_INTERNAL_DEVICE_CONTROL fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo4 IRP_MJ_SHUTDOWN fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo4 IRP_MJ_LOCK_CONTROL fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo4 IRP_MJ_CLEANUP fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo4 IRP_MJ_CREATE_MAILSLOT fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo4 IRP_MJ_QUERY_SECURITY fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo4 IRP_MJ_SET_SECURITY fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo4 IRP_MJ_POWER fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo4 IRP_MJ_SYSTEM_CONTROL fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo4 IRP_MJ_DEVICE_CHANGE fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo4 IRP_MJ_QUERY_QUOTA fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo4 IRP_MJ_SET_QUOTA fffff880028fa474 Device \Driver\usbhub \Device\USBPDO-7 IRP_MJ_CREATE fffff8800299ef60 Device \Driver\usbhub \Device\USBPDO-7 IRP_MJ_CREATE_NAMED_PIPE fffff80001e65e90 Device \Driver\usbhub \Device\USBPDO-7 IRP_MJ_CLOSE fffff8800299ef60 Device \Driver\usbhub \Device\USBPDO-7 IRP_MJ_READ fffff80001e65e90 Device \Driver\usbhub \Device\USBPDO-7 IRP_MJ_WRITE fffff80001e65e90 Device \Driver\usbhub \Device\USBPDO-7 IRP_MJ_QUERY_INFORMATION fffff80001e65e90 Device \Driver\usbhub \Device\USBPDO-7 IRP_MJ_SET_INFORMATION fffff80001e65e90 Device \Driver\usbhub \Device\USBPDO-7 IRP_MJ_QUERY_EA fffff80001e65e90 Device \Driver\usbhub \Device\USBPDO-7 IRP_MJ_SET_EA fffff80001e65e90 Device \Driver\usbhub \Device\USBPDO-7 IRP_MJ_FLUSH_BUFFERS fffff80001e65e90 Device \Driver\usbhub \Device\USBPDO-7 IRP_MJ_QUERY_VOLUME_INFORMATION fffff80001e65e90 Device \Driver\usbhub \Device\USBPDO-7 IRP_MJ_SET_VOLUME_INFORMATION fffff80001e65e90 Device \Driver\usbhub \Device\USBPDO-7 IRP_MJ_DIRECTORY_CONTROL fffff80001e65e90 Device \Driver\usbhub \Device\USBPDO-7 IRP_MJ_FILE_SYSTEM_CONTROL fffff80001e65e90 Device \Driver\usbhub \Device\USBPDO-7 IRP_MJ_DEVICE_CONTROL fffff8800299ef60 Device \Driver\usbhub \Device\USBPDO-7 IRP_MJ_INTERNAL_DEVICE_CONTROL fffff8800299ef60 Device \Driver\usbhub \Device\USBPDO-7 IRP_MJ_SHUTDOWN fffff880029c45f4 Device \Driver\usbhub \Device\USBPDO-7 IRP_MJ_LOCK_CONTROL fffff80001e65e90 Device \Driver\usbhub \Device\USBPDO-7 IRP_MJ_CLEANUP fffff80001e65e90 Device \Driver\usbhub \Device\USBPDO-7 IRP_MJ_CREATE_MAILSLOT fffff80001e65e90 Device \Driver\usbhub \Device\USBPDO-7 IRP_MJ_QUERY_SECURITY fffff80001e65e90 Device \Driver\usbhub \Device\USBPDO-7 IRP_MJ_SET_SECURITY fffff80001e65e90 Device \Driver\usbhub \Device\USBPDO-7 IRP_MJ_POWER fffff8800299ef60 Device \Driver\usbhub \Device\USBPDO-7 IRP_MJ_SYSTEM_CONTROL fffff8800299ef60 Device \Driver\usbhub \Device\USBPDO-7 IRP_MJ_DEVICE_CHANGE fffff80001e65e90 Device \Driver\usbhub \Device\USBPDO-7 IRP_MJ_QUERY_QUOTA fffff80001e65e90 Device \Driver\usbhub \Device\USBPDO-7 IRP_MJ_SET_QUOTA fffff80001e65e90 Device \Driver\TermDD \Device\RemoteVideo0 IRP_MJ_CREATE fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo0 IRP_MJ_CREATE_NAMED_PIPE fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo0 IRP_MJ_CLOSE fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo0 IRP_MJ_READ fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo0 IRP_MJ_WRITE fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo0 IRP_MJ_QUERY_INFORMATION fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo0 IRP_MJ_SET_INFORMATION fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo0 IRP_MJ_QUERY_EA fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo0 IRP_MJ_SET_EA fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo0 IRP_MJ_FLUSH_BUFFERS fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo0 IRP_MJ_QUERY_VOLUME_INFORMATION fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo0 IRP_MJ_SET_VOLUME_INFORMATION fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo0 IRP_MJ_DIRECTORY_CONTROL fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo0 IRP_MJ_FILE_SYSTEM_CONTROL fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo0 IRP_MJ_DEVICE_CONTROL fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo0 IRP_MJ_INTERNAL_DEVICE_CONTROL fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo0 IRP_MJ_SHUTDOWN fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo0 IRP_MJ_LOCK_CONTROL fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo0 IRP_MJ_CLEANUP fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo0 IRP_MJ_CREATE_MAILSLOT fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo0 IRP_MJ_QUERY_SECURITY fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo0 IRP_MJ_SET_SECURITY fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo0 IRP_MJ_POWER fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo0 IRP_MJ_SYSTEM_CONTROL fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo0 IRP_MJ_DEVICE_CHANGE fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo0 IRP_MJ_QUERY_QUOTA fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo0 IRP_MJ_SET_QUOTA fffff880028fa474 Device \Driver\usbehci \Device\USBFDO-5 IRP_MJ_CREATE fffff880019a2904 Device \Driver\usbehci \Device\USBFDO-5 IRP_MJ_CREATE_NAMED_PIPE fffff80001e65e90 Device \Driver\usbehci \Device\USBFDO-5 IRP_MJ_CLOSE fffff880019a2904 Device \Driver\usbehci \Device\USBFDO-5 IRP_MJ_READ fffff80001e65e90 Device \Driver\usbehci \Device\USBFDO-5 IRP_MJ_WRITE fffff80001e65e90 Device \Driver\usbehci \Device\USBFDO-5 IRP_MJ_QUERY_INFORMATION fffff80001e65e90 Device \Driver\usbehci \Device\USBFDO-5 IRP_MJ_SET_INFORMATION fffff80001e65e90 Device \Driver\usbehci \Device\USBFDO-5 IRP_MJ_QUERY_EA fffff80001e65e90 Device \Driver\usbehci \Device\USBFDO-5 IRP_MJ_SET_EA fffff80001e65e90 Device \Driver\usbehci \Device\USBFDO-5 IRP_MJ_FLUSH_BUFFERS fffff80001e65e90 Device \Driver\usbehci \Device\USBFDO-5 IRP_MJ_QUERY_VOLUME_INFORMATION fffff80001e65e90 Device \Driver\usbehci \Device\USBFDO-5 IRP_MJ_SET_VOLUME_INFORMATION fffff80001e65e90 Device \Driver\usbehci \Device\USBFDO-5 IRP_MJ_DIRECTORY_CONTROL fffff80001e65e90 Device \Driver\usbehci \Device\USBFDO-5 IRP_MJ_FILE_SYSTEM_CONTROL fffff80001e65e90 Device \Driver\usbehci \Device\USBFDO-5 IRP_MJ_DEVICE_CONTROL fffff880019a2904 Device \Driver\usbehci \Device\USBFDO-5 IRP_MJ_INTERNAL_DEVICE_CONTROL fffff880019a2904 Device \Driver\usbehci \Device\USBFDO-5 IRP_MJ_SHUTDOWN fffff80001e65e90 Device \Driver\usbehci \Device\USBFDO-5 IRP_MJ_LOCK_CONTROL fffff80001e65e90 Device \Driver\usbehci \Device\USBFDO-5 IRP_MJ_CLEANUP fffff80001e65e90 Device \Driver\usbehci \Device\USBFDO-5 IRP_MJ_CREATE_MAILSLOT fffff80001e65e90 Device \Driver\usbehci \Device\USBFDO-5 IRP_MJ_QUERY_SECURITY fffff80001e65e90 Device \Driver\usbehci \Device\USBFDO-5 IRP_MJ_SET_SECURITY fffff80001e65e90 Device \Driver\usbehci \Device\USBFDO-5 IRP_MJ_POWER fffff880019a2904 Device \Driver\usbehci \Device\USBFDO-5 IRP_MJ_SYSTEM_CONTROL fffff880019a2904 Device \Driver\usbehci \Device\USBFDO-5 IRP_MJ_DEVICE_CHANGE fffff80001e65e90 Device \Driver\usbehci \Device\USBFDO-5 IRP_MJ_QUERY_QUOTA fffff80001e65e90 Device \Driver\usbehci \Device\USBFDO-5 IRP_MJ_SET_QUOTA fffff80001e65e90 Device \Driver\ACPI \Device\00000066 IRP_MJ_CREATE fffff88000ef8914 Device \Driver\ACPI \Device\00000066 IRP_MJ_CREATE_NAMED_PIPE fffff88000ef8914 Device \Driver\ACPI \Device\00000066 IRP_MJ_CLOSE fffff88000ef8914 Device \Driver\ACPI \Device\00000066 IRP_MJ_READ fffff88000ef8914 Device \Driver\ACPI \Device\00000066 IRP_MJ_WRITE fffff88000ef8914 Device \Driver\ACPI \Device\00000066 IRP_MJ_QUERY_INFORMATION fffff88000ef8914 Device \Driver\ACPI \Device\00000066 IRP_MJ_SET_INFORMATION fffff88000ef8914 Device \Driver\ACPI \Device\00000066 IRP_MJ_QUERY_EA fffff88000ef8914 Device \Driver\ACPI \Device\00000066 IRP_MJ_SET_EA fffff88000ef8914 Device \Driver\ACPI \Device\00000066 IRP_MJ_FLUSH_BUFFERS fffff88000ef8914 Device \Driver\ACPI \Device\00000066 IRP_MJ_QUERY_VOLUME_INFORMATION fffff88000ef8914 Device \Driver\ACPI \Device\00000066 IRP_MJ_SET_VOLUME_INFORMATION fffff88000ef8914 Device \Driver\ACPI \Device\00000066 IRP_MJ_DIRECTORY_CONTROL fffff88000ef8914 Device \Driver\ACPI \Device\00000066 IRP_MJ_FILE_SYSTEM_CONTROL fffff88000ef8914 Device \Driver\ACPI \Device\00000066 IRP_MJ_DEVICE_CONTROL fffff88000ef8914 Device \Driver\ACPI \Device\00000066 IRP_MJ_INTERNAL_DEVICE_CONTROL fffff88000ef8914 Device \Driver\ACPI \Device\00000066 IRP_MJ_SHUTDOWN fffff88000ef8914 Device \Driver\ACPI \Device\00000066 IRP_MJ_LOCK_CONTROL fffff88000ef8914 Device \Driver\ACPI \Device\00000066 IRP_MJ_CLEANUP fffff88000ef8914 Device \Driver\ACPI \Device\00000066 IRP_MJ_CREATE_MAILSLOT fffff88000ef8914 Device \Driver\ACPI \Device\00000066 IRP_MJ_QUERY_SECURITY fffff88000ef8914 Device \Driver\ACPI \Device\00000066 IRP_MJ_SET_SECURITY fffff88000ef8914 Device \Driver\ACPI \Device\00000066 IRP_MJ_POWER fffff88000ef8914 Device \Driver\ACPI \Device\00000066 IRP_MJ_SYSTEM_CONTROL fffff88000ef8914 Device \Driver\ACPI \Device\00000066 IRP_MJ_DEVICE_CHANGE fffff88000ef8914 Device \Driver\ACPI \Device\00000066 IRP_MJ_QUERY_QUOTA fffff88000ef8914 Device \Driver\ACPI \Device\00000066 IRP_MJ_SET_QUOTA fffff88000ef8914 Device \Driver\Tcpip \Device\WFP IRP_MJ_CREATE fffff880016e0b40 Device \Driver\Tcpip \Device\WFP IRP_MJ_CREATE_NAMED_PIPE fffff80001e65e90 Device \Driver\Tcpip \Device\WFP IRP_MJ_CLOSE fffff880016e0b40 Device \Driver\Tcpip \Device\WFP IRP_MJ_READ fffff80001e65e90 Device \Driver\Tcpip \Device\WFP IRP_MJ_WRITE fffff80001e65e90 Device \Driver\Tcpip \Device\WFP IRP_MJ_QUERY_INFORMATION fffff80001e65e90 Device \Driver\Tcpip \Device\WFP IRP_MJ_SET_INFORMATION fffff80001e65e90 Device \Driver\Tcpip \Device\WFP IRP_MJ_QUERY_EA fffff80001e65e90 Device \Driver\Tcpip \Device\WFP IRP_MJ_SET_EA fffff80001e65e90 Device \Driver\Tcpip \Device\WFP IRP_MJ_FLUSH_BUFFERS fffff80001e65e90 Device \Driver\Tcpip \Device\WFP IRP_MJ_QUERY_VOLUME_INFORMATION fffff80001e65e90 Device \Driver\Tcpip \Device\WFP IRP_MJ_SET_VOLUME_INFORMATION fffff80001e65e90 Device \Driver\Tcpip \Device\WFP IRP_MJ_DIRECTORY_CONTROL fffff80001e65e90 Device \Driver\Tcpip \Device\WFP IRP_MJ_FILE_SYSTEM_CONTROL fffff80001e65e90 Device \Driver\Tcpip \Device\WFP IRP_MJ_DEVICE_CONTROL fffff8800161e150 Device \Driver\Tcpip \Device\WFP IRP_MJ_INTERNAL_DEVICE_CONTROL fffff880016e0b40 Device \Driver\Tcpip \Device\WFP IRP_MJ_SHUTDOWN fffff80001e65e90 Device \Driver\Tcpip \Device\WFP IRP_MJ_LOCK_CONTROL fffff80001e65e90 Device \Driver\Tcpip \Device\WFP IRP_MJ_CLEANUP fffff880016e0b40 Device \Driver\Tcpip \Device\WFP IRP_MJ_CREATE_MAILSLOT fffff80001e65e90 Device \Driver\Tcpip \Device\WFP IRP_MJ_QUERY_SECURITY fffff80001e65e90 Device \Driver\Tcpip \Device\WFP IRP_MJ_SET_SECURITY fffff80001e65e90 Device \Driver\Tcpip \Device\WFP IRP_MJ_POWER fffff80001e65e90 Device \Driver\Tcpip \Device\WFP IRP_MJ_SYSTEM_CONTROL fffff80001e65e90 Device \Driver\Tcpip \Device\WFP IRP_MJ_DEVICE_CHANGE fffff80001e65e90 Device \Driver\Tcpip \Device\WFP IRP_MJ_QUERY_QUOTA fffff80001e65e90 Device \Driver\Tcpip \Device\WFP IRP_MJ_SET_QUOTA fffff80001e65e90 Device \Driver\PnpManager \Device\00000052 IRP_MJ_CREATE fffff80001e65e90 Device \Driver\PnpManager \Device\00000052 IRP_MJ_CREATE_NAMED_PIPE fffff80001e65e90 Device \Driver\PnpManager \Device\00000052 IRP_MJ_CLOSE fffff80001e65e90 Device \Driver\PnpManager \Device\00000052 IRP_MJ_READ fffff80001e65e90 Device \Driver\PnpManager \Device\00000052 IRP_MJ_WRITE fffff80001e65e90 Device \Driver\PnpManager \Device\00000052 IRP_MJ_QUERY_INFORMATION fffff80001e65e90 Device \Driver\PnpManager \Device\00000052 IRP_MJ_SET_INFORMATION fffff80001e65e90 Device \Driver\PnpManager \Device\00000052 IRP_MJ_QUERY_EA fffff80001e65e90 Device \Driver\PnpManager \Device\00000052 IRP_MJ_SET_EA fffff80001e65e90 Device \Driver\PnpManager \Device\00000052 IRP_MJ_FLUSH_BUFFERS fffff80001e65e90 Device \Driver\PnpManager \Device\00000052 IRP_MJ_QUERY_VOLUME_INFORMATION fffff80001e65e90 Device \Driver\PnpManager \Device\00000052 IRP_MJ_SET_VOLUME_INFORMATION fffff80001e65e90 Device \Driver\PnpManager \Device\00000052 IRP_MJ_DIRECTORY_CONTROL fffff80001e65e90 Device \Driver\PnpManager \Device\00000052 IRP_MJ_FILE_SYSTEM_CONTROL fffff80001e65e90 Device \Driver\PnpManager \Device\00000052 IRP_MJ_DEVICE_CONTROL fffff80001e65e90 Device \Driver\PnpManager \Device\00000052 IRP_MJ_INTERNAL_DEVICE_CONTROL fffff80001e65e90 Device \Driver\PnpManager \Device\00000052 IRP_MJ_SHUTDOWN fffff80001e65e90 Device \Driver\PnpManager \Device\00000052 IRP_MJ_LOCK_CONTROL fffff80001e65e90 Device \Driver\PnpManager \Device\00000052 IRP_MJ_CLEANUP fffff80001e65e90 Device \Driver\PnpManager \Device\00000052 IRP_MJ_CREATE_MAILSLOT fffff80001e65e90 Device \Driver\PnpManager \Device\00000052 IRP_MJ_QUERY_SECURITY fffff80001e65e90 Device \Driver\PnpManager \Device\00000052 IRP_MJ_SET_SECURITY fffff80001e65e90 Device \Driver\PnpManager \Device\00000052 IRP_MJ_POWER fffff80001f82620 Device \Driver\PnpManager \Device\00000052 IRP_MJ_SYSTEM_CONTROL fffff80002269380 Device \Driver\PnpManager \Device\00000052 IRP_MJ_DEVICE_CHANGE fffff80001e65e90 Device \Driver\PnpManager \Device\00000052 IRP_MJ_QUERY_QUOTA fffff80001e65e90 Device \Driver\PnpManager \Device\00000052 IRP_MJ_SET_QUOTA fffff80001e65e90 Device \Driver\usbohci \Device\USBPDO-3 IRP_MJ_CREATE fffff880019a2904 Device \Driver\usbohci \Device\USBPDO-3 IRP_MJ_CREATE_NAMED_PIPE fffff80001e65e90 Device \Driver\usbohci \Device\USBPDO-3 IRP_MJ_CLOSE fffff880019a2904 Device \Driver\usbohci \Device\USBPDO-3 IRP_MJ_READ fffff80001e65e90 Device \Driver\usbohci \Device\USBPDO-3 IRP_MJ_WRITE fffff80001e65e90 Device \Driver\usbohci \Device\USBPDO-3 IRP_MJ_QUERY_INFORMATION fffff80001e65e90 Device \Driver\usbohci \Device\USBPDO-3 IRP_MJ_SET_INFORMATION fffff80001e65e90 Device \Driver\usbohci \Device\USBPDO-3 IRP_MJ_QUERY_EA fffff80001e65e90 Device \Driver\usbohci \Device\USBPDO-3 IRP_MJ_SET_EA fffff80001e65e90 Device \Driver\usbohci \Device\USBPDO-3 IRP_MJ_FLUSH_BUFFERS fffff80001e65e90 Device \Driver\usbohci \Device\USBPDO-3 IRP_MJ_QUERY_VOLUME_INFORMATION fffff80001e65e90 Device \Driver\usbohci \Device\USBPDO-3 IRP_MJ_SET_VOLUME_INFORMATION fffff80001e65e90 Device \Driver\usbohci \Device\USBPDO-3 IRP_MJ_DIRECTORY_CONTROL fffff80001e65e90 Device \Driver\usbohci \Device\USBPDO-3 IRP_MJ_FILE_SYSTEM_CONTROL fffff80001e65e90 Device \Driver\usbohci \Device\USBPDO-3 IRP_MJ_DEVICE_CONTROL fffff880019a2904 Device \Driver\usbohci \Device\USBPDO-3 IRP_MJ_INTERNAL_DEVICE_CONTROL fffff880019a2904 Device \Driver\usbohci \Device\USBPDO-3 IRP_MJ_SHUTDOWN fffff80001e65e90 Device \Driver\usbohci \Device\USBPDO-3 IRP_MJ_LOCK_CONTROL fffff80001e65e90 Device \Driver\usbohci \Device\USBPDO-3 IRP_MJ_CLEANUP fffff80001e65e90 Device \Driver\usbohci \Device\USBPDO-3 IRP_MJ_CREATE_MAILSLOT fffff80001e65e90 Device \Driver\usbohci \Device\USBPDO-3 IRP_MJ_QUERY_SECURITY fffff80001e65e90 Device \Driver\usbohci \Device\USBPDO-3 IRP_MJ_SET_SECURITY fffff80001e65e90 Device \Driver\usbohci \Device\USBPDO-3 IRP_MJ_POWER fffff880019a2904 Device \Driver\usbohci \Device\USBPDO-3 IRP_MJ_SYSTEM_CONTROL fffff880019a2904 Device \Driver\usbohci \Device\USBPDO-3 IRP_MJ_DEVICE_CHANGE fffff80001e65e90 Device \Driver\usbohci \Device\USBPDO-3 IRP_MJ_QUERY_QUOTA fffff80001e65e90 Device \Driver\usbohci \Device\USBPDO-3 IRP_MJ_SET_QUOTA fffff80001e65e90 Device \Driver\usbohci \Device\USBFDO-1 IRP_MJ_CREATE fffff880019a2904 Device \Driver\usbohci \Device\USBFDO-1 IRP_MJ_CREATE_NAMED_PIPE fffff80001e65e90 Device \Driver\usbohci \Device\USBFDO-1 IRP_MJ_CLOSE fffff880019a2904 Device \Driver\usbohci \Device\USBFDO-1 IRP_MJ_READ fffff80001e65e90 Device \Driver\usbohci \Device\USBFDO-1 IRP_MJ_WRITE fffff80001e65e90 Device \Driver\usbohci \Device\USBFDO-1 IRP_MJ_QUERY_INFORMATION fffff80001e65e90 Device \Driver\usbohci \Device\USBFDO-1 IRP_MJ_SET_INFORMATION fffff80001e65e90 Device \Driver\usbohci \Device\USBFDO-1 IRP_MJ_QUERY_EA fffff80001e65e90 Device \Driver\usbohci \Device\USBFDO-1 IRP_MJ_SET_EA fffff80001e65e90 Device \Driver\usbohci \Device\USBFDO-1 IRP_MJ_FLUSH_BUFFERS fffff80001e65e90 Device \Driver\usbohci \Device\USBFDO-1 IRP_MJ_QUERY_VOLUME_INFORMATION fffff80001e65e90 Device \Driver\usbohci \Device\USBFDO-1 IRP_MJ_SET_VOLUME_INFORMATION fffff80001e65e90 Device \Driver\usbohci \Device\USBFDO-1 IRP_MJ_DIRECTORY_CONTROL fffff80001e65e90 Device \Driver\usbohci \Device\USBFDO-1 IRP_MJ_FILE_SYSTEM_CONTROL fffff80001e65e90 Device \Driver\usbohci \Device\USBFDO-1 IRP_MJ_DEVICE_CONTROL fffff880019a2904 Device \Driver\usbohci \Device\USBFDO-1 IRP_MJ_INTERNAL_DEVICE_CONTROL fffff880019a2904 Device \Driver\usbohci \Device\USBFDO-1 IRP_MJ_SHUTDOWN fffff80001e65e90 Device \Driver\usbohci \Device\USBFDO-1 IRP_MJ_LOCK_CONTROL fffff80001e65e90 Device \Driver\usbohci \Device\USBFDO-1 IRP_MJ_CLEANUP fffff80001e65e90 Device \Driver\usbohci \Device\USBFDO-1 IRP_MJ_CREATE_MAILSLOT fffff80001e65e90 Device \Driver\usbohci \Device\USBFDO-1 IRP_MJ_QUERY_SECURITY fffff80001e65e90 Device \Driver\usbohci \Device\USBFDO-1 IRP_MJ_SET_SECURITY fffff80001e65e90 Device \Driver\usbohci \Device\USBFDO-1 IRP_MJ_POWER fffff880019a2904 Device \Driver\usbohci \Device\USBFDO-1 IRP_MJ_SYSTEM_CONTROL fffff880019a2904 Device \Driver\usbohci \Device\USBFDO-1 IRP_MJ_DEVICE_CHANGE fffff80001e65e90 Device \Driver\usbohci \Device\USBFDO-1 IRP_MJ_QUERY_QUOTA fffff80001e65e90 Device \Driver\usbohci \Device\USBFDO-1 IRP_MJ_SET_QUOTA fffff80001e65e90 Device \Driver\volmgr \Device\HarddiskVolume1 IRP_MJ_CREATE fffff88000fad280 Device \Driver\volmgr \Device\HarddiskVolume1 IRP_MJ_CREATE_NAMED_PIPE fffff80001e65e90 Device \Driver\volmgr \Device\HarddiskVolume1 IRP_MJ_CLOSE fffff80001e65e90 Device \Driver\volmgr \Device\HarddiskVolume1 IRP_MJ_READ fffff88000fad070 Device \Driver\volmgr \Device\HarddiskVolume1 IRP_MJ_WRITE fffff88000fad070 Device \Driver\volmgr \Device\HarddiskVolume1 IRP_MJ_QUERY_INFORMATION fffff80001e65e90 Device \Driver\volmgr \Device\HarddiskVolume1 IRP_MJ_SET_INFORMATION fffff80001e65e90 Device \Driver\volmgr \Device\HarddiskVolume1 IRP_MJ_QUERY_EA fffff80001e65e90 Device \Driver\volmgr \Device\HarddiskVolume1 IRP_MJ_SET_EA fffff80001e65e90 Device \Driver\volmgr \Device\HarddiskVolume1 IRP_MJ_FLUSH_BUFFERS fffff88000fae110 Device \Driver\volmgr \Device\HarddiskVolume1 IRP_MJ_QUERY_VOLUME_INFORMATION fffff80001e65e90 Device \Driver\volmgr \Device\HarddiskVolume1 IRP_MJ_SET_VOLUME_INFORMATION fffff80001e65e90 Device \Driver\volmgr \Device\HarddiskVolume1 IRP_MJ_DIRECTORY_CONTROL fffff80001e65e90 Device \Driver\volmgr \Device\HarddiskVolume1 IRP_MJ_FILE_SYSTEM_CONTROL fffff80001e65e90 Device \Driver\volmgr \Device\HarddiskVolume1 IRP_MJ_DEVICE_CONTROL fffff88000fad330 Device \Driver\volmgr \Device\HarddiskVolume1 IRP_MJ_INTERNAL_DEVICE_CONTROL fffff88000fb10e0 Device \Driver\volmgr \Device\HarddiskVolume1 IRP_MJ_SHUTDOWN fffff88000fb0c40 Device \Driver\volmgr \Device\HarddiskVolume1 IRP_MJ_LOCK_CONTROL fffff80001e65e90 Device \Driver\volmgr \Device\HarddiskVolume1 IRP_MJ_CLEANUP fffff88000fad230 Device \Driver\volmgr \Device\HarddiskVolume1 IRP_MJ_CREATE_MAILSLOT fffff80001e65e90 Device \Driver\volmgr \Device\HarddiskVolume1 IRP_MJ_QUERY_SECURITY fffff80001e65e90 Device \Driver\volmgr \Device\HarddiskVolume1 IRP_MJ_SET_SECURITY fffff80001e65e90 Device \Driver\volmgr \Device\HarddiskVolume1 IRP_MJ_POWER fffff88000fb04d0 Device \Driver\volmgr \Device\HarddiskVolume1 IRP_MJ_SYSTEM_CONTROL fffff88000fb03f0 Device \Driver\volmgr \Device\HarddiskVolume1 IRP_MJ_DEVICE_CHANGE fffff80001e65e90 Device \Driver\volmgr \Device\HarddiskVolume1 IRP_MJ_QUERY_QUOTA fffff80001e65e90 Device \Driver\volmgr \Device\HarddiskVolume1 IRP_MJ_SET_QUOTA fffff80001e65e90 Device \Driver\usbhub \Device\00000072 IRP_MJ_CREATE fffff8800299ef60 Device \Driver\usbhub \Device\00000072 IRP_MJ_CREATE_NAMED_PIPE fffff80001e65e90 Device \Driver\usbhub \Device\00000072 IRP_MJ_CLOSE fffff8800299ef60 Device \Driver\usbhub \Device\00000072 IRP_MJ_READ fffff80001e65e90 Device \Driver\usbhub \Device\00000072 IRP_MJ_WRITE fffff80001e65e90 Device \Driver\usbhub \Device\00000072 IRP_MJ_QUERY_INFORMATION fffff80001e65e90 Device \Driver\usbhub \Device\00000072 IRP_MJ_SET_INFORMATION fffff80001e65e90 Device \Driver\usbhub \Device\00000072 IRP_MJ_QUERY_EA fffff80001e65e90 Device \Driver\usbhub \Device\00000072 IRP_MJ_SET_EA fffff80001e65e90 Device \Driver\usbhub \Device\00000072 IRP_MJ_FLUSH_BUFFERS fffff80001e65e90 Device \Driver\usbhub \Device\00000072 IRP_MJ_QUERY_VOLUME_INFORMATION fffff80001e65e90 Device \Driver\usbhub \Device\00000072 IRP_MJ_SET_VOLUME_INFORMATION fffff80001e65e90 Device \Driver\usbhub \Device\00000072 IRP_MJ_DIRECTORY_CONTROL fffff80001e65e90 Device \Driver\usbhub \Device\00000072 IRP_MJ_FILE_SYSTEM_CONTROL fffff80001e65e90 Device \Driver\usbhub \Device\00000072 IRP_MJ_DEVICE_CONTROL fffff8800299ef60 Device \Driver\usbhub \Device\00000072 IRP_MJ_INTERNAL_DEVICE_CONTROL fffff8800299ef60 Device \Driver\usbhub \Device\00000072 IRP_MJ_SHUTDOWN fffff880029c45f4 Device \Driver\usbhub \Device\00000072 IRP_MJ_LOCK_CONTROL fffff80001e65e90 Device \Driver\usbhub \Device\00000072 IRP_MJ_CLEANUP fffff80001e65e90 Device \Driver\usbhub \Device\00000072 IRP_MJ_CREATE_MAILSLOT fffff80001e65e90 Device \Driver\usbhub \Device\00000072 IRP_MJ_QUERY_SECURITY fffff80001e65e90 Device \Driver\usbhub \Device\00000072 IRP_MJ_SET_SECURITY fffff80001e65e90 Device \Driver\usbhub \Device\00000072 IRP_MJ_POWER fffff8800299ef60 Device \Driver\usbhub \Device\00000072 IRP_MJ_SYSTEM_CONTROL fffff8800299ef60 Device \Driver\usbhub \Device\00000072 IRP_MJ_DEVICE_CHANGE fffff80001e65e90 Device \Driver\usbhub \Device\00000072 IRP_MJ_QUERY_QUOTA fffff80001e65e90 Device \Driver\usbhub \Device\00000072 IRP_MJ_SET_QUOTA fffff80001e65e90 Device \FileSystem\Msfs \Device\Mailslot IRP_MJ_CREATE fffff8800188e420 Device \FileSystem\Msfs \Device\Mailslot IRP_MJ_CREATE_NAMED_PIPE fffff80001e65e90 Device \FileSystem\Msfs \Device\Mailslot IRP_MJ_CLOSE fffff8800188e31c Device \FileSystem\Msfs \Device\Mailslot IRP_MJ_READ fffff880018905fc Device \FileSystem\Msfs \Device\Mailslot IRP_MJ_WRITE fffff88001891894 Device \FileSystem\Msfs \Device\Mailslot IRP_MJ_QUERY_INFORMATION fffff8800188fb50 Device \FileSystem\Msfs \Device\Mailslot IRP_MJ_SET_INFORMATION fffff8800188fd04 Device \FileSystem\Msfs \Device\Mailslot IRP_MJ_QUERY_EA fffff80001e65e90 Device \FileSystem\Msfs \Device\Mailslot IRP_MJ_SET_EA fffff80001e65e90 Device \FileSystem\Msfs \Device\Mailslot IRP_MJ_FLUSH_BUFFERS fffff80001e65e90 Device \FileSystem\Msfs \Device\Mailslot IRP_MJ_QUERY_VOLUME_INFORMATION fffff880018916ec Device \FileSystem\Msfs \Device\Mailslot IRP_MJ_SET_VOLUME_INFORMATION fffff80001e65e90 Device \FileSystem\Msfs \Device\Mailslot IRP_MJ_DIRECTORY_CONTROL fffff8800188f688 Device \FileSystem\Msfs \Device\Mailslot IRP_MJ_FILE_SYSTEM_CONTROL fffff880018901f8 Device \FileSystem\Msfs \Device\Mailslot IRP_MJ_DEVICE_CONTROL fffff80001e65e90 Device \FileSystem\Msfs \Device\Mailslot IRP_MJ_INTERNAL_DEVICE_CONTROL fffff80001e65e90 Device \FileSystem\Msfs \Device\Mailslot IRP_MJ_SHUTDOWN fffff80001e65e90 Device \FileSystem\Msfs \Device\Mailslot IRP_MJ_LOCK_CONTROL fffff80001e65e90 Device \FileSystem\Msfs \Device\Mailslot IRP_MJ_CLEANUP fffff8800188e008 Device \FileSystem\Msfs \Device\Mailslot IRP_MJ_CREATE_MAILSLOT fffff8800188ed34 Device \FileSystem\Msfs \Device\Mailslot IRP_MJ_QUERY_SECURITY fffff88001890b04 Device \FileSystem\Msfs \Device\Mailslot IRP_MJ_SET_SECURITY fffff88001890c18 Device \FileSystem\Msfs \Device\Mailslot IRP_MJ_POWER fffff80001e65e90 Device \FileSystem\Msfs \Device\Mailslot IRP_MJ_SYSTEM_CONTROL fffff80001e65e90 Device \FileSystem\Msfs \Device\Mailslot IRP_MJ_DEVICE_CHANGE fffff80001e65e90 Device \FileSystem\Msfs \Device\Mailslot IRP_MJ_QUERY_QUOTA fffff80001e65e90 Device \FileSystem\Msfs \Device\Mailslot IRP_MJ_SET_QUOTA fffff80001e65e90 Device \FileSystem\RAW \Device\RawCdRom IRP_MJ_CREATE fffff800020e7bb0 Device \FileSystem\RAW \Device\RawCdRom IRP_MJ_CREATE_NAMED_PIPE fffff80001e65e90 Device \FileSystem\RAW \Device\RawCdRom IRP_MJ_CLOSE fffff800020e7bb0 Device \FileSystem\RAW \Device\RawCdRom IRP_MJ_READ fffff800020e7bb0 Device \FileSystem\RAW \Device\RawCdRom IRP_MJ_WRITE fffff800020e7bb0 Device \FileSystem\RAW \Device\RawCdRom IRP_MJ_QUERY_INFORMATION fffff800020e7bb0 Device \FileSystem\RAW \Device\RawCdRom IRP_MJ_SET_INFORMATION fffff800020e7bb0 Device \FileSystem\RAW \Device\RawCdRom IRP_MJ_QUERY_EA fffff80001e65e90 Device \FileSystem\RAW \Device\RawCdRom IRP_MJ_SET_EA fffff80001e65e90 Device \FileSystem\RAW \Device\RawCdRom IRP_MJ_FLUSH_BUFFERS fffff80001e65e90 Device \FileSystem\RAW \Device\RawCdRom IRP_MJ_QUERY_VOLUME_INFORMATION fffff800020e7bb0 Device \FileSystem\RAW \Device\RawCdRom IRP_MJ_SET_VOLUME_INFORMATION fffff80001e65e90 Device \FileSystem\RAW \Device\RawCdRom IRP_MJ_DIRECTORY_CONTROL fffff80001e65e90 Device \FileSystem\RAW \Device\RawCdRom IRP_MJ_FILE_SYSTEM_CONTROL fffff800020e7bb0 Device \FileSystem\RAW \Device\RawCdRom IRP_MJ_DEVICE_CONTROL fffff800020e7bb0 Device \FileSystem\RAW \Device\RawCdRom IRP_MJ_INTERNAL_DEVICE_CONTROL fffff80001e65e90 Device \FileSystem\RAW \Device\RawCdRom IRP_MJ_SHUTDOWN fffff8000227bc40 Device \FileSystem\RAW \Device\RawCdRom IRP_MJ_LOCK_CONTROL fffff80001e65e90 Device \FileSystem\RAW \Device\RawCdRom IRP_MJ_CLEANUP fffff800020e7bb0 Device \FileSystem\RAW \Device\RawCdRom IRP_MJ_CREATE_MAILSLOT fffff80001e65e90 Device \FileSystem\RAW \Device\RawCdRom IRP_MJ_QUERY_SECURITY fffff80001e65e90 Device \FileSystem\RAW \Device\RawCdRom IRP_MJ_SET_SECURITY fffff80001e65e90 Device \FileSystem\RAW \Device\RawCdRom IRP_MJ_POWER fffff80001e65e90 Device \FileSystem\RAW \Device\RawCdRom IRP_MJ_SYSTEM_CONTROL fffff80001e65e90 Device \FileSystem\RAW \Device\RawCdRom IRP_MJ_DEVICE_CHANGE fffff80001e65e90 Device \FileSystem\RAW \Device\RawCdRom IRP_MJ_QUERY_QUOTA fffff80001e65e90 Device \FileSystem\RAW \Device\RawCdRom IRP_MJ_SET_QUOTA fffff80001e65e90 Device \Driver\volmgr \Device\FtControl IRP_MJ_CREATE fffff88000fad280 Device \Driver\volmgr \Device\FtControl IRP_MJ_CREATE_NAMED_PIPE fffff80001e65e90 Device \Driver\volmgr \Device\FtControl IRP_MJ_CLOSE fffff80001e65e90 Device \Driver\volmgr \Device\FtControl IRP_MJ_READ fffff88000fad070 Device \Driver\volmgr \Device\FtControl IRP_MJ_WRITE fffff88000fad070 Device \Driver\volmgr \Device\FtControl IRP_MJ_QUERY_INFORMATION fffff80001e65e90 Device \Driver\volmgr \Device\FtControl IRP_MJ_SET_INFORMATION fffff80001e65e90 Device \Driver\volmgr \Device\FtControl IRP_MJ_QUERY_EA fffff80001e65e90 Device \Driver\volmgr \Device\FtControl IRP_MJ_SET_EA fffff80001e65e90 Device \Driver\volmgr \Device\FtControl IRP_MJ_FLUSH_BUFFERS fffff88000fae110 Device \Driver\volmgr \Device\FtControl IRP_MJ_QUERY_VOLUME_INFORMATION fffff80001e65e90 Device \Driver\volmgr \Device\FtControl IRP_MJ_SET_VOLUME_INFORMATION fffff80001e65e90 Device \Driver\volmgr \Device\FtControl IRP_MJ_DIRECTORY_CONTROL fffff80001e65e90 Device \Driver\volmgr \Device\FtControl IRP_MJ_FILE_SYSTEM_CONTROL fffff80001e65e90 Device \Driver\volmgr \Device\FtControl IRP_MJ_DEVICE_CONTROL fffff88000fad330 Device \Driver\volmgr \Device\FtControl IRP_MJ_INTERNAL_DEVICE_CONTROL fffff88000fb10e0 Device \Driver\volmgr \Device\FtControl IRP_MJ_SHUTDOWN fffff88000fb0c40 Device \Driver\volmgr \Device\FtControl IRP_MJ_LOCK_CONTROL fffff80001e65e90 Device \Driver\volmgr \Device\FtControl IRP_MJ_CLEANUP fffff88000fad230 Device \Driver\volmgr \Device\FtControl IRP_MJ_CREATE_MAILSLOT fffff80001e65e90 Device \Driver\volmgr \Device\FtControl IRP_MJ_QUERY_SECURITY fffff80001e65e90 Device \Driver\volmgr \Device\FtControl IRP_MJ_SET_SECURITY fffff80001e65e90 Device \Driver\volmgr \Device\FtControl IRP_MJ_POWER fffff88000fb04d0 Device \Driver\volmgr \Device\FtControl IRP_MJ_SYSTEM_CONTROL fffff88000fb03f0 Device \Driver\volmgr \Device\FtControl IRP_MJ_DEVICE_CHANGE fffff80001e65e90 Device \Driver\volmgr \Device\FtControl IRP_MJ_QUERY_QUOTA fffff80001e65e90 Device \Driver\volmgr \Device\FtControl IRP_MJ_SET_QUOTA fffff80001e65e90 Device \Driver\volmgr \Device\VolMgrControl IRP_MJ_CREATE fffff88000fad280 Device \Driver\volmgr \Device\VolMgrControl IRP_MJ_CREATE_NAMED_PIPE fffff80001e65e90 Device \Driver\volmgr \Device\VolMgrControl IRP_MJ_CLOSE fffff80001e65e90 Device \Driver\volmgr \Device\VolMgrControl IRP_MJ_READ fffff88000fad070 Device \Driver\volmgr \Device\VolMgrControl IRP_MJ_WRITE fffff88000fad070 Device \Driver\volmgr \Device\VolMgrControl IRP_MJ_QUERY_INFORMATION fffff80001e65e90 Device \Driver\volmgr \Device\VolMgrControl IRP_MJ_SET_INFORMATION fffff80001e65e90 Device \Driver\volmgr \Device\VolMgrControl IRP_MJ_QUERY_EA fffff80001e65e90 Device \Driver\volmgr \Device\VolMgrControl IRP_MJ_SET_EA fffff80001e65e90 Device \Driver\volmgr \Device\VolMgrControl IRP_MJ_FLUSH_BUFFERS fffff88000fae110 Device \Driver\volmgr \Device\VolMgrControl IRP_MJ_QUERY_VOLUME_INFORMATION fffff80001e65e90 Device \Driver\volmgr \Device\VolMgrControl IRP_MJ_SET_VOLUME_INFORMATION fffff80001e65e90 Device \Driver\volmgr \Device\VolMgrControl IRP_MJ_DIRECTORY_CONTROL fffff80001e65e90 Device \Driver\volmgr \Device\VolMgrControl IRP_MJ_FILE_SYSTEM_CONTROL fffff80001e65e90 Device \Driver\volmgr \Device\VolMgrControl IRP_MJ_DEVICE_CONTROL fffff88000fad330 Device \Driver\volmgr \Device\VolMgrControl IRP_MJ_INTERNAL_DEVICE_CONTROL fffff88000fb10e0 Device \Driver\volmgr \Device\VolMgrControl IRP_MJ_SHUTDOWN fffff88000fb0c40 Device \Driver\volmgr \Device\VolMgrControl IRP_MJ_LOCK_CONTROL fffff80001e65e90 Device \Driver\volmgr \Device\VolMgrControl IRP_MJ_CLEANUP fffff88000fad230 Device \Driver\volmgr \Device\VolMgrControl IRP_MJ_CREATE_MAILSLOT fffff80001e65e90 Device \Driver\volmgr \Device\VolMgrControl IRP_MJ_QUERY_SECURITY fffff80001e65e90 Device \Driver\volmgr \Device\VolMgrControl IRP_MJ_SET_SECURITY fffff80001e65e90 Device \Driver\volmgr \Device\VolMgrControl IRP_MJ_POWER fffff88000fb04d0 Device \Driver\volmgr \Device\VolMgrControl IRP_MJ_SYSTEM_CONTROL fffff88000fb03f0 Device \Driver\volmgr \Device\VolMgrControl IRP_MJ_DEVICE_CHANGE fffff80001e65e90 Device \Driver\volmgr \Device\VolMgrControl IRP_MJ_QUERY_QUOTA fffff80001e65e90 Device \Driver\volmgr \Device\VolMgrControl IRP_MJ_SET_QUOTA fffff80001e65e90 Device \Driver\volmgr \Device\HarddiskVolume2 IRP_MJ_CREATE fffff88000fad280 Device \Driver\volmgr \Device\HarddiskVolume2 IRP_MJ_CREATE_NAMED_PIPE fffff80001e65e90 Device \Driver\volmgr \Device\HarddiskVolume2 IRP_MJ_CLOSE fffff80001e65e90 Device \Driver\volmgr \Device\HarddiskVolume2 IRP_MJ_READ fffff88000fad070 Device \Driver\volmgr \Device\HarddiskVolume2 IRP_MJ_WRITE fffff88000fad070 Device \Driver\volmgr \Device\HarddiskVolume2 IRP_MJ_QUERY_INFORMATION fffff80001e65e90 Device \Driver\volmgr \Device\HarddiskVolume2 IRP_MJ_SET_INFORMATION fffff80001e65e90 Device \Driver\volmgr \Device\HarddiskVolume2 IRP_MJ_QUERY_EA fffff80001e65e90 Device \Driver\volmgr \Device\HarddiskVolume2 IRP_MJ_SET_EA fffff80001e65e90 Device \Driver\volmgr \Device\HarddiskVolume2 IRP_MJ_FLUSH_BUFFERS fffff88000fae110 Device \Driver\volmgr \Device\HarddiskVolume2 IRP_MJ_QUERY_VOLUME_INFORMATION fffff80001e65e90 Device \Driver\volmgr \Device\HarddiskVolume2 IRP_MJ_SET_VOLUME_INFORMATION fffff80001e65e90 Device \Driver\volmgr \Device\HarddiskVolume2 IRP_MJ_DIRECTORY_CONTROL fffff80001e65e90 Device \Driver\volmgr \Device\HarddiskVolume2 IRP_MJ_FILE_SYSTEM_CONTROL fffff80001e65e90 Device \Driver\volmgr \Device\HarddiskVolume2 IRP_MJ_DEVICE_CONTROL fffff88000fad330 Device \Driver\volmgr \Device\HarddiskVolume2 IRP_MJ_INTERNAL_DEVICE_CONTROL fffff88000fb10e0 Device \Driver\volmgr \Device\HarddiskVolume2 IRP_MJ_SHUTDOWN fffff88000fb0c40 Device \Driver\volmgr \Device\HarddiskVolume2 IRP_MJ_LOCK_CONTROL fffff80001e65e90 Device \Driver\volmgr \Device\HarddiskVolume2 IRP_MJ_CLEANUP fffff88000fad230 Device \Driver\volmgr \Device\HarddiskVolume2 IRP_MJ_CREATE_MAILSLOT fffff80001e65e90 Device \Driver\volmgr \Device\HarddiskVolume2 IRP_MJ_QUERY_SECURITY fffff80001e65e90 Device \Driver\volmgr \Device\HarddiskVolume2 IRP_MJ_SET_SECURITY fffff80001e65e90 Device \Driver\volmgr \Device\HarddiskVolume2 IRP_MJ_POWER fffff88000fb04d0 Device \Driver\volmgr \Device\HarddiskVolume2 IRP_MJ_SYSTEM_CONTROL fffff88000fb03f0 Device \Driver\volmgr \Device\HarddiskVolume2 IRP_MJ_DEVICE_CHANGE fffff80001e65e90 Device \Driver\volmgr \Device\HarddiskVolume2 IRP_MJ_QUERY_QUOTA fffff80001e65e90 Device \Driver\volmgr \Device\HarddiskVolume2 IRP_MJ_SET_QUOTA fffff80001e65e90 Device \Driver\usbccgp \Device\00000082 IRP_MJ_CREATE fffff88002843450 Device \Driver\usbccgp \Device\00000082 IRP_MJ_CREATE_NAMED_PIPE fffff80001e65e90 Device \Driver\usbccgp \Device\00000082 IRP_MJ_CLOSE fffff88002843450 Device \Driver\usbccgp \Device\00000082 IRP_MJ_READ fffff80001e65e90 Device \Driver\usbccgp \Device\00000082 IRP_MJ_WRITE fffff80001e65e90 Device \Driver\usbccgp \Device\00000082 IRP_MJ_QUERY_INFORMATION fffff80001e65e90 Device \Driver\usbccgp \Device\00000082 IRP_MJ_SET_INFORMATION fffff80001e65e90 Device \Driver\usbccgp \Device\00000082 IRP_MJ_QUERY_EA fffff80001e65e90 Device \Driver\usbccgp \Device\00000082 IRP_MJ_SET_EA fffff80001e65e90 Device \Driver\usbccgp \Device\00000082 IRP_MJ_FLUSH_BUFFERS fffff80001e65e90 Device \Driver\usbccgp \Device\00000082 IRP_MJ_QUERY_VOLUME_INFORMATION fffff80001e65e90 Device \Driver\usbccgp \Device\00000082 IRP_MJ_SET_VOLUME_INFORMATION fffff80001e65e90 Device \Driver\usbccgp \Device\00000082 IRP_MJ_DIRECTORY_CONTROL fffff80001e65e90 Device \Driver\usbccgp \Device\00000082 IRP_MJ_FILE_SYSTEM_CONTROL fffff80001e65e90 Device \Driver\usbccgp \Device\00000082 IRP_MJ_DEVICE_CONTROL fffff88002843450 Device \Driver\usbccgp \Device\00000082 IRP_MJ_INTERNAL_DEVICE_CONTROL fffff88002843450 Device \Driver\usbccgp \Device\00000082 IRP_MJ_SHUTDOWN fffff80001e65e90 Device \Driver\usbccgp \Device\00000082 IRP_MJ_LOCK_CONTROL fffff80001e65e90 Device \Driver\usbccgp \Device\00000082 IRP_MJ_CLEANUP fffff80001e65e90 Device \Driver\usbccgp \Device\00000082 IRP_MJ_CREATE_MAILSLOT fffff80001e65e90 Device \Driver\usbccgp \Device\00000082 IRP_MJ_QUERY_SECURITY fffff80001e65e90 Device \Driver\usbccgp \Device\00000082 IRP_MJ_SET_SECURITY fffff80001e65e90 Device \Driver\usbccgp \Device\00000082 IRP_MJ_POWER fffff88002843450 Device \Driver\usbccgp \Device\00000082 IRP_MJ_SYSTEM_CONTROL fffff88002843450 Device \Driver\usbccgp \Device\00000082 IRP_MJ_DEVICE_CHANGE fffff80001e65e90 Device \Driver\usbccgp \Device\00000082 IRP_MJ_QUERY_QUOTA fffff80001e65e90 Device \Driver\usbccgp \Device\00000082 IRP_MJ_SET_QUOTA fffff80001e65e90 Device \Driver\volsnap \Device\HarddiskVolumeShadowCopy1 IRP_MJ_CREATE fffff880011d7010 Device \Driver\volsnap \Device\HarddiskVolumeShadowCopy1 IRP_MJ_CREATE_NAMED_PIPE fffff880011a8180 Device \Driver\volsnap \Device\HarddiskVolumeShadowCopy1 IRP_MJ_CLOSE fffff880011a8180 Device \Driver\volsnap \Device\HarddiskVolumeShadowCopy1 IRP_MJ_READ fffff880011991e0 Device \Driver\volsnap \Device\HarddiskVolumeShadowCopy1 IRP_MJ_WRITE fffff88001199130 Device \Driver\volsnap \Device\HarddiskVolumeShadowCopy1 IRP_MJ_QUERY_INFORMATION fffff880011a8180 Device \Driver\volsnap \Device\HarddiskVolumeShadowCopy1 IRP_MJ_SET_INFORMATION fffff880011a8180 Device \Driver\volsnap \Device\HarddiskVolumeShadowCopy1 IRP_MJ_QUERY_EA fffff880011a8180 Device \Driver\volsnap \Device\HarddiskVolumeShadowCopy1 IRP_MJ_SET_EA fffff880011a8180 Device \Driver\volsnap \Device\HarddiskVolumeShadowCopy1 IRP_MJ_FLUSH_BUFFERS fffff880011a8180 Device \Driver\volsnap \Device\HarddiskVolumeShadowCopy1 IRP_MJ_QUERY_VOLUME_INFORMATION fffff880011a8180 Device \Driver\volsnap \Device\HarddiskVolumeShadowCopy1 IRP_MJ_SET_VOLUME_INFORMATION fffff880011a8180 Device \Driver\volsnap \Device\HarddiskVolumeShadowCopy1 IRP_MJ_DIRECTORY_CONTROL fffff880011a8180 Device \Driver\volsnap \Device\HarddiskVolumeShadowCopy1 IRP_MJ_FILE_SYSTEM_CONTROL fffff880011a8180 Device \Driver\volsnap \Device\HarddiskVolumeShadowCopy1 IRP_MJ_DEVICE_CONTROL fffff880011a8010 Device \Driver\volsnap \Device\HarddiskVolumeShadowCopy1 IRP_MJ_INTERNAL_DEVICE_CONTROL fffff880011a8180 Device \Driver\volsnap \Device\HarddiskVolumeShadowCopy1 IRP_MJ_SHUTDOWN fffff880011a8180 Device \Driver\volsnap \Device\HarddiskVolumeShadowCopy1 IRP_MJ_LOCK_CONTROL fffff880011a8180 Device \Driver\volsnap \Device\HarddiskVolumeShadowCopy1 IRP_MJ_CLEANUP fffff88001199210 Device \Driver\volsnap \Device\HarddiskVolumeShadowCopy1 IRP_MJ_CREATE_MAILSLOT fffff880011a8180 Device \Driver\volsnap \Device\HarddiskVolumeShadowCopy1 IRP_MJ_QUERY_SECURITY fffff880011a8180 Device \Driver\volsnap \Device\HarddiskVolumeShadowCopy1 IRP_MJ_SET_SECURITY fffff880011a8180 Device \Driver\volsnap \Device\HarddiskVolumeShadowCopy1 IRP_MJ_POWER fffff8800119dad0 Device \Driver\volsnap \Device\HarddiskVolumeShadowCopy1 IRP_MJ_SYSTEM_CONTROL fffff880011a8180 Device \Driver\volsnap \Device\HarddiskVolumeShadowCopy1 IRP_MJ_DEVICE_CHANGE fffff880011a8180 Device \Driver\volsnap \Device\HarddiskVolumeShadowCopy1 IRP_MJ_QUERY_QUOTA fffff880011a8180 Device \Driver\volsnap \Device\HarddiskVolumeShadowCopy1 IRP_MJ_SET_QUOTA fffff880011a8180 Device \Driver\PnpManager \Device\00000007 IRP_MJ_CREATE fffff80001e65e90 Device \Driver\PnpManager \Device\00000007 IRP_MJ_CREATE_NAMED_PIPE fffff80001e65e90 Device \Driver\PnpManager \Device\00000007 IRP_MJ_CLOSE fffff80001e65e90 Device \Driver\PnpManager \Device\00000007 IRP_MJ_READ fffff80001e65e90 Device \Driver\PnpManager \Device\00000007 IRP_MJ_WRITE fffff80001e65e90 Device \Driver\PnpManager \Device\00000007 IRP_MJ_QUERY_INFORMATION fffff80001e65e90 Device \Driver\PnpManager \Device\00000007 IRP_MJ_SET_INFORMATION fffff80001e65e90 Device \Driver\PnpManager \Device\00000007 IRP_MJ_QUERY_EA fffff80001e65e90 Device \Driver\PnpManager \Device\00000007 IRP_MJ_SET_EA fffff80001e65e90 Device \Driver\PnpManager \Device\00000007 IRP_MJ_FLUSH_BUFFERS fffff80001e65e90 Device \Driver\PnpManager \Device\00000007 IRP_MJ_QUERY_VOLUME_INFORMATION fffff80001e65e90 Device \Driver\PnpManager \Device\00000007 IRP_MJ_SET_VOLUME_INFORMATION fffff80001e65e90 Device \Driver\PnpManager \Device\00000007 IRP_MJ_DIRECTORY_CONTROL fffff80001e65e90 Device \Driver\PnpManager \Device\00000007 IRP_MJ_FILE_SYSTEM_CONTROL fffff80001e65e90 Device \Driver\PnpManager \Device\00000007 IRP_MJ_DEVICE_CONTROL fffff80001e65e90 Device \Driver\PnpManager \Device\00000007 IRP_MJ_INTERNAL_DEVICE_CONTROL fffff80001e65e90 Device \Driver\PnpManager \Device\00000007 IRP_MJ_SHUTDOWN fffff80001e65e90 Device \Driver\PnpManager \Device\00000007 IRP_MJ_LOCK_CONTROL fffff80001e65e90 Device \Driver\PnpManager \Device\00000007 IRP_MJ_CLEANUP fffff80001e65e90 Device \Driver\PnpManager \Device\00000007 IRP_MJ_CREATE_MAILSLOT fffff80001e65e90 Device \Driver\PnpManager \Device\00000007 IRP_MJ_QUERY_SECURITY fffff80001e65e90 Device \Driver\PnpManager \Device\00000007 IRP_MJ_SET_SECURITY fffff80001e65e90 Device \Driver\PnpManager \Device\00000007 IRP_MJ_POWER fffff80001f82620 Device \Driver\PnpManager \Device\00000007 IRP_MJ_SYSTEM_CONTROL fffff80002269380 Device \Driver\PnpManager \Device\00000007 IRP_MJ_DEVICE_CHANGE fffff80001e65e90 Device \Driver\PnpManager \Device\00000007 IRP_MJ_QUERY_QUOTA fffff80001e65e90 Device \Driver\PnpManager \Device\00000007 IRP_MJ_SET_QUOTA fffff80001e65e90 Device \Driver\volsnap \Device\HarddiskVolumeShadowCopy2 IRP_MJ_CREATE fffff880011d7010 Device \Driver\volsnap \Device\HarddiskVolumeShadowCopy2 IRP_MJ_CREATE_NAMED_PIPE fffff880011a8180 Device \Driver\volsnap \Device\HarddiskVolumeShadowCopy2 IRP_MJ_CLOSE fffff880011a8180 Device \Driver\volsnap \Device\HarddiskVolumeShadowCopy2 IRP_MJ_READ fffff880011991e0 Device \Driver\volsnap \Device\HarddiskVolumeShadowCopy2 IRP_MJ_WRITE fffff88001199130 Device \Driver\volsnap \Device\HarddiskVolumeShadowCopy2 IRP_MJ_QUERY_INFORMATION fffff880011a8180 Device \Driver\volsnap \Device\HarddiskVolumeShadowCopy2 IRP_MJ_SET_INFORMATION fffff880011a8180 Device \Driver\volsnap \Device\HarddiskVolumeShadowCopy2 IRP_MJ_QUERY_EA fffff880011a8180 Device \Driver\volsnap \Device\HarddiskVolumeShadowCopy2 IRP_MJ_SET_EA fffff880011a8180 Device \Driver\volsnap \Device\HarddiskVolumeShadowCopy2 IRP_MJ_FLUSH_BUFFERS fffff880011a8180 Device \Driver\volsnap \Device\HarddiskVolumeShadowCopy2 IRP_MJ_QUERY_VOLUME_INFORMATION fffff880011a8180 Device \Driver\volsnap \Device\HarddiskVolumeShadowCopy2 IRP_MJ_SET_VOLUME_INFORMATION fffff880011a8180 Device \Driver\volsnap \Device\HarddiskVolumeShadowCopy2 IRP_MJ_DIRECTORY_CONTROL fffff880011a8180 Device \Driver\volsnap \Device\HarddiskVolumeShadowCopy2 IRP_MJ_FILE_SYSTEM_CONTROL fffff880011a8180 Device \Driver\volsnap \Device\HarddiskVolumeShadowCopy2 IRP_MJ_DEVICE_CONTROL fffff880011a8010 Device \Driver\volsnap \Device\HarddiskVolumeShadowCopy2 IRP_MJ_INTERNAL_DEVICE_CONTROL fffff880011a8180 Device \Driver\volsnap \Device\HarddiskVolumeShadowCopy2 IRP_MJ_SHUTDOWN fffff880011a8180 Device \Driver\volsnap \Device\HarddiskVolumeShadowCopy2 IRP_MJ_LOCK_CONTROL fffff880011a8180 Device \Driver\volsnap \Device\HarddiskVolumeShadowCopy2 IRP_MJ_CLEANUP fffff88001199210 Device \Driver\volsnap \Device\HarddiskVolumeShadowCopy2 IRP_MJ_CREATE_MAILSLOT fffff880011a8180 Device \Driver\volsnap \Device\HarddiskVolumeShadowCopy2 IRP_MJ_QUERY_SECURITY fffff880011a8180 Device \Driver\volsnap \Device\HarddiskVolumeShadowCopy2 IRP_MJ_SET_SECURITY fffff880011a8180 Device \Driver\volsnap \Device\HarddiskVolumeShadowCopy2 IRP_MJ_POWER fffff8800119dad0 Device \Driver\volsnap \Device\HarddiskVolumeShadowCopy2 IRP_MJ_SYSTEM_CONTROL fffff880011a8180 Device \Driver\volsnap \Device\HarddiskVolumeShadowCopy2 IRP_MJ_DEVICE_CHANGE fffff880011a8180 Device \Driver\volsnap \Device\HarddiskVolumeShadowCopy2 IRP_MJ_QUERY_QUOTA fffff880011a8180 Device \Driver\volsnap \Device\HarddiskVolumeShadowCopy2 IRP_MJ_SET_QUOTA fffff880011a8180 Device \Driver\volmgr \Device\HarddiskVolume3 IRP_MJ_CREATE fffff88000fad280 Device \Driver\volmgr \Device\HarddiskVolume3 IRP_MJ_CREATE_NAMED_PIPE fffff80001e65e90 Device \Driver\volmgr \Device\HarddiskVolume3 IRP_MJ_CLOSE fffff80001e65e90 Device \Driver\volmgr \Device\HarddiskVolume3 IRP_MJ_READ fffff88000fad070 Device \Driver\volmgr \Device\HarddiskVolume3 IRP_MJ_WRITE fffff88000fad070 Device \Driver\volmgr \Device\HarddiskVolume3 IRP_MJ_QUERY_INFORMATION fffff80001e65e90 Device \Driver\volmgr \Device\HarddiskVolume3 IRP_MJ_SET_INFORMATION fffff80001e65e90 Device \Driver\volmgr \Device\HarddiskVolume3 IRP_MJ_QUERY_EA fffff80001e65e90 Device \Driver\volmgr \Device\HarddiskVolume3 IRP_MJ_SET_EA fffff80001e65e90 Device \Driver\volmgr \Device\HarddiskVolume3 IRP_MJ_FLUSH_BUFFERS fffff88000fae110 Device \Driver\volmgr \Device\HarddiskVolume3 IRP_MJ_QUERY_VOLUME_INFORMATION fffff80001e65e90 Device \Driver\volmgr \Device\HarddiskVolume3 IRP_MJ_SET_VOLUME_INFORMATION fffff80001e65e90 Device \Driver\volmgr \Device\HarddiskVolume3 IRP_MJ_DIRECTORY_CONTROL fffff80001e65e90 Device \Driver\volmgr \Device\HarddiskVolume3 IRP_MJ_FILE_SYSTEM_CONTROL fffff80001e65e90 Device \Driver\volmgr \Device\HarddiskVolume3 IRP_MJ_DEVICE_CONTROL fffff88000fad330 Device \Driver\volmgr \Device\HarddiskVolume3 IRP_MJ_INTERNAL_DEVICE_CONTROL fffff88000fb10e0 Device \Driver\volmgr \Device\HarddiskVolume3 IRP_MJ_SHUTDOWN fffff88000fb0c40 Device \Driver\volmgr \Device\HarddiskVolume3 IRP_MJ_LOCK_CONTROL fffff80001e65e90 Device \Driver\volmgr \Device\HarddiskVolume3 IRP_MJ_CLEANUP fffff88000fad230 Device \Driver\volmgr \Device\HarddiskVolume3 IRP_MJ_CREATE_MAILSLOT fffff80001e65e90 Device \Driver\volmgr \Device\HarddiskVolume3 IRP_MJ_QUERY_SECURITY fffff80001e65e90 Device \Driver\volmgr \Device\HarddiskVolume3 IRP_MJ_SET_SECURITY fffff80001e65e90 Device \Driver\volmgr \Device\HarddiskVolume3 IRP_MJ_POWER fffff88000fb04d0 Device \Driver\volmgr \Device\HarddiskVolume3 IRP_MJ_SYSTEM_CONTROL fffff88000fb03f0 Device \Driver\volmgr \Device\HarddiskVolume3 IRP_MJ_DEVICE_CHANGE fffff80001e65e90 Device \Driver\volmgr \Device\HarddiskVolume3 IRP_MJ_QUERY_QUOTA fffff80001e65e90 Device \Driver\volmgr \Device\HarddiskVolume3 IRP_MJ_SET_QUOTA fffff80001e65e90 Device \Driver\mouclass \Device\PointerClass0 IRP_MJ_CREATE fffff8800291aca0 Device \Driver\mouclass \Device\PointerClass0 IRP_MJ_CREATE_NAMED_PIPE fffff80001e65e90 Device \Driver\mouclass \Device\PointerClass0 IRP_MJ_CLOSE fffff8800291b038 Device \Driver\mouclass \Device\PointerClass0 IRP_MJ_READ fffff8800291b6cc Device \Driver\mouclass \Device\PointerClass0 IRP_MJ_WRITE fffff80001e65e90 Device \Driver\mouclass \Device\PointerClass0 IRP_MJ_QUERY_INFORMATION fffff80001e65e90 Device \Driver\mouclass \Device\PointerClass0 IRP_MJ_SET_INFORMATION fffff80001e65e90 Device \Driver\mouclass \Device\PointerClass0 IRP_MJ_QUERY_EA fffff80001e65e90 Device \Driver\mouclass \Device\PointerClass0 IRP_MJ_SET_EA fffff80001e65e90 Device \Driver\mouclass \Device\PointerClass0 IRP_MJ_FLUSH_BUFFERS fffff8800291abac Device \Driver\mouclass \Device\PointerClass0 IRP_MJ_QUERY_VOLUME_INFORMATION fffff80001e65e90 Device \Driver\mouclass \Device\PointerClass0 IRP_MJ_SET_VOLUME_INFORMATION fffff80001e65e90 Device \Driver\mouclass \Device\PointerClass0 IRP_MJ_DIRECTORY_CONTROL fffff80001e65e90 Device \Driver\mouclass \Device\PointerClass0 IRP_MJ_FILE_SYSTEM_CONTROL fffff80001e65e90 Device \Driver\mouclass \Device\PointerClass0 IRP_MJ_DEVICE_CONTROL fffff88002921940 Device \Driver\mouclass \Device\PointerClass0 IRP_MJ_INTERNAL_DEVICE_CONTROL fffff880029212b4 Device \Driver\mouclass \Device\PointerClass0 IRP_MJ_SHUTDOWN fffff80001e65e90 Device \Driver\mouclass \Device\PointerClass0 IRP_MJ_LOCK_CONTROL fffff80001e65e90 Device \Driver\mouclass \Device\PointerClass0 IRP_MJ_CLEANUP fffff8800291aafc Device \Driver\mouclass \Device\PointerClass0 IRP_MJ_CREATE_MAILSLOT fffff80001e65e90 Device \Driver\mouclass \Device\PointerClass0 IRP_MJ_QUERY_SECURITY fffff80001e65e90 Device \Driver\mouclass \Device\PointerClass0 IRP_MJ_SET_SECURITY fffff80001e65e90 Device \Driver\mouclass \Device\PointerClass0 IRP_MJ_POWER fffff88002922d14 Device \Driver\mouclass \Device\PointerClass0 IRP_MJ_SYSTEM_CONTROL fffff880029230a4 Device \Driver\mouclass \Device\PointerClass0 IRP_MJ_DEVICE_CHANGE fffff80001e65e90 Device \Driver\mouclass \Device\PointerClass0 IRP_MJ_QUERY_QUOTA fffff80001e65e90 Device \Driver\mouclass \Device\PointerClass0 IRP_MJ_SET_QUOTA fffff80001e65e90 Device \FileSystem\Mup \Device\Mup IRP_MJ_CREATE fffff8800121138c Device \FileSystem\Mup \Device\Mup IRP_MJ_CREATE_NAMED_PIPE fffff8800121138c Device \FileSystem\Mup \Device\Mup IRP_MJ_CLOSE fffff880012116b4 Device \FileSystem\Mup \Device\Mup IRP_MJ_READ fffff880012109e0 Device \FileSystem\Mup \Device\Mup IRP_MJ_WRITE fffff880012109e0 Device \FileSystem\Mup \Device\Mup IRP_MJ_QUERY_INFORMATION fffff880012109e0 Device \FileSystem\Mup \Device\Mup IRP_MJ_SET_INFORMATION fffff88001213670 Device \FileSystem\Mup \Device\Mup IRP_MJ_QUERY_EA fffff880012109e0 Device \FileSystem\Mup \Device\Mup IRP_MJ_SET_EA fffff880012109e0 Device \FileSystem\Mup \Device\Mup IRP_MJ_FLUSH_BUFFERS fffff880012109e0 Device \FileSystem\Mup \Device\Mup IRP_MJ_QUERY_VOLUME_INFORMATION fffff880012109e0 Device \FileSystem\Mup \Device\Mup IRP_MJ_SET_VOLUME_INFORMATION fffff880012109e0 Device \FileSystem\Mup \Device\Mup IRP_MJ_DIRECTORY_CONTROL fffff880012109e0 Device \FileSystem\Mup \Device\Mup IRP_MJ_FILE_SYSTEM_CONTROL fffff88001211964 Device \FileSystem\Mup \Device\Mup IRP_MJ_DEVICE_CONTROL fffff880012109e0 Device \FileSystem\Mup \Device\Mup IRP_MJ_INTERNAL_DEVICE_CONTROL fffff880012109e0 Device \FileSystem\Mup \Device\Mup IRP_MJ_SHUTDOWN fffff880012109e0 Device \FileSystem\Mup \Device\Mup IRP_MJ_LOCK_CONTROL fffff880012109e0 Device \FileSystem\Mup \Device\Mup IRP_MJ_CLEANUP fffff88001211848 Device \FileSystem\Mup \Device\Mup IRP_MJ_CREATE_MAILSLOT fffff8800121138c Device \FileSystem\Mup \Device\Mup IRP_MJ_QUERY_SECURITY fffff880012109e0 Device \FileSystem\Mup \Device\Mup IRP_MJ_SET_SECURITY fffff880012109e0 Device \FileSystem\Mup \Device\Mup IRP_MJ_POWER fffff880012109e0 Device \FileSystem\Mup \Device\Mup IRP_MJ_SYSTEM_CONTROL fffff880012109e0 Device \FileSystem\Mup \Device\Mup IRP_MJ_DEVICE_CHANGE fffff880012109e0 Device \FileSystem\Mup \Device\Mup IRP_MJ_QUERY_QUOTA fffff880012109e0 Device \FileSystem\Mup \Device\Mup IRP_MJ_SET_QUOTA fffff880012109e0 Device \Driver\volmgr \Device\HarddiskVolume4 IRP_MJ_CREATE fffff88000fad280 Device \Driver\volmgr \Device\HarddiskVolume4 IRP_MJ_CREATE_NAMED_PIPE fffff80001e65e90 Device \Driver\volmgr \Device\HarddiskVolume4 IRP_MJ_CLOSE fffff80001e65e90 Device \Driver\volmgr \Device\HarddiskVolume4 IRP_MJ_READ fffff88000fad070 Device \Driver\volmgr \Device\HarddiskVolume4 IRP_MJ_WRITE fffff88000fad070 Device \Driver\volmgr \Device\HarddiskVolume4 IRP_MJ_QUERY_INFORMATION fffff80001e65e90 Device \Driver\volmgr \Device\HarddiskVolume4 IRP_MJ_SET_INFORMATION fffff80001e65e90 Device \Driver\volmgr \Device\HarddiskVolume4 IRP_MJ_QUERY_EA fffff80001e65e90 Device \Driver\volmgr \Device\HarddiskVolume4 IRP_MJ_SET_EA fffff80001e65e90 Device \Driver\volmgr \Device\HarddiskVolume4 IRP_MJ_FLUSH_BUFFERS fffff88000fae110 Device \Driver\volmgr \Device\HarddiskVolume4 IRP_MJ_QUERY_VOLUME_INFORMATION fffff80001e65e90 Device \Driver\volmgr \Device\HarddiskVolume4 IRP_MJ_SET_VOLUME_INFORMATION fffff80001e65e90 Device \Driver\volmgr \Device\HarddiskVolume4 IRP_MJ_DIRECTORY_CONTROL fffff80001e65e90 Device \Driver\volmgr \Device\HarddiskVolume4 IRP_MJ_FILE_SYSTEM_CONTROL fffff80001e65e90 Device \Driver\volmgr \Device\HarddiskVolume4 IRP_MJ_DEVICE_CONTROL fffff88000fad330 Device \Driver\volmgr \Device\HarddiskVolume4 IRP_MJ_INTERNAL_DEVICE_CONTROL fffff88000fb10e0 Device \Driver\volmgr \Device\HarddiskVolume4 IRP_MJ_SHUTDOWN fffff88000fb0c40 Device \Driver\volmgr \Device\HarddiskVolume4 IRP_MJ_LOCK_CONTROL fffff80001e65e90 Device \Driver\volmgr \Device\HarddiskVolume4 IRP_MJ_CLEANUP fffff88000fad230 Device \Driver\volmgr \Device\HarddiskVolume4 IRP_MJ_CREATE_MAILSLOT fffff80001e65e90 Device \Driver\volmgr \Device\HarddiskVolume4 IRP_MJ_QUERY_SECURITY fffff80001e65e90 Device \Driver\volmgr \Device\HarddiskVolume4 IRP_MJ_SET_SECURITY fffff80001e65e90 Device \Driver\volmgr \Device\HarddiskVolume4 IRP_MJ_POWER fffff88000fb04d0 Device \Driver\volmgr \Device\HarddiskVolume4 IRP_MJ_SYSTEM_CONTROL fffff88000fb03f0 Device \Driver\volmgr \Device\HarddiskVolume4 IRP_MJ_DEVICE_CHANGE fffff80001e65e90 Device \Driver\volmgr \Device\HarddiskVolume4 IRP_MJ_QUERY_QUOTA fffff80001e65e90 Device \Driver\volmgr \Device\HarddiskVolume4 IRP_MJ_SET_QUOTA fffff80001e65e90 Device \Driver\PnpManager \Device\0000004d IRP_MJ_CREATE fffff80001e65e90 Device \Driver\PnpManager \Device\0000004d IRP_MJ_CREATE_NAMED_PIPE fffff80001e65e90 Device \Driver\PnpManager \Device\0000004d IRP_MJ_CLOSE fffff80001e65e90 Device \Driver\PnpManager \Device\0000004d IRP_MJ_READ fffff80001e65e90 Device \Driver\PnpManager \Device\0000004d IRP_MJ_WRITE fffff80001e65e90 Device \Driver\PnpManager \Device\0000004d IRP_MJ_QUERY_INFORMATION fffff80001e65e90 Device \Driver\PnpManager \Device\0000004d IRP_MJ_SET_INFORMATION fffff80001e65e90 Device \Driver\PnpManager \Device\0000004d IRP_MJ_QUERY_EA fffff80001e65e90 Device \Driver\PnpManager \Device\0000004d IRP_MJ_SET_EA fffff80001e65e90 Device \Driver\PnpManager \Device\0000004d IRP_MJ_FLUSH_BUFFERS fffff80001e65e90 Device \Driver\PnpManager \Device\0000004d IRP_MJ_QUERY_VOLUME_INFORMATION fffff80001e65e90 Device \Driver\PnpManager \Device\0000004d IRP_MJ_SET_VOLUME_INFORMATION fffff80001e65e90 Device \Driver\PnpManager \Device\0000004d IRP_MJ_DIRECTORY_CONTROL fffff80001e65e90 Device \Driver\PnpManager \Device\0000004d IRP_MJ_FILE_SYSTEM_CONTROL fffff80001e65e90 Device \Driver\PnpManager \Device\0000004d IRP_MJ_DEVICE_CONTROL fffff80001e65e90 Device \Driver\PnpManager \Device\0000004d IRP_MJ_INTERNAL_DEVICE_CONTROL fffff80001e65e90 Device \Driver\PnpManager \Device\0000004d IRP_MJ_SHUTDOWN fffff80001e65e90 Device \Driver\PnpManager \Device\0000004d IRP_MJ_LOCK_CONTROL fffff80001e65e90 Device \Driver\PnpManager \Device\0000004d IRP_MJ_CLEANUP fffff80001e65e90 Device \Driver\PnpManager \Device\0000004d IRP_MJ_CREATE_MAILSLOT fffff80001e65e90 Device \Driver\PnpManager \Device\0000004d IRP_MJ_QUERY_SECURITY fffff80001e65e90 Device \Driver\PnpManager \Device\0000004d IRP_MJ_SET_SECURITY fffff80001e65e90 Device \Driver\PnpManager \Device\0000004d IRP_MJ_POWER fffff80001f82620 Device \Driver\PnpManager \Device\0000004d IRP_MJ_SYSTEM_CONTROL fffff80002269380 Device \Driver\PnpManager \Device\0000004d IRP_MJ_DEVICE_CHANGE fffff80001e65e90 Device \Driver\PnpManager \Device\0000004d IRP_MJ_QUERY_QUOTA fffff80001e65e90 Device \Driver\PnpManager \Device\0000004d IRP_MJ_SET_QUOTA fffff80001e65e90 Device \Driver\volsnap \Device\HarddiskVolumeShadowCopy3 IRP_MJ_CREATE fffff880011d7010 Device \Driver\volsnap \Device\HarddiskVolumeShadowCopy3 IRP_MJ_CREATE_NAMED_PIPE fffff880011a8180 Device \Driver\volsnap \Device\HarddiskVolumeShadowCopy3 IRP_MJ_CLOSE fffff880011a8180 Device \Driver\volsnap \Device\HarddiskVolumeShadowCopy3 IRP_MJ_READ fffff880011991e0 Device \Driver\volsnap \Device\HarddiskVolumeShadowCopy3 IRP_MJ_WRITE fffff88001199130 Device \Driver\volsnap \Device\HarddiskVolumeShadowCopy3 IRP_MJ_QUERY_INFORMATION fffff880011a8180 Device \Driver\volsnap \Device\HarddiskVolumeShadowCopy3 IRP_MJ_SET_INFORMATION fffff880011a8180 Device \Driver\volsnap \Device\HarddiskVolumeShadowCopy3 IRP_MJ_QUERY_EA fffff880011a8180 Device \Driver\volsnap \Device\HarddiskVolumeShadowCopy3 IRP_MJ_SET_EA fffff880011a8180 Device \Driver\volsnap \Device\HarddiskVolumeShadowCopy3 IRP_MJ_FLUSH_BUFFERS fffff880011a8180 Device \Driver\volsnap \Device\HarddiskVolumeShadowCopy3 IRP_MJ_QUERY_VOLUME_INFORMATION fffff880011a8180 Device \Driver\volsnap \Device\HarddiskVolumeShadowCopy3 IRP_MJ_SET_VOLUME_INFORMATION fffff880011a8180 Device \Driver\volsnap \Device\HarddiskVolumeShadowCopy3 IRP_MJ_DIRECTORY_CONTROL fffff880011a8180 Device \Driver\volsnap \Device\HarddiskVolumeShadowCopy3 IRP_MJ_FILE_SYSTEM_CONTROL fffff880011a8180 Device \Driver\volsnap \Device\HarddiskVolumeShadowCopy3 IRP_MJ_DEVICE_CONTROL fffff880011a8010 Device \Driver\volsnap \Device\HarddiskVolumeShadowCopy3 IRP_MJ_INTERNAL_DEVICE_CONTROL fffff880011a8180 Device \Driver\volsnap \Device\HarddiskVolumeShadowCopy3 IRP_MJ_SHUTDOWN fffff880011a8180 Device \Driver\volsnap \Device\HarddiskVolumeShadowCopy3 IRP_MJ_LOCK_CONTROL fffff880011a8180 Device \Driver\volsnap \Device\HarddiskVolumeShadowCopy3 IRP_MJ_CLEANUP fffff88001199210 Device \Driver\volsnap \Device\HarddiskVolumeShadowCopy3 IRP_MJ_CREATE_MAILSLOT fffff880011a8180 Device \Driver\volsnap \Device\HarddiskVolumeShadowCopy3 IRP_MJ_QUERY_SECURITY fffff880011a8180 Device \Driver\volsnap \Device\HarddiskVolumeShadowCopy3 IRP_MJ_SET_SECURITY fffff880011a8180 Device \Driver\volsnap \Device\HarddiskVolumeShadowCopy3 IRP_MJ_POWER fffff8800119dad0 Device \Driver\volsnap \Device\HarddiskVolumeShadowCopy3 IRP_MJ_SYSTEM_CONTROL fffff880011a8180 Device \Driver\volsnap \Device\HarddiskVolumeShadowCopy3 IRP_MJ_DEVICE_CHANGE fffff880011a8180 Device \Driver\volsnap \Device\HarddiskVolumeShadowCopy3 IRP_MJ_QUERY_QUOTA fffff880011a8180 Device \Driver\volsnap \Device\HarddiskVolumeShadowCopy3 IRP_MJ_SET_QUOTA fffff880011a8180 Device \FileSystem\RAW \Device\RawTape IRP_MJ_CREATE fffff800020e7bb0 Device \FileSystem\RAW \Device\RawTape IRP_MJ_CREATE_NAMED_PIPE fffff80001e65e90 Device \FileSystem\RAW \Device\RawTape IRP_MJ_CLOSE fffff800020e7bb0 Device \FileSystem\RAW \Device\RawTape IRP_MJ_READ fffff800020e7bb0 Device \FileSystem\RAW \Device\RawTape IRP_MJ_WRITE fffff800020e7bb0 Device \FileSystem\RAW \Device\RawTape IRP_MJ_QUERY_INFORMATION fffff800020e7bb0 Device \FileSystem\RAW \Device\RawTape IRP_MJ_SET_INFORMATION fffff800020e7bb0 Device \FileSystem\RAW \Device\RawTape IRP_MJ_QUERY_EA fffff80001e65e90 Device \FileSystem\RAW \Device\RawTape IRP_MJ_SET_EA fffff80001e65e90 Device \FileSystem\RAW \Device\RawTape IRP_MJ_FLUSH_BUFFERS fffff80001e65e90 Device \FileSystem\RAW \Device\RawTape IRP_MJ_QUERY_VOLUME_INFORMATION fffff800020e7bb0 Device \FileSystem\RAW \Device\RawTape IRP_MJ_SET_VOLUME_INFORMATION fffff80001e65e90 Device \FileSystem\RAW \Device\RawTape IRP_MJ_DIRECTORY_CONTROL fffff80001e65e90 Device \FileSystem\RAW \Device\RawTape IRP_MJ_FILE_SYSTEM_CONTROL fffff800020e7bb0 Device \FileSystem\RAW \Device\RawTape IRP_MJ_DEVICE_CONTROL fffff800020e7bb0 Device \FileSystem\RAW \Device\RawTape IRP_MJ_INTERNAL_DEVICE_CONTROL fffff80001e65e90 Device \FileSystem\RAW \Device\RawTape IRP_MJ_SHUTDOWN fffff8000227bc40 Device \FileSystem\RAW \Device\RawTape IRP_MJ_LOCK_CONTROL fffff80001e65e90 Device \FileSystem\RAW \Device\RawTape IRP_MJ_CLEANUP fffff800020e7bb0 Device \FileSystem\RAW \Device\RawTape IRP_MJ_CREATE_MAILSLOT fffff80001e65e90 Device \FileSystem\RAW \Device\RawTape IRP_MJ_QUERY_SECURITY fffff80001e65e90 Device \FileSystem\RAW \Device\RawTape IRP_MJ_SET_SECURITY fffff80001e65e90 Device \FileSystem\RAW \Device\RawTape IRP_MJ_POWER fffff80001e65e90 Device \FileSystem\RAW \Device\RawTape IRP_MJ_SYSTEM_CONTROL fffff80001e65e90 Device \FileSystem\RAW \Device\RawTape IRP_MJ_DEVICE_CHANGE fffff80001e65e90 Device \FileSystem\RAW \Device\RawTape IRP_MJ_QUERY_QUOTA fffff80001e65e90 Device \FileSystem\RAW \Device\RawTape IRP_MJ_SET_QUOTA fffff80001e65e90 Device \Driver\volsnap \Device\HarddiskVolumeShadowCopy4 IRP_MJ_CREATE fffff880011d7010 Device \Driver\volsnap \Device\HarddiskVolumeShadowCopy4 IRP_MJ_CREATE_NAMED_PIPE fffff880011a8180 Device \Driver\volsnap \Device\HarddiskVolumeShadowCopy4 IRP_MJ_CLOSE fffff880011a8180 Device \Driver\volsnap \Device\HarddiskVolumeShadowCopy4 IRP_MJ_READ fffff880011991e0 Device \Driver\volsnap \Device\HarddiskVolumeShadowCopy4 IRP_MJ_WRITE fffff88001199130 Device \Driver\volsnap \Device\HarddiskVolumeShadowCopy4 IRP_MJ_QUERY_INFORMATION fffff880011a8180 Device \Driver\volsnap \Device\HarddiskVolumeShadowCopy4 IRP_MJ_SET_INFORMATION fffff880011a8180 Device \Driver\volsnap \Device\HarddiskVolumeShadowCopy4 IRP_MJ_QUERY_EA fffff880011a8180 Device \Driver\volsnap \Device\HarddiskVolumeShadowCopy4 IRP_MJ_SET_EA fffff880011a8180 Device \Driver\volsnap \Device\HarddiskVolumeShadowCopy4 IRP_MJ_FLUSH_BUFFERS fffff880011a8180 Device \Driver\volsnap \Device\HarddiskVolumeShadowCopy4 IRP_MJ_QUERY_VOLUME_INFORMATION fffff880011a8180 Device \Driver\volsnap \Device\HarddiskVolumeShadowCopy4 IRP_MJ_SET_VOLUME_INFORMATION fffff880011a8180 Device \Driver\volsnap \Device\HarddiskVolumeShadowCopy4 IRP_MJ_DIRECTORY_CONTROL fffff880011a8180 Device \Driver\volsnap \Device\HarddiskVolumeShadowCopy4 IRP_MJ_FILE_SYSTEM_CONTROL fffff880011a8180 Device \Driver\volsnap \Device\HarddiskVolumeShadowCopy4 IRP_MJ_DEVICE_CONTROL fffff880011a8010 Device \Driver\volsnap \Device\HarddiskVolumeShadowCopy4 IRP_MJ_INTERNAL_DEVICE_CONTROL fffff880011a8180 Device \Driver\volsnap \Device\HarddiskVolumeShadowCopy4 IRP_MJ_SHUTDOWN fffff880011a8180 Device \Driver\volsnap \Device\HarddiskVolumeShadowCopy4 IRP_MJ_LOCK_CONTROL fffff880011a8180 Device \Driver\volsnap \Device\HarddiskVolumeShadowCopy4 IRP_MJ_CLEANUP fffff88001199210 Device \Driver\volsnap \Device\HarddiskVolumeShadowCopy4 IRP_MJ_CREATE_MAILSLOT fffff880011a8180 Device \Driver\volsnap \Device\HarddiskVolumeShadowCopy4 IRP_MJ_QUERY_SECURITY fffff880011a8180 Device \Driver\volsnap \Device\HarddiskVolumeShadowCopy4 IRP_MJ_SET_SECURITY fffff880011a8180 Device \Driver\volsnap \Device\HarddiskVolumeShadowCopy4 IRP_MJ_POWER fffff8800119dad0 Device \Driver\volsnap \Device\HarddiskVolumeShadowCopy4 IRP_MJ_SYSTEM_CONTROL fffff880011a8180 Device \Driver\volsnap \Device\HarddiskVolumeShadowCopy4 IRP_MJ_DEVICE_CHANGE fffff880011a8180 Device \Driver\volsnap \Device\HarddiskVolumeShadowCopy4 IRP_MJ_QUERY_QUOTA fffff880011a8180 Device \Driver\volsnap \Device\HarddiskVolumeShadowCopy4 IRP_MJ_SET_QUOTA fffff880011a8180 Device \Driver\volmgr \Device\HarddiskVolume5 IRP_MJ_CREATE fffff88000fad280 Device \Driver\volmgr \Device\HarddiskVolume5 IRP_MJ_CREATE_NAMED_PIPE fffff80001e65e90 Device \Driver\volmgr \Device\HarddiskVolume5 IRP_MJ_CLOSE fffff80001e65e90 Device \Driver\volmgr \Device\HarddiskVolume5 IRP_MJ_READ fffff88000fad070 Device \Driver\volmgr \Device\HarddiskVolume5 IRP_MJ_WRITE fffff88000fad070 Device \Driver\volmgr \Device\HarddiskVolume5 IRP_MJ_QUERY_INFORMATION fffff80001e65e90 Device \Driver\volmgr \Device\HarddiskVolume5 IRP_MJ_SET_INFORMATION fffff80001e65e90 Device \Driver\volmgr \Device\HarddiskVolume5 IRP_MJ_QUERY_EA fffff80001e65e90 Device \Driver\volmgr \Device\HarddiskVolume5 IRP_MJ_SET_EA fffff80001e65e90 Device \Driver\volmgr \Device\HarddiskVolume5 IRP_MJ_FLUSH_BUFFERS fffff88000fae110 Device \Driver\volmgr \Device\HarddiskVolume5 IRP_MJ_QUERY_VOLUME_INFORMATION fffff80001e65e90 Device \Driver\volmgr \Device\HarddiskVolume5 IRP_MJ_SET_VOLUME_INFORMATION fffff80001e65e90 Device \Driver\volmgr \Device\HarddiskVolume5 IRP_MJ_DIRECTORY_CONTROL fffff80001e65e90 Device \Driver\volmgr \Device\HarddiskVolume5 IRP_MJ_FILE_SYSTEM_CONTROL fffff80001e65e90 Device \Driver\volmgr \Device\HarddiskVolume5 IRP_MJ_DEVICE_CONTROL fffff88000fad330 Device \Driver\volmgr \Device\HarddiskVolume5 IRP_MJ_INTERNAL_DEVICE_CONTROL fffff88000fb10e0 Device \Driver\volmgr \Device\HarddiskVolume5 IRP_MJ_SHUTDOWN fffff88000fb0c40 Device \Driver\volmgr \Device\HarddiskVolume5 IRP_MJ_LOCK_CONTROL fffff80001e65e90 Device \Driver\volmgr \Device\HarddiskVolume5 IRP_MJ_CLEANUP fffff88000fad230 Device \Driver\volmgr \Device\HarddiskVolume5 IRP_MJ_CREATE_MAILSLOT fffff80001e65e90 Device \Driver\volmgr \Device\HarddiskVolume5 IRP_MJ_QUERY_SECURITY fffff80001e65e90 Device \Driver\volmgr \Device\HarddiskVolume5 IRP_MJ_SET_SECURITY fffff80001e65e90 Device \Driver\volmgr \Device\HarddiskVolume5 IRP_MJ_POWER fffff88000fb04d0 Device \Driver\volmgr \Device\HarddiskVolume5 IRP_MJ_SYSTEM_CONTROL fffff88000fb03f0 Device \Driver\volmgr \Device\HarddiskVolume5 IRP_MJ_DEVICE_CHANGE fffff80001e65e90 Device \Driver\volmgr \Device\HarddiskVolume5 IRP_MJ_QUERY_QUOTA fffff80001e65e90 Device \Driver\volmgr \Device\HarddiskVolume5 IRP_MJ_SET_QUOTA fffff80001e65e90 Device \Driver\TermDD \Device\RemoteVideo9 IRP_MJ_CREATE fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo9 IRP_MJ_CREATE_NAMED_PIPE fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo9 IRP_MJ_CLOSE fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo9 IRP_MJ_READ fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo9 IRP_MJ_WRITE fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo9 IRP_MJ_QUERY_INFORMATION fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo9 IRP_MJ_SET_INFORMATION fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo9 IRP_MJ_QUERY_EA fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo9 IRP_MJ_SET_EA fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo9 IRP_MJ_FLUSH_BUFFERS fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo9 IRP_MJ_QUERY_VOLUME_INFORMATION fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo9 IRP_MJ_SET_VOLUME_INFORMATION fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo9 IRP_MJ_DIRECTORY_CONTROL fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo9 IRP_MJ_FILE_SYSTEM_CONTROL fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo9 IRP_MJ_DEVICE_CONTROL fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo9 IRP_MJ_INTERNAL_DEVICE_CONTROL fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo9 IRP_MJ_SHUTDOWN fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo9 IRP_MJ_LOCK_CONTROL fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo9 IRP_MJ_CLEANUP fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo9 IRP_MJ_CREATE_MAILSLOT fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo9 IRP_MJ_QUERY_SECURITY fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo9 IRP_MJ_SET_SECURITY fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo9 IRP_MJ_POWER fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo9 IRP_MJ_SYSTEM_CONTROL fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo9 IRP_MJ_DEVICE_CHANGE fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo9 IRP_MJ_QUERY_QUOTA fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo9 IRP_MJ_SET_QUOTA fffff880028fa474 Device \Driver\pci \Device\NTPNP_PCI0023 IRP_MJ_CREATE fffff80001e65e90 Device \Driver\pci \Device\NTPNP_PCI0023 IRP_MJ_CREATE_NAMED_PIPE fffff80001e65e90 Device \Driver\pci \Device\NTPNP_PCI0023 IRP_MJ_CLOSE fffff80001e65e90 Device \Driver\pci \Device\NTPNP_PCI0023 IRP_MJ_READ fffff80001e65e90 Device \Driver\pci \Device\NTPNP_PCI0023 IRP_MJ_WRITE fffff80001e65e90 Device \Driver\pci \Device\NTPNP_PCI0023 IRP_MJ_QUERY_INFORMATION fffff80001e65e90 Device \Driver\pci \Device\NTPNP_PCI0023 IRP_MJ_SET_INFORMATION fffff80001e65e90 Device \Driver\pci \Device\NTPNP_PCI0023 IRP_MJ_QUERY_EA fffff80001e65e90 Device \Driver\pci \Device\NTPNP_PCI0023 IRP_MJ_SET_EA fffff80001e65e90 Device \Driver\pci \Device\NTPNP_PCI0023 IRP_MJ_FLUSH_BUFFERS fffff80001e65e90 Device \Driver\pci \Device\NTPNP_PCI0023 IRP_MJ_QUERY_VOLUME_INFORMATION fffff80001e65e90 Device \Driver\pci \Device\NTPNP_PCI0023 IRP_MJ_SET_VOLUME_INFORMATION fffff80001e65e90 Device \Driver\pci \Device\NTPNP_PCI0023 IRP_MJ_DIRECTORY_CONTROL fffff80001e65e90 Device \Driver\pci \Device\NTPNP_PCI0023 IRP_MJ_FILE_SYSTEM_CONTROL fffff80001e65e90 Device \Driver\pci \Device\NTPNP_PCI0023 IRP_MJ_DEVICE_CONTROL fffff88000f75748 Device \Driver\pci \Device\NTPNP_PCI0023 IRP_MJ_INTERNAL_DEVICE_CONTROL fffff80001e65e90 Device \Driver\pci \Device\NTPNP_PCI0023 IRP_MJ_SHUTDOWN fffff80001e65e90 Device \Driver\pci \Device\NTPNP_PCI0023 IRP_MJ_LOCK_CONTROL fffff80001e65e90 Device \Driver\pci \Device\NTPNP_PCI0023 IRP_MJ_CLEANUP fffff80001e65e90 Device \Driver\pci \Device\NTPNP_PCI0023 IRP_MJ_CREATE_MAILSLOT fffff80001e65e90 Device \Driver\pci \Device\NTPNP_PCI0023 IRP_MJ_QUERY_SECURITY fffff80001e65e90 Device \Driver\pci \Device\NTPNP_PCI0023 IRP_MJ_SET_SECURITY fffff80001e65e90 Device \Driver\pci \Device\NTPNP_PCI0023 IRP_MJ_POWER fffff88000f5b908 Device \Driver\pci \Device\NTPNP_PCI0023 IRP_MJ_SYSTEM_CONTROL fffff88000f756e4 Device \Driver\pci \Device\NTPNP_PCI0023 IRP_MJ_DEVICE_CHANGE fffff80001e65e90 Device \Driver\pci \Device\NTPNP_PCI0023 IRP_MJ_QUERY_QUOTA fffff80001e65e90 Device \Driver\pci \Device\NTPNP_PCI0023 IRP_MJ_SET_QUOTA fffff80001e65e90 Device \Driver\TermDD \Device\RemoteVideo5 IRP_MJ_CREATE fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo5 IRP_MJ_CREATE_NAMED_PIPE fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo5 IRP_MJ_CLOSE fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo5 IRP_MJ_READ fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo5 IRP_MJ_WRITE fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo5 IRP_MJ_QUERY_INFORMATION fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo5 IRP_MJ_SET_INFORMATION fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo5 IRP_MJ_QUERY_EA fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo5 IRP_MJ_SET_EA fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo5 IRP_MJ_FLUSH_BUFFERS fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo5 IRP_MJ_QUERY_VOLUME_INFORMATION fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo5 IRP_MJ_SET_VOLUME_INFORMATION fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo5 IRP_MJ_DIRECTORY_CONTROL fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo5 IRP_MJ_FILE_SYSTEM_CONTROL fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo5 IRP_MJ_DEVICE_CONTROL fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo5 IRP_MJ_INTERNAL_DEVICE_CONTROL fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo5 IRP_MJ_SHUTDOWN fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo5 IRP_MJ_LOCK_CONTROL fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo5 IRP_MJ_CLEANUP fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo5 IRP_MJ_CREATE_MAILSLOT fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo5 IRP_MJ_QUERY_SECURITY fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo5 IRP_MJ_SET_SECURITY fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo5 IRP_MJ_POWER fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo5 IRP_MJ_SYSTEM_CONTROL fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo5 IRP_MJ_DEVICE_CHANGE fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo5 IRP_MJ_QUERY_QUOTA fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo5 IRP_MJ_SET_QUOTA fffff880028fa474 Device \Driver\TermDD \Device\Termdd IRP_MJ_CREATE fffff880028fa474 Device \Driver\TermDD \Device\Termdd IRP_MJ_CREATE_NAMED_PIPE fffff880028fa474 Device \Driver\TermDD \Device\Termdd IRP_MJ_CLOSE fffff880028fa474 Device \Driver\TermDD \Device\Termdd IRP_MJ_READ fffff880028fa474 Device \Driver\TermDD \Device\Termdd IRP_MJ_WRITE fffff880028fa474 Device \Driver\TermDD \Device\Termdd IRP_MJ_QUERY_INFORMATION fffff880028fa474 Device \Driver\TermDD \Device\Termdd IRP_MJ_SET_INFORMATION fffff880028fa474 Device \Driver\TermDD \Device\Termdd IRP_MJ_QUERY_EA fffff880028fa474 Device \Driver\TermDD \Device\Termdd IRP_MJ_SET_EA fffff880028fa474 Device \Driver\TermDD \Device\Termdd IRP_MJ_FLUSH_BUFFERS fffff880028fa474 Device \Driver\TermDD \Device\Termdd IRP_MJ_QUERY_VOLUME_INFORMATION fffff880028fa474 Device \Driver\TermDD \Device\Termdd IRP_MJ_SET_VOLUME_INFORMATION fffff880028fa474 Device \Driver\TermDD \Device\Termdd IRP_MJ_DIRECTORY_CONTROL fffff880028fa474 Device \Driver\TermDD \Device\Termdd IRP_MJ_FILE_SYSTEM_CONTROL fffff880028fa474 Device \Driver\TermDD \Device\Termdd IRP_MJ_DEVICE_CONTROL fffff880028fa474 Device \Driver\TermDD \Device\Termdd IRP_MJ_INTERNAL_DEVICE_CONTROL fffff880028fa474 Device \Driver\TermDD \Device\Termdd IRP_MJ_SHUTDOWN fffff880028fa474 Device \Driver\TermDD \Device\Termdd IRP_MJ_LOCK_CONTROL fffff880028fa474 Device \Driver\TermDD \Device\Termdd IRP_MJ_CLEANUP fffff880028fa474 Device \Driver\TermDD \Device\Termdd IRP_MJ_CREATE_MAILSLOT fffff880028fa474 Device \Driver\TermDD \Device\Termdd IRP_MJ_QUERY_SECURITY fffff880028fa474 Device \Driver\TermDD \Device\Termdd IRP_MJ_SET_SECURITY fffff880028fa474 Device \Driver\TermDD \Device\Termdd IRP_MJ_POWER fffff880028fa474 Device \Driver\TermDD \Device\Termdd IRP_MJ_SYSTEM_CONTROL fffff880028fa474 Device \Driver\TermDD \Device\Termdd IRP_MJ_DEVICE_CHANGE fffff880028fa474 Device \Driver\TermDD \Device\Termdd IRP_MJ_QUERY_QUOTA fffff880028fa474 Device \Driver\TermDD \Device\Termdd IRP_MJ_SET_QUOTA fffff880028fa474 Device \FileSystem\FileInfo \Device\FileInfo IRP_MJ_CREATE fffff880010625c0 Device \FileSystem\FileInfo \Device\FileInfo IRP_MJ_CREATE_NAMED_PIPE fffff80001e65e90 Device \FileSystem\FileInfo \Device\FileInfo IRP_MJ_CLOSE fffff880010625c0 Device \FileSystem\FileInfo \Device\FileInfo IRP_MJ_READ fffff80001e65e90 Device \FileSystem\FileInfo \Device\FileInfo IRP_MJ_WRITE fffff80001e65e90 Device \FileSystem\FileInfo \Device\FileInfo IRP_MJ_QUERY_INFORMATION fffff80001e65e90 Device \FileSystem\FileInfo \Device\FileInfo IRP_MJ_SET_INFORMATION fffff80001e65e90 Device \FileSystem\FileInfo \Device\FileInfo IRP_MJ_QUERY_EA fffff80001e65e90 Device \FileSystem\FileInfo \Device\FileInfo IRP_MJ_SET_EA fffff80001e65e90 Device \FileSystem\FileInfo \Device\FileInfo IRP_MJ_FLUSH_BUFFERS fffff80001e65e90 Device \FileSystem\FileInfo \Device\FileInfo IRP_MJ_QUERY_VOLUME_INFORMATION fffff80001e65e90 Device \FileSystem\FileInfo \Device\FileInfo IRP_MJ_SET_VOLUME_INFORMATION fffff80001e65e90 Device \FileSystem\FileInfo \Device\FileInfo IRP_MJ_DIRECTORY_CONTROL fffff80001e65e90 Device \FileSystem\FileInfo \Device\FileInfo IRP_MJ_FILE_SYSTEM_CONTROL fffff80001e65e90 Device \FileSystem\FileInfo \Device\FileInfo IRP_MJ_DEVICE_CONTROL fffff880010625c0 Device \FileSystem\FileInfo \Device\FileInfo IRP_MJ_INTERNAL_DEVICE_CONTROL fffff80001e65e90 Device \FileSystem\FileInfo \Device\FileInfo IRP_MJ_SHUTDOWN fffff80001e65e90 Device \FileSystem\FileInfo \Device\FileInfo IRP_MJ_LOCK_CONTROL fffff80001e65e90 Device \FileSystem\FileInfo \Device\FileInfo IRP_MJ_CLEANUP fffff880010625c0 Device \FileSystem\FileInfo \Device\FileInfo IRP_MJ_CREATE_MAILSLOT fffff80001e65e90 Device \FileSystem\FileInfo \Device\FileInfo IRP_MJ_QUERY_SECURITY fffff80001e65e90 Device \FileSystem\FileInfo \Device\FileInfo IRP_MJ_SET_SECURITY fffff80001e65e90 Device \FileSystem\FileInfo \Device\FileInfo IRP_MJ_POWER fffff80001e65e90 Device \FileSystem\FileInfo \Device\FileInfo IRP_MJ_SYSTEM_CONTROL fffff880010625c0 Device \FileSystem\FileInfo \Device\FileInfo IRP_MJ_DEVICE_CHANGE fffff80001e65e90 Device \FileSystem\FileInfo \Device\FileInfo IRP_MJ_QUERY_QUOTA fffff80001e65e90 Device \FileSystem\FileInfo \Device\FileInfo IRP_MJ_SET_QUOTA fffff80001e65e90 Device \Driver\usbhub \Device\USBPDO-8 IRP_MJ_CREATE fffff8800299ef60 Device \Driver\usbhub \Device\USBPDO-8 IRP_MJ_CREATE_NAMED_PIPE fffff80001e65e90 Device \Driver\usbhub \Device\USBPDO-8 IRP_MJ_CLOSE fffff8800299ef60 Device \Driver\usbhub \Device\USBPDO-8 IRP_MJ_READ fffff80001e65e90 Device \Driver\usbhub \Device\USBPDO-8 IRP_MJ_WRITE fffff80001e65e90 Device \Driver\usbhub \Device\USBPDO-8 IRP_MJ_QUERY_INFORMATION fffff80001e65e90 Device \Driver\usbhub \Device\USBPDO-8 IRP_MJ_SET_INFORMATION fffff80001e65e90 Device \Driver\usbhub \Device\USBPDO-8 IRP_MJ_QUERY_EA fffff80001e65e90 Device \Driver\usbhub \Device\USBPDO-8 IRP_MJ_SET_EA fffff80001e65e90 Device \Driver\usbhub \Device\USBPDO-8 IRP_MJ_FLUSH_BUFFERS fffff80001e65e90 Device \Driver\usbhub \Device\USBPDO-8 IRP_MJ_QUERY_VOLUME_INFORMATION fffff80001e65e90 Device \Driver\usbhub \Device\USBPDO-8 IRP_MJ_SET_VOLUME_INFORMATION fffff80001e65e90 Device \Driver\usbhub \Device\USBPDO-8 IRP_MJ_DIRECTORY_CONTROL fffff80001e65e90 Device \Driver\usbhub \Device\USBPDO-8 IRP_MJ_FILE_SYSTEM_CONTROL fffff80001e65e90 Device \Driver\usbhub \Device\USBPDO-8 IRP_MJ_DEVICE_CONTROL fffff8800299ef60 Device \Driver\usbhub \Device\USBPDO-8 IRP_MJ_INTERNAL_DEVICE_CONTROL fffff8800299ef60 Device \Driver\usbhub \Device\USBPDO-8 IRP_MJ_SHUTDOWN fffff880029c45f4 Device \Driver\usbhub \Device\USBPDO-8 IRP_MJ_LOCK_CONTROL fffff80001e65e90 Device \Driver\usbhub \Device\USBPDO-8 IRP_MJ_CLEANUP fffff80001e65e90 Device \Driver\usbhub \Device\USBPDO-8 IRP_MJ_CREATE_MAILSLOT fffff80001e65e90 Device \Driver\usbhub \Device\USBPDO-8 IRP_MJ_QUERY_SECURITY fffff80001e65e90 Device \Driver\usbhub \Device\USBPDO-8 IRP_MJ_SET_SECURITY fffff80001e65e90 Device \Driver\usbhub \Device\USBPDO-8 IRP_MJ_POWER fffff8800299ef60 Device \Driver\usbhub \Device\USBPDO-8 IRP_MJ_SYSTEM_CONTROL fffff8800299ef60 Device \Driver\usbhub \Device\USBPDO-8 IRP_MJ_DEVICE_CHANGE fffff80001e65e90 Device \Driver\usbhub \Device\USBPDO-8 IRP_MJ_QUERY_QUOTA fffff80001e65e90 Device \Driver\usbhub \Device\USBPDO-8 IRP_MJ_SET_QUOTA fffff80001e65e90 Device \Driver\TermDD \Device\RemoteVideo1 IRP_MJ_CREATE fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo1 IRP_MJ_CREATE_NAMED_PIPE fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo1 IRP_MJ_CLOSE fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo1 IRP_MJ_READ fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo1 IRP_MJ_WRITE fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo1 IRP_MJ_QUERY_INFORMATION fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo1 IRP_MJ_SET_INFORMATION fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo1 IRP_MJ_QUERY_EA fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo1 IRP_MJ_SET_EA fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo1 IRP_MJ_FLUSH_BUFFERS fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo1 IRP_MJ_QUERY_VOLUME_INFORMATION fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo1 IRP_MJ_SET_VOLUME_INFORMATION fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo1 IRP_MJ_DIRECTORY_CONTROL fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo1 IRP_MJ_FILE_SYSTEM_CONTROL fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo1 IRP_MJ_DEVICE_CONTROL fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo1 IRP_MJ_INTERNAL_DEVICE_CONTROL fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo1 IRP_MJ_SHUTDOWN fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo1 IRP_MJ_LOCK_CONTROL fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo1 IRP_MJ_CLEANUP fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo1 IRP_MJ_CREATE_MAILSLOT fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo1 IRP_MJ_QUERY_SECURITY fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo1 IRP_MJ_SET_SECURITY fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo1 IRP_MJ_POWER fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo1 IRP_MJ_SYSTEM_CONTROL fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo1 IRP_MJ_DEVICE_CHANGE fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo1 IRP_MJ_QUERY_QUOTA fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo1 IRP_MJ_SET_QUOTA fffff880028fa474 Device \Driver\usbohci \Device\USBFDO-6 IRP_MJ_CREATE fffff880019a2904 Device \Driver\usbohci \Device\USBFDO-6 IRP_MJ_CREATE_NAMED_PIPE fffff80001e65e90 Device \Driver\usbohci \Device\USBFDO-6 IRP_MJ_CLOSE fffff880019a2904 Device \Driver\usbohci \Device\USBFDO-6 IRP_MJ_READ fffff80001e65e90 Device \Driver\usbohci \Device\USBFDO-6 IRP_MJ_WRITE fffff80001e65e90 Device \Driver\usbohci \Device\USBFDO-6 IRP_MJ_QUERY_INFORMATION fffff80001e65e90 Device \Driver\usbohci \Device\USBFDO-6 IRP_MJ_SET_INFORMATION fffff80001e65e90 Device \Driver\usbohci \Device\USBFDO-6 IRP_MJ_QUERY_EA fffff80001e65e90 Device \Driver\usbohci \Device\USBFDO-6 IRP_MJ_SET_EA fffff80001e65e90 Device \Driver\usbohci \Device\USBFDO-6 IRP_MJ_FLUSH_BUFFERS fffff80001e65e90 Device \Driver\usbohci \Device\USBFDO-6 IRP_MJ_QUERY_VOLUME_INFORMATION fffff80001e65e90 Device \Driver\usbohci \Device\USBFDO-6 IRP_MJ_SET_VOLUME_INFORMATION fffff80001e65e90 Device \Driver\usbohci \Device\USBFDO-6 IRP_MJ_DIRECTORY_CONTROL fffff80001e65e90 Device \Driver\usbohci \Device\USBFDO-6 IRP_MJ_FILE_SYSTEM_CONTROL fffff80001e65e90 Device \Driver\usbohci \Device\USBFDO-6 IRP_MJ_DEVICE_CONTROL fffff880019a2904 Device \Driver\usbohci \Device\USBFDO-6 IRP_MJ_INTERNAL_DEVICE_CONTROL fffff880019a2904 Device \Driver\usbohci \Device\USBFDO-6 IRP_MJ_SHUTDOWN fffff80001e65e90 Device \Driver\usbohci \Device\USBFDO-6 IRP_MJ_LOCK_CONTROL fffff80001e65e90 Device \Driver\usbohci \Device\USBFDO-6 IRP_MJ_CLEANUP fffff80001e65e90 Device \Driver\usbohci \Device\USBFDO-6 IRP_MJ_CREATE_MAILSLOT fffff80001e65e90 Device \Driver\usbohci \Device\USBFDO-6 IRP_MJ_QUERY_SECURITY fffff80001e65e90 Device \Driver\usbohci \Device\USBFDO-6 IRP_MJ_SET_SECURITY fffff80001e65e90 Device \Driver\usbohci \Device\USBFDO-6 IRP_MJ_POWER fffff880019a2904 Device \Driver\usbohci \Device\USBFDO-6 IRP_MJ_SYSTEM_CONTROL fffff880019a2904 Device \Driver\usbohci \Device\USBFDO-6 IRP_MJ_DEVICE_CHANGE fffff80001e65e90 Device \Driver\usbohci \Device\USBFDO-6 IRP_MJ_QUERY_QUOTA fffff80001e65e90 Device \Driver\usbohci \Device\USBFDO-6 IRP_MJ_SET_QUOTA fffff80001e65e90 Device \Driver\PnpManager \Device\00000053 IRP_MJ_CREATE fffff80001e65e90 Device \Driver\PnpManager \Device\00000053 IRP_MJ_CREATE_NAMED_PIPE fffff80001e65e90 Device \Driver\PnpManager \Device\00000053 IRP_MJ_CLOSE fffff80001e65e90 Device \Driver\PnpManager \Device\00000053 IRP_MJ_READ fffff80001e65e90 Device \Driver\PnpManager \Device\00000053 IRP_MJ_WRITE fffff80001e65e90 Device \Driver\PnpManager \Device\00000053 IRP_MJ_QUERY_INFORMATION fffff80001e65e90 Device \Driver\PnpManager \Device\00000053 IRP_MJ_SET_INFORMATION fffff80001e65e90 Device \Driver\PnpManager \Device\00000053 IRP_MJ_QUERY_EA fffff80001e65e90 Device \Driver\PnpManager \Device\00000053 IRP_MJ_SET_EA fffff80001e65e90 Device \Driver\PnpManager \Device\00000053 IRP_MJ_FLUSH_BUFFERS fffff80001e65e90 Device \Driver\PnpManager \Device\00000053 IRP_MJ_QUERY_VOLUME_INFORMATION fffff80001e65e90 Device \Driver\PnpManager \Device\00000053 IRP_MJ_SET_VOLUME_INFORMATION fffff80001e65e90 Device \Driver\PnpManager \Device\00000053 IRP_MJ_DIRECTORY_CONTROL fffff80001e65e90 Device \Driver\PnpManager \Device\00000053 IRP_MJ_FILE_SYSTEM_CONTROL fffff80001e65e90 Device \Driver\PnpManager \Device\00000053 IRP_MJ_DEVICE_CONTROL fffff80001e65e90 Device \Driver\PnpManager \Device\00000053 IRP_MJ_INTERNAL_DEVICE_CONTROL fffff80001e65e90 Device \Driver\PnpManager \Device\00000053 IRP_MJ_SHUTDOWN fffff80001e65e90 Device \Driver\PnpManager \Device\00000053 IRP_MJ_LOCK_CONTROL fffff80001e65e90 Device \Driver\PnpManager \Device\00000053 IRP_MJ_CLEANUP fffff80001e65e90 Device \Driver\PnpManager \Device\00000053 IRP_MJ_CREATE_MAILSLOT fffff80001e65e90 Device \Driver\PnpManager \Device\00000053 IRP_MJ_QUERY_SECURITY fffff80001e65e90 Device \Driver\PnpManager \Device\00000053 IRP_MJ_SET_SECURITY fffff80001e65e90 Device \Driver\PnpManager \Device\00000053 IRP_MJ_POWER fffff80001f82620 Device \Driver\PnpManager \Device\00000053 IRP_MJ_SYSTEM_CONTROL fffff80002269380 Device \Driver\PnpManager \Device\00000053 IRP_MJ_DEVICE_CHANGE fffff80001e65e90 Device \Driver\PnpManager \Device\00000053 IRP_MJ_QUERY_QUOTA fffff80001e65e90 Device \Driver\PnpManager \Device\00000053 IRP_MJ_SET_QUOTA fffff80001e65e90 Device \Driver\usbohci \Device\USBPDO-4 IRP_MJ_CREATE fffff880019a2904 Device \Driver\usbohci \Device\USBPDO-4 IRP_MJ_CREATE_NAMED_PIPE fffff80001e65e90 Device \Driver\usbohci \Device\USBPDO-4 IRP_MJ_CLOSE fffff880019a2904 Device \Driver\usbohci \Device\USBPDO-4 IRP_MJ_READ fffff80001e65e90 Device \Driver\usbohci \Device\USBPDO-4 IRP_MJ_WRITE fffff80001e65e90 Device \Driver\usbohci \Device\USBPDO-4 IRP_MJ_QUERY_INFORMATION fffff80001e65e90 Device \Driver\usbohci \Device\USBPDO-4 IRP_MJ_SET_INFORMATION fffff80001e65e90 Device \Driver\usbohci \Device\USBPDO-4 IRP_MJ_QUERY_EA fffff80001e65e90 Device \Driver\usbohci \Device\USBPDO-4 IRP_MJ_SET_EA fffff80001e65e90 Device \Driver\usbohci \Device\USBPDO-4 IRP_MJ_FLUSH_BUFFERS fffff80001e65e90 Device \Driver\usbohci \Device\USBPDO-4 IRP_MJ_QUERY_VOLUME_INFORMATION fffff80001e65e90 Device \Driver\usbohci \Device\USBPDO-4 IRP_MJ_SET_VOLUME_INFORMATION fffff80001e65e90 Device \Driver\usbohci \Device\USBPDO-4 IRP_MJ_DIRECTORY_CONTROL fffff80001e65e90 Device \Driver\usbohci \Device\USBPDO-4 IRP_MJ_FILE_SYSTEM_CONTROL fffff80001e65e90 Device \Driver\usbohci \Device\USBPDO-4 IRP_MJ_DEVICE_CONTROL fffff880019a2904 Device \Driver\usbohci \Device\USBPDO-4 IRP_MJ_INTERNAL_DEVICE_CONTROL fffff880019a2904 Device \Driver\usbohci \Device\USBPDO-4 IRP_MJ_SHUTDOWN fffff80001e65e90 Device \Driver\usbohci \Device\USBPDO-4 IRP_MJ_LOCK_CONTROL fffff80001e65e90 Device \Driver\usbohci \Device\USBPDO-4 IRP_MJ_CLEANUP fffff80001e65e90 Device \Driver\usbohci \Device\USBPDO-4 IRP_MJ_CREATE_MAILSLOT fffff80001e65e90 Device \Driver\usbohci \Device\USBPDO-4 IRP_MJ_QUERY_SECURITY fffff80001e65e90 Device \Driver\usbohci \Device\USBPDO-4 IRP_MJ_SET_SECURITY fffff80001e65e90 Device \Driver\usbohci \Device\USBPDO-4 IRP_MJ_POWER fffff880019a2904 Device \Driver\usbohci \Device\USBPDO-4 IRP_MJ_SYSTEM_CONTROL fffff880019a2904 Device \Driver\usbohci \Device\USBPDO-4 IRP_MJ_DEVICE_CHANGE fffff80001e65e90 Device \Driver\usbohci \Device\USBPDO-4 IRP_MJ_QUERY_QUOTA fffff80001e65e90 Device \Driver\usbohci \Device\USBPDO-4 IRP_MJ_SET_QUOTA fffff80001e65e90 Device \Driver\atapi \Device\ScsiPort0 IRP_MJ_CREATE fffff88000ebe878 Device \Driver\atapi \Device\ScsiPort0 IRP_MJ_CREATE_NAMED_PIPE fffff80001e65e90 Device \Driver\atapi \Device\ScsiPort0 IRP_MJ_CLOSE fffff88000ebe878 Device \Driver\atapi \Device\ScsiPort0 IRP_MJ_READ fffff80001e65e90 Device \Driver\atapi \Device\ScsiPort0 IRP_MJ_WRITE fffff80001e65e90 Device \Driver\atapi \Device\ScsiPort0 IRP_MJ_QUERY_INFORMATION fffff80001e65e90 Device \Driver\atapi \Device\ScsiPort0 IRP_MJ_SET_INFORMATION fffff80001e65e90 Device \Driver\atapi \Device\ScsiPort0 IRP_MJ_QUERY_EA fffff80001e65e90 Device \Driver\atapi \Device\ScsiPort0 IRP_MJ_SET_EA fffff80001e65e90 Device \Driver\atapi \Device\ScsiPort0 IRP_MJ_FLUSH_BUFFERS fffff80001e65e90 Device \Driver\atapi \Device\ScsiPort0 IRP_MJ_QUERY_VOLUME_INFORMATION fffff80001e65e90 Device \Driver\atapi \Device\ScsiPort0 IRP_MJ_SET_VOLUME_INFORMATION fffff80001e65e90 Device \Driver\atapi \Device\ScsiPort0 IRP_MJ_DIRECTORY_CONTROL fffff80001e65e90 Device \Driver\atapi \Device\ScsiPort0 IRP_MJ_FILE_SYSTEM_CONTROL fffff80001e65e90 Device \Driver\atapi \Device\ScsiPort0 IRP_MJ_DEVICE_CONTROL fffff88000ea4500 Device \Driver\atapi \Device\ScsiPort0 IRP_MJ_INTERNAL_DEVICE_CONTROL fffff88000ea44d8 Device \Driver\atapi \Device\ScsiPort0 IRP_MJ_SHUTDOWN fffff80001e65e90 Device \Driver\atapi \Device\ScsiPort0 IRP_MJ_LOCK_CONTROL fffff80001e65e90 Device \Driver\atapi \Device\ScsiPort0 IRP_MJ_CLEANUP fffff80001e65e90 Device \Driver\atapi \Device\ScsiPort0 IRP_MJ_CREATE_MAILSLOT fffff80001e65e90 Device \Driver\atapi \Device\ScsiPort0 IRP_MJ_QUERY_SECURITY fffff80001e65e90 Device \Driver\atapi \Device\ScsiPort0 IRP_MJ_SET_SECURITY fffff80001e65e90 Device \Driver\atapi \Device\ScsiPort0 IRP_MJ_POWER fffff88000ea4528 Device \Driver\atapi \Device\ScsiPort0 IRP_MJ_SYSTEM_CONTROL fffff88000eb94e0 Device \Driver\atapi \Device\ScsiPort0 IRP_MJ_DEVICE_CHANGE fffff80001e65e90 Device \Driver\atapi \Device\ScsiPort0 IRP_MJ_QUERY_QUOTA fffff80001e65e90 Device \Driver\atapi \Device\ScsiPort0 IRP_MJ_SET_QUOTA fffff80001e65e90 Device \Driver\usbhub \Device\00000077 IRP_MJ_CREATE fffff8800299ef60 Device \Driver\usbhub \Device\00000077 IRP_MJ_CREATE_NAMED_PIPE fffff80001e65e90 Device \Driver\usbhub \Device\00000077 IRP_MJ_CLOSE fffff8800299ef60 Device \Driver\usbhub \Device\00000077 IRP_MJ_READ fffff80001e65e90 Device \Driver\usbhub \Device\00000077 IRP_MJ_WRITE fffff80001e65e90 Device \Driver\usbhub \Device\00000077 IRP_MJ_QUERY_INFORMATION fffff80001e65e90 Device \Driver\usbhub \Device\00000077 IRP_MJ_SET_INFORMATION fffff80001e65e90 Device \Driver\usbhub \Device\00000077 IRP_MJ_QUERY_EA fffff80001e65e90 Device \Driver\usbhub \Device\00000077 IRP_MJ_SET_EA fffff80001e65e90 Device \Driver\usbhub \Device\00000077 IRP_MJ_FLUSH_BUFFERS fffff80001e65e90 Device \Driver\usbhub \Device\00000077 IRP_MJ_QUERY_VOLUME_INFORMATION fffff80001e65e90 Device \Driver\usbhub \Device\00000077 IRP_MJ_SET_VOLUME_INFORMATION fffff80001e65e90 Device \Driver\usbhub \Device\00000077 IRP_MJ_DIRECTORY_CONTROL fffff80001e65e90 Device \Driver\usbhub \Device\00000077 IRP_MJ_FILE_SYSTEM_CONTROL fffff80001e65e90 Device \Driver\usbhub \Device\00000077 IRP_MJ_DEVICE_CONTROL fffff8800299ef60 Device \Driver\usbhub \Device\00000077 IRP_MJ_INTERNAL_DEVICE_CONTROL fffff8800299ef60 Device \Driver\usbhub \Device\00000077 IRP_MJ_SHUTDOWN fffff880029c45f4 Device \Driver\usbhub \Device\00000077 IRP_MJ_LOCK_CONTROL fffff80001e65e90 Device \Driver\usbhub \Device\00000077 IRP_MJ_CLEANUP fffff80001e65e90 Device \Driver\usbhub \Device\00000077 IRP_MJ_CREATE_MAILSLOT fffff80001e65e90 Device \Driver\usbhub \Device\00000077 IRP_MJ_QUERY_SECURITY fffff80001e65e90 Device \Driver\usbhub \Device\00000077 IRP_MJ_SET_SECURITY fffff80001e65e90 Device \Driver\usbhub \Device\00000077 IRP_MJ_POWER fffff8800299ef60 Device \Driver\usbhub \Device\00000077 IRP_MJ_SYSTEM_CONTROL fffff8800299ef60 Device \Driver\usbhub \Device\00000077 IRP_MJ_DEVICE_CHANGE fffff80001e65e90 Device \Driver\usbhub \Device\00000077 IRP_MJ_QUERY_QUOTA fffff80001e65e90 Device \Driver\usbhub \Device\00000077 IRP_MJ_SET_QUOTA fffff80001e65e90 Device \Driver\usbehci \Device\USBFDO-2 IRP_MJ_CREATE fffff880019a2904 Device \Driver\usbehci \Device\USBFDO-2 IRP_MJ_CREATE_NAMED_PIPE fffff80001e65e90 Device \Driver\usbehci \Device\USBFDO-2 IRP_MJ_CLOSE fffff880019a2904 Device \Driver\usbehci \Device\USBFDO-2 IRP_MJ_READ fffff80001e65e90 Device \Driver\usbehci \Device\USBFDO-2 IRP_MJ_WRITE fffff80001e65e90 Device \Driver\usbehci \Device\USBFDO-2 IRP_MJ_QUERY_INFORMATION fffff80001e65e90 Device \Driver\usbehci \Device\USBFDO-2 IRP_MJ_SET_INFORMATION fffff80001e65e90 Device \Driver\usbehci \Device\USBFDO-2 IRP_MJ_QUERY_EA fffff80001e65e90 Device \Driver\usbehci \Device\USBFDO-2 IRP_MJ_SET_EA fffff80001e65e90 Device \Driver\usbehci \Device\USBFDO-2 IRP_MJ_FLUSH_BUFFERS fffff80001e65e90 Device \Driver\usbehci \Device\USBFDO-2 IRP_MJ_QUERY_VOLUME_INFORMATION fffff80001e65e90 Device \Driver\usbehci \Device\USBFDO-2 IRP_MJ_SET_VOLUME_INFORMATION fffff80001e65e90 Device \Driver\usbehci \Device\USBFDO-2 IRP_MJ_DIRECTORY_CONTROL fffff80001e65e90 Device \Driver\usbehci \Device\USBFDO-2 IRP_MJ_FILE_SYSTEM_CONTROL fffff80001e65e90 Device \Driver\usbehci \Device\USBFDO-2 IRP_MJ_DEVICE_CONTROL fffff880019a2904 Device \Driver\usbehci \Device\USBFDO-2 IRP_MJ_INTERNAL_DEVICE_CONTROL fffff880019a2904 Device \Driver\usbehci \Device\USBFDO-2 IRP_MJ_SHUTDOWN fffff80001e65e90 Device \Driver\usbehci \Device\USBFDO-2 IRP_MJ_LOCK_CONTROL fffff80001e65e90 Device \Driver\usbehci \Device\USBFDO-2 IRP_MJ_CLEANUP fffff80001e65e90 Device \Driver\usbehci \Device\USBFDO-2 IRP_MJ_CREATE_MAILSLOT fffff80001e65e90 Device \Driver\usbehci \Device\USBFDO-2 IRP_MJ_QUERY_SECURITY fffff80001e65e90 Device \Driver\usbehci \Device\USBFDO-2 IRP_MJ_SET_SECURITY fffff80001e65e90 Device \Driver\usbehci \Device\USBFDO-2 IRP_MJ_POWER fffff880019a2904 Device \Driver\usbehci \Device\USBFDO-2 IRP_MJ_SYSTEM_CONTROL fffff880019a2904 Device \Driver\usbehci \Device\USBFDO-2 IRP_MJ_DEVICE_CHANGE fffff80001e65e90 Device \Driver\usbehci \Device\USBFDO-2 IRP_MJ_QUERY_QUOTA fffff80001e65e90 Device \Driver\usbehci \Device\USBFDO-2 IRP_MJ_SET_QUOTA fffff80001e65e90 Device \Driver\Tcpip \Device\WfpAle IRP_MJ_CREATE fffff880016e0b40 Device \Driver\Tcpip \Device\WfpAle IRP_MJ_CREATE_NAMED_PIPE fffff80001e65e90 Device \Driver\Tcpip \Device\WfpAle IRP_MJ_CLOSE fffff880016e0b40 Device \Driver\Tcpip \Device\WfpAle IRP_MJ_READ fffff80001e65e90 Device \Driver\Tcpip \Device\WfpAle IRP_MJ_WRITE fffff80001e65e90 Device \Driver\Tcpip \Device\WfpAle IRP_MJ_QUERY_INFORMATION fffff80001e65e90 Device \Driver\Tcpip \Device\WfpAle IRP_MJ_SET_INFORMATION fffff80001e65e90 Device \Driver\Tcpip \Device\WfpAle IRP_MJ_QUERY_EA fffff80001e65e90 Device \Driver\Tcpip \Device\WfpAle IRP_MJ_SET_EA fffff80001e65e90 Device \Driver\Tcpip \Device\WfpAle IRP_MJ_FLUSH_BUFFERS fffff80001e65e90 Device \Driver\Tcpip \Device\WfpAle IRP_MJ_QUERY_VOLUME_INFORMATION fffff80001e65e90 Device \Driver\Tcpip \Device\WfpAle IRP_MJ_SET_VOLUME_INFORMATION fffff80001e65e90 Device \Driver\Tcpip \Device\WfpAle IRP_MJ_DIRECTORY_CONTROL fffff80001e65e90 Device \Driver\Tcpip \Device\WfpAle IRP_MJ_FILE_SYSTEM_CONTROL fffff80001e65e90 Device \Driver\Tcpip \Device\WfpAle IRP_MJ_DEVICE_CONTROL fffff8800161e150 Device \Driver\Tcpip \Device\WfpAle IRP_MJ_INTERNAL_DEVICE_CONTROL fffff880016e0b40 Device \Driver\Tcpip \Device\WfpAle IRP_MJ_SHUTDOWN fffff80001e65e90 Device \Driver\Tcpip \Device\WfpAle IRP_MJ_LOCK_CONTROL fffff80001e65e90 Device \Driver\Tcpip \Device\WfpAle IRP_MJ_CLEANUP fffff880016e0b40 Device \Driver\Tcpip \Device\WfpAle IRP_MJ_CREATE_MAILSLOT fffff80001e65e90 Device \Driver\Tcpip \Device\WfpAle IRP_MJ_QUERY_SECURITY fffff80001e65e90 Device \Driver\Tcpip \Device\WfpAle IRP_MJ_SET_SECURITY fffff80001e65e90 Device \Driver\Tcpip \Device\WfpAle IRP_MJ_POWER fffff80001e65e90 Device \Driver\Tcpip \Device\WfpAle IRP_MJ_SYSTEM_CONTROL fffff80001e65e90 Device \Driver\Tcpip \Device\WfpAle IRP_MJ_DEVICE_CHANGE fffff80001e65e90 Device \Driver\Tcpip \Device\WfpAle IRP_MJ_QUERY_QUOTA fffff80001e65e90 Device \Driver\Tcpip \Device\WfpAle IRP_MJ_SET_QUOTA fffff80001e65e90 Device \Driver\HidUsb \Device\00000087 IRP_MJ_CREATE fffff88001802710 Device \Driver\HidUsb \Device\00000087 IRP_MJ_CREATE_NAMED_PIPE fffff80001e65e90 Device \Driver\HidUsb \Device\00000087 IRP_MJ_CLOSE fffff88001802710 Device \Driver\HidUsb \Device\00000087 IRP_MJ_READ fffff88001802710 Device \Driver\HidUsb \Device\00000087 IRP_MJ_WRITE fffff88001802710 Device \Driver\HidUsb \Device\00000087 IRP_MJ_QUERY_INFORMATION fffff80001e65e90 Device \Driver\HidUsb \Device\00000087 IRP_MJ_SET_INFORMATION fffff80001e65e90 Device \Driver\HidUsb \Device\00000087 IRP_MJ_QUERY_EA fffff80001e65e90 Device \Driver\HidUsb \Device\00000087 IRP_MJ_SET_EA fffff80001e65e90 Device \Driver\HidUsb \Device\00000087 IRP_MJ_FLUSH_BUFFERS fffff80001e65e90 Device \Driver\HidUsb \Device\00000087 IRP_MJ_QUERY_VOLUME_INFORMATION fffff80001e65e90 Device \Driver\HidUsb \Device\00000087 IRP_MJ_SET_VOLUME_INFORMATION fffff80001e65e90 Device \Driver\HidUsb \Device\00000087 IRP_MJ_DIRECTORY_CONTROL fffff80001e65e90 Device \Driver\HidUsb \Device\00000087 IRP_MJ_FILE_SYSTEM_CONTROL fffff80001e65e90 Device \Driver\HidUsb \Device\00000087 IRP_MJ_DEVICE_CONTROL fffff88001802710 Device \Driver\HidUsb \Device\00000087 IRP_MJ_INTERNAL_DEVICE_CONTROL fffff88001802710 Device \Driver\HidUsb \Device\00000087 IRP_MJ_SHUTDOWN fffff80001e65e90 Device \Driver\HidUsb \Device\00000087 IRP_MJ_LOCK_CONTROL fffff80001e65e90 Device \Driver\HidUsb \Device\00000087 IRP_MJ_CLEANUP fffff80001e65e90 Device \Driver\HidUsb \Device\00000087 IRP_MJ_CREATE_MAILSLOT fffff80001e65e90 Device \Driver\HidUsb \Device\00000087 IRP_MJ_QUERY_SECURITY fffff80001e65e90 Device \Driver\HidUsb \Device\00000087 IRP_MJ_SET_SECURITY fffff80001e65e90 Device \Driver\HidUsb \Device\00000087 IRP_MJ_POWER fffff88001802710 Device \Driver\HidUsb \Device\00000087 IRP_MJ_SYSTEM_CONTROL fffff88001802710 Device \Driver\HidUsb \Device\00000087 IRP_MJ_DEVICE_CHANGE fffff80001e65e90 Device \Driver\HidUsb \Device\00000087 IRP_MJ_QUERY_QUOTA fffff80001e65e90 Device \Driver\HidUsb \Device\00000087 IRP_MJ_SET_QUOTA fffff80001e65e90 Device \Driver\pcw \Device\PcwDrv IRP_MJ_CREATE fffff880013f520c Device \Driver\pcw \Device\PcwDrv IRP_MJ_CREATE_NAMED_PIPE fffff80001e65e90 Device \Driver\pcw \Device\PcwDrv IRP_MJ_CLOSE fffff80001e65e90 Device \Driver\pcw \Device\PcwDrv IRP_MJ_READ fffff80001e65e90 Device \Driver\pcw \Device\PcwDrv IRP_MJ_WRITE fffff80001e65e90 Device \Driver\pcw \Device\PcwDrv IRP_MJ_QUERY_INFORMATION fffff80001e65e90 Device \Driver\pcw \Device\PcwDrv IRP_MJ_SET_INFORMATION fffff80001e65e90 Device \Driver\pcw \Device\PcwDrv IRP_MJ_QUERY_EA fffff80001e65e90 Device \Driver\pcw \Device\PcwDrv IRP_MJ_SET_EA fffff80001e65e90 Device \Driver\pcw \Device\PcwDrv IRP_MJ_FLUSH_BUFFERS fffff80001e65e90 Device \Driver\pcw \Device\PcwDrv IRP_MJ_QUERY_VOLUME_INFORMATION fffff80001e65e90 Device \Driver\pcw \Device\PcwDrv IRP_MJ_SET_VOLUME_INFORMATION fffff80001e65e90 Device \Driver\pcw \Device\PcwDrv IRP_MJ_DIRECTORY_CONTROL fffff80001e65e90 Device \Driver\pcw \Device\PcwDrv IRP_MJ_FILE_SYSTEM_CONTROL fffff80001e65e90 Device \Driver\pcw \Device\PcwDrv IRP_MJ_DEVICE_CONTROL fffff80001e65e90 Device \Driver\pcw \Device\PcwDrv IRP_MJ_INTERNAL_DEVICE_CONTROL fffff80001e65e90 Device \Driver\pcw \Device\PcwDrv IRP_MJ_SHUTDOWN fffff80001e65e90 Device \Driver\pcw \Device\PcwDrv IRP_MJ_LOCK_CONTROL fffff80001e65e90 Device \Driver\pcw \Device\PcwDrv IRP_MJ_CLEANUP fffff80001e65e90 Device \Driver\pcw \Device\PcwDrv IRP_MJ_CREATE_MAILSLOT fffff80001e65e90 Device \Driver\pcw \Device\PcwDrv IRP_MJ_QUERY_SECURITY fffff80001e65e90 Device \Driver\pcw \Device\PcwDrv IRP_MJ_SET_SECURITY fffff80001e65e90 Device \Driver\pcw \Device\PcwDrv IRP_MJ_POWER fffff80001e65e90 Device \Driver\pcw \Device\PcwDrv IRP_MJ_SYSTEM_CONTROL fffff80001e65e90 Device \Driver\pcw \Device\PcwDrv IRP_MJ_DEVICE_CHANGE fffff80001e65e90 Device \Driver\pcw \Device\PcwDrv IRP_MJ_QUERY_QUOTA fffff80001e65e90 Device \Driver\pcw \Device\PcwDrv IRP_MJ_SET_QUOTA fffff80001e65e90 Device \Driver\usbohci \Device\USBPDO-0 IRP_MJ_CREATE fffff880019a2904 Device \Driver\usbohci \Device\USBPDO-0 IRP_MJ_CREATE_NAMED_PIPE fffff80001e65e90 Device \Driver\usbohci \Device\USBPDO-0 IRP_MJ_CLOSE fffff880019a2904 Device \Driver\usbohci \Device\USBPDO-0 IRP_MJ_READ fffff80001e65e90 Device \Driver\usbohci \Device\USBPDO-0 IRP_MJ_WRITE fffff80001e65e90 Device \Driver\usbohci \Device\USBPDO-0 IRP_MJ_QUERY_INFORMATION fffff80001e65e90 Device \Driver\usbohci \Device\USBPDO-0 IRP_MJ_SET_INFORMATION fffff80001e65e90 Device \Driver\usbohci \Device\USBPDO-0 IRP_MJ_QUERY_EA fffff80001e65e90 Device \Driver\usbohci \Device\USBPDO-0 IRP_MJ_SET_EA fffff80001e65e90 Device \Driver\usbohci \Device\USBPDO-0 IRP_MJ_FLUSH_BUFFERS fffff80001e65e90 Device \Driver\usbohci \Device\USBPDO-0 IRP_MJ_QUERY_VOLUME_INFORMATION fffff80001e65e90 Device \Driver\usbohci \Device\USBPDO-0 IRP_MJ_SET_VOLUME_INFORMATION fffff80001e65e90 Device \Driver\usbohci \Device\USBPDO-0 IRP_MJ_DIRECTORY_CONTROL fffff80001e65e90 Device \Driver\usbohci \Device\USBPDO-0 IRP_MJ_FILE_SYSTEM_CONTROL fffff80001e65e90 Device \Driver\usbohci \Device\USBPDO-0 IRP_MJ_DEVICE_CONTROL fffff880019a2904 Device \Driver\usbohci \Device\USBPDO-0 IRP_MJ_INTERNAL_DEVICE_CONTROL fffff880019a2904 Device \Driver\usbohci \Device\USBPDO-0 IRP_MJ_SHUTDOWN fffff80001e65e90 Device \Driver\usbohci \Device\USBPDO-0 IRP_MJ_LOCK_CONTROL fffff80001e65e90 Device \Driver\usbohci \Device\USBPDO-0 IRP_MJ_CLEANUP fffff80001e65e90 Device \Driver\usbohci \Device\USBPDO-0 IRP_MJ_CREATE_MAILSLOT fffff80001e65e90 Device \Driver\usbohci \Device\USBPDO-0 IRP_MJ_QUERY_SECURITY fffff80001e65e90 Device \Driver\usbohci \Device\USBPDO-0 IRP_MJ_SET_SECURITY fffff80001e65e90 Device \Driver\usbohci \Device\USBPDO-0 IRP_MJ_POWER fffff880019a2904 Device \Driver\usbohci \Device\USBPDO-0 IRP_MJ_SYSTEM_CONTROL fffff880019a2904 Device \Driver\usbohci \Device\USBPDO-0 IRP_MJ_DEVICE_CHANGE fffff80001e65e90 Device \Driver\usbohci \Device\USBPDO-0 IRP_MJ_QUERY_QUOTA fffff80001e65e90 Device \Driver\usbohci \Device\USBPDO-0 IRP_MJ_SET_QUOTA fffff80001e65e90 Device \Driver\atapi \Device\ScsiPort1 IRP_MJ_CREATE fffff88000ebe878 Device \Driver\atapi \Device\ScsiPort1 IRP_MJ_CREATE_NAMED_PIPE fffff80001e65e90 Device \Driver\atapi \Device\ScsiPort1 IRP_MJ_CLOSE fffff88000ebe878 Device \Driver\atapi \Device\ScsiPort1 IRP_MJ_READ fffff80001e65e90 Device \Driver\atapi \Device\ScsiPort1 IRP_MJ_WRITE fffff80001e65e90 Device \Driver\atapi \Device\ScsiPort1 IRP_MJ_QUERY_INFORMATION fffff80001e65e90 Device \Driver\atapi \Device\ScsiPort1 IRP_MJ_SET_INFORMATION fffff80001e65e90 Device \Driver\atapi \Device\ScsiPort1 IRP_MJ_QUERY_EA fffff80001e65e90 Device \Driver\atapi \Device\ScsiPort1 IRP_MJ_SET_EA fffff80001e65e90 Device \Driver\atapi \Device\ScsiPort1 IRP_MJ_FLUSH_BUFFERS fffff80001e65e90 Device \Driver\atapi \Device\ScsiPort1 IRP_MJ_QUERY_VOLUME_INFORMATION fffff80001e65e90 Device \Driver\atapi \Device\ScsiPort1 IRP_MJ_SET_VOLUME_INFORMATION fffff80001e65e90 Device \Driver\atapi \Device\ScsiPort1 IRP_MJ_DIRECTORY_CONTROL fffff80001e65e90 Device \Driver\atapi \Device\ScsiPort1 IRP_MJ_FILE_SYSTEM_CONTROL fffff80001e65e90 Device \Driver\atapi \Device\ScsiPort1 IRP_MJ_DEVICE_CONTROL fffff88000ea4500 Device \Driver\atapi \Device\ScsiPort1 IRP_MJ_INTERNAL_DEVICE_CONTROL fffff88000ea44d8 Device \Driver\atapi \Device\ScsiPort1 IRP_MJ_SHUTDOWN fffff80001e65e90 Device \Driver\atapi \Device\ScsiPort1 IRP_MJ_LOCK_CONTROL fffff80001e65e90 Device \Driver\atapi \Device\ScsiPort1 IRP_MJ_CLEANUP fffff80001e65e90 Device \Driver\atapi \Device\ScsiPort1 IRP_MJ_CREATE_MAILSLOT fffff80001e65e90 Device \Driver\atapi \Device\ScsiPort1 IRP_MJ_QUERY_SECURITY fffff80001e65e90 Device \Driver\atapi \Device\ScsiPort1 IRP_MJ_SET_SECURITY fffff80001e65e90 Device \Driver\atapi \Device\ScsiPort1 IRP_MJ_POWER fffff88000ea4528 Device \Driver\atapi \Device\ScsiPort1 IRP_MJ_SYSTEM_CONTROL fffff88000eb94e0 Device \Driver\atapi \Device\ScsiPort1 IRP_MJ_DEVICE_CHANGE fffff80001e65e90 Device \Driver\atapi \Device\ScsiPort1 IRP_MJ_QUERY_QUOTA fffff80001e65e90 Device \Driver\atapi \Device\ScsiPort1 IRP_MJ_SET_QUOTA fffff80001e65e90 Device \Driver\usbhub \Device\00000073 IRP_MJ_CREATE fffff8800299ef60 Device \Driver\usbhub \Device\00000073 IRP_MJ_CREATE_NAMED_PIPE fffff80001e65e90 Device \Driver\usbhub \Device\00000073 IRP_MJ_CLOSE fffff8800299ef60 Device \Driver\usbhub \Device\00000073 IRP_MJ_READ fffff80001e65e90 Device \Driver\usbhub \Device\00000073 IRP_MJ_WRITE fffff80001e65e90 Device \Driver\usbhub \Device\00000073 IRP_MJ_QUERY_INFORMATION fffff80001e65e90 Device \Driver\usbhub \Device\00000073 IRP_MJ_SET_INFORMATION fffff80001e65e90 Device \Driver\usbhub \Device\00000073 IRP_MJ_QUERY_EA fffff80001e65e90 Device \Driver\usbhub \Device\00000073 IRP_MJ_SET_EA fffff80001e65e90 Device \Driver\usbhub \Device\00000073 IRP_MJ_FLUSH_BUFFERS fffff80001e65e90 Device \Driver\usbhub \Device\00000073 IRP_MJ_QUERY_VOLUME_INFORMATION fffff80001e65e90 Device \Driver\usbhub \Device\00000073 IRP_MJ_SET_VOLUME_INFORMATION fffff80001e65e90 Device \Driver\usbhub \Device\00000073 IRP_MJ_DIRECTORY_CONTROL fffff80001e65e90 Device \Driver\usbhub \Device\00000073 IRP_MJ_FILE_SYSTEM_CONTROL fffff80001e65e90 Device \Driver\usbhub \Device\00000073 IRP_MJ_DEVICE_CONTROL fffff8800299ef60 Device \Driver\usbhub \Device\00000073 IRP_MJ_INTERNAL_DEVICE_CONTROL fffff8800299ef60 Device \Driver\usbhub \Device\00000073 IRP_MJ_SHUTDOWN fffff880029c45f4 Device \Driver\usbhub \Device\00000073 IRP_MJ_LOCK_CONTROL fffff80001e65e90 Device \Driver\usbhub \Device\00000073 IRP_MJ_CLEANUP fffff80001e65e90 Device \Driver\usbhub \Device\00000073 IRP_MJ_CREATE_MAILSLOT fffff80001e65e90 Device \Driver\usbhub \Device\00000073 IRP_MJ_QUERY_SECURITY fffff80001e65e90 Device \Driver\usbhub \Device\00000073 IRP_MJ_SET_SECURITY fffff80001e65e90 Device \Driver\usbhub \Device\00000073 IRP_MJ_POWER fffff8800299ef60 Device \Driver\usbhub \Device\00000073 IRP_MJ_SYSTEM_CONTROL fffff8800299ef60 Device \Driver\usbhub \Device\00000073 IRP_MJ_DEVICE_CHANGE fffff80001e65e90 Device \Driver\usbhub \Device\00000073 IRP_MJ_QUERY_QUOTA fffff80001e65e90 Device \Driver\usbhub \Device\00000073 IRP_MJ_SET_QUOTA fffff80001e65e90 Device \Driver\TermDD \Device\RemoteVideo10 IRP_MJ_CREATE fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo10 IRP_MJ_CREATE_NAMED_PIPE fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo10 IRP_MJ_CLOSE fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo10 IRP_MJ_READ fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo10 IRP_MJ_WRITE fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo10 IRP_MJ_QUERY_INFORMATION fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo10 IRP_MJ_SET_INFORMATION fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo10 IRP_MJ_QUERY_EA fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo10 IRP_MJ_SET_EA fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo10 IRP_MJ_FLUSH_BUFFERS fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo10 IRP_MJ_QUERY_VOLUME_INFORMATION fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo10 IRP_MJ_SET_VOLUME_INFORMATION fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo10 IRP_MJ_DIRECTORY_CONTROL fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo10 IRP_MJ_FILE_SYSTEM_CONTROL fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo10 IRP_MJ_DEVICE_CONTROL fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo10 IRP_MJ_INTERNAL_DEVICE_CONTROL fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo10 IRP_MJ_SHUTDOWN fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo10 IRP_MJ_LOCK_CONTROL fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo10 IRP_MJ_CLEANUP fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo10 IRP_MJ_CREATE_MAILSLOT fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo10 IRP_MJ_QUERY_SECURITY fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo10 IRP_MJ_SET_SECURITY fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo10 IRP_MJ_POWER fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo10 IRP_MJ_SYSTEM_CONTROL fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo10 IRP_MJ_DEVICE_CHANGE fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo10 IRP_MJ_QUERY_QUOTA fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo10 IRP_MJ_SET_QUOTA fffff880028fa474 Device \Driver\partmgr \Device\PartmgrControl IRP_MJ_CREATE fffff88000f98010 Device \Driver\partmgr \Device\PartmgrControl IRP_MJ_CREATE_NAMED_PIPE fffff88000f98010 Device \Driver\partmgr \Device\PartmgrControl IRP_MJ_CLOSE fffff88000f98010 Device \Driver\partmgr \Device\PartmgrControl IRP_MJ_READ fffff88000f98010 Device \Driver\partmgr \Device\PartmgrControl IRP_MJ_WRITE fffff88000f98010 Device \Driver\partmgr \Device\PartmgrControl IRP_MJ_QUERY_INFORMATION fffff88000f98010 Device \Driver\partmgr \Device\PartmgrControl IRP_MJ_SET_INFORMATION fffff88000f98010 Device \Driver\partmgr \Device\PartmgrControl IRP_MJ_QUERY_EA fffff88000f98010 Device \Driver\partmgr \Device\PartmgrControl IRP_MJ_SET_EA fffff88000f98010 Device \Driver\partmgr \Device\PartmgrControl IRP_MJ_FLUSH_BUFFERS fffff88000f98010 Device \Driver\partmgr \Device\PartmgrControl IRP_MJ_QUERY_VOLUME_INFORMATION fffff88000f98010 Device \Driver\partmgr \Device\PartmgrControl IRP_MJ_SET_VOLUME_INFORMATION fffff88000f98010 Device \Driver\partmgr \Device\PartmgrControl IRP_MJ_DIRECTORY_CONTROL fffff88000f98010 Device \Driver\partmgr \Device\PartmgrControl IRP_MJ_FILE_SYSTEM_CONTROL fffff88000f98010 Device \Driver\partmgr \Device\PartmgrControl IRP_MJ_DEVICE_CONTROL fffff88000f98010 Device \Driver\partmgr \Device\PartmgrControl IRP_MJ_INTERNAL_DEVICE_CONTROL fffff88000f98010 Device \Driver\partmgr \Device\PartmgrControl IRP_MJ_SHUTDOWN fffff88000f98010 Device \Driver\partmgr \Device\PartmgrControl IRP_MJ_LOCK_CONTROL fffff88000f98010 Device \Driver\partmgr \Device\PartmgrControl IRP_MJ_CLEANUP fffff88000f98010 Device \Driver\partmgr \Device\PartmgrControl IRP_MJ_CREATE_MAILSLOT fffff88000f98010 Device \Driver\partmgr \Device\PartmgrControl IRP_MJ_QUERY_SECURITY fffff88000f98010 Device \Driver\partmgr \Device\PartmgrControl IRP_MJ_SET_SECURITY fffff88000f98010 Device \Driver\partmgr \Device\PartmgrControl IRP_MJ_POWER fffff88000f98010 Device \Driver\partmgr \Device\PartmgrControl IRP_MJ_SYSTEM_CONTROL fffff88000f98010 Device \Driver\partmgr \Device\PartmgrControl IRP_MJ_DEVICE_CHANGE fffff88000f98010 Device \Driver\partmgr \Device\PartmgrControl IRP_MJ_QUERY_QUOTA fffff88000f98010 Device \Driver\partmgr \Device\PartmgrControl IRP_MJ_SET_QUOTA fffff88000f98010 Device \Driver\atapi \Device\ScsiPort2 IRP_MJ_CREATE fffff88000ebe878 Device \Driver\atapi \Device\ScsiPort2 IRP_MJ_CREATE_NAMED_PIPE fffff80001e65e90 Device \Driver\atapi \Device\ScsiPort2 IRP_MJ_CLOSE fffff88000ebe878 Device \Driver\atapi \Device\ScsiPort2 IRP_MJ_READ fffff80001e65e90 Device \Driver\atapi \Device\ScsiPort2 IRP_MJ_WRITE fffff80001e65e90 Device \Driver\atapi \Device\ScsiPort2 IRP_MJ_QUERY_INFORMATION fffff80001e65e90 Device \Driver\atapi \Device\ScsiPort2 IRP_MJ_SET_INFORMATION fffff80001e65e90 Device \Driver\atapi \Device\ScsiPort2 IRP_MJ_QUERY_EA fffff80001e65e90 Device \Driver\atapi \Device\ScsiPort2 IRP_MJ_SET_EA fffff80001e65e90 Device \Driver\atapi \Device\ScsiPort2 IRP_MJ_FLUSH_BUFFERS fffff80001e65e90 Device \Driver\atapi \Device\ScsiPort2 IRP_MJ_QUERY_VOLUME_INFORMATION fffff80001e65e90 Device \Driver\atapi \Device\ScsiPort2 IRP_MJ_SET_VOLUME_INFORMATION fffff80001e65e90 Device \Driver\atapi \Device\ScsiPort2 IRP_MJ_DIRECTORY_CONTROL fffff80001e65e90 Device \Driver\atapi \Device\ScsiPort2 IRP_MJ_FILE_SYSTEM_CONTROL fffff80001e65e90 Device \Driver\atapi \Device\ScsiPort2 IRP_MJ_DEVICE_CONTROL fffff88000ea4500 Device \Driver\atapi \Device\ScsiPort2 IRP_MJ_INTERNAL_DEVICE_CONTROL fffff88000ea44d8 Device \Driver\atapi \Device\ScsiPort2 IRP_MJ_SHUTDOWN fffff80001e65e90 Device \Driver\atapi \Device\ScsiPort2 IRP_MJ_LOCK_CONTROL fffff80001e65e90 Device \Driver\atapi \Device\ScsiPort2 IRP_MJ_CLEANUP fffff80001e65e90 Device \Driver\atapi \Device\ScsiPort2 IRP_MJ_CREATE_MAILSLOT fffff80001e65e90 Device \Driver\atapi \Device\ScsiPort2 IRP_MJ_QUERY_SECURITY fffff80001e65e90 Device \Driver\atapi \Device\ScsiPort2 IRP_MJ_SET_SECURITY fffff80001e65e90 Device \Driver\atapi \Device\ScsiPort2 IRP_MJ_POWER fffff88000ea4528 Device \Driver\atapi \Device\ScsiPort2 IRP_MJ_SYSTEM_CONTROL fffff88000eb94e0 Device \Driver\atapi \Device\ScsiPort2 IRP_MJ_DEVICE_CHANGE fffff80001e65e90 Device \Driver\atapi \Device\ScsiPort2 IRP_MJ_QUERY_QUOTA fffff80001e65e90 Device \Driver\atapi \Device\ScsiPort2 IRP_MJ_SET_QUOTA fffff80001e65e90 Device \Driver\TermDD \Device\RemoteVideo11 IRP_MJ_CREATE fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo11 IRP_MJ_CREATE_NAMED_PIPE fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo11 IRP_MJ_CLOSE fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo11 IRP_MJ_READ fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo11 IRP_MJ_WRITE fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo11 IRP_MJ_QUERY_INFORMATION fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo11 IRP_MJ_SET_INFORMATION fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo11 IRP_MJ_QUERY_EA fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo11 IRP_MJ_SET_EA fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo11 IRP_MJ_FLUSH_BUFFERS fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo11 IRP_MJ_QUERY_VOLUME_INFORMATION fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo11 IRP_MJ_SET_VOLUME_INFORMATION fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo11 IRP_MJ_DIRECTORY_CONTROL fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo11 IRP_MJ_FILE_SYSTEM_CONTROL fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo11 IRP_MJ_DEVICE_CONTROL fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo11 IRP_MJ_INTERNAL_DEVICE_CONTROL fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo11 IRP_MJ_SHUTDOWN fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo11 IRP_MJ_LOCK_CONTROL fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo11 IRP_MJ_CLEANUP fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo11 IRP_MJ_CREATE_MAILSLOT fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo11 IRP_MJ_QUERY_SECURITY fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo11 IRP_MJ_SET_SECURITY fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo11 IRP_MJ_POWER fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo11 IRP_MJ_SYSTEM_CONTROL fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo11 IRP_MJ_DEVICE_CHANGE fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo11 IRP_MJ_QUERY_QUOTA fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo11 IRP_MJ_SET_QUOTA fffff880028fa474 Device \Driver\rdyboost \Device\RdyBoost IRP_MJ_CREATE fffff88000fca230 Device \Driver\rdyboost \Device\RdyBoost IRP_MJ_CREATE_NAMED_PIPE fffff88000fca19c Device \Driver\rdyboost \Device\RdyBoost IRP_MJ_CLOSE fffff88000fca230 Device \Driver\rdyboost \Device\RdyBoost IRP_MJ_READ fffff88000fca32c Device \Driver\rdyboost \Device\RdyBoost IRP_MJ_WRITE fffff88000fca32c Device \Driver\rdyboost \Device\RdyBoost IRP_MJ_QUERY_INFORMATION fffff88000fca19c Device \Driver\rdyboost \Device\RdyBoost IRP_MJ_SET_INFORMATION fffff88000fca19c Device \Driver\rdyboost \Device\RdyBoost IRP_MJ_QUERY_EA fffff88000fca19c Device \Driver\rdyboost \Device\RdyBoost IRP_MJ_SET_EA fffff88000fca19c Device \Driver\rdyboost \Device\RdyBoost IRP_MJ_FLUSH_BUFFERS fffff88000fca19c Device \Driver\rdyboost \Device\RdyBoost IRP_MJ_QUERY_VOLUME_INFORMATION fffff88000fca19c Device \Driver\rdyboost \Device\RdyBoost IRP_MJ_SET_VOLUME_INFORMATION fffff88000fca19c Device \Driver\rdyboost \Device\RdyBoost IRP_MJ_DIRECTORY_CONTROL fffff88000fca19c Device \Driver\rdyboost \Device\RdyBoost IRP_MJ_FILE_SYSTEM_CONTROL fffff88000fca19c Device \Driver\rdyboost \Device\RdyBoost IRP_MJ_DEVICE_CONTROL fffff88000fcb758 Device \Driver\rdyboost \Device\RdyBoost IRP_MJ_INTERNAL_DEVICE_CONTROL fffff88000fca19c Device \Driver\rdyboost \Device\RdyBoost IRP_MJ_SHUTDOWN fffff88000fca19c Device \Driver\rdyboost \Device\RdyBoost IRP_MJ_LOCK_CONTROL fffff88000fca19c Device \Driver\rdyboost \Device\RdyBoost IRP_MJ_CLEANUP fffff88000fca230 Device \Driver\rdyboost \Device\RdyBoost IRP_MJ_CREATE_MAILSLOT fffff88000fca19c Device \Driver\rdyboost \Device\RdyBoost IRP_MJ_QUERY_SECURITY fffff88000fca19c Device \Driver\rdyboost \Device\RdyBoost IRP_MJ_SET_SECURITY fffff88000fca19c Device \Driver\rdyboost \Device\RdyBoost IRP_MJ_POWER fffff88000fcbc04 Device \Driver\rdyboost \Device\RdyBoost IRP_MJ_SYSTEM_CONTROL fffff88000fca19c Device \Driver\rdyboost \Device\RdyBoost IRP_MJ_DEVICE_CHANGE fffff88000fca19c Device \Driver\rdyboost \Device\RdyBoost IRP_MJ_QUERY_QUOTA fffff88000fca19c Device \Driver\rdyboost \Device\RdyBoost IRP_MJ_SET_QUOTA fffff88000fca19c Device \Driver\atapi \Device\ScsiPort3 IRP_MJ_CREATE fffff88000ebe878 Device \Driver\atapi \Device\ScsiPort3 IRP_MJ_CREATE_NAMED_PIPE fffff80001e65e90 Device \Driver\atapi \Device\ScsiPort3 IRP_MJ_CLOSE fffff88000ebe878 Device \Driver\atapi \Device\ScsiPort3 IRP_MJ_READ fffff80001e65e90 Device \Driver\atapi \Device\ScsiPort3 IRP_MJ_WRITE fffff80001e65e90 Device \Driver\atapi \Device\ScsiPort3 IRP_MJ_QUERY_INFORMATION fffff80001e65e90 Device \Driver\atapi \Device\ScsiPort3 IRP_MJ_SET_INFORMATION fffff80001e65e90 Device \Driver\atapi \Device\ScsiPort3 IRP_MJ_QUERY_EA fffff80001e65e90 Device \Driver\atapi \Device\ScsiPort3 IRP_MJ_SET_EA fffff80001e65e90 Device \Driver\atapi \Device\ScsiPort3 IRP_MJ_FLUSH_BUFFERS fffff80001e65e90 Device \Driver\atapi \Device\ScsiPort3 IRP_MJ_QUERY_VOLUME_INFORMATION fffff80001e65e90 Device \Driver\atapi \Device\ScsiPort3 IRP_MJ_SET_VOLUME_INFORMATION fffff80001e65e90 Device \Driver\atapi \Device\ScsiPort3 IRP_MJ_DIRECTORY_CONTROL fffff80001e65e90 Device \Driver\atapi \Device\ScsiPort3 IRP_MJ_FILE_SYSTEM_CONTROL fffff80001e65e90 Device \Driver\atapi \Device\ScsiPort3 IRP_MJ_DEVICE_CONTROL fffff88000ea4500 Device \Driver\atapi \Device\ScsiPort3 IRP_MJ_INTERNAL_DEVICE_CONTROL fffff88000ea44d8 Device \Driver\atapi \Device\ScsiPort3 IRP_MJ_SHUTDOWN fffff80001e65e90 Device \Driver\atapi \Device\ScsiPort3 IRP_MJ_LOCK_CONTROL fffff80001e65e90 Device \Driver\atapi \Device\ScsiPort3 IRP_MJ_CLEANUP fffff80001e65e90 Device \Driver\atapi \Device\ScsiPort3 IRP_MJ_CREATE_MAILSLOT fffff80001e65e90 Device \Driver\atapi \Device\ScsiPort3 IRP_MJ_QUERY_SECURITY fffff80001e65e90 Device \Driver\atapi \Device\ScsiPort3 IRP_MJ_SET_SECURITY fffff80001e65e90 Device \Driver\atapi \Device\ScsiPort3 IRP_MJ_POWER fffff88000ea4528 Device \Driver\atapi \Device\ScsiPort3 IRP_MJ_SYSTEM_CONTROL fffff88000eb94e0 Device \Driver\atapi \Device\ScsiPort3 IRP_MJ_DEVICE_CHANGE fffff80001e65e90 Device \Driver\atapi \Device\ScsiPort3 IRP_MJ_QUERY_QUOTA fffff80001e65e90 Device \Driver\atapi \Device\ScsiPort3 IRP_MJ_SET_QUOTA fffff80001e65e90 Device \Driver\TermDD \Device\RemoteVideo12 IRP_MJ_CREATE fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo12 IRP_MJ_CREATE_NAMED_PIPE fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo12 IRP_MJ_CLOSE fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo12 IRP_MJ_READ fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo12 IRP_MJ_WRITE fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo12 IRP_MJ_QUERY_INFORMATION fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo12 IRP_MJ_SET_INFORMATION fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo12 IRP_MJ_QUERY_EA fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo12 IRP_MJ_SET_EA fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo12 IRP_MJ_FLUSH_BUFFERS fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo12 IRP_MJ_QUERY_VOLUME_INFORMATION fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo12 IRP_MJ_SET_VOLUME_INFORMATION fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo12 IRP_MJ_DIRECTORY_CONTROL fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo12 IRP_MJ_FILE_SYSTEM_CONTROL fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo12 IRP_MJ_DEVICE_CONTROL fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo12 IRP_MJ_INTERNAL_DEVICE_CONTROL fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo12 IRP_MJ_SHUTDOWN fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo12 IRP_MJ_LOCK_CONTROL fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo12 IRP_MJ_CLEANUP fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo12 IRP_MJ_CREATE_MAILSLOT fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo12 IRP_MJ_QUERY_SECURITY fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo12 IRP_MJ_SET_SECURITY fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo12 IRP_MJ_POWER fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo12 IRP_MJ_SYSTEM_CONTROL fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo12 IRP_MJ_DEVICE_CHANGE fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo12 IRP_MJ_QUERY_QUOTA fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo12 IRP_MJ_SET_QUOTA fffff880028fa474 Device \Driver\blbdrive \Device\BlbControl IRP_MJ_CREATE fffff880015d905c Device \Driver\blbdrive \Device\BlbControl IRP_MJ_CREATE_NAMED_PIPE fffff880015d9014 Device \Driver\blbdrive \Device\BlbControl IRP_MJ_CLOSE fffff880015d9014 Device \Driver\blbdrive \Device\BlbControl IRP_MJ_READ fffff880015d9128 Device \Driver\blbdrive \Device\BlbControl IRP_MJ_WRITE fffff880015d931c Device \Driver\blbdrive \Device\BlbControl IRP_MJ_QUERY_INFORMATION fffff880015d9014 Device \Driver\blbdrive \Device\BlbControl IRP_MJ_SET_INFORMATION fffff880015d9014 Device \Driver\blbdrive \Device\BlbControl IRP_MJ_QUERY_EA fffff880015d9014 Device \Driver\blbdrive \Device\BlbControl IRP_MJ_SET_EA fffff880015d9014 Device \Driver\blbdrive \Device\BlbControl IRP_MJ_FLUSH_BUFFERS fffff880015d9014 Device \Driver\blbdrive \Device\BlbControl IRP_MJ_QUERY_VOLUME_INFORMATION fffff880015d9014 Device \Driver\blbdrive \Device\BlbControl IRP_MJ_SET_VOLUME_INFORMATION fffff880015d9014 Device \Driver\blbdrive \Device\BlbControl IRP_MJ_DIRECTORY_CONTROL fffff880015d9014 Device \Driver\blbdrive \Device\BlbControl IRP_MJ_FILE_SYSTEM_CONTROL fffff880015d9014 Device \Driver\blbdrive \Device\BlbControl IRP_MJ_DEVICE_CONTROL fffff880015ddab0 Device \Driver\blbdrive \Device\BlbControl IRP_MJ_INTERNAL_DEVICE_CONTROL fffff880015d9014 Device \Driver\blbdrive \Device\BlbControl IRP_MJ_SHUTDOWN fffff880015d9014 Device \Driver\blbdrive \Device\BlbControl IRP_MJ_LOCK_CONTROL fffff880015d9014 Device \Driver\blbdrive \Device\BlbControl IRP_MJ_CLEANUP fffff880015d9014 Device \Driver\blbdrive \Device\BlbControl IRP_MJ_CREATE_MAILSLOT fffff880015d9014 Device \Driver\blbdrive \Device\BlbControl IRP_MJ_QUERY_SECURITY fffff880015d9014 Device \Driver\blbdrive \Device\BlbControl IRP_MJ_SET_SECURITY fffff880015d9014 Device \Driver\blbdrive \Device\BlbControl IRP_MJ_POWER fffff880015debd0 Device \Driver\blbdrive \Device\BlbControl IRP_MJ_SYSTEM_CONTROL fffff880015d9014 Device \Driver\blbdrive \Device\BlbControl IRP_MJ_DEVICE_CHANGE fffff880015d9014 Device \Driver\blbdrive \Device\BlbControl IRP_MJ_QUERY_QUOTA fffff880015d9014 Device \Driver\blbdrive \Device\BlbControl IRP_MJ_SET_QUOTA fffff880015d9014 Device \Driver\Beep \Device\Beep IRP_MJ_CREATE fffff8800184033c Device \Driver\Beep \Device\Beep IRP_MJ_CREATE_NAMED_PIPE fffff80001e65e90 Device \Driver\Beep \Device\Beep IRP_MJ_CLOSE fffff880018403a0 Device \Driver\Beep \Device\Beep IRP_MJ_READ fffff80001e65e90 Device \Driver\Beep \Device\Beep IRP_MJ_WRITE fffff80001e65e90 Device \Driver\Beep \Device\Beep IRP_MJ_QUERY_INFORMATION fffff80001e65e90 Device \Driver\Beep \Device\Beep IRP_MJ_SET_INFORMATION fffff80001e65e90 Device \Driver\Beep \Device\Beep IRP_MJ_QUERY_EA fffff80001e65e90 Device \Driver\Beep \Device\Beep IRP_MJ_SET_EA fffff80001e65e90 Device \Driver\Beep \Device\Beep IRP_MJ_FLUSH_BUFFERS fffff80001e65e90 Device \Driver\Beep \Device\Beep IRP_MJ_QUERY_VOLUME_INFORMATION fffff80001e65e90 Device \Driver\Beep \Device\Beep IRP_MJ_SET_VOLUME_INFORMATION fffff80001e65e90 Device \Driver\Beep \Device\Beep IRP_MJ_DIRECTORY_CONTROL fffff80001e65e90 Device \Driver\Beep \Device\Beep IRP_MJ_FILE_SYSTEM_CONTROL fffff80001e65e90 Device \Driver\Beep \Device\Beep IRP_MJ_DEVICE_CONTROL fffff8800184028c Device \Driver\Beep \Device\Beep IRP_MJ_INTERNAL_DEVICE_CONTROL fffff80001e65e90 Device \Driver\Beep \Device\Beep IRP_MJ_SHUTDOWN fffff80001e65e90 Device \Driver\Beep \Device\Beep IRP_MJ_LOCK_CONTROL fffff80001e65e90 Device \Driver\Beep \Device\Beep IRP_MJ_CLEANUP fffff880018401a8 Device \Driver\Beep \Device\Beep IRP_MJ_CREATE_MAILSLOT fffff80001e65e90 Device \Driver\Beep \Device\Beep IRP_MJ_QUERY_SECURITY fffff80001e65e90 Device \Driver\Beep \Device\Beep IRP_MJ_SET_SECURITY fffff80001e65e90 Device \Driver\Beep \Device\Beep IRP_MJ_POWER fffff80001e65e90 Device \Driver\Beep \Device\Beep IRP_MJ_SYSTEM_CONTROL fffff80001e65e90 Device \Driver\Beep \Device\Beep IRP_MJ_DEVICE_CHANGE fffff80001e65e90 Device \Driver\Beep \Device\Beep IRP_MJ_QUERY_QUOTA fffff80001e65e90 Device \Driver\Beep \Device\Beep IRP_MJ_SET_QUOTA fffff80001e65e90 Device \Driver\volsnap \Device\HarddiskVolumeShadowCopy{564a62b4-8e6d-11e7-b3ff-d850e6480040} IRP_MJ_CREATE fffff880011d7010 Device \Driver\volsnap \Device\HarddiskVolumeShadowCopy{564a62b4-8e6d-11e7-b3ff-d850e6480040} IRP_MJ_CREATE_NAMED_PIPE fffff880011a8180 Device \Driver\volsnap \Device\HarddiskVolumeShadowCopy{564a62b4-8e6d-11e7-b3ff-d850e6480040} IRP_MJ_CLOSE fffff880011a8180 Device \Driver\volsnap \Device\HarddiskVolumeShadowCopy{564a62b4-8e6d-11e7-b3ff-d850e6480040} IRP_MJ_READ fffff880011991e0 Device \Driver\volsnap \Device\HarddiskVolumeShadowCopy{564a62b4-8e6d-11e7-b3ff-d850e6480040} IRP_MJ_WRITE fffff88001199130 Device \Driver\volsnap \Device\HarddiskVolumeShadowCopy{564a62b4-8e6d-11e7-b3ff-d850e6480040} IRP_MJ_QUERY_INFORMATION fffff880011a8180 Device \Driver\volsnap \Device\HarddiskVolumeShadowCopy{564a62b4-8e6d-11e7-b3ff-d850e6480040} IRP_MJ_SET_INFORMATION fffff880011a8180 Device \Driver\volsnap \Device\HarddiskVolumeShadowCopy{564a62b4-8e6d-11e7-b3ff-d850e6480040} IRP_MJ_QUERY_EA fffff880011a8180 Device \Driver\volsnap \Device\HarddiskVolumeShadowCopy{564a62b4-8e6d-11e7-b3ff-d850e6480040} IRP_MJ_SET_EA fffff880011a8180 Device \Driver\volsnap \Device\HarddiskVolumeShadowCopy{564a62b4-8e6d-11e7-b3ff-d850e6480040} IRP_MJ_FLUSH_BUFFERS fffff880011a8180 Device \Driver\volsnap \Device\HarddiskVolumeShadowCopy{564a62b4-8e6d-11e7-b3ff-d850e6480040} IRP_MJ_QUERY_VOLUME_INFORMATION fffff880011a8180 Device \Driver\volsnap \Device\HarddiskVolumeShadowCopy{564a62b4-8e6d-11e7-b3ff-d850e6480040} IRP_MJ_SET_VOLUME_INFORMATION fffff880011a8180 Device \Driver\volsnap \Device\HarddiskVolumeShadowCopy{564a62b4-8e6d-11e7-b3ff-d850e6480040} IRP_MJ_DIRECTORY_CONTROL fffff880011a8180 Device \Driver\volsnap \Device\HarddiskVolumeShadowCopy{564a62b4-8e6d-11e7-b3ff-d850e6480040} IRP_MJ_FILE_SYSTEM_CONTROL fffff880011a8180 Device \Driver\volsnap \Device\HarddiskVolumeShadowCopy{564a62b4-8e6d-11e7-b3ff-d850e6480040} IRP_MJ_DEVICE_CONTROL fffff880011a8010 Device \Driver\volsnap \Device\HarddiskVolumeShadowCopy{564a62b4-8e6d-11e7-b3ff-d850e6480040} IRP_MJ_INTERNAL_DEVICE_CONTROL fffff880011a8180 Device \Driver\volsnap \Device\HarddiskVolumeShadowCopy{564a62b4-8e6d-11e7-b3ff-d850e6480040} IRP_MJ_SHUTDOWN fffff880011a8180 Device \Driver\volsnap \Device\HarddiskVolumeShadowCopy{564a62b4-8e6d-11e7-b3ff-d850e6480040} IRP_MJ_LOCK_CONTROL fffff880011a8180 Device \Driver\volsnap \Device\HarddiskVolumeShadowCopy{564a62b4-8e6d-11e7-b3ff-d850e6480040} IRP_MJ_CLEANUP fffff88001199210 Device \Driver\volsnap \Device\HarddiskVolumeShadowCopy{564a62b4-8e6d-11e7-b3ff-d850e6480040} IRP_MJ_CREATE_MAILSLOT fffff880011a8180 Device \Driver\volsnap \Device\HarddiskVolumeShadowCopy{564a62b4-8e6d-11e7-b3ff-d850e6480040} IRP_MJ_QUERY_SECURITY fffff880011a8180 Device \Driver\volsnap \Device\HarddiskVolumeShadowCopy{564a62b4-8e6d-11e7-b3ff-d850e6480040} IRP_MJ_SET_SECURITY fffff880011a8180 Device \Driver\volsnap \Device\HarddiskVolumeShadowCopy{564a62b4-8e6d-11e7-b3ff-d850e6480040} IRP_MJ_POWER fffff8800119dad0 Device \Driver\volsnap \Device\HarddiskVolumeShadowCopy{564a62b4-8e6d-11e7-b3ff-d850e6480040} IRP_MJ_SYSTEM_CONTROL fffff880011a8180 Device \Driver\volsnap \Device\HarddiskVolumeShadowCopy{564a62b4-8e6d-11e7-b3ff-d850e6480040} IRP_MJ_DEVICE_CHANGE fffff880011a8180 Device \Driver\volsnap \Device\HarddiskVolumeShadowCopy{564a62b4-8e6d-11e7-b3ff-d850e6480040} IRP_MJ_QUERY_QUOTA fffff880011a8180 Device \Driver\volsnap \Device\HarddiskVolumeShadowCopy{564a62b4-8e6d-11e7-b3ff-d850e6480040} IRP_MJ_SET_QUOTA fffff880011a8180 Device \Driver\Tcpip \Device\eQoS IRP_MJ_CREATE fffff880016e0b40 Device \Driver\Tcpip \Device\eQoS IRP_MJ_CREATE_NAMED_PIPE fffff80001e65e90 Device \Driver\Tcpip \Device\eQoS IRP_MJ_CLOSE fffff880016e0b40 Device \Driver\Tcpip \Device\eQoS IRP_MJ_READ fffff80001e65e90 Device \Driver\Tcpip \Device\eQoS IRP_MJ_WRITE fffff80001e65e90 Device \Driver\Tcpip \Device\eQoS IRP_MJ_QUERY_INFORMATION fffff80001e65e90 Device \Driver\Tcpip \Device\eQoS IRP_MJ_SET_INFORMATION fffff80001e65e90 Device \Driver\Tcpip \Device\eQoS IRP_MJ_QUERY_EA fffff80001e65e90 Device \Driver\Tcpip \Device\eQoS IRP_MJ_SET_EA fffff80001e65e90 Device \Driver\Tcpip \Device\eQoS IRP_MJ_FLUSH_BUFFERS fffff80001e65e90 Device \Driver\Tcpip \Device\eQoS IRP_MJ_QUERY_VOLUME_INFORMATION fffff80001e65e90 Device \Driver\Tcpip \Device\eQoS IRP_MJ_SET_VOLUME_INFORMATION fffff80001e65e90 Device \Driver\Tcpip \Device\eQoS IRP_MJ_DIRECTORY_CONTROL fffff80001e65e90 Device \Driver\Tcpip \Device\eQoS IRP_MJ_FILE_SYSTEM_CONTROL fffff80001e65e90 Device \Driver\Tcpip \Device\eQoS IRP_MJ_DEVICE_CONTROL fffff8800161e150 Device \Driver\Tcpip \Device\eQoS IRP_MJ_INTERNAL_DEVICE_CONTROL fffff880016e0b40 Device \Driver\Tcpip \Device\eQoS IRP_MJ_SHUTDOWN fffff80001e65e90 Device \Driver\Tcpip \Device\eQoS IRP_MJ_LOCK_CONTROL fffff80001e65e90 Device \Driver\Tcpip \Device\eQoS IRP_MJ_CLEANUP fffff880016e0b40 Device \Driver\Tcpip \Device\eQoS IRP_MJ_CREATE_MAILSLOT fffff80001e65e90 Device \Driver\Tcpip \Device\eQoS IRP_MJ_QUERY_SECURITY fffff80001e65e90 Device \Driver\Tcpip \Device\eQoS IRP_MJ_SET_SECURITY fffff80001e65e90 Device \Driver\Tcpip \Device\eQoS IRP_MJ_POWER fffff80001e65e90 Device \Driver\Tcpip \Device\eQoS IRP_MJ_SYSTEM_CONTROL fffff80001e65e90 Device \Driver\Tcpip \Device\eQoS IRP_MJ_DEVICE_CHANGE fffff80001e65e90 Device \Driver\Tcpip \Device\eQoS IRP_MJ_QUERY_QUOTA fffff80001e65e90 Device \Driver\Tcpip \Device\eQoS IRP_MJ_SET_QUOTA fffff80001e65e90 Device \FileSystem\RAW \Device\RawDisk IRP_MJ_CREATE fffff800020e7bb0 Device \FileSystem\RAW \Device\RawDisk IRP_MJ_CREATE_NAMED_PIPE fffff80001e65e90 Device \FileSystem\RAW \Device\RawDisk IRP_MJ_CLOSE fffff800020e7bb0 Device \FileSystem\RAW \Device\RawDisk IRP_MJ_READ fffff800020e7bb0 Device \FileSystem\RAW \Device\RawDisk IRP_MJ_WRITE fffff800020e7bb0 Device \FileSystem\RAW \Device\RawDisk IRP_MJ_QUERY_INFORMATION fffff800020e7bb0 Device \FileSystem\RAW \Device\RawDisk IRP_MJ_SET_INFORMATION fffff800020e7bb0 Device \FileSystem\RAW \Device\RawDisk IRP_MJ_QUERY_EA fffff80001e65e90 Device \FileSystem\RAW \Device\RawDisk IRP_MJ_SET_EA fffff80001e65e90 Device \FileSystem\RAW \Device\RawDisk IRP_MJ_FLUSH_BUFFERS fffff80001e65e90 Device \FileSystem\RAW \Device\RawDisk IRP_MJ_QUERY_VOLUME_INFORMATION fffff800020e7bb0 Device \FileSystem\RAW \Device\RawDisk IRP_MJ_SET_VOLUME_INFORMATION fffff80001e65e90 Device \FileSystem\RAW \Device\RawDisk IRP_MJ_DIRECTORY_CONTROL fffff80001e65e90 Device \FileSystem\RAW \Device\RawDisk IRP_MJ_FILE_SYSTEM_CONTROL fffff800020e7bb0 Device \FileSystem\RAW \Device\RawDisk IRP_MJ_DEVICE_CONTROL fffff800020e7bb0 Device \FileSystem\RAW \Device\RawDisk IRP_MJ_INTERNAL_DEVICE_CONTROL fffff80001e65e90 Device \FileSystem\RAW \Device\RawDisk IRP_MJ_SHUTDOWN fffff8000227bc40 Device \FileSystem\RAW \Device\RawDisk IRP_MJ_LOCK_CONTROL fffff80001e65e90 Device \FileSystem\RAW \Device\RawDisk IRP_MJ_CLEANUP fffff800020e7bb0 Device \FileSystem\RAW \Device\RawDisk IRP_MJ_CREATE_MAILSLOT fffff80001e65e90 Device \FileSystem\RAW \Device\RawDisk IRP_MJ_QUERY_SECURITY fffff80001e65e90 Device \FileSystem\RAW \Device\RawDisk IRP_MJ_SET_SECURITY fffff80001e65e90 Device \FileSystem\RAW \Device\RawDisk IRP_MJ_POWER fffff80001e65e90 Device \FileSystem\RAW \Device\RawDisk IRP_MJ_SYSTEM_CONTROL fffff80001e65e90 Device \FileSystem\RAW \Device\RawDisk IRP_MJ_DEVICE_CHANGE fffff80001e65e90 Device \FileSystem\RAW \Device\RawDisk IRP_MJ_QUERY_QUOTA fffff80001e65e90 Device \FileSystem\RAW \Device\RawDisk IRP_MJ_SET_QUOTA fffff80001e65e90 Device \Driver\iScsiPrt \Device\ScsiPort4 IRP_MJ_CREATE fffff880028d32c0 Device \Driver\iScsiPrt \Device\ScsiPort4 IRP_MJ_CREATE_NAMED_PIPE fffff80001e65e90 Device \Driver\iScsiPrt \Device\ScsiPort4 IRP_MJ_CLOSE fffff880028d31e0 Device \Driver\iScsiPrt \Device\ScsiPort4 IRP_MJ_READ fffff80001e65e90 Device \Driver\iScsiPrt \Device\ScsiPort4 IRP_MJ_WRITE fffff80001e65e90 Device \Driver\iScsiPrt \Device\ScsiPort4 IRP_MJ_QUERY_INFORMATION fffff80001e65e90 Device \Driver\iScsiPrt \Device\ScsiPort4 IRP_MJ_SET_INFORMATION fffff80001e65e90 Device \Driver\iScsiPrt \Device\ScsiPort4 IRP_MJ_QUERY_EA fffff80001e65e90 Device \Driver\iScsiPrt \Device\ScsiPort4 IRP_MJ_SET_EA fffff80001e65e90 Device \Driver\iScsiPrt \Device\ScsiPort4 IRP_MJ_FLUSH_BUFFERS fffff80001e65e90 Device \Driver\iScsiPrt \Device\ScsiPort4 IRP_MJ_QUERY_VOLUME_INFORMATION fffff80001e65e90 Device \Driver\iScsiPrt \Device\ScsiPort4 IRP_MJ_SET_VOLUME_INFORMATION fffff80001e65e90 Device \Driver\iScsiPrt \Device\ScsiPort4 IRP_MJ_DIRECTORY_CONTROL fffff80001e65e90 Device \Driver\iScsiPrt \Device\ScsiPort4 IRP_MJ_FILE_SYSTEM_CONTROL fffff80001e65e90 Device \Driver\iScsiPrt \Device\ScsiPort4 IRP_MJ_DEVICE_CONTROL fffff880028ce010 Device \Driver\iScsiPrt \Device\ScsiPort4 IRP_MJ_INTERNAL_DEVICE_CONTROL fffff8800287b6c0 Device \Driver\iScsiPrt \Device\ScsiPort4 IRP_MJ_SHUTDOWN fffff80001e65e90 Device \Driver\iScsiPrt \Device\ScsiPort4 IRP_MJ_LOCK_CONTROL fffff80001e65e90 Device \Driver\iScsiPrt \Device\ScsiPort4 IRP_MJ_CLEANUP fffff80001e65e90 Device \Driver\iScsiPrt \Device\ScsiPort4 IRP_MJ_CREATE_MAILSLOT fffff80001e65e90 Device \Driver\iScsiPrt \Device\ScsiPort4 IRP_MJ_QUERY_SECURITY fffff80001e65e90 Device \Driver\iScsiPrt \Device\ScsiPort4 IRP_MJ_SET_SECURITY fffff80001e65e90 Device \Driver\iScsiPrt \Device\ScsiPort4 IRP_MJ_POWER fffff88002894c50 Device \Driver\iScsiPrt \Device\ScsiPort4 IRP_MJ_SYSTEM_CONTROL fffff880028d3f60 Device \Driver\iScsiPrt \Device\ScsiPort4 IRP_MJ_DEVICE_CHANGE fffff80001e65e90 Device \Driver\iScsiPrt \Device\ScsiPort4 IRP_MJ_QUERY_QUOTA fffff80001e65e90 Device \Driver\iScsiPrt \Device\ScsiPort4 IRP_MJ_SET_QUOTA fffff80001e65e90 Device \Driver\TermDD \Device\RemoteVideo13 IRP_MJ_CREATE fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo13 IRP_MJ_CREATE_NAMED_PIPE fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo13 IRP_MJ_CLOSE fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo13 IRP_MJ_READ fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo13 IRP_MJ_WRITE fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo13 IRP_MJ_QUERY_INFORMATION fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo13 IRP_MJ_SET_INFORMATION fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo13 IRP_MJ_QUERY_EA fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo13 IRP_MJ_SET_EA fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo13 IRP_MJ_FLUSH_BUFFERS fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo13 IRP_MJ_QUERY_VOLUME_INFORMATION fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo13 IRP_MJ_SET_VOLUME_INFORMATION fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo13 IRP_MJ_DIRECTORY_CONTROL fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo13 IRP_MJ_FILE_SYSTEM_CONTROL fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo13 IRP_MJ_DEVICE_CONTROL fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo13 IRP_MJ_INTERNAL_DEVICE_CONTROL fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo13 IRP_MJ_SHUTDOWN fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo13 IRP_MJ_LOCK_CONTROL fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo13 IRP_MJ_CLEANUP fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo13 IRP_MJ_CREATE_MAILSLOT fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo13 IRP_MJ_QUERY_SECURITY fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo13 IRP_MJ_SET_SECURITY fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo13 IRP_MJ_POWER fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo13 IRP_MJ_SYSTEM_CONTROL fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo13 IRP_MJ_DEVICE_CHANGE fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo13 IRP_MJ_QUERY_QUOTA fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo13 IRP_MJ_SET_QUOTA fffff880028fa474 Device \Driver\PnpManager \Device\0000004e IRP_MJ_CREATE fffff80001e65e90 Device \Driver\PnpManager \Device\0000004e IRP_MJ_CREATE_NAMED_PIPE fffff80001e65e90 Device \Driver\PnpManager \Device\0000004e IRP_MJ_CLOSE fffff80001e65e90 Device \Driver\PnpManager \Device\0000004e IRP_MJ_READ fffff80001e65e90 Device \Driver\PnpManager \Device\0000004e IRP_MJ_WRITE fffff80001e65e90 Device \Driver\PnpManager \Device\0000004e IRP_MJ_QUERY_INFORMATION fffff80001e65e90 Device \Driver\PnpManager \Device\0000004e IRP_MJ_SET_INFORMATION fffff80001e65e90 Device \Driver\PnpManager \Device\0000004e IRP_MJ_QUERY_EA fffff80001e65e90 Device \Driver\PnpManager \Device\0000004e IRP_MJ_SET_EA fffff80001e65e90 Device \Driver\PnpManager \Device\0000004e IRP_MJ_FLUSH_BUFFERS fffff80001e65e90 Device \Driver\PnpManager \Device\0000004e IRP_MJ_QUERY_VOLUME_INFORMATION fffff80001e65e90 Device \Driver\PnpManager \Device\0000004e IRP_MJ_SET_VOLUME_INFORMATION fffff80001e65e90 Device \Driver\PnpManager \Device\0000004e IRP_MJ_DIRECTORY_CONTROL fffff80001e65e90 Device \Driver\PnpManager \Device\0000004e IRP_MJ_FILE_SYSTEM_CONTROL fffff80001e65e90 Device \Driver\PnpManager \Device\0000004e IRP_MJ_DEVICE_CONTROL fffff80001e65e90 Device \Driver\PnpManager \Device\0000004e IRP_MJ_INTERNAL_DEVICE_CONTROL fffff80001e65e90 Device \Driver\PnpManager \Device\0000004e IRP_MJ_SHUTDOWN fffff80001e65e90 Device \Driver\PnpManager \Device\0000004e IRP_MJ_LOCK_CONTROL fffff80001e65e90 Device \Driver\PnpManager \Device\0000004e IRP_MJ_CLEANUP fffff80001e65e90 Device \Driver\PnpManager \Device\0000004e IRP_MJ_CREATE_MAILSLOT fffff80001e65e90 Device \Driver\PnpManager \Device\0000004e IRP_MJ_QUERY_SECURITY fffff80001e65e90 Device \Driver\PnpManager \Device\0000004e IRP_MJ_SET_SECURITY fffff80001e65e90 Device \Driver\PnpManager \Device\0000004e IRP_MJ_POWER fffff80001f82620 Device \Driver\PnpManager \Device\0000004e IRP_MJ_SYSTEM_CONTROL fffff80002269380 Device \Driver\PnpManager \Device\0000004e IRP_MJ_DEVICE_CHANGE fffff80001e65e90 Device \Driver\PnpManager \Device\0000004e IRP_MJ_QUERY_QUOTA fffff80001e65e90 Device \Driver\PnpManager \Device\0000004e IRP_MJ_SET_QUOTA fffff80001e65e90 Device \Driver\TermDD \Device\RemoteVideo14 IRP_MJ_CREATE fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo14 IRP_MJ_CREATE_NAMED_PIPE fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo14 IRP_MJ_CLOSE fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo14 IRP_MJ_READ fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo14 IRP_MJ_WRITE fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo14 IRP_MJ_QUERY_INFORMATION fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo14 IRP_MJ_SET_INFORMATION fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo14 IRP_MJ_QUERY_EA fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo14 IRP_MJ_SET_EA fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo14 IRP_MJ_FLUSH_BUFFERS fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo14 IRP_MJ_QUERY_VOLUME_INFORMATION fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo14 IRP_MJ_SET_VOLUME_INFORMATION fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo14 IRP_MJ_DIRECTORY_CONTROL fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo14 IRP_MJ_FILE_SYSTEM_CONTROL fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo14 IRP_MJ_DEVICE_CONTROL fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo14 IRP_MJ_INTERNAL_DEVICE_CONTROL fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo14 IRP_MJ_SHUTDOWN fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo14 IRP_MJ_LOCK_CONTROL fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo14 IRP_MJ_CLEANUP fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo14 IRP_MJ_CREATE_MAILSLOT fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo14 IRP_MJ_QUERY_SECURITY fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo14 IRP_MJ_SET_SECURITY fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo14 IRP_MJ_POWER fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo14 IRP_MJ_SYSTEM_CONTROL fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo14 IRP_MJ_DEVICE_CHANGE fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo14 IRP_MJ_QUERY_QUOTA fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo14 IRP_MJ_SET_QUOTA fffff880028fa474 Device \Driver\MTsensor \Device\ATKACPI IRP_MJ_CREATE fffff880019fa020 Device \Driver\MTsensor \Device\ATKACPI IRP_MJ_CREATE_NAMED_PIPE fffff80001e65e90 Device \Driver\MTsensor \Device\ATKACPI IRP_MJ_CLOSE fffff880019fa020 Device \Driver\MTsensor \Device\ATKACPI IRP_MJ_READ fffff880019f6000 Device \Driver\MTsensor \Device\ATKACPI IRP_MJ_WRITE fffff880019f6000 Device \Driver\MTsensor \Device\ATKACPI IRP_MJ_QUERY_INFORMATION fffff80001e65e90 Device \Driver\MTsensor \Device\ATKACPI IRP_MJ_SET_INFORMATION fffff80001e65e90 Device \Driver\MTsensor \Device\ATKACPI IRP_MJ_QUERY_EA fffff80001e65e90 Device \Driver\MTsensor \Device\ATKACPI IRP_MJ_SET_EA fffff80001e65e90 Device \Driver\MTsensor \Device\ATKACPI IRP_MJ_FLUSH_BUFFERS fffff80001e65e90 Device \Driver\MTsensor \Device\ATKACPI IRP_MJ_QUERY_VOLUME_INFORMATION fffff80001e65e90 Device \Driver\MTsensor \Device\ATKACPI IRP_MJ_SET_VOLUME_INFORMATION fffff80001e65e90 Device \Driver\MTsensor \Device\ATKACPI IRP_MJ_DIRECTORY_CONTROL fffff80001e65e90 Device \Driver\MTsensor \Device\ATKACPI IRP_MJ_FILE_SYSTEM_CONTROL fffff80001e65e90 Device \Driver\MTsensor \Device\ATKACPI IRP_MJ_DEVICE_CONTROL fffff880019f6150 Device \Driver\MTsensor \Device\ATKACPI IRP_MJ_INTERNAL_DEVICE_CONTROL fffff80001e65e90 Device \Driver\MTsensor \Device\ATKACPI IRP_MJ_SHUTDOWN fffff80001e65e90 Device \Driver\MTsensor \Device\ATKACPI IRP_MJ_LOCK_CONTROL fffff80001e65e90 Device \Driver\MTsensor \Device\ATKACPI IRP_MJ_CLEANUP fffff80001e65e90 Device \Driver\MTsensor \Device\ATKACPI IRP_MJ_CREATE_MAILSLOT fffff80001e65e90 Device \Driver\MTsensor \Device\ATKACPI IRP_MJ_QUERY_SECURITY fffff80001e65e90 Device \Driver\MTsensor \Device\ATKACPI IRP_MJ_SET_SECURITY fffff80001e65e90 Device \Driver\MTsensor \Device\ATKACPI IRP_MJ_POWER fffff880019f6030 Device \Driver\MTsensor \Device\ATKACPI IRP_MJ_SYSTEM_CONTROL fffff880019f6090 Device \Driver\MTsensor \Device\ATKACPI IRP_MJ_DEVICE_CHANGE fffff80001e65e90 Device \Driver\MTsensor \Device\ATKACPI IRP_MJ_QUERY_QUOTA fffff80001e65e90 Device \Driver\MTsensor \Device\ATKACPI IRP_MJ_SET_QUOTA fffff80001e65e90 Device \Driver\volsnap \Device\HarddiskVolumeShadowCopy{8a9efca1-89cf-11e7-bf60-d850e6480040} IRP_MJ_CREATE fffff880011d7010 Device \Driver\volsnap \Device\HarddiskVolumeShadowCopy{8a9efca1-89cf-11e7-bf60-d850e6480040} IRP_MJ_CREATE_NAMED_PIPE fffff880011a8180 Device \Driver\volsnap \Device\HarddiskVolumeShadowCopy{8a9efca1-89cf-11e7-bf60-d850e6480040} IRP_MJ_CLOSE fffff880011a8180 Device \Driver\volsnap \Device\HarddiskVolumeShadowCopy{8a9efca1-89cf-11e7-bf60-d850e6480040} IRP_MJ_READ fffff880011991e0 Device \Driver\volsnap \Device\HarddiskVolumeShadowCopy{8a9efca1-89cf-11e7-bf60-d850e6480040} IRP_MJ_WRITE fffff88001199130 Device \Driver\volsnap \Device\HarddiskVolumeShadowCopy{8a9efca1-89cf-11e7-bf60-d850e6480040} IRP_MJ_QUERY_INFORMATION fffff880011a8180 Device \Driver\volsnap \Device\HarddiskVolumeShadowCopy{8a9efca1-89cf-11e7-bf60-d850e6480040} IRP_MJ_SET_INFORMATION fffff880011a8180 Device \Driver\volsnap \Device\HarddiskVolumeShadowCopy{8a9efca1-89cf-11e7-bf60-d850e6480040} IRP_MJ_QUERY_EA fffff880011a8180 Device \Driver\volsnap \Device\HarddiskVolumeShadowCopy{8a9efca1-89cf-11e7-bf60-d850e6480040} IRP_MJ_SET_EA fffff880011a8180 Device \Driver\volsnap \Device\HarddiskVolumeShadowCopy{8a9efca1-89cf-11e7-bf60-d850e6480040} IRP_MJ_FLUSH_BUFFERS fffff880011a8180 Device \Driver\volsnap \Device\HarddiskVolumeShadowCopy{8a9efca1-89cf-11e7-bf60-d850e6480040} IRP_MJ_QUERY_VOLUME_INFORMATION fffff880011a8180 Device \Driver\volsnap \Device\HarddiskVolumeShadowCopy{8a9efca1-89cf-11e7-bf60-d850e6480040} IRP_MJ_SET_VOLUME_INFORMATION fffff880011a8180 Device \Driver\volsnap \Device\HarddiskVolumeShadowCopy{8a9efca1-89cf-11e7-bf60-d850e6480040} IRP_MJ_DIRECTORY_CONTROL fffff880011a8180 Device \Driver\volsnap \Device\HarddiskVolumeShadowCopy{8a9efca1-89cf-11e7-bf60-d850e6480040} IRP_MJ_FILE_SYSTEM_CONTROL fffff880011a8180 Device \Driver\volsnap \Device\HarddiskVolumeShadowCopy{8a9efca1-89cf-11e7-bf60-d850e6480040} IRP_MJ_DEVICE_CONTROL fffff880011a8010 Device \Driver\volsnap \Device\HarddiskVolumeShadowCopy{8a9efca1-89cf-11e7-bf60-d850e6480040} IRP_MJ_INTERNAL_DEVICE_CONTROL fffff880011a8180 Device \Driver\volsnap \Device\HarddiskVolumeShadowCopy{8a9efca1-89cf-11e7-bf60-d850e6480040} IRP_MJ_SHUTDOWN fffff880011a8180 Device \Driver\volsnap \Device\HarddiskVolumeShadowCopy{8a9efca1-89cf-11e7-bf60-d850e6480040} IRP_MJ_LOCK_CONTROL fffff880011a8180 Device \Driver\volsnap \Device\HarddiskVolumeShadowCopy{8a9efca1-89cf-11e7-bf60-d850e6480040} IRP_MJ_CLEANUP fffff88001199210 Device \Driver\volsnap \Device\HarddiskVolumeShadowCopy{8a9efca1-89cf-11e7-bf60-d850e6480040} IRP_MJ_CREATE_MAILSLOT fffff880011a8180 Device \Driver\volsnap \Device\HarddiskVolumeShadowCopy{8a9efca1-89cf-11e7-bf60-d850e6480040} IRP_MJ_QUERY_SECURITY fffff880011a8180 Device \Driver\volsnap \Device\HarddiskVolumeShadowCopy{8a9efca1-89cf-11e7-bf60-d850e6480040} IRP_MJ_SET_SECURITY fffff880011a8180 Device \Driver\volsnap \Device\HarddiskVolumeShadowCopy{8a9efca1-89cf-11e7-bf60-d850e6480040} IRP_MJ_POWER fffff8800119dad0 Device \Driver\volsnap \Device\HarddiskVolumeShadowCopy{8a9efca1-89cf-11e7-bf60-d850e6480040} IRP_MJ_SYSTEM_CONTROL fffff880011a8180 Device \Driver\volsnap \Device\HarddiskVolumeShadowCopy{8a9efca1-89cf-11e7-bf60-d850e6480040} IRP_MJ_DEVICE_CHANGE fffff880011a8180 Device \Driver\volsnap \Device\HarddiskVolumeShadowCopy{8a9efca1-89cf-11e7-bf60-d850e6480040} IRP_MJ_QUERY_QUOTA fffff880011a8180 Device \Driver\volsnap \Device\HarddiskVolumeShadowCopy{8a9efca1-89cf-11e7-bf60-d850e6480040} IRP_MJ_SET_QUOTA fffff880011a8180 Device \Driver\ACPI \Device\0000005e IRP_MJ_CREATE fffff88000ef8914 Device \Driver\ACPI \Device\0000005e IRP_MJ_CREATE_NAMED_PIPE fffff88000ef8914 Device \Driver\ACPI \Device\0000005e IRP_MJ_CLOSE fffff88000ef8914 Device \Driver\ACPI \Device\0000005e IRP_MJ_READ fffff88000ef8914 Device \Driver\ACPI \Device\0000005e IRP_MJ_WRITE fffff88000ef8914 Device \Driver\ACPI \Device\0000005e IRP_MJ_QUERY_INFORMATION fffff88000ef8914 Device \Driver\ACPI \Device\0000005e IRP_MJ_SET_INFORMATION fffff88000ef8914 Device \Driver\ACPI \Device\0000005e IRP_MJ_QUERY_EA fffff88000ef8914 Device \Driver\ACPI \Device\0000005e IRP_MJ_SET_EA fffff88000ef8914 Device \Driver\ACPI \Device\0000005e IRP_MJ_FLUSH_BUFFERS fffff88000ef8914 Device \Driver\ACPI \Device\0000005e IRP_MJ_QUERY_VOLUME_INFORMATION fffff88000ef8914 Device \Driver\ACPI \Device\0000005e IRP_MJ_SET_VOLUME_INFORMATION fffff88000ef8914 Device \Driver\ACPI \Device\0000005e IRP_MJ_DIRECTORY_CONTROL fffff88000ef8914 Device \Driver\ACPI \Device\0000005e IRP_MJ_FILE_SYSTEM_CONTROL fffff88000ef8914 Device \Driver\ACPI \Device\0000005e IRP_MJ_DEVICE_CONTROL fffff88000ef8914 Device \Driver\ACPI \Device\0000005e IRP_MJ_INTERNAL_DEVICE_CONTROL fffff88000ef8914 Device \Driver\ACPI \Device\0000005e IRP_MJ_SHUTDOWN fffff88000ef8914 Device \Driver\ACPI \Device\0000005e IRP_MJ_LOCK_CONTROL fffff88000ef8914 Device \Driver\ACPI \Device\0000005e IRP_MJ_CLEANUP fffff88000ef8914 Device \Driver\ACPI \Device\0000005e IRP_MJ_CREATE_MAILSLOT fffff88000ef8914 Device \Driver\ACPI \Device\0000005e IRP_MJ_QUERY_SECURITY fffff88000ef8914 Device \Driver\ACPI \Device\0000005e IRP_MJ_SET_SECURITY fffff88000ef8914 Device \Driver\ACPI \Device\0000005e IRP_MJ_POWER fffff88000ef8914 Device \Driver\ACPI \Device\0000005e IRP_MJ_SYSTEM_CONTROL fffff88000ef8914 Device \Driver\ACPI \Device\0000005e IRP_MJ_DEVICE_CHANGE fffff88000ef8914 Device \Driver\ACPI \Device\0000005e IRP_MJ_QUERY_QUOTA fffff88000ef8914 Device \Driver\ACPI \Device\0000005e IRP_MJ_SET_QUOTA fffff88000ef8914 Device \Driver\TermDD \Device\RemoteVideo15 IRP_MJ_CREATE fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo15 IRP_MJ_CREATE_NAMED_PIPE fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo15 IRP_MJ_CLOSE fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo15 IRP_MJ_READ fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo15 IRP_MJ_WRITE fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo15 IRP_MJ_QUERY_INFORMATION fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo15 IRP_MJ_SET_INFORMATION fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo15 IRP_MJ_QUERY_EA fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo15 IRP_MJ_SET_EA fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo15 IRP_MJ_FLUSH_BUFFERS fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo15 IRP_MJ_QUERY_VOLUME_INFORMATION fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo15 IRP_MJ_SET_VOLUME_INFORMATION fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo15 IRP_MJ_DIRECTORY_CONTROL fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo15 IRP_MJ_FILE_SYSTEM_CONTROL fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo15 IRP_MJ_DEVICE_CONTROL fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo15 IRP_MJ_INTERNAL_DEVICE_CONTROL fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo15 IRP_MJ_SHUTDOWN fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo15 IRP_MJ_LOCK_CONTROL fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo15 IRP_MJ_CLEANUP fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo15 IRP_MJ_CREATE_MAILSLOT fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo15 IRP_MJ_QUERY_SECURITY fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo15 IRP_MJ_SET_SECURITY fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo15 IRP_MJ_POWER fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo15 IRP_MJ_SYSTEM_CONTROL fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo15 IRP_MJ_DEVICE_CHANGE fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo15 IRP_MJ_QUERY_QUOTA fffff880028fa474 Device \Driver\TermDD \Device\RemoteVideo15 IRP_MJ_SET_QUOTA fffff880028fa474 ---- Trace I/O - GMER 2.2 ---- Trace ntoskrnl.exe CLASSPNP.SYS disk.sys ACPI.sys ataport.SYS amdide64.sys PCIIDEX.SYS hal.dll atapi.sys fffff80001e10000 Trace 1 nt!IofCallDriver -> \Device\Harddisk0\DR0[0xfffffa8007c9e060] fffffa8007c9e060 Trace 3 CLASSPNP.SYS[fffff8800193243f] -> nt!IofCallDriver -> [0xfffffa8007b109b0] fffffa8007b109b0 Trace 5 ACPI.sys[fffff88000ef87a1] -> nt!IofCallDriver -> \Device\Ide\IdeDeviceP0T1L0-1[0xfffffa8007ca2060] fffffa8007ca2060 ---- Modules - GMER 2.2 ---- Module \SystemRoot\system32\ntoskrnl.exe (NT Kernel & System/Microsoft Corporation SIGNED)(2017-08-09 09:41:04) fffff80001e10000-fffff800023f6000 (6184960 bytes) Module \SystemRoot\system32\hal.dll (Hardware Abstraction Layer DLL/Microsoft Corporation SIGNED)(2017-08-06 07:04:10) fffff800023f6000-fffff8000243f000 (299008 bytes) Module \SystemRoot\system32\kdcom.dll (Serial Kernel Debugger/Microsoft Corporation SIGNED)(2017-08-08 10:34:09) fffff80001d35000-fffff80001d3f000 (40960 bytes) Module \SystemRoot\system32\CLFS.SYS (Common Log File System Driver/Microsoft Corporation SIGNED)(2017-08-09 09:40:50) fffff88000cf6000-fffff88000d55000 (389120 bytes) Module \SystemRoot\system32\CI.dll (Code Integrity Module/Microsoft Corporation SIGNED)(2017-08-08 10:49:36) fffff88000d55000-fffff88000dca000 (479232 bytes) Module \SystemRoot\system32\drivers\Wdf01000.sys (Kernel Mode Driver Framework Runtime/Microsoft Corporation SIGNED)(2017-08-08 10:43:19) fffff88000c00000-fffff88000cc2000 (794624 bytes) Module \SystemRoot\system32\drivers\WDFLDR.SYS (Kernel Mode Driver Framework Loader/Microsoft Corporation SIGNED)(2017-08-06 02:28:15) fffff88000cc2000-fffff88000cd2000 (65536 bytes) Module \SystemRoot\system32\drivers\ACPI.sys (ACPI Driver for NT/Microsoft Corporation SIGNED)(2017-08-06 07:04:08) fffff88000eed000-fffff88000f44000 (356352 bytes) Module \SystemRoot\system32\drivers\pci.sys (NT Plug and Play PCI Enumerator/Microsoft Corporation SIGNED)(2017-08-06 07:04:11) fffff88000f57000-fffff88000f8a000 (208896 bytes) Module \SystemRoot\System32\drivers\partmgr.sys (Partition Management Driver/Microsoft Corporation SIGNED)(2017-08-08 10:35:04) fffff88000f97000-fffff88000fac000 (86016 bytes) Module \SystemRoot\system32\drivers\volmgr.sys (Volume Manager Driver/Microsoft Corporation SIGNED)(2017-08-06 07:04:10) fffff88000fac000-fffff88000fc1000 (86016 bytes) Module \SystemRoot\System32\drivers\volmgrx.sys (Volume Manager Extension Driver/Microsoft Corporation SIGNED)(2017-08-09 09:40:46) fffff88000e00000-fffff88000e5c000 (376832 bytes) Module \SystemRoot\system32\DRIVERS\amdide64.sys fffff88000e73000-fffff88000e7a000 (28672 bytes) Module \SystemRoot\System32\drivers\mountmgr.sys (Mount Point Manager/Microsoft Corporation SIGNED)(2017-08-09 09:40:50) fffff88000e7a000-fffff88000e94000 (106496 bytes) Module \SystemRoot\system32\drivers\ataport.SYS (ATAPI Driver Extension/Microsoft Corporation SIGNED)(2017-08-08 10:44:01) fffff88000e9d000-fffff88000ec7000 (172032 bytes) Module \SystemRoot\system32\DRIVERS\msahci.sys (MS AHCI 1.0 Standard Driver/Microsoft Corporation SIGNED)(2017-08-06 07:04:08) fffff88000ec7000-fffff88000ed2000 (45056 bytes) Module \SystemRoot\system32\drivers\amdxata.sys fffff88000ed2000-fffff88000edd000 (45056 bytes) Module \SystemRoot\system32\drivers\fltmgr.sys (Microsoft Filesystem Filter Manager/Microsoft Corporation SIGNED)(2017-08-06 07:04:12) fffff8800100f000-fffff8800105b000 (311296 bytes) Module \SystemRoot\System32\Drivers\Ntfs.sys (NT File System Driver/Microsoft Corporation SIGNED)(2017-08-09 09:41:03) fffff8800122c000-fffff880013d3000 (1732608 bytes) Module \SystemRoot\System32\Drivers\msrpc.sys (Kernel Remote Procedure Call Provider/Microsoft Corporation SIGNED)(2017-08-06 07:04:13) fffff8800106f000-fffff880010cd000 (385024 bytes) Module \SystemRoot\System32\Drivers\ksecdd.sys (Kernel Security Support Provider Interface/Microsoft Corporation SIGNED)(2017-08-09 09:40:45) fffff880013d3000-fffff880013ee000 (110592 bytes) Module \SystemRoot\System32\Drivers\cng.sys (Kernel Cryptography, Next Generation/Microsoft Corporation SIGNED)(2017-08-09 09:40:50) fffff880010cd000-fffff88001142000 (479232 bytes) Module \SystemRoot\System32\Drivers\Fs_Rec.sys (File System Recognizer Driver/Microsoft Corporation SIGNED)(2017-08-08 10:45:52) fffff88001200000-fffff8800120a000 (40960 bytes) Module \SystemRoot\system32\drivers\ndis.sys (NDIS 6.20 driver/Microsoft Corporation SIGNED)(2017-08-08 10:32:54) fffff8800140f000-fffff88001502000 (995328 bytes) Module \SystemRoot\system32\drivers\NETIO.SYS (Network I/O Subsystem/Microsoft Corporation SIGNED)(2017-08-09 09:40:50) fffff88001502000-fffff88001563000 (397312 bytes) Module \SystemRoot\System32\Drivers\ksecpkg.sys (Kernel Security Support Provider Interface Packages/Microsoft Corporation SIGNED)(2017-08-09 09:40:49) fffff88001563000-fffff8800158e000 (176128 bytes) Module \SystemRoot\System32\drivers\tcpip.sys (TCP/IP Driver/Microsoft Corporation SIGNED)(2017-08-09 09:41:03) fffff88001600000-fffff880017fc000 (2080768 bytes) Module \SystemRoot\System32\drivers\fwpkclnt.sys (FWP/IPsec Kernel-Mode API/Microsoft Corporation SIGNED)(2017-08-09 09:40:50) fffff8800158e000-fffff880015d7000 (299008 bytes) Module \SystemRoot\system32\drivers\volsnap.sys (Volume Shadow Copy Driver/Microsoft Corporation SIGNED)(2017-08-06 07:04:13) fffff88001198000-fffff880011e4000 (311296 bytes) Module \SystemRoot\System32\drivers\rdyboost.sys (ReadyBoost Driver/Microsoft Corporation SIGNED)(2017-08-06 07:04:05) fffff88000fc1000-fffff88000ffb000 (237568 bytes) Module \SystemRoot\System32\drivers\hwpolicy.sys (Hardware Policy Driver/Microsoft Corporation SIGNED)(2017-08-06 07:04:04) fffff880015f2000-fffff880015fb000 (36864 bytes) Module \SystemRoot\System32\DRIVERS\fvevol.sys (BitLocker Drive Encryption Driver/Microsoft Corporation SIGNED)(2017-08-08 10:31:58) fffff880018e2000-fffff8800191c000 (237568 bytes) Module \SystemRoot\system32\drivers\disk.sys (PnP Disk Driver/Microsoft Corporation SIGNED)(2017-08-08 10:47:34) fffff8800191c000-fffff88001931000 (86016 bytes) Module \SystemRoot\system32\drivers\CLASSPNP.SYS (SCSI Class System Dll/Microsoft Corporation SIGNED)(2017-08-06 07:04:09) fffff88001931000-fffff88001961000 (196608 bytes) Module \SystemRoot\system32\DRIVERS\AtiPcie.sys fffff88001961000-fffff88001969000 (32768 bytes) Module \SystemRoot\system32\drivers\HDAudBus.sys (High Definition Audio Bus Driver/Microsoft Corporation)(2017-08-06 07:03:58) fffff880018a5000-fffff880018c9000 (147456 bytes) Module \SystemRoot\system32\DRIVERS\cdrom.sys (SCSI CD-ROM Driver/Microsoft Corporation)(2017-08-06 07:03:58) fffff88001969000-fffff88001993000 (172032 bytes) Module \SystemRoot\system32\drivers\usbohci.sys (OHCI USB Miniport Driver/Microsoft Corporation)(2017-08-11 13:22:04) fffff88001993000-fffff8800199e000 (45056 bytes) Module \SystemRoot\system32\drivers\USBPORT.SYS (USB 1.1 & 2.0 Port Driver/Microsoft Corporation)(2017-08-11 13:22:04) fffff8800199e000-fffff880019f5000 (356352 bytes) Module \SystemRoot\system32\DRIVERS\usbehci.sys (EHCI eUSB Miniport Driver/Microsoft Corporation)(2017-08-11 13:22:04) fffff880018c9000-fffff880018db000 (73728 bytes) Module \SystemRoot\system32\DRIVERS\ASACPI.sys fffff880019f5000-fffff880019fd000 (32768 bytes) Module \SystemRoot\system32\drivers\CompositeBus.sys (Multi-Transport Composite Bus Enumerator/Microsoft Corporation)(2017-08-06 07:03:59) fffff8800121c000-fffff8800122c000 (65536 bytes) Module \SystemRoot\system32\drivers\msiscsi.sys (Microsoft iSCSI Initiator Driver/Microsoft Corporation SIGNED)(2017-08-08 10:34:12) fffff88001142000-fffff88001189000 (290816 bytes) Module \SystemRoot\system32\drivers\storport.sys (Microsoft Storage Port Driver/Microsoft Corporation SIGNED)(2017-08-08 10:34:12) fffff8800287a000-fffff880028de000 (409600 bytes) Module \SystemRoot\system32\drivers\TDI.SYS (TDI Wrapper/Microsoft Corporation)(2017-08-06 07:03:59) fffff880028de000-fffff880028eb000 (53248 bytes) Module \SystemRoot\system32\drivers\mssmbios.sys fffff880028eb000-fffff880028f6000 (45056 bytes) Module \SystemRoot\system32\drivers\termdd.sys (Remote Desktop Server Driver/Microsoft Corporation SIGNED)(2017-08-06 07:04:08) fffff880028f6000-fffff8800290a000 (81920 bytes) Module \SystemRoot\system32\drivers\ks.sys (Kernel CSA Library/Microsoft Corporation)(2017-08-06 07:04:07) fffff8800292a000-fffff8800296d000 (274432 bytes) Module \SystemRoot\system32\DRIVERS\ssdevfactory.sys fffff8800296d000-fffff8800297c000 (61440 bytes) Module \SystemRoot\system32\DRIVERS\umbus.sys (User-Mode Bus Enumerator/Microsoft Corporation)(2017-08-06 07:04:02) fffff8800297c000-fffff8800298e000 (73728 bytes) Module \SystemRoot\system32\DRIVERS\nvvhci.sys fffff8800298e000-fffff8800299d000 (61440 bytes) Module \SystemRoot\system32\drivers\usbhub.sys (Default Hub Driver for USB/Microsoft Corporation)(2017-08-11 13:22:04) fffff8800299d000-fffff880029f7000 (368640 bytes) Module \SystemRoot\System32\win32k.sys (Multi-User Win32 Driver/Microsoft Corporation)(2017-08-09 09:41:01) fffff96000060000-fffff96000388000 (3309568 bytes) Module \SystemRoot\System32\Drivers\dump_dumpata.sys fffff8800281a000-fffff88002826000 (49152 bytes) Module \SystemRoot\System32\Drivers\dump_atapi.sys fffff88002826000-fffff8800282f000 (36864 bytes) Module \SystemRoot\System32\Drivers\dump_dumpfve.sys fffff8800282f000-fffff88002842000 (77824 bytes) Module \SystemRoot\System32\TSDDD.dll fffff96000620000-fffff9600062a000 (40960 bytes) Module \SystemRoot\system32\drivers\usbccgp.sys (USB Common Class Generic Parent Driver/Microsoft Corporation)(2017-08-11 13:22:04) fffff88002842000-fffff8800285f000 (118784 bytes) Module \SystemRoot\system32\drivers\USBD.SYS (Universal Serial Bus Driver/Microsoft Corporation)(2017-08-11 13:22:04) fffff8800285f000-fffff88002861000 (8192 bytes) Module \SystemRoot\system32\DRIVERS\hidusb.sys (USB Miniport Driver for Input Devices/Microsoft Corporation)(2017-08-06 07:03:59) fffff88002861000-fffff8800286f000 (57344 bytes) Module \SystemRoot\system32\DRIVERS\HIDCLASS.SYS (Hid Class Library/Microsoft Corporation)(2017-08-08 10:43:11) fffff88001800000-fffff88001819000 (102400 bytes) Module \SystemRoot\system32\DRIVERS\HIDPARSE.SYS (Hid Parsing Library/Microsoft Corporation)(2017-08-08 10:43:11) fffff8800286f000-fffff88002878000 (36864 bytes) Module \SystemRoot\system32\drivers\kbdhid.sys (HID Keyboard Filter Driver/Microsoft Corporation)(2017-08-06 07:03:59) fffff88001819000-fffff88001827000 (57344 bytes) Module \SystemRoot\system32\DRIVERS\sshid.sys fffff88001189000-fffff88001198000 (61440 bytes) Module \SystemRoot\system32\DRIVERS\hidkmdf.sys fffff880011e4000-fffff880011ef000 (45056 bytes) Module \??\E:\Temp\Temp\awlcraod.sys (GMER) fffff880011ef000-fffff880011ff000 (65536 bytes) Module \Windows\System32\ntdll.dll (NT Layer DLL/Microsoft Corporation SIGNED)(2017-08-09 09:40:59) 00000000779d0000-0000000077b7a000 (1744896 bytes) Module \Windows\System32\smss.exe (Windows Session Manager/Microsoft Corporation)(2017-08-09 09:40:44) 0000000047aa0000-0000000047ac0000 (131072 bytes) Module \Windows\System32\apisetschema.dll 000007feffcf0000-000007feffd40000 (327680 bytes) Module \Windows\System32\autochk.exe 00000000ff810000-00000000ff8d1000 (790528 bytes) Module \Windows\System32\msvcrt.dll (Windows NT CRT DLL/Microsoft Corporation)(2017-08-08 10:30:58) 000007feffc40000-000007feffcdf000 (651264 bytes) Module \Windows\System32\msctf.dll (MSCTF Server DLL/Microsoft Corporation)(2017-08-09 09:40:55) 000007feffb30000-000007feffc39000 (1085440 bytes) Module \Windows\System32\shell32.dll (Windows Shell Common Dll/Microsoft Corporation)(2017-08-09 09:41:07) 000007fefeda0000-000007feffb2b000 (14200832 bytes) Module \Windows\System32\gdi32.dll (GDI Client DLL/Microsoft Corporation)(2017-08-09 09:40:51) 000007fefed30000-000007fefed97000 (421888 bytes) Module \Windows\System32\rpcrt4.dll (Remote Procedure Call Runtime/Microsoft Corporation)(2017-08-09 09:40:56) 000007fefec00000-000007fefed2d000 (1232896 bytes) Module \Windows\System32\advapi32.dll (Advanced Windows 32 Base API/Microsoft Corporation)(2017-08-09 09:40:53) 000007fefeb10000-000007fefebeb000 (897024 bytes) Module \Windows\System32\oleaut32.dll (Microsoft Corporation)(2017-08-09 09:40:56) 000007fefea30000-000007fefeb0a000 (892928 bytes) Module \Windows\System32\iertutil.dll (Run time utility for Internet Explorer/Microsoft Corporation)(2017-08-09 09:41:21) 000007fefe760000-000007fefea2a000 (2924544 bytes) Module \Windows\System32\urlmon.dll (OLE32 Extensions for Win32/Microsoft Corporation)(2017-08-09 09:41:26) 000007fefe5d0000-000007fefe755000 (1593344 bytes) Module \Windows\System32\sechost.dll (Host for SCM/SDDL/LSA Lookup APIs/Microsoft Corporation)(2017-08-08 10:48:23) 000007fefe5b0000-000007fefe5cf000 (126976 bytes) Module \Windows\System32\imagehlp.dll (Windows NT Image Helper/Microsoft Corporation)(2017-08-08 10:45:52) 000007fefe4f0000-000007fefe509000 (102400 bytes) Module \Windows\System32\user32.dll (Multi-User Windows USER API Client DLL/Microsoft Corporation)(2017-08-09 09:40:52) 00000000778d0000-00000000779ca000 (1024000 bytes) Module \Windows\System32\comdlg32.dll 000007fefe450000-000007fefe4e7000 (618496 bytes) Module \Windows\System32\ws2_32.dll (Windows Socket 2.0 32-Bit DLL/Microsoft Corporation)(2017-08-08 10:33:58) 000007fefe400000-000007fefe44d000 (315392 bytes) Module \Windows\System32\ole32.dll (Microsoft OLE for Windows/Microsoft Corporation)(2017-08-09 09:41:02) 000007fefe200000-000007fefe3fc000 (2080768 bytes) Module \Windows\System32\difxapi.dll 000007fefe180000-000007fefe200000 (524288 bytes) Module \Windows\System32\Wldap32.dll (Win32 LDAP API DLL/Microsoft Corporation)(2017-08-09 09:40:53) 000007fefe0f0000-000007fefe142000 (335872 bytes) Module \Windows\System32\usp10.dll (Uniscribe Unicode script processor/Microsoft Corporation)(2017-08-09 09:40:53) 000007fefe020000-000007fefe0eb000 (831488 bytes) Module \Windows\System32\shlwapi.dll (Shell Light-weight Utility Library/Microsoft Corporation)(2017-08-06 07:04:16) 000007fefdfa0000-000007fefe011000 (462848 bytes) Module \Windows\System32\kernel32.dll (Windows NT BASE API Client DLL/Microsoft Corporation)(2017-08-09 09:40:51) 00000000777b0000-00000000778cf000 (1175552 bytes) Module \Windows\System32\setupapi.dll (Windows Setup API/Microsoft Corporation)(2017-08-06 07:04:17) 000007fefddc0000-000007fefdf97000 (1929216 bytes) Module \Windows\System32\lpk.dll (Language Pack/Microsoft Corporation)(2017-08-09 09:40:42) 000007fefddb0000-000007fefddbe000 (57344 bytes) Module \Windows\System32\wininet.dll (Internet Extensions for Win32/Microsoft Corporation)(2017-08-09 09:41:14) 000007fefda80000-000007fefdda1000 (3280896 bytes) Module \Windows\System32\crypt32.dll (Crypto API32/Microsoft Corporation)(2017-08-09 09:40:58) 000007fefd910000-000007fefda7d000 (1495040 bytes) Module \Windows\System32\api-ms-win-downlevel-user32-l1-1-0.dll (ApiSet Stub DLL/Microsoft Corporation)(2017-08-09 07:27:45) 000007fefd900000-000007fefd904000 (16384 bytes) Module \Windows\System32\wintrust.dll (Microsoft Trust Verification APIs/Microsoft Corporation)(2017-08-09 09:40:52) 000007fefd8c0000-000007fefd8fb000 (241664 bytes) Module \Windows\System32\api-ms-win-downlevel-normaliz-l1-1-0.dll (ApiSet Stub DLL/Microsoft Corporation)(2017-08-09 07:27:45) 000007fefd8b0000-000007fefd8b3000 (12288 bytes) Module \Windows\System32\userenv.dll (Userenv/Microsoft Corporation)(2017-08-06 07:04:13) 000007fefd890000-000007fefd8ae000 (122880 bytes) Module \Windows\System32\api-ms-win-downlevel-ole32-l1-1-0.dll (ApiSet Stub DLL/Microsoft Corporation)(2017-08-09 07:27:45) 000007fefd880000-000007fefd884000 (16384 bytes) Module \Windows\System32\api-ms-win-downlevel-version-l1-1-0.dll (ApiSet Stub DLL/Microsoft Corporation)(2017-08-09 07:27:45) 000007fefd870000-000007fefd874000 (16384 bytes) Module \Windows\System32\comctl32.dll (Common Controls Library/Microsoft Corporation)(2017-08-08 10:43:22) 000007fefd7d0000-000007fefd870000 (655360 bytes) Module \Windows\System32\api-ms-win-downlevel-advapi32-l1-1-0.dll (ApiSet Stub DLL/Microsoft Corporation)(2017-08-09 07:27:45) 000007fefd7c0000-000007fefd7c5000 (20480 bytes) Module \Windows\System32\cfgmgr32.dll (Configuration Manager DLL/Microsoft Corporation)(2017-08-06 07:04:10) 000007fefd760000-000007fefd796000 (221184 bytes) Module \Windows\System32\api-ms-win-downlevel-shlwapi-l1-1-0.dll (ApiSet Stub DLL/Microsoft Corporation)(2017-08-09 07:27:45) 000007fefd750000-000007fefd754000 (16384 bytes) Module \Windows\System32\KernelBase.dll (Windows NT BASE API Client DLL/Microsoft Corporation)(2017-08-09 09:40:52) 000007fefd6e0000-000007fefd74a000 (434176 bytes) Module \Windows\System32\msasn1.dll (ASN.1 Runtime APIs/Microsoft Corporation)(2017-08-06 07:04:09) 000007fefd6c0000-000007fefd6cf000 (61440 bytes) Module \Windows\SysWOW64\normaliz.dll 0000000076d80000-0000000076d83000 (12288 bytes) ---- Processes - GMER 2.2 ---- Process C:\Windows\System32\smss.exe (*** suspicious ***) @ \SystemRoot\System32\smss.exe [280] (Windows Session Manager/Microsoft Corporation)(2017-08-09 09:40:44) 0000000047aa0000 Library C:\Windows\SYSTEM32\ntdll.dll (*** suspicious ***) @ \SystemRoot\System32\smss.exe [280] (NT Layer DLL/Microsoft Corporation SIGNED)(2017-08-09 09:40:59) 00000000779d0000 Library C:\Windows\SYSTEM32\ntdll.dll (*** suspicious ***) @ C:\Windows\system32\csrss.exe [368] (NT Layer DLL/Microsoft Corporation SIGNED)(2017-08-09 09:40:59) 00000000779d0000 Library C:\Windows\system32\CSRSRV.dll (*** suspicious ***) @ C:\Windows\system32\csrss.exe [368] (Client Server Runtime Process/Microsoft Corporation)(2017-08-09 09:40:44) 000007fefd6a0000 Library C:\Windows\system32\basesrv.DLL (*** suspicious ***) @ C:\Windows\system32\csrss.exe [368] (Windows NT BASE API Server DLL/Microsoft Corporation)(2017-08-08 10:45:03) 000007fefd680000 Library C:\Windows\system32\winsrv.DLL (*** suspicious ***) @ C:\Windows\system32\csrss.exe [368] (Multi-User Windows Server DLL/Microsoft Corporation)(2017-08-09 09:40:47) 000007fefd640000 Library C:\Windows\system32\USER32.dll (*** suspicious ***) @ C:\Windows\system32\csrss.exe [368] (Multi-User Windows USER API Client DLL/Microsoft Corporation)(2017-08-09 09:40:52) 00000000778d0000 Library C:\Windows\system32\GDI32.dll (*** suspicious ***) @ C:\Windows\system32\csrss.exe [368] (GDI Client DLL/Microsoft Corporation)(2017-08-09 09:40:51) 000007fefed30000 Library C:\Windows\SYSTEM32\kernel32.dll (*** suspicious ***) @ C:\Windows\system32\csrss.exe [368] (Windows NT BASE API Client DLL/Microsoft Corporation)(2017-08-09 09:40:51) 00000000777b0000 Library C:\Windows\system32\KERNELBASE.dll (*** suspicious ***) @ C:\Windows\system32\csrss.exe [368] (Windows NT BASE API Client DLL/Microsoft Corporation)(2017-08-09 09:40:52) 000007fefd6e0000 Library C:\Windows\system32\LPK.dll (*** suspicious ***) @ C:\Windows\system32\csrss.exe [368] (Language Pack/Microsoft Corporation)(2017-08-09 09:40:42) 000007fefddb0000 Library C:\Windows\system32\USP10.dll (*** suspicious ***) @ C:\Windows\system32\csrss.exe [368] (Uniscribe Unicode script processor/Microsoft Corporation)(2017-08-09 09:40:53) 000007fefe020000 Library C:\Windows\system32\msvcrt.dll (*** suspicious ***) @ C:\Windows\system32\csrss.exe [368] (Windows NT CRT DLL/Microsoft Corporation)(2017-08-08 10:30:58) 000007feffc40000 Library C:\Windows\system32\sxs.dll (*** suspicious ***) @ C:\Windows\system32\csrss.exe [368] (Fusion 2.5/Microsoft Corporation)(2017-08-06 07:04:14) 000007fefd570000 Library C:\Windows\system32\RPCRT4.dll (*** suspicious ***) @ C:\Windows\system32\csrss.exe [368] (Remote Procedure Call Runtime/Microsoft Corporation)(2017-08-09 09:40:56) 000007fefec00000 Library C:\Windows\system32\CRYPTBASE.dll (*** suspicious ***) @ C:\Windows\system32\csrss.exe [368] (Base cryptographic API DLL/Microsoft Corporation)(2017-08-09 09:40:44) 000007fefd560000 Library C:\Windows\SYSTEM32\ntdll.dll (*** suspicious ***) @ C:\Windows\system32\wininit.exe [396] (NT Layer DLL/Microsoft Corporation SIGNED)(2017-08-09 09:40:59) 00000000779d0000 Library C:\Windows\system32\kernel32.dll (*** suspicious ***) @ C:\Windows\system32\wininit.exe [396] (Windows NT BASE API Client DLL/Microsoft Corporation)(2017-08-09 09:40:51) 00000000777b0000 Library C:\Windows\system32\KERNELBASE.dll (*** suspicious ***) @ C:\Windows\system32\wininit.exe [396] (Windows NT BASE API Client DLL/Microsoft Corporation)(2017-08-09 09:40:52) 000007fefd6e0000 Library C:\Windows\system32\USER32.dll (*** suspicious ***) @ C:\Windows\system32\wininit.exe [396] (Multi-User Windows USER API Client DLL/Microsoft Corporation)(2017-08-09 09:40:52) 00000000778d0000 Library C:\Windows\system32\GDI32.dll (*** suspicious ***) @ C:\Windows\system32\wininit.exe [396] (GDI Client DLL/Microsoft Corporation)(2017-08-09 09:40:51) 000007fefed30000 Library C:\Windows\system32\LPK.dll (*** suspicious ***) @ C:\Windows\system32\wininit.exe [396] (Language Pack/Microsoft Corporation)(2017-08-09 09:40:42) 000007fefddb0000 Library C:\Windows\system32\USP10.dll (*** suspicious ***) @ C:\Windows\system32\wininit.exe [396] (Uniscribe Unicode script processor/Microsoft Corporation)(2017-08-09 09:40:53) 000007fefe020000 Library C:\Windows\system32\msvcrt.dll (*** suspicious ***) @ C:\Windows\system32\wininit.exe [396] (Windows NT CRT DLL/Microsoft Corporation)(2017-08-08 10:30:58) 000007feffc40000 Library C:\Windows\system32\RPCRT4.dll (*** suspicious ***) @ C:\Windows\system32\wininit.exe [396] (Remote Procedure Call Runtime/Microsoft Corporation)(2017-08-09 09:40:56) 000007fefec00000 Library C:\Windows\SYSTEM32\sechost.dll (*** suspicious ***) @ C:\Windows\system32\wininit.exe [396] (Host for SCM/SDDL/LSA Lookup APIs/Microsoft Corporation)(2017-08-08 10:48:23) 000007fefe5b0000 Library C:\Windows\system32\MSCTF.dll (*** suspicious ***) @ C:\Windows\system32\wininit.exe [396] (MSCTF Server DLL/Microsoft Corporation)(2017-08-09 09:40:55) 000007feffb30000 Library C:\Windows\system32\RpcRtRemote.dll (*** suspicious ***) @ C:\Windows\system32\wininit.exe [396] (Remote RPC Extension/Microsoft Corporation)(2017-08-06 07:04:07) 000007fefd610000 Library C:\Windows\system32\CRYPTBASE.dll (*** suspicious ***) @ C:\Windows\system32\wininit.exe [396] (Base cryptographic API DLL/Microsoft Corporation)(2017-08-09 09:40:44) 000007fefd560000 Library C:\Windows\system32\WS2_32.dll (*** suspicious ***) @ C:\Windows\system32\wininit.exe [396] (Windows Socket 2.0 32-Bit DLL/Microsoft Corporation)(2017-08-08 10:33:58) 000007fefe400000 Library C:\Windows\system32\mswsock.dll (*** suspicious ***) @ C:\Windows\system32\wininit.exe [396] (Microsoft Windows Sockets 2.0 Service Provider/Microsoft Corporation)(2017-08-08 10:33:58) 000007fefcef0000 Library C:\Windows\system32\ADVAPI32.dll (*** suspicious ***) @ C:\Windows\system32\wininit.exe [396] (Advanced Windows 32 Base API/Microsoft Corporation)(2017-08-09 09:40:53) 000007fefeb10000 Library C:\Windows\SYSTEM32\ntdll.dll (*** suspicious ***) @ C:\Windows\system32\csrss.exe [416] (NT Layer DLL/Microsoft Corporation SIGNED)(2017-08-09 09:40:59) 00000000779d0000 Library C:\Windows\system32\CSRSRV.dll (*** suspicious ***) @ C:\Windows\system32\csrss.exe [416] (Client Server Runtime Process/Microsoft Corporation)(2017-08-09 09:40:44) 000007fefd6a0000 Library C:\Windows\system32\basesrv.DLL (*** suspicious ***) @ C:\Windows\system32\csrss.exe [416] (Windows NT BASE API Server DLL/Microsoft Corporation)(2017-08-08 10:45:03) 000007fefd680000 Library C:\Windows\system32\winsrv.DLL (*** suspicious ***) @ C:\Windows\system32\csrss.exe [416] (Multi-User Windows Server DLL/Microsoft Corporation)(2017-08-09 09:40:47) 000007fefd640000 Library C:\Windows\system32\USER32.dll (*** suspicious ***) @ C:\Windows\system32\csrss.exe [416] (Multi-User Windows USER API Client DLL/Microsoft Corporation)(2017-08-09 09:40:52) 00000000778d0000 Library C:\Windows\system32\GDI32.dll (*** suspicious ***) @ C:\Windows\system32\csrss.exe [416] (GDI Client DLL/Microsoft Corporation)(2017-08-09 09:40:51) 000007fefed30000 Library C:\Windows\SYSTEM32\kernel32.dll (*** suspicious ***) @ C:\Windows\system32\csrss.exe [416] (Windows NT BASE API Client DLL/Microsoft Corporation)(2017-08-09 09:40:51) 00000000777b0000 Library C:\Windows\system32\KERNELBASE.dll (*** suspicious ***) @ C:\Windows\system32\csrss.exe [416] (Windows NT BASE API Client DLL/Microsoft Corporation)(2017-08-09 09:40:52) 000007fefd6e0000 Library C:\Windows\system32\LPK.dll (*** suspicious ***) @ C:\Windows\system32\csrss.exe [416] (Language Pack/Microsoft Corporation)(2017-08-09 09:40:42) 000007fefddb0000 Library C:\Windows\system32\USP10.dll (*** suspicious ***) @ C:\Windows\system32\csrss.exe [416] (Uniscribe Unicode script processor/Microsoft Corporation)(2017-08-09 09:40:53) 000007fefe020000 Library C:\Windows\system32\msvcrt.dll (*** suspicious ***) @ C:\Windows\system32\csrss.exe [416] (Windows NT CRT DLL/Microsoft Corporation)(2017-08-08 10:30:58) 000007feffc40000 Library C:\Windows\system32\sxs.dll (*** suspicious ***) @ C:\Windows\system32\csrss.exe [416] (Fusion 2.5/Microsoft Corporation)(2017-08-06 07:04:14) 000007fefd570000 Library C:\Windows\system32\RPCRT4.dll (*** suspicious ***) @ C:\Windows\system32\csrss.exe [416] (Remote Procedure Call Runtime/Microsoft Corporation)(2017-08-09 09:40:56) 000007fefec00000 Library C:\Windows\system32\CRYPTBASE.dll (*** suspicious ***) @ C:\Windows\system32\csrss.exe [416] (Base cryptographic API DLL/Microsoft Corporation)(2017-08-09 09:40:44) 000007fefd560000 Process C:\Windows\system32\services.exe (*** suspicious ***) @ C:\Windows\system32\services.exe [460] (Services and Controller app/Microsoft Corporation)(2017-08-08 10:49:40) 00000000ff470000 Library C:\Windows\SYSTEM32\ntdll.dll (*** suspicious ***) @ C:\Windows\system32\services.exe [460] (NT Layer DLL/Microsoft Corporation SIGNED)(2017-08-09 09:40:59) 00000000779d0000 Library C:\Windows\system32\kernel32.dll (*** suspicious ***) @ C:\Windows\system32\services.exe [460] (Windows NT BASE API Client DLL/Microsoft Corporation)(2017-08-09 09:40:51) 00000000777b0000 Library C:\Windows\system32\KERNELBASE.dll (*** suspicious ***) @ C:\Windows\system32\services.exe [460] (Windows NT BASE API Client DLL/Microsoft Corporation)(2017-08-09 09:40:52) 000007fefd6e0000 Library C:\Windows\system32\msvcrt.dll (*** suspicious ***) @ C:\Windows\system32\services.exe [460] (Windows NT CRT DLL/Microsoft Corporation)(2017-08-08 10:30:58) 000007feffc40000 Library C:\Windows\system32\RPCRT4.dll (*** suspicious ***) @ C:\Windows\system32\services.exe [460] (Remote Procedure Call Runtime/Microsoft Corporation)(2017-08-09 09:40:56) 000007fefec00000 Library C:\Windows\system32\SspiCli.dll (*** suspicious ***) @ C:\Windows\system32\services.exe [460] (Security Support Provider Interface/Microsoft Corporation)(2017-08-09 09:40:43) 000007fefd530000 Library C:\Windows\SYSTEM32\sechost.dll (*** suspicious ***) @ C:\Windows\system32\services.exe [460] (Host for SCM/SDDL/LSA Lookup APIs/Microsoft Corporation)(2017-08-08 10:48:23) 000007fefe5b0000 Library C:\Windows\system32\CRYPTBASE.dll (*** suspicious ***) @ C:\Windows\system32\services.exe [460] (Base cryptographic API DLL/Microsoft Corporation)(2017-08-09 09:40:44) 000007fefd560000 Library C:\Windows\system32\USER32.dll (*** suspicious ***) @ C:\Windows\system32\services.exe [460] (Multi-User Windows USER API Client DLL/Microsoft Corporation)(2017-08-09 09:40:52) 00000000778d0000 Library C:\Windows\system32\GDI32.dll (*** suspicious ***) @ C:\Windows\system32\services.exe [460] (GDI Client DLL/Microsoft Corporation)(2017-08-09 09:40:51) 000007fefed30000 Library C:\Windows\system32\LPK.dll (*** suspicious ***) @ C:\Windows\system32\services.exe [460] (Language Pack/Microsoft Corporation)(2017-08-09 09:40:42) 000007fefddb0000 Library C:\Windows\system32\USP10.dll (*** suspicious ***) @ C:\Windows\system32\services.exe [460] (Uniscribe Unicode script processor/Microsoft Corporation)(2017-08-09 09:40:53) 000007fefe020000 Library C:\Windows\system32\Secur32.dll (*** suspicious ***) @ C:\Windows\system32\services.exe [460] (Security Support Provider Interface/Microsoft Corporation)(2017-08-09 09:40:43) 000007fefd360000 Library C:\Windows\system32\SCESRV.dll (*** suspicious ***) @ C:\Windows\system32\services.exe [460] (Windows Security Configuration Editor Engine/Microsoft Corporation)(2017-08-08 10:30:57) 000007fefd2f0000 Library C:\Windows\system32\srvcli.dll (*** suspicious ***) @ C:\Windows\system32\services.exe [460] (Server Service Client DLL/Microsoft Corporation)(2017-08-06 07:04:03) 000007fefd1f0000 Library C:\Windows\system32\MSCTF.dll (*** suspicious ***) @ C:\Windows\system32\services.exe [460] (MSCTF Server DLL/Microsoft Corporation)(2017-08-09 09:40:55) 000007feffb30000 Library C:\Windows\system32\RpcRtRemote.dll (*** suspicious ***) @ C:\Windows\system32\services.exe [460] (Remote RPC Extension/Microsoft Corporation)(2017-08-06 07:04:07) 000007fefd610000 Library C:\Windows\system32\credssp.dll (*** suspicious ***) @ C:\Windows\system32\services.exe [460] (Credential Delegation Security Package/Microsoft Corporation)(2017-08-09 09:40:43) 000007fefcb10000 Library C:\Windows\system32\UBPM.dll (*** suspicious ***) @ C:\Windows\system32\services.exe [460] (Unified Background Process Manager DLL/Microsoft Corporation)(2017-08-08 10:44:01) 000007fefcad0000 Library C:\Windows\system32\ADVAPI32.dll (*** suspicious ***) @ C:\Windows\system32\services.exe [460] (Advanced Windows 32 Base API/Microsoft Corporation)(2017-08-09 09:40:53) 000007fefeb10000 Library C:\Windows\system32\WS2_32.dll (*** suspicious ***) @ C:\Windows\system32\services.exe [460] (Windows Socket 2.0 32-Bit DLL/Microsoft Corporation)(2017-08-08 10:33:58) 000007fefe400000 Library C:\Windows\system32\mswsock.dll (*** suspicious ***) @ C:\Windows\system32\services.exe [460] (Microsoft Windows Sockets 2.0 Service Provider/Microsoft Corporation)(2017-08-08 10:33:58) 000007fefcef0000 Library C:\Windows\system32\WINSTA.dll (*** suspicious ***) @ C:\Windows\system32\services.exe [460] (Winstation Library/Microsoft Corporation)(2017-08-08 10:32:36) 000007fefca90000 Process C:\Windows\system32\lsass.exe (*** suspicious ***) @ C:\Windows\system32\lsass.exe [468] (Local Security Authority Process/Microsoft Corporation)(2017-08-09 09:40:43) 00000000ffb30000 Library C:\Windows\SYSTEM32\ntdll.dll (*** suspicious ***) @ C:\Windows\system32\lsass.exe [468] (NT Layer DLL/Microsoft Corporation SIGNED)(2017-08-09 09:40:59) 00000000779d0000 Library C:\Windows\system32\kernel32.dll (*** suspicious ***) @ C:\Windows\system32\lsass.exe [468] (Windows NT BASE API Client DLL/Microsoft Corporation)(2017-08-09 09:40:51) 00000000777b0000 Library C:\Windows\system32\KERNELBASE.dll (*** suspicious ***) @ C:\Windows\system32\lsass.exe [468] (Windows NT BASE API Client DLL/Microsoft Corporation)(2017-08-09 09:40:52) 000007fefd6e0000 Library C:\Windows\system32\msvcrt.dll (*** suspicious ***) @ C:\Windows\system32\lsass.exe [468] (Windows NT CRT DLL/Microsoft Corporation)(2017-08-08 10:30:58) 000007feffc40000 Library C:\Windows\system32\RPCRT4.dll (*** suspicious ***) @ C:\Windows\system32\lsass.exe [468] (Remote Procedure Call Runtime/Microsoft Corporation)(2017-08-09 09:40:56) 000007fefec00000 Library C:\Windows\system32\SspiSrv.dll (*** suspicious ***) @ C:\Windows\system32\lsass.exe [468] (LSA SSPI RPC interface DLL/Microsoft Corporation)(2017-08-09 09:40:42) 000007fefd520000 Library C:\Windows\system32\lsasrv.dll (*** suspicious ***) @ C:\Windows\system32\lsass.exe [468] (LSA Server DLL/Microsoft Corporation)(2017-08-09 09:40:56) 000007fefd3a0000 Library C:\Windows\SYSTEM32\sechost.dll (*** suspicious ***) @ C:\Windows\system32\lsass.exe [468] (Host for SCM/SDDL/LSA Lookup APIs/Microsoft Corporation)(2017-08-08 10:48:23) 000007fefe5b0000 Library C:\Windows\system32\SspiCli.dll (*** suspicious ***) @ C:\Windows\system32\lsass.exe [468] (Security Support Provider Interface/Microsoft Corporation)(2017-08-09 09:40:43) 000007fefd530000 Library C:\Windows\system32\ADVAPI32.dll (*** suspicious ***) @ C:\Windows\system32\lsass.exe [468] (Advanced Windows 32 Base API/Microsoft Corporation)(2017-08-09 09:40:53) 000007fefeb10000 Library C:\Windows\system32\USER32.dll (*** suspicious ***) @ C:\Windows\system32\lsass.exe [468] (Multi-User Windows USER API Client DLL/Microsoft Corporation)(2017-08-09 09:40:52) 00000000778d0000 Library C:\Windows\system32\GDI32.dll (*** suspicious ***) @ C:\Windows\system32\lsass.exe [468] (GDI Client DLL/Microsoft Corporation)(2017-08-09 09:40:51) 000007fefed30000 Library C:\Windows\system32\LPK.dll (*** suspicious ***) @ C:\Windows\system32\lsass.exe [468] (Language Pack/Microsoft Corporation)(2017-08-09 09:40:42) 000007fefddb0000 Library C:\Windows\system32\USP10.dll (*** suspicious ***) @ C:\Windows\system32\lsass.exe [468] (Uniscribe Unicode script processor/Microsoft Corporation)(2017-08-09 09:40:53) 000007fefe020000 Library C:\Windows\system32\SAMSRV.dll (*** suspicious ***) @ C:\Windows\system32\lsass.exe [468] (SAM Server DLL/Microsoft Corporation)(2017-08-09 09:40:55) 000007fefd220000 Library C:\Windows\system32\MSASN1.dll (*** suspicious ***) @ C:\Windows\system32\lsass.exe [468] (ASN.1 Runtime APIs/Microsoft Corporation)(2017-08-06 07:04:09) 000007fefd6c0000 Library C:\Windows\system32\MSCTF.dll (*** suspicious ***) @ C:\Windows\system32\lsass.exe [468] (MSCTF Server DLL/Microsoft Corporation)(2017-08-09 09:40:55) 000007feffb30000 Library C:\Windows\system32\ncrypt.dll (*** suspicious ***) @ C:\Windows\system32\lsass.exe [468] (Windows cryptographic library/Microsoft Corporation)(2017-08-09 09:40:49) 000007fefd0d0000 Library C:\Windows\system32\bcrypt.dll (*** suspicious ***) @ C:\Windows\system32\lsass.exe [468] (Windows Cryptographic Primitives Library/Microsoft Corporation)(2017-08-09 09:40:46) 000007fefd0a0000 Library C:\Windows\system32\netjoin.dll (*** suspicious ***) @ C:\Windows\system32\lsass.exe [468] (Domain Join DLL/Microsoft Corporation)(2017-08-06 07:04:07) 000007fefd060000 Library C:\Windows\system32\Secur32.dll (*** suspicious ***) @ C:\Windows\system32\lsass.exe [468] (Security Support Provider Interface/Microsoft Corporation)(2017-08-09 09:40:43) 000007fefd360000 Library C:\Windows\system32\cryptbase.dll (*** suspicious ***) @ C:\Windows\system32\lsass.exe [468] (Base cryptographic API DLL/Microsoft Corporation)(2017-08-09 09:40:44) 000007fefd560000 Library C:\Windows\system32\kerberos.DLL (*** suspicious ***) @ C:\Windows\system32\lsass.exe [468] (Kerberos Security Package/Microsoft Corporation)(2017-08-09 09:40:54) 000007fefcf70000 Library C:\Windows\system32\CRYPTSP.dll (*** suspicious ***) @ C:\Windows\system32\lsass.exe [468] (Cryptographic Service Provider API/Microsoft Corporation)(2017-08-09 09:40:47) 000007fefcf50000 Library C:\Windows\system32\WS2_32.dll (*** suspicious ***) @ C:\Windows\system32\lsass.exe [468] (Windows Socket 2.0 32-Bit DLL/Microsoft Corporation)(2017-08-08 10:33:58) 000007fefe400000 Library C:\Windows\system32\mswsock.dll (*** suspicious ***) @ C:\Windows\system32\lsass.exe [468] (Microsoft Windows Sockets 2.0 Service Provider/Microsoft Corporation)(2017-08-08 10:33:58) 000007fefcef0000 Library C:\Windows\system32\msv1_0.DLL (*** suspicious ***) @ C:\Windows\system32\lsass.exe [468] (Microsoft Authentication Package v1.0/Microsoft Corporation)(2017-08-09 09:40:52) 000007fefce70000 Library C:\Windows\system32\netlogon.DLL (*** suspicious ***) @ C:\Windows\system32\lsass.exe [468] (Net Logon Services DLL/Microsoft Corporation)(2017-08-06 07:04:18) 000007fefcdc0000 Library C:\Windows\system32\DNSAPI.dll (*** suspicious ***) @ C:\Windows\system32\lsass.exe [468] (DNS Client API DLL/Microsoft Corporation)(2017-08-08 10:39:06) 000007fefcd60000 Library C:\Windows\system32\logoncli.dll (*** suspicious ***) @ C:\Windows\system32\lsass.exe [468] (Net Logon Client DLL/Microsoft Corporation)(2017-08-06 07:04:07) 000007fefcd30000 Library C:\Windows\system32\schannel.DLL (*** suspicious ***) @ C:\Windows\system32\lsass.exe [468] (TLS / SSL Security Provider/Microsoft Corporation)(2017-08-09 09:40:54) 000007fefccd0000 Library C:\Windows\system32\CRYPT32.dll (*** suspicious ***) @ C:\Windows\system32\lsass.exe [468] (Crypto API32/Microsoft Corporation)(2017-08-09 09:40:58) 000007fefd910000 Library C:\Windows\system32\wdigest.DLL (*** suspicious ***) @ C:\Windows\system32\lsass.exe [468] (Microsoft Digest Access/Microsoft Corporation)(2017-08-09 09:40:46) 000007fefcc90000 Library C:\Windows\system32\tspkg.DLL (*** suspicious ***) @ C:\Windows\system32\lsass.exe [468] (Web Service Security Package/Microsoft Corporation)(2017-08-09 09:40:46) 000007fefcc20000 Library C:\Windows\system32\pku2u.DLL (*** suspicious ***) @ C:\Windows\system32\lsass.exe [468] (Pku2u Security Package/Microsoft Corporation)(2017-08-08 10:35:01) 000007fefcbd0000 Library C:\Windows\system32\bcryptprimitives.dll (*** suspicious ***) @ C:\Windows\system32\lsass.exe [468] (Windows Cryptographic Primitives Library/Microsoft Corporation SIGNED)(2017-08-09 09:40:46) 000007fefcb80000 Library C:\Windows\system32\RpcRtRemote.dll (*** suspicious ***) @ C:\Windows\system32\lsass.exe [468] (Remote RPC Extension/Microsoft Corporation)(2017-08-06 07:04:07) 000007fefd610000 Library C:\Windows\system32\scecli.DLL (*** suspicious ***) @ C:\Windows\system32\lsass.exe [468] (Windows Security Configuration Editor Client Engine/Microsoft Corporation)(2017-08-06 07:04:09) 000007fefcb20000 Library C:\Windows\system32\credssp.dll (*** suspicious ***) @ C:\Windows\system32\lsass.exe [468] (Credential Delegation Security Package/Microsoft Corporation)(2017-08-09 09:40:43) 000007fefcb10000 Library C:\Windows\system32\WINSTA.dll (*** suspicious ***) @ C:\Windows\system32\lsass.exe [468] (Winstation Library/Microsoft Corporation)(2017-08-08 10:32:36) 000007fefca90000 Library C:\Windows\system32\IPHLPAPI.DLL (*** suspicious ***) @ C:\Windows\system32\lsass.exe [468] (IP Helper API/Microsoft Corporation)(2017-08-06 07:04:11) 000007fefadb0000 Library C:\Windows\system32\netutils.dll (*** suspicious ***) @ C:\Windows\system32\lsass.exe [468] (Net Win32 API Helpers DLL/Microsoft Corporation)(2017-08-06 07:04:01) 000007fefc5b0000 Library C:\Windows\system32\wkscli.dll (*** suspicious ***) @ C:\Windows\system32\lsass.exe [468] (Workstation Service Client DLL/Microsoft Corporation)(2017-08-06 07:04:02) 000007fefc590000 Process C:\Windows\system32\lsm.exe (*** suspicious ***) @ C:\Windows\system32\lsm.exe [480] (Local Session Manager Service/Microsoft Corporation)(2017-08-06 07:04:16) 00000000ffbb0000 Library C:\Windows\SYSTEM32\ntdll.dll (*** suspicious ***) @ C:\Windows\system32\lsm.exe [480] (NT Layer DLL/Microsoft Corporation SIGNED)(2017-08-09 09:40:59) 00000000779d0000 Library C:\Windows\system32\kernel32.dll (*** suspicious ***) @ C:\Windows\system32\lsm.exe [480] (Windows NT BASE API Client DLL/Microsoft Corporation)(2017-08-09 09:40:51) 00000000777b0000 Library C:\Windows\system32\KERNELBASE.dll (*** suspicious ***) @ C:\Windows\system32\lsm.exe [480] (Windows NT BASE API Client DLL/Microsoft Corporation)(2017-08-09 09:40:52) 000007fefd6e0000 Library C:\Windows\system32\msvcrt.dll (*** suspicious ***) @ C:\Windows\system32\lsm.exe [480] (Windows NT CRT DLL/Microsoft Corporation)(2017-08-08 10:30:58) 000007feffc40000 Library C:\Windows\SYSTEM32\sechost.dll (*** suspicious ***) @ C:\Windows\system32\lsm.exe [480] (Host for SCM/SDDL/LSA Lookup APIs/Microsoft Corporation)(2017-08-08 10:48:23) 000007fefe5b0000 Library C:\Windows\system32\RPCRT4.dll (*** suspicious ***) @ C:\Windows\system32\lsm.exe [480] (Remote Procedure Call Runtime/Microsoft Corporation)(2017-08-09 09:40:56) 000007fefec00000 Library C:\Windows\system32\CRYPTBASE.dll (*** suspicious ***) @ C:\Windows\system32\lsm.exe [480] (Base cryptographic API DLL/Microsoft Corporation)(2017-08-09 09:40:44) 000007fefd560000 Library C:\Windows\system32\RpcRtRemote.dll (*** suspicious ***) @ C:\Windows\system32\lsm.exe [480] (Remote RPC Extension/Microsoft Corporation)(2017-08-06 07:04:07) 000007fefd610000 Library C:\Windows\system32\secur32.dll (*** suspicious ***) @ C:\Windows\system32\lsm.exe [480] (Security Support Provider Interface/Microsoft Corporation)(2017-08-09 09:40:43) 000007fefd360000 Library C:\Windows\system32\SSPICLI.DLL (*** suspicious ***) @ C:\Windows\system32\lsm.exe [480] (Security Support Provider Interface/Microsoft Corporation)(2017-08-09 09:40:43) 000007fefd530000 Library C:\Windows\system32\credssp.dll (*** suspicious ***) @ C:\Windows\system32\lsm.exe [480] (Credential Delegation Security Package/Microsoft Corporation)(2017-08-09 09:40:43) 000007fefcb10000 Library C:\Windows\system32\ADVAPI32.dll (*** suspicious ***) @ C:\Windows\system32\lsm.exe [480] (Advanced Windows 32 Base API/Microsoft Corporation)(2017-08-09 09:40:53) 000007fefeb10000 Library C:\Windows\SYSTEM32\ntdll.dll (*** suspicious ***) @ C:\Windows\system32\svchost.exe [584] (NT Layer DLL/Microsoft Corporation SIGNED)(2017-08-09 09:40:59) 00000000779d0000 Library C:\Windows\system32\kernel32.dll (*** suspicious ***) @ C:\Windows\system32\svchost.exe [584] (Windows NT BASE API Client DLL/Microsoft Corporation)(2017-08-09 09:40:51) 00000000777b0000 Library C:\Windows\system32\KERNELBASE.dll (*** suspicious ***) @ C:\Windows\system32\svchost.exe [584] (Windows NT BASE API Client DLL/Microsoft Corporation)(2017-08-09 09:40:52) 000007fefd6e0000 Library C:\Windows\system32\msvcrt.dll (*** suspicious ***) @ C:\Windows\system32\svchost.exe [584] (Windows NT CRT DLL/Microsoft Corporation)(2017-08-08 10:30:58) 000007feffc40000 Library C:\Windows\SYSTEM32\sechost.dll (*** suspicious ***) @ C:\Windows\system32\svchost.exe [584] (Host for SCM/SDDL/LSA Lookup APIs/Microsoft Corporation)(2017-08-08 10:48:23) 000007fefe5b0000 Library C:\Windows\system32\RPCRT4.dll (*** suspicious ***) @ C:\Windows\system32\svchost.exe [584] (Remote Procedure Call Runtime/Microsoft Corporation)(2017-08-09 09:40:56) 000007fefec00000 Library c:\windows\system32\umpnpmgr.dll (*** suspicious ***) @ C:\Windows\system32\svchost.exe [584] (User-mode Plug-and-Play Service/Microsoft Corporation)(2017-08-08 10:49:03) 000007fefca20000 Library C:\Windows\system32\USER32.dll (*** suspicious ***) @ C:\Windows\system32\svchost.exe [584] (Multi-User Windows USER API Client DLL/Microsoft Corporation)(2017-08-09 09:40:52) 00000000778d0000 Library C:\Windows\system32\GDI32.dll (*** suspicious ***) @ C:\Windows\system32\svchost.exe [584] (GDI Client DLL/Microsoft Corporation)(2017-08-09 09:40:51) 000007fefed30000 Library C:\Windows\system32\LPK.dll (*** suspicious ***) @ C:\Windows\system32\svchost.exe [584] (Language Pack/Microsoft Corporation)(2017-08-09 09:40:42) 000007fefddb0000 Library C:\Windows\system32\USP10.dll (*** suspicious ***) @ C:\Windows\system32\svchost.exe [584] (Uniscribe Unicode script processor/Microsoft Corporation)(2017-08-09 09:40:53) 000007fefe020000 Library C:\Windows\system32\MSCTF.dll (*** suspicious ***) @ C:\Windows\system32\svchost.exe [584] (MSCTF Server DLL/Microsoft Corporation)(2017-08-09 09:40:55) 000007feffb30000 Library C:\Windows\system32\RpcRtRemote.dll (*** suspicious ***) @ C:\Windows\system32\svchost.exe [584] (Remote RPC Extension/Microsoft Corporation)(2017-08-06 07:04:07) 000007fefd610000 Library C:\Windows\system32\USERENV.dll (*** suspicious ***) @ C:\Windows\system32\svchost.exe [584] (Userenv/Microsoft Corporation)(2017-08-06 07:04:13) 000007fefd890000 Library C:\Windows\system32\GPAPI.dll (*** suspicious ***) @ C:\Windows\system32\svchost.exe [584] (Group Policy Client API/Microsoft Corporation)(2017-08-08 10:33:13) 000007fefc9c0000 Library C:\Windows\system32\CRYPTBASE.dll (*** suspicious ***) @ C:\Windows\system32\svchost.exe [584] (Base cryptographic API DLL/Microsoft Corporation)(2017-08-09 09:40:44) 000007fefd560000 Library c:\windows\system32\WINSTA.dll (*** suspicious ***) @ C:\Windows\system32\svchost.exe [584] (Winstation Library/Microsoft Corporation)(2017-08-08 10:32:36) 000007fefca90000 Library C:\Windows\system32\SETUPAPI.dll (*** suspicious ***) @ C:\Windows\system32\svchost.exe [584] (Windows Setup API/Microsoft Corporation)(2017-08-06 07:04:17) 000007fefddc0000 Library C:\Windows\system32\CFGMGR32.dll (*** suspicious ***) @ C:\Windows\system32\svchost.exe [584] (Configuration Manager DLL/Microsoft Corporation)(2017-08-06 07:04:10) 000007fefd760000 Library C:\Windows\system32\ADVAPI32.dll (*** suspicious ***) @ C:\Windows\system32\svchost.exe [584] (Advanced Windows 32 Base API/Microsoft Corporation)(2017-08-09 09:40:53) 000007fefeb10000 Library C:\Windows\system32\OLEAUT32.dll (*** suspicious ***) @ C:\Windows\system32\svchost.exe [584] (Microsoft Corporation)(2017-08-09 09:40:56) 000007fefea30000 Library C:\Windows\system32\ole32.dll (*** suspicious ***) @ C:\Windows\system32\svchost.exe [584] (Microsoft OLE for Windows/Microsoft Corporation)(2017-08-09 09:41:02) 000007fefe200000 Library c:\windows\system32\rpcss.dll (*** suspicious ***) @ C:\Windows\system32\svchost.exe [584] (Distributed COM Services/Microsoft Corporation)(2017-08-09 09:40:54) 000007fefc8f0000 Library c:\windows\system32\SspiCli.dll (*** suspicious ***) @ C:\Windows\system32\svchost.exe [584] (Security Support Provider Interface/Microsoft Corporation)(2017-08-09 09:40:43) 000007fefd530000 Library C:\Windows\system32\credssp.dll (*** suspicious ***) @ C:\Windows\system32\svchost.exe [584] (Credential Delegation Security Package/Microsoft Corporation)(2017-08-09 09:40:43) 000007fefcb10000 Library C:\Windows\system32\WLDAP32.dll (*** suspicious ***) @ C:\Windows\system32\svchost.exe [584] (Win32 LDAP API DLL/Microsoft Corporation)(2017-08-09 09:40:53) 000007fefe0f0000 Library c:\windows\system32\wbem\wmidcprv.dll (*** suspicious ***) @ C:\Windows\system32\svchost.exe [584] (WMI/Microsoft Corporation)(2017-08-06 07:04:06) 000007fefc300000 Library C:\Windows\system32\wbemcomn.dll (*** suspicious ***) @ C:\Windows\system32\svchost.exe [584] (WMI/Microsoft Corporation)(2017-08-06 07:03:42) 000007fefc470000 Library C:\Windows\system32\WS2_32.dll (*** suspicious ***) @ C:\Windows\system32\svchost.exe [584] (Windows Socket 2.0 32-Bit DLL/Microsoft Corporation)(2017-08-08 10:33:58) 000007fefe400000 Library C:\Windows\system32\CRYPTSP.dll (*** suspicious ***) @ C:\Windows\system32\svchost.exe [584] (Cryptographic Service Provider API/Microsoft Corporation)(2017-08-09 09:40:47) 000007fefcf50000 Library C:\Windows\system32\WINTRUST.dll (*** suspicious ***) @ C:\Windows\system32\svchost.exe [584] (Microsoft Trust Verification APIs/Microsoft Corporation)(2017-08-09 09:40:52) 000007fefd8c0000 Library C:\Windows\system32\CRYPT32.dll (*** suspicious ***) @ C:\Windows\system32\svchost.exe [584] (Crypto API32/Microsoft Corporation)(2017-08-09 09:40:58) 000007fefd910000 Library C:\Windows\system32\MSASN1.dll (*** suspicious ***) @ C:\Windows\system32\svchost.exe [584] (ASN.1 Runtime APIs/Microsoft Corporation)(2017-08-06 07:04:09) 000007fefd6c0000 Library C:\Windows\SYSTEM32\ntdll.dll (*** suspicious ***) @ C:\Windows\system32\svchost.exe [656] (NT Layer DLL/Microsoft Corporation SIGNED)(2017-08-09 09:40:59) 00000000779d0000 Library C:\Windows\system32\kernel32.dll (*** suspicious ***) @ C:\Windows\system32\svchost.exe [656] (Windows NT BASE API Client DLL/Microsoft Corporation)(2017-08-09 09:40:51) 00000000777b0000 Library C:\Windows\system32\KERNELBASE.dll (*** suspicious ***) @ C:\Windows\system32\svchost.exe [656] (Windows NT BASE API Client DLL/Microsoft Corporation)(2017-08-09 09:40:52) 000007fefd6e0000 Library C:\Windows\system32\msvcrt.dll (*** suspicious ***) @ C:\Windows\system32\svchost.exe [656] (Windows NT CRT DLL/Microsoft Corporation)(2017-08-08 10:30:58) 000007feffc40000 Library C:\Windows\SYSTEM32\sechost.dll (*** suspicious ***) @ C:\Windows\system32\svchost.exe [656] (Host for SCM/SDDL/LSA Lookup APIs/Microsoft Corporation)(2017-08-08 10:48:23) 000007fefe5b0000 Library C:\Windows\system32\RPCRT4.dll (*** suspicious ***) @ C:\Windows\system32\svchost.exe [656] (Remote Procedure Call Runtime/Microsoft Corporation)(2017-08-09 09:40:56) 000007fefec00000 Library C:\Windows\system32\RpcRtRemote.dll (*** suspicious ***) @ C:\Windows\system32\svchost.exe [656] (Remote RPC Extension/Microsoft Corporation)(2017-08-06 07:04:07) 000007fefd610000 Library C:\Windows\system32\secur32.dll (*** suspicious ***) @ C:\Windows\system32\svchost.exe [656] (Security Support Provider Interface/Microsoft Corporation)(2017-08-09 09:40:43) 000007fefd360000 Library C:\Windows\system32\SSPICLI.DLL (*** suspicious ***) @ C:\Windows\system32\svchost.exe [656] (Security Support Provider Interface/Microsoft Corporation)(2017-08-09 09:40:43) 000007fefd530000 Library C:\Windows\system32\credssp.dll (*** suspicious ***) @ C:\Windows\system32\svchost.exe [656] (Credential Delegation Security Package/Microsoft Corporation)(2017-08-09 09:40:43) 000007fefcb10000 Library C:\Windows\system32\CRYPTBASE.dll (*** suspicious ***) @ C:\Windows\system32\svchost.exe [656] (Base cryptographic API DLL/Microsoft Corporation)(2017-08-09 09:40:44) 000007fefd560000 Library c:\windows\system32\rpcss.dll (*** suspicious ***) @ C:\Windows\system32\svchost.exe [656] (Distributed COM Services/Microsoft Corporation)(2017-08-09 09:40:54) 000007fefc8f0000 Library C:\Windows\system32\ADVAPI32.dll (*** suspicious ***) @ C:\Windows\system32\svchost.exe [656] (Advanced Windows 32 Base API/Microsoft Corporation)(2017-08-09 09:40:53) 000007fefeb10000 Library C:\Windows\system32\CRYPTSP.dll (*** suspicious ***) @ C:\Windows\system32\svchost.exe [656] (Cryptographic Service Provider API/Microsoft Corporation)(2017-08-09 09:40:47) 000007fefcf50000 Library C:\Windows\system32\WS2_32.dll (*** suspicious ***) @ C:\Windows\system32\svchost.exe [656] (Windows Socket 2.0 32-Bit DLL/Microsoft Corporation)(2017-08-08 10:33:58) 000007fefe400000 Library C:\Windows\system32\mswsock.dll (*** suspicious ***) @ C:\Windows\system32\svchost.exe [656] (Microsoft Windows Sockets 2.0 Service Provider/Microsoft Corporation)(2017-08-08 10:33:58) 000007fefcef0000 Library C:\Windows\system32\user32.dll (*** suspicious ***) @ C:\Windows\system32\svchost.exe [656] (Multi-User Windows USER API Client DLL/Microsoft Corporation)(2017-08-09 09:40:52) 00000000778d0000 Library C:\Windows\system32\GDI32.dll (*** suspicious ***) @ C:\Windows\system32\svchost.exe [656] (GDI Client DLL/Microsoft Corporation)(2017-08-09 09:40:51) 000007fefed30000 Library C:\Windows\system32\LPK.dll (*** suspicious ***) @ C:\Windows\system32\svchost.exe [656] (Language Pack/Microsoft Corporation)(2017-08-09 09:40:42) 000007fefddb0000 Library C:\Windows\system32\USP10.dll (*** suspicious ***) @ C:\Windows\system32\svchost.exe [656] (Uniscribe Unicode script processor/Microsoft Corporation)(2017-08-09 09:40:53) 000007fefe020000 Library C:\Windows\system32\MSCTF.dll (*** suspicious ***) @ C:\Windows\system32\svchost.exe [656] (MSCTF Server DLL/Microsoft Corporation)(2017-08-09 09:40:55) 000007feffb30000 Library C:\Windows\system32\ole32.dll (*** suspicious ***) @ C:\Windows\system32\svchost.exe [656] (Microsoft OLE for Windows/Microsoft Corporation)(2017-08-09 09:41:02) 000007fefe200000 Library C:\Windows\system32\OLEAUT32.dll (*** suspicious ***) @ C:\Windows\system32\svchost.exe [656] (Microsoft Corporation)(2017-08-09 09:40:56) 000007fefea30000 Library C:\Windows\SYSTEM32\ntdll.dll (*** suspicious ***) @ C:\Windows\System32\svchost.exe [716] (NT Layer DLL/Microsoft Corporation SIGNED)(2017-08-09 09:40:59) 00000000779d0000 Library C:\Windows\system32\kernel32.dll (*** suspicious ***) @ C:\Windows\System32\svchost.exe [716] (Windows NT BASE API Client DLL/Microsoft Corporation)(2017-08-09 09:40:51) 00000000777b0000 Library C:\Windows\system32\KERNELBASE.dll (*** suspicious ***) @ C:\Windows\System32\svchost.exe [716] (Windows NT BASE API Client DLL/Microsoft Corporation)(2017-08-09 09:40:52) 000007fefd6e0000 Library C:\Windows\system32\msvcrt.dll (*** suspicious ***) @ C:\Windows\System32\svchost.exe [716] (Windows NT CRT DLL/Microsoft Corporation)(2017-08-08 10:30:58) 000007feffc40000 Library C:\Windows\SYSTEM32\sechost.dll (*** suspicious ***) @ C:\Windows\System32\svchost.exe [716] (Host for SCM/SDDL/LSA Lookup APIs/Microsoft Corporation)(2017-08-08 10:48:23) 000007fefe5b0000 Library C:\Windows\system32\RPCRT4.dll (*** suspicious ***) @ C:\Windows\System32\svchost.exe [716] (Remote Procedure Call Runtime/Microsoft Corporation)(2017-08-09 09:40:56) 000007fefec00000 Library C:\Windows\system32\ole32.dll (*** suspicious ***) @ C:\Windows\System32\svchost.exe [716] (Microsoft OLE for Windows/Microsoft Corporation)(2017-08-09 09:41:02) 000007fefe200000 Library C:\Windows\system32\GDI32.dll (*** suspicious ***) @ C:\Windows\System32\svchost.exe [716] (GDI Client DLL/Microsoft Corporation)(2017-08-09 09:40:51) 000007fefed30000 Library C:\Windows\system32\USER32.dll (*** suspicious ***) @ C:\Windows\System32\svchost.exe [716] (Multi-User Windows USER API Client DLL/Microsoft Corporation)(2017-08-09 09:40:52) 00000000778d0000 Library C:\Windows\system32\LPK.dll (*** suspicious ***) @ C:\Windows\System32\svchost.exe [716] (Language Pack/Microsoft Corporation)(2017-08-09 09:40:42) 000007fefddb0000 Library C:\Windows\system32\USP10.dll (*** suspicious ***) @ C:\Windows\System32\svchost.exe [716] (Uniscribe Unicode script processor/Microsoft Corporation)(2017-08-09 09:40:53) 000007fefe020000 Library C:\Windows\system32\MSCTF.dll (*** suspicious ***) @ C:\Windows\System32\svchost.exe [716] (MSCTF Server DLL/Microsoft Corporation)(2017-08-09 09:40:55) 000007feffb30000 Library C:\Windows\System32\CRYPTBASE.dll (*** suspicious ***) @ C:\Windows\System32\svchost.exe [716] (Base cryptographic API DLL/Microsoft Corporation)(2017-08-09 09:40:44) 000007fefd560000 Library C:\Windows\system32\ADVAPI32.dll (*** suspicious ***) @ C:\Windows\System32\svchost.exe [716] (Advanced Windows 32 Base API/Microsoft Corporation)(2017-08-09 09:40:53) 000007fefeb10000 Library c:\windows\system32\wevtsvc.dll (*** suspicious ***) @ C:\Windows\System32\svchost.exe [716] (Event Logging Service/Microsoft Corporation)(2017-08-06 07:04:23) 000007fefc730000 Library C:\Windows\System32\RpcRtRemote.dll (*** suspicious ***) @ C:\Windows\System32\svchost.exe [716] (Remote RPC Extension/Microsoft Corporation)(2017-08-06 07:04:07) 000007fefd610000 Library C:\Windows\System32\secur32.dll (*** suspicious ***) @ C:\Windows\System32\svchost.exe [716] (Security Support Provider Interface/Microsoft Corporation)(2017-08-09 09:40:43) 000007fefd360000 Library C:\Windows\System32\SSPICLI.DLL (*** suspicious ***) @ C:\Windows\System32\svchost.exe [716] (Security Support Provider Interface/Microsoft Corporation)(2017-08-09 09:40:43) 000007fefd530000 Library C:\Windows\System32\credssp.dll (*** suspicious ***) @ C:\Windows\System32\svchost.exe [716] (Credential Delegation Security Package/Microsoft Corporation)(2017-08-09 09:40:43) 000007fefcb10000 Library C:\Windows\system32\WS2_32.dll (*** suspicious ***) @ C:\Windows\System32\svchost.exe [716] (Windows Socket 2.0 32-Bit DLL/Microsoft Corporation)(2017-08-08 10:33:58) 000007fefe400000 Library C:\Windows\system32\mswsock.dll (*** suspicious ***) @ C:\Windows\System32\svchost.exe [716] (Microsoft Windows Sockets 2.0 Service Provider/Microsoft Corporation)(2017-08-08 10:33:58) 000007fefcef0000 Library C:\Windows\System32\GPAPI.dll (*** suspicious ***) @ C:\Windows\System32\svchost.exe [716] (Group Policy Client API/Microsoft Corporation)(2017-08-08 10:33:13) 000007fefc9c0000 Process C:\Windows\system32\winlogon.exe (*** suspicious ***) @ C:\Windows\system32\winlogon.exe [756] (Windows Logon Application/Microsoft Corporation)(2017-08-08 10:32:37) 00000000ffd90000 Library C:\Windows\SYSTEM32\ntdll.dll (*** suspicious ***) @ C:\Windows\system32\winlogon.exe [756] (NT Layer DLL/Microsoft Corporation SIGNED)(2017-08-09 09:40:59) 00000000779d0000 Library C:\Windows\system32\kernel32.dll (*** suspicious ***) @ C:\Windows\system32\winlogon.exe [756] (Windows NT BASE API Client DLL/Microsoft Corporation)(2017-08-09 09:40:51) 00000000777b0000 Library C:\Windows\system32\KERNELBASE.dll (*** suspicious ***) @ C:\Windows\system32\winlogon.exe [756] (Windows NT BASE API Client DLL/Microsoft Corporation)(2017-08-09 09:40:52) 000007fefd6e0000 Library C:\Windows\system32\USER32.dll (*** suspicious ***) @ C:\Windows\system32\winlogon.exe [756] (Multi-User Windows USER API Client DLL/Microsoft Corporation)(2017-08-09 09:40:52) 00000000778d0000 Library C:\Windows\system32\GDI32.dll (*** suspicious ***) @ C:\Windows\system32\winlogon.exe [756] (GDI Client DLL/Microsoft Corporation)(2017-08-09 09:40:51) 000007fefed30000 Library C:\Windows\system32\LPK.dll (*** suspicious ***) @ C:\Windows\system32\winlogon.exe [756] (Language Pack/Microsoft Corporation)(2017-08-09 09:40:42) 000007fefddb0000 Library C:\Windows\system32\USP10.dll (*** suspicious ***) @ C:\Windows\system32\winlogon.exe [756] (Uniscribe Unicode script processor/Microsoft Corporation)(2017-08-09 09:40:53) 000007fefe020000 Library C:\Windows\system32\msvcrt.dll (*** suspicious ***) @ C:\Windows\system32\winlogon.exe [756] (Windows NT CRT DLL/Microsoft Corporation)(2017-08-08 10:30:58) 000007feffc40000 Library C:\Windows\system32\WINSTA.dll (*** suspicious ***) @ C:\Windows\system32\winlogon.exe [756] (Winstation Library/Microsoft Corporation)(2017-08-08 10:32:36) 000007fefca90000 Library C:\Windows\system32\RPCRT4.dll (*** suspicious ***) @ C:\Windows\system32\winlogon.exe [756] (Remote Procedure Call Runtime/Microsoft Corporation)(2017-08-09 09:40:56) 000007fefec00000 Library C:\Windows\system32\MSCTF.dll (*** suspicious ***) @ C:\Windows\system32\winlogon.exe [756] (MSCTF Server DLL/Microsoft Corporation)(2017-08-09 09:40:55) 000007feffb30000 Library C:\Windows\system32\ADVAPI32.dll (*** suspicious ***) @ C:\Windows\system32\winlogon.exe [756] (Advanced Windows 32 Base API/Microsoft Corporation)(2017-08-09 09:40:53) 000007fefeb10000 Library C:\Windows\SYSTEM32\sechost.dll (*** suspicious ***) @ C:\Windows\system32\winlogon.exe [756] (Host for SCM/SDDL/LSA Lookup APIs/Microsoft Corporation)(2017-08-08 10:48:23) 000007fefe5b0000 Library C:\Windows\system32\RpcRtRemote.dll (*** suspicious ***) @ C:\Windows\system32\winlogon.exe [756] (Remote RPC Extension/Microsoft Corporation)(2017-08-06 07:04:07) 000007fefd610000 Library C:\Windows\system32\wkscli.dll (*** suspicious ***) @ C:\Windows\system32\winlogon.exe [756] (Workstation Service Client DLL/Microsoft Corporation)(2017-08-06 07:04:02) 000007fefc590000 Library C:\Windows\system32\netjoin.dll (*** suspicious ***) @ C:\Windows\system32\winlogon.exe [756] (Domain Join DLL/Microsoft Corporation)(2017-08-06 07:04:07) 000007fefd060000 Library C:\Windows\system32\netutils.dll (*** suspicious ***) @ C:\Windows\system32\winlogon.exe [756] (Net Win32 API Helpers DLL/Microsoft Corporation)(2017-08-06 07:04:01) 000007fefc5b0000 Library C:\Windows\system32\SspiCli.dll (*** suspicious ***) @ C:\Windows\system32\winlogon.exe [756] (Security Support Provider Interface/Microsoft Corporation)(2017-08-09 09:40:43) 000007fefd530000 Library C:\Windows\SYSTEM32\ntdll.dll (*** suspicious ***) @ C:\Windows\system32\svchost.exe [804] (NT Layer DLL/Microsoft Corporation SIGNED)(2017-08-09 09:40:59) 00000000779d0000 Library C:\Windows\system32\kernel32.dll (*** suspicious ***) @ C:\Windows\system32\svchost.exe [804] (Windows NT BASE API Client DLL/Microsoft Corporation)(2017-08-09 09:40:51) 00000000777b0000 Library C:\Windows\system32\KERNELBASE.dll (*** suspicious ***) @ C:\Windows\system32\svchost.exe [804] (Windows NT BASE API Client DLL/Microsoft Corporation)(2017-08-09 09:40:52) 000007fefd6e0000 Library C:\Windows\system32\msvcrt.dll (*** suspicious ***) @ C:\Windows\system32\svchost.exe [804] (Windows NT CRT DLL/Microsoft Corporation)(2017-08-08 10:30:58) 000007feffc40000 Library C:\Windows\SYSTEM32\sechost.dll (*** suspicious ***) @ C:\Windows\system32\svchost.exe [804] (Host for SCM/SDDL/LSA Lookup APIs/Microsoft Corporation)(2017-08-08 10:48:23) 000007fefe5b0000 Library C:\Windows\system32\RPCRT4.dll (*** suspicious ***) @ C:\Windows\system32\svchost.exe [804] (Remote Procedure Call Runtime/Microsoft Corporation)(2017-08-09 09:40:56) 000007fefec00000 Library C:\Windows\system32\ole32.dll (*** suspicious ***) @ C:\Windows\system32\svchost.exe [804] (Microsoft OLE for Windows/Microsoft Corporation)(2017-08-09 09:41:02) 000007fefe200000 Library C:\Windows\system32\GDI32.dll (*** suspicious ***) @ C:\Windows\system32\svchost.exe [804] (GDI Client DLL/Microsoft Corporation)(2017-08-09 09:40:51) 000007fefed30000 Library C:\Windows\system32\USER32.dll (*** suspicious ***) @ C:\Windows\system32\svchost.exe [804] (Multi-User Windows USER API Client DLL/Microsoft Corporation)(2017-08-09 09:40:52) 00000000778d0000 Library C:\Windows\system32\LPK.dll (*** suspicious ***) @ C:\Windows\system32\svchost.exe [804] (Language Pack/Microsoft Corporation)(2017-08-09 09:40:42) 000007fefddb0000 Library C:\Windows\system32\USP10.dll (*** suspicious ***) @ C:\Windows\system32\svchost.exe [804] (Uniscribe Unicode script processor/Microsoft Corporation)(2017-08-09 09:40:53) 000007fefe020000 Library C:\Windows\system32\MSCTF.dll (*** suspicious ***) @ C:\Windows\system32\svchost.exe [804] (MSCTF Server DLL/Microsoft Corporation)(2017-08-09 09:40:55) 000007feffb30000 Library C:\Windows\system32\CRYPTBASE.dll (*** suspicious ***) @ C:\Windows\system32\svchost.exe [804] (Base cryptographic API DLL/Microsoft Corporation)(2017-08-09 09:40:44) 000007fefd560000 Library C:\Windows\system32\ADVAPI32.dll (*** suspicious ***) @ C:\Windows\system32\svchost.exe [804] (Advanced Windows 32 Base API/Microsoft Corporation)(2017-08-09 09:40:53) 000007fefeb10000 Library c:\windows\system32\cryptsvc.dll (*** suspicious ***) @ C:\Windows\system32\svchost.exe [804] (Cryptographic Services/Microsoft Corporation)(2017-08-09 09:40:51) 000007fefc6f0000 Library c:\windows\system32\CRYPTNET.dll (*** suspicious ***) @ C:\Windows\system32\svchost.exe [804] (Crypto Network Related API/Microsoft Corporation)(2017-08-09 09:40:50) 000007fefc6c0000 Library C:\Windows\system32\CRYPT32.dll (*** suspicious ***) @ C:\Windows\system32\svchost.exe [804] (Crypto API32/Microsoft Corporation)(2017-08-09 09:40:58) 000007fefd910000 Library C:\Windows\system32\MSASN1.dll (*** suspicious ***) @ C:\Windows\system32\svchost.exe [804] (ASN.1 Runtime APIs/Microsoft Corporation)(2017-08-06 07:04:09) 000007fefd6c0000 Library C:\Windows\system32\WLDAP32.dll (*** suspicious ***) @ C:\Windows\system32\svchost.exe [804] (Win32 LDAP API DLL/Microsoft Corporation)(2017-08-09 09:40:53) 000007fefe0f0000 Library C:\Windows\system32\RpcRtRemote.dll (*** suspicious ***) @ C:\Windows\system32\svchost.exe [804] (Remote RPC Extension/Microsoft Corporation)(2017-08-06 07:04:07) 000007fefd610000 Library C:\Windows\SYSTEM32\ntdll.dll (*** suspicious ***) @ C:\Windows\system32\svchost.exe [836] (NT Layer DLL/Microsoft Corporation SIGNED)(2017-08-09 09:40:59) 00000000779d0000 Library C:\Windows\system32\kernel32.dll (*** suspicious ***) @ C:\Windows\system32\svchost.exe [836] (Windows NT BASE API Client DLL/Microsoft Corporation)(2017-08-09 09:40:51) 00000000777b0000 Library C:\Windows\system32\KERNELBASE.dll (*** suspicious ***) @ C:\Windows\system32\svchost.exe [836] (Windows NT BASE API Client DLL/Microsoft Corporation)(2017-08-09 09:40:52) 000007fefd6e0000 Library C:\Windows\system32\msvcrt.dll (*** suspicious ***) @ C:\Windows\system32\svchost.exe [836] (Windows NT CRT DLL/Microsoft Corporation)(2017-08-08 10:30:58) 000007feffc40000 Library C:\Windows\SYSTEM32\sechost.dll (*** suspicious ***) @ C:\Windows\system32\svchost.exe [836] (Host for SCM/SDDL/LSA Lookup APIs/Microsoft Corporation)(2017-08-08 10:48:23) 000007fefe5b0000 Library C:\Windows\system32\RPCRT4.dll (*** suspicious ***) @ C:\Windows\system32\svchost.exe [836] (Remote Procedure Call Runtime/Microsoft Corporation)(2017-08-09 09:40:56) 000007fefec00000 Library C:\Windows\system32\ole32.dll (*** suspicious ***) @ C:\Windows\system32\svchost.exe [836] (Microsoft OLE for Windows/Microsoft Corporation)(2017-08-09 09:41:02) 000007fefe200000 Library C:\Windows\system32\GDI32.dll (*** suspicious ***) @ C:\Windows\system32\svchost.exe [836] (GDI Client DLL/Microsoft Corporation)(2017-08-09 09:40:51) 000007fefed30000 Library C:\Windows\system32\USER32.dll (*** suspicious ***) @ C:\Windows\system32\svchost.exe [836] (Multi-User Windows USER API Client DLL/Microsoft Corporation)(2017-08-09 09:40:52) 00000000778d0000 Library C:\Windows\system32\LPK.dll (*** suspicious ***) @ C:\Windows\system32\svchost.exe [836] (Language Pack/Microsoft Corporation)(2017-08-09 09:40:42) 000007fefddb0000 Library C:\Windows\system32\USP10.dll (*** suspicious ***) @ C:\Windows\system32\svchost.exe [836] (Uniscribe Unicode script processor/Microsoft Corporation)(2017-08-09 09:40:53) 000007fefe020000 Library C:\Windows\system32\MSCTF.dll (*** suspicious ***) @ C:\Windows\system32\svchost.exe [836] (MSCTF Server DLL/Microsoft Corporation)(2017-08-09 09:40:55) 000007feffb30000 Library C:\Windows\system32\CRYPTBASE.dll (*** suspicious ***) @ C:\Windows\system32\svchost.exe [836] (Base cryptographic API DLL/Microsoft Corporation)(2017-08-09 09:40:44) 000007fefd560000 Library C:\Windows\system32\ADVAPI32.dll (*** suspicious ***) @ C:\Windows\system32\svchost.exe [836] (Advanced Windows 32 Base API/Microsoft Corporation)(2017-08-09 09:40:53) 000007fefeb10000 Library c:\windows\system32\profsvc.dll (*** suspicious ***) @ C:\Windows\system32\svchost.exe [836] (ProfSvc/Microsoft Corporation)(2017-08-08 10:45:55) 000007fefc680000 Library C:\Windows\system32\OLEAUT32.dll (*** suspicious ***) @ C:\Windows\system32\svchost.exe [836] (Microsoft Corporation)(2017-08-09 09:40:56) 000007fefea30000 Library C:\Windows\system32\USERENV.dll (*** suspicious ***) @ C:\Windows\system32\svchost.exe [836] (Userenv/Microsoft Corporation)(2017-08-06 07:04:13) 000007fefd890000 Library C:\Windows\system32\SHLWAPI.dll (*** suspicious ***) @ C:\Windows\system32\svchost.exe [836] (Shell Light-weight Utility Library/Microsoft Corporation)(2017-08-06 07:04:16) 000007fefdfa0000 Library C:\Windows\system32\RpcRtRemote.dll (*** suspicious ***) @ C:\Windows\system32\svchost.exe [836] (Remote RPC Extension/Microsoft Corporation)(2017-08-06 07:04:07) 000007fefd610000 Library C:\Windows\system32\CRYPTSP.dll (*** suspicious ***) @ C:\Windows\system32\svchost.exe [836] (Cryptographic Service Provider API/Microsoft Corporation)(2017-08-09 09:40:47) 000007fefcf50000 Library C:\Windows\system32\GPAPI.dll (*** suspicious ***) @ C:\Windows\system32\svchost.exe [836] (Group Policy Client API/Microsoft Corporation)(2017-08-08 10:33:13) 000007fefc9c0000 Library c:\windows\system32\appinfo.dll (*** suspicious ***) @ C:\Windows\system32\svchost.exe [836] (Application Information Service/Microsoft Corporation)(2017-08-09 09:40:46) 000007fefc630000 Library C:\Windows\system32\wbemcomn.dll (*** suspicious ***) @ C:\Windows\system32\svchost.exe [836] (WMI/Microsoft Corporation)(2017-08-06 07:03:42) 000007fefc470000 Library C:\Windows\system32\WS2_32.dll (*** suspicious ***) @ C:\Windows\system32\svchost.exe [836] (Windows Socket 2.0 32-Bit DLL/Microsoft Corporation)(2017-08-08 10:33:58) 000007fefe400000 Library C:\Windows\system32\VSSAPI.DLL (*** suspicious ***) @ C:\Windows\system32\svchost.exe [836] (Microsoft® Volume Shadow Copy Requestor/Writer Services API DLL/Microsoft Corporation)(2017-08-06 07:04:22) 000007fefc010000 Library C:\Windows\system32\wbem\wbemcore.dll (*** suspicious ***) @ C:\Windows\system32\svchost.exe [836] (Windows Management Instrumentation/Microsoft Corporation)(2017-08-06 07:04:24) 000007fefbec0000 Library c:\windows\system32\wbem\wmiprvsd.dll (*** suspicious ***) @ C:\Windows\system32\svchost.exe [836] (WMI/Microsoft Corporation)(2017-08-06 07:04:20) 000007fefbcc0000 Library C:\Windows\system32\SspiCli.dll (*** suspicious ***) @ C:\Windows\system32\svchost.exe [836] (Security Support Provider Interface/Microsoft Corporation)(2017-08-09 09:40:43) 000007fefd530000 Library C:\Windows\system32\WLDAP32.dll (*** suspicious ***) @ C:\Windows\system32\svchost.exe [836] (Win32 LDAP API DLL/Microsoft Corporation)(2017-08-09 09:40:53) 000007fefe0f0000 Process C:\Windows\System32\vds.exe (*** suspicious ***) @ C:\Windows\System32\vds.exe [888] (Virtual Disk Service/Microsoft Corporation)(2017-08-06 07:04:11) 00000000ff820000 Library C:\Windows\SYSTEM32\ntdll.dll (*** suspicious ***) @ C:\Windows\System32\vds.exe [888] (NT Layer DLL/Microsoft Corporation SIGNED)(2017-08-09 09:40:59) 00000000779d0000 Library C:\Windows\system32\kernel32.dll (*** suspicious ***) @ C:\Windows\System32\vds.exe [888] (Windows NT BASE API Client DLL/Microsoft Corporation)(2017-08-09 09:40:51) 00000000777b0000 Library C:\Windows\system32\KERNELBASE.dll (*** suspicious ***) @ C:\Windows\System32\vds.exe [888] (Windows NT BASE API Client DLL/Microsoft Corporation)(2017-08-09 09:40:52) 000007fefd6e0000 Library C:\Windows\system32\USER32.dll (*** suspicious ***) @ C:\Windows\System32\vds.exe [888] (Multi-User Windows USER API Client DLL/Microsoft Corporation)(2017-08-09 09:40:52) 00000000778d0000 Library C:\Windows\system32\GDI32.dll (*** suspicious ***) @ C:\Windows\System32\vds.exe [888] (GDI Client DLL/Microsoft Corporation)(2017-08-09 09:40:51) 000007fefed30000 Library C:\Windows\system32\LPK.dll (*** suspicious ***) @ C:\Windows\System32\vds.exe [888] (Language Pack/Microsoft Corporation)(2017-08-09 09:40:42) 000007fefddb0000 Library C:\Windows\system32\USP10.dll (*** suspicious ***) @ C:\Windows\System32\vds.exe [888] (Uniscribe Unicode script processor/Microsoft Corporation)(2017-08-09 09:40:53) 000007fefe020000 Library C:\Windows\system32\msvcrt.dll (*** suspicious ***) @ C:\Windows\System32\vds.exe [888] (Windows NT CRT DLL/Microsoft Corporation)(2017-08-08 10:30:58) 000007feffc40000 Library C:\Windows\SYSTEM32\sechost.dll (*** suspicious ***) @ C:\Windows\System32\vds.exe [888] (Host for SCM/SDDL/LSA Lookup APIs/Microsoft Corporation)(2017-08-08 10:48:23) 000007fefe5b0000 Library C:\Windows\system32\RPCRT4.dll (*** suspicious ***) @ C:\Windows\System32\vds.exe [888] (Remote Procedure Call Runtime/Microsoft Corporation)(2017-08-09 09:40:56) 000007fefec00000 Library C:\Windows\system32\SETUPAPI.dll (*** suspicious ***) @ C:\Windows\System32\vds.exe [888] (Windows Setup API/Microsoft Corporation)(2017-08-06 07:04:17) 000007fefddc0000 Library C:\Windows\system32\CFGMGR32.dll (*** suspicious ***) @ C:\Windows\System32\vds.exe [888] (Configuration Manager DLL/Microsoft Corporation)(2017-08-06 07:04:10) 000007fefd760000 Library C:\Windows\system32\ADVAPI32.dll (*** suspicious ***) @ C:\Windows\System32\vds.exe [888] (Advanced Windows 32 Base API/Microsoft Corporation)(2017-08-09 09:40:53) 000007fefeb10000 Library C:\Windows\system32\OLEAUT32.dll (*** suspicious ***) @ C:\Windows\System32\vds.exe [888] (Microsoft Corporation)(2017-08-09 09:40:56) 000007fefea30000 Library C:\Windows\system32\ole32.dll (*** suspicious ***) @ C:\Windows\System32\vds.exe [888] (Microsoft OLE for Windows/Microsoft Corporation)(2017-08-09 09:41:02) 000007fefe200000 Library C:\Windows\System32\vdsutil.dll (*** suspicious ***) @ C:\Windows\System32\vds.exe [888] (Virtual Disk Service Utility Library/Microsoft Corporation)(2017-08-06 07:04:03) 000007fefc5e0000 Library C:\Windows\System32\NETAPI32.dll (*** suspicious ***) @ C:\Windows\System32\vds.exe [888] (Net Win32 API DLL/Microsoft Corporation)(2017-08-08 10:32:24) 000007fefc5c0000 Library C:\Windows\System32\netutils.dll (*** suspicious ***) @ C:\Windows\System32\vds.exe [888] (Net Win32 API Helpers DLL/Microsoft Corporation)(2017-08-06 07:04:01) 000007fefc5b0000 Library C:\Windows\System32\srvcli.dll (*** suspicious ***) @ C:\Windows\System32\vds.exe [888] (Server Service Client DLL/Microsoft Corporation)(2017-08-06 07:04:03) 000007fefd1f0000 Library C:\Windows\System32\wkscli.dll (*** suspicious ***) @ C:\Windows\System32\vds.exe [888] (Workstation Service Client DLL/Microsoft Corporation)(2017-08-06 07:04:02) 000007fefc590000 Library C:\Windows\system32\WS2_32.dll (*** suspicious ***) @ C:\Windows\System32\vds.exe [888] (Windows Socket 2.0 32-Bit DLL/Microsoft Corporation)(2017-08-08 10:33:58) 000007fefe400000 Library C:\Windows\system32\MSCTF.dll (*** suspicious ***) @ C:\Windows\System32\vds.exe [888] (MSCTF Server DLL/Microsoft Corporation)(2017-08-09 09:40:55) 000007feffb30000 Library C:\Windows\System32\ifsutil.dll (*** suspicious ***) @ C:\Windows\System32\vds.exe [888] (IFS Utility DLL/Microsoft Corporation)(2017-08-06 07:04:02) 000007fefc440000 Library C:\Windows\system32\UNTFS.dll (*** suspicious ***) @ C:\Windows\System32\vds.exe [888] (NTFS Utility DLL/Microsoft Corporation)(2017-08-06 07:04:05) 000007fefc3a0000 Library C:\Windows\System32\CRYPTBASE.dll (*** suspicious ***) @ C:\Windows\System32\vds.exe [888] (Base cryptographic API DLL/Microsoft Corporation)(2017-08-09 09:40:44) 000007fefd560000 Library C:\Windows\System32\CRYPTSP.dll (*** suspicious ***) @ C:\Windows\System32\vds.exe [888] (Cryptographic Service Provider API/Microsoft Corporation)(2017-08-09 09:40:47) 000007fefcf50000 Library C:\Windows\System32\RpcRtRemote.dll (*** suspicious ***) @ C:\Windows\System32\vds.exe [888] (Remote RPC Extension/Microsoft Corporation)(2017-08-06 07:04:07) 000007fefd610000 Process C:\Windows\Explorer.EXE (*** suspicious ***) @ C:\Windows\Explorer.EXE [540] (Windows Explorer/Microsoft Corporation)(2017-08-08 10:34:14) 00000000ff350000 Library C:\Windows\SYSTEM32\ntdll.dll (*** suspicious ***) @ C:\Windows\Explorer.EXE [540] (NT Layer DLL/Microsoft Corporation SIGNED)(2017-08-09 09:40:59) 00000000779d0000 Library C:\Windows\system32\kernel32.dll (*** suspicious ***) @ C:\Windows\Explorer.EXE [540] (Windows NT BASE API Client DLL/Microsoft Corporation)(2017-08-09 09:40:51) 00000000777b0000 Library C:\Windows\system32\KERNELBASE.dll (*** suspicious ***) @ C:\Windows\Explorer.EXE [540] (Windows NT BASE API Client DLL/Microsoft Corporation)(2017-08-09 09:40:52) 000007fefd6e0000 Library C:\Windows\system32\ADVAPI32.dll (*** suspicious ***) @ C:\Windows\Explorer.EXE [540] (Advanced Windows 32 Base API/Microsoft Corporation)(2017-08-09 09:40:53) 000007fefeb10000 Library C:\Windows\system32\msvcrt.dll (*** suspicious ***) @ C:\Windows\Explorer.EXE [540] (Windows NT CRT DLL/Microsoft Corporation)(2017-08-08 10:30:58) 000007feffc40000 Library C:\Windows\SYSTEM32\sechost.dll (*** suspicious ***) @ C:\Windows\Explorer.EXE [540] (Host for SCM/SDDL/LSA Lookup APIs/Microsoft Corporation)(2017-08-08 10:48:23) 000007fefe5b0000 Library C:\Windows\system32\RPCRT4.dll (*** suspicious ***) @ C:\Windows\Explorer.EXE [540] (Remote Procedure Call Runtime/Microsoft Corporation)(2017-08-09 09:40:56) 000007fefec00000 Library C:\Windows\system32\GDI32.dll (*** suspicious ***) @ C:\Windows\Explorer.EXE [540] (GDI Client DLL/Microsoft Corporation)(2017-08-09 09:40:51) 000007fefed30000 Library C:\Windows\system32\USER32.dll (*** suspicious ***) @ C:\Windows\Explorer.EXE [540] (Multi-User Windows USER API Client DLL/Microsoft Corporation)(2017-08-09 09:40:52) 00000000778d0000 Library C:\Windows\system32\LPK.dll (*** suspicious ***) @ C:\Windows\Explorer.EXE [540] (Language Pack/Microsoft Corporation)(2017-08-09 09:40:42) 000007fefddb0000 Library C:\Windows\system32\USP10.dll (*** suspicious ***) @ C:\Windows\Explorer.EXE [540] (Uniscribe Unicode script processor/Microsoft Corporation)(2017-08-09 09:40:53) 000007fefe020000 Library C:\Windows\system32\SHLWAPI.dll (*** suspicious ***) @ C:\Windows\Explorer.EXE [540] (Shell Light-weight Utility Library/Microsoft Corporation)(2017-08-06 07:04:16) 000007fefdfa0000 Library C:\Windows\system32\SHELL32.dll (*** suspicious ***) @ C:\Windows\Explorer.EXE [540] (Windows Shell Common Dll/Microsoft Corporation)(2017-08-09 09:41:07) 000007fefeda0000 Library C:\Windows\system32\ole32.dll (*** suspicious ***) @ C:\Windows\Explorer.EXE [540] (Microsoft OLE for Windows/Microsoft Corporation)(2017-08-09 09:41:02) 000007fefe200000 Library C:\Windows\system32\OLEAUT32.dll (*** suspicious ***) @ C:\Windows\Explorer.EXE [540] (Microsoft Corporation)(2017-08-09 09:40:56) 000007fefea30000 Library C:\Windows\system32\EXPLORERFRAME.dll (*** suspicious ***) @ C:\Windows\Explorer.EXE [540] (ExplorerFrame/Microsoft Corporation)(2017-08-09 09:40:59) 000007fefaaf0000 Library C:\Windows\system32\MSCTF.dll (*** suspicious ***) @ C:\Windows\Explorer.EXE [540] (MSCTF Server DLL/Microsoft Corporation)(2017-08-09 09:40:55) 000007feffb30000 Library C:\Windows\system32\SETUPAPI.dll (*** suspicious ***) @ C:\Windows\Explorer.EXE [540] (Windows Setup API/Microsoft Corporation)(2017-08-06 07:04:17) 000007fefddc0000 Library C:\Windows\system32\CFGMGR32.dll (*** suspicious ***) @ C:\Windows\Explorer.EXE [540] (Configuration Manager DLL/Microsoft Corporation)(2017-08-06 07:04:10) 000007fefd760000 Library C:\Windows\system32\dwmapi.dll (*** suspicious ***) @ C:\Windows\Explorer.EXE [540] (Microsoft Desktop Window Manager API/Microsoft Corporation)(2017-08-08 10:45:52) 000007fefb120000 Library C:\Windows\WinSxS\amd64_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.23807_none_14556b8e8b95d1fc\gdiplus.dll (*** suspicious ***) @ C:\Windows\Explorer.EXE [540] (Microsoft GDI+/Microsoft Corporation)(2017-08-09 09:40:58) 000007fefb330000 Library C:\Windows\system32\Secur32.dll (*** suspicious ***) @ C:\Windows\Explorer.EXE [540] (Security Support Provider Interface/Microsoft Corporation)(2017-08-09 09:40:43) 000007fefd360000 Library C:\Windows\system32\SSPICLI.DLL (*** suspicious ***) @ C:\Windows\Explorer.EXE [540] (Security Support Provider Interface/Microsoft Corporation)(2017-08-09 09:40:43) 000007fefd530000 Library C:\Windows\system32\PROPSYS.dll (*** suspicious ***) @ C:\Windows\Explorer.EXE [540] (Microsoft Property System/Microsoft Corporation)(2017-08-06 07:04:18) 000007fefb5b0000 Library C:\Windows\system32\CRYPTBASE.dll (*** suspicious ***) @ C:\Windows\Explorer.EXE [540] (Base cryptographic API DLL/Microsoft Corporation)(2017-08-09 09:40:44) 000007fefd560000 Library C:\Windows\WinSxS\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757\comctl32.dll (*** suspicious ***) @ C:\Windows\Explorer.EXE [540] (User Experience Controls Library/Microsoft Corporation)(2017-08-08 10:43:22) 000007fefb730000 Library C:\Windows\system32\WindowsCodecs.dll (*** suspicious ***) @ C:\Windows\Explorer.EXE [540] (Microsoft Windows Codecs Library/Microsoft Corporation)(2017-08-09 09:14:35) 000007fefaf70000 Library C:\Windows\system32\apphelp.dll (*** suspicious ***) @ C:\Windows\Explorer.EXE [540] (Application Compatibility Client Library/Microsoft Corporation)(2017-08-08 10:38:11) 000007fefaa50000 Library C:\Windows\system32\ntshrui.dll (*** suspicious ***) @ C:\Windows\Explorer.EXE [540] (Shell extensions for sharing/Microsoft Corporation)(2017-08-08 10:47:46) 000007fefa990000 Library C:\Windows\system32\srvcli.dll (*** suspicious ***) @ C:\Windows\Explorer.EXE [540] (Server Service Client DLL/Microsoft Corporation)(2017-08-06 07:04:03) 000007fefd1f0000 Library C:\Windows\system32\cscapi.dll (*** suspicious ***) @ C:\Windows\Explorer.EXE [540] (Offline Files Win32 API/Microsoft Corporation)(2017-08-06 07:04:01) 000007fefa980000 Library C:\Windows\system32\CRYPTSP.dll (*** suspicious ***) @ C:\Windows\Explorer.EXE [540] (Cryptographic Service Provider API/Microsoft Corporation)(2017-08-09 09:40:47) 000007fefcf50000 Library C:\Windows\system32\RpcRtRemote.dll (*** suspicious ***) @ C:\Windows\Explorer.EXE [540] (Remote RPC Extension/Microsoft Corporation)(2017-08-06 07:04:07) 000007fefd610000 Library C:\Windows\system32\SndVolSSO.DLL (*** suspicious ***) @ C:\Windows\Explorer.EXE [540] (SCA Volume/Microsoft Corporation)(2017-08-06 07:04:05) 000007fefb1a0000 Library C:\Windows\system32\timedate.cpl (*** suspicious ***) @ C:\Windows\Explorer.EXE [540] (Time Date Control Panel Applet/Microsoft Corporation)(2017-08-08 10:44:36) 000007fefa8e0000 Library C:\Windows\system32\WLDAP32.dll (*** suspicious ***) @ C:\Windows\Explorer.EXE [540] (Win32 LDAP API DLL/Microsoft Corporation)(2017-08-09 09:40:53) 000007fefe0f0000 Library C:\Windows\System32\shdocvw.dll (*** suspicious ***) @ C:\Windows\Explorer.EXE [540] (Shell Doc Object and Control Library/Microsoft Corporation)(2017-08-08 10:34:05) 000007fefa850000 Library C:\Windows\system32\LnkProtect.dll (*** suspicious ***) @ C:\Windows\Explorer.EXE [540] 000007fefa800000 Library C:\Windows\system32\USERENV.dll (*** suspicious ***) @ C:\Windows\Explorer.EXE [540] (Userenv/Microsoft Corporation)(2017-08-06 07:04:13) 000007fefd890000 Library C:\Windows\System32\shacct.dll (*** suspicious ***) @ C:\Windows\Explorer.EXE [540] (Shell Accounts Classes/Microsoft Corporation)(2017-08-06 07:04:01) 000007fefb700000 Library C:\Windows\system32\SAMLIB.dll (*** suspicious ***) @ C:\Windows\Explorer.EXE [540] (SAM Library DLL/Microsoft Corporation)(2017-08-09 09:40:44) 000007fefb6e0000 Library C:\Windows\system32\MsftEdit.dll (*** suspicious ***) @ C:\Windows\Explorer.EXE [540] (Rich Text Edit Control, v4.1/Microsoft Corporation)(2017-08-06 07:04:09) 000007fefa730000 Library C:\Windows\system32\msls31.dll (*** suspicious ***) @ C:\Windows\Explorer.EXE [540] (Microsoft Line Services library file/Microsoft Corporation)(2017-08-09 07:42:21) 000007fefa6e0000 Library C:\Windows\system32\authui.dll (*** suspicious ***) @ C:\Windows\Explorer.EXE [540] (Windows Authentication UI/Microsoft Corporation)(2017-08-09 09:40:54) 000007fefba40000 Library C:\Windows\system32\CRYPTUI.dll (*** suspicious ***) @ C:\Windows\Explorer.EXE [540] (Microsoft Trust UI Provider/Microsoft Corporation)(2017-08-09 09:40:51) 000007fefb930000 Library C:\Windows\system32\CRYPT32.dll (*** suspicious ***) @ C:\Windows\Explorer.EXE [540] (Crypto API32/Microsoft Corporation)(2017-08-09 09:40:58) 000007fefd910000 Library C:\Windows\system32\MSASN1.dll (*** suspicious ***) @ C:\Windows\Explorer.EXE [540] (ASN.1 Runtime APIs/Microsoft Corporation)(2017-08-06 07:04:09) 000007fefd6c0000 Library C:\Windows\System32\gameux.dll (*** suspicious ***) @ C:\Windows\Explorer.EXE [540] (Games Explorer/Microsoft Corporation)(2017-08-08 10:36:12) 000007fefa430000 Library C:\Windows\System32\XmlLite.dll (*** suspicious ***) @ C:\Windows\Explorer.EXE [540] (Microsoft XmlLite Library/Microsoft Corporation)(2017-08-08 10:49:15) 000007fefb0e0000 Library C:\Windows\System32\wer.dll (*** suspicious ***) @ C:\Windows\Explorer.EXE [540] (Windows Error Reporting DLL/Microsoft Corporation)(2017-08-09 09:40:49) 000007fefa3b0000 Library C:\Windows\system32\WINSTA.dll (*** suspicious ***) @ C:\Windows\Explorer.EXE [540] (Winstation Library/Microsoft Corporation)(2017-08-08 10:32:36) 000007fefca90000 Library C:\Windows\system32\msi.dll (*** suspicious ***) @ C:\Windows\Explorer.EXE [540] (Windows Installer/Microsoft Corporation)(2017-08-09 09:41:00) 000007fefa070000 Library C:\Windows\system32\SearchFolder.dll (*** suspicious ***) @ C:\Windows\Explorer.EXE [540] (SearchFolder/Microsoft Corporation)(2017-08-06 07:04:20) 000007fef9f90000 Library C:\Windows\System32\StructuredQuery.dll (*** suspicious ***) @ C:\Windows\Explorer.EXE [540] (Structured Query/Microsoft Corporation)(2017-08-08 10:36:16) 000007fef9f10000 Library C:\Windows\system32\wdmaud.drv (*** suspicious ***) @ C:\Windows\Explorer.EXE [540] (Winmm audio system driver/Microsoft Corporation)(2017-08-06 07:04:08) 000007fef9e90000 Library C:\Windows\system32\ksuser.dll (*** suspicious ***) @ C:\Windows\Explorer.EXE [540] (User CSA Library/Microsoft Corporation)(2017-08-08 10:34:30) 00000000740b0000 Library C:\Windows\system32\actxprxy.dll (*** suspicious ***) @ C:\Windows\Explorer.EXE [540] (ActiveX Interface Marshaling Library/Microsoft Corporation)(2017-08-06 07:04:18) 000007fef9d90000 Library C:\Windows\system32\nvshext.dll (*** suspicious ***) @ C:\Windows\Explorer.EXE [540] 0000000074090000 Library C:\Windows\system32\WINTRUST.dll (*** suspicious ***) @ C:\Windows\Explorer.EXE [540] (Microsoft Trust Verification APIs/Microsoft Corporation)(2017-08-09 09:40:52) 000007fefd8c0000 Library C:\Windows\System32\msxml3.dll (*** suspicious ***) @ C:\Windows\Explorer.EXE [540] (MSXML 3.0 SP11/Microsoft Corporation)(2017-08-09 09:41:00) 000007fef9aa0000 Library C:\Windows\System32\bcrypt.dll (*** suspicious ***) @ C:\Windows\Explorer.EXE [540] (Windows Cryptographic Primitives Library/Microsoft Corporation)(2017-08-09 09:40:46) 000007fefd0a0000 Library C:\Windows\system32\SXS.DLL (*** suspicious ***) @ C:\Windows\Explorer.EXE [540] (Fusion 2.5/Microsoft Corporation)(2017-08-06 07:04:14) 000007fefd570000 Library C:\Program Files\Internet Explorer\ieproxy.dll (*** suspicious ***) @ C:\Windows\Explorer.EXE [540] (IE ActiveX Interface Marshaling Library/Microsoft Corporation)(2017-08-09 09:41:22) 000007fefae50000 Library C:\Windows\system32\api-ms-win-downlevel-shlwapi-l1-1-0.dll (*** suspicious ***) @ C:\Windows\Explorer.EXE [540] (ApiSet Stub DLL/Microsoft Corporation)(2017-08-09 07:27:45) 000007fefd750000 Library C:\Windows\system32\api-ms-win-downlevel-shlwapi-l2-1-0.dll (*** suspicious ***) @ C:\Windows\Explorer.EXE [540] (ApiSet Stub DLL/Microsoft Corporation)(2017-08-09 07:27:45) 000007fefae40000 Library C:\Windows\system32\api-ms-win-downlevel-advapi32-l1-1-0.dll (*** suspicious ***) @ C:\Windows\Explorer.EXE [540] (ApiSet Stub DLL/Microsoft Corporation)(2017-08-09 07:27:45) 000007fefd7c0000 Library C:\Windows\system32\thumbcache.dll (*** suspicious ***) @ C:\Windows\Explorer.EXE [540] (Microsoft Thumbnail Cache/Microsoft Corporation)(2017-08-06 07:04:10) 000007fefae20000 Library C:\Windows\system32\ieframe.DLL (*** suspicious ***) @ C:\Windows\Explorer.EXE [540] (Internet Browser/Microsoft Corporation)(2017-08-09 09:41:17) 000007fef8c00000 Library C:\Windows\system32\api-ms-win-downlevel-user32-l1-1-0.dll (*** suspicious ***) @ C:\Windows\Explorer.EXE [540] (ApiSet Stub DLL/Microsoft Corporation)(2017-08-09 07:27:45) 000007fefd900000 Library C:\Windows\system32\api-ms-win-downlevel-shell32-l1-1-0.dll (*** suspicious ***) @ C:\Windows\Explorer.EXE [540] (ApiSet Stub DLL/Microsoft Corporation)(2017-08-09 07:27:45) 000007fefae10000 Library C:\Windows\system32\api-ms-win-downlevel-version-l1-1-0.dll (*** suspicious ***) @ C:\Windows\Explorer.EXE [540] (ApiSet Stub DLL/Microsoft Corporation)(2017-08-09 07:27:45) 000007fefd870000 Library C:\Windows\system32\api-ms-win-downlevel-normaliz-l1-1-0.dll (*** suspicious ***) @ C:\Windows\Explorer.EXE [540] (ApiSet Stub DLL/Microsoft Corporation)(2017-08-09 07:27:45) 000007fefd8b0000 Library C:\Windows\system32\iertutil.dll (*** suspicious ***) @ C:\Windows\Explorer.EXE [540] (Run time utility for Internet Explorer/Microsoft Corporation)(2017-08-09 09:41:21) 000007fefe760000 Library C:\Windows\system32\api-ms-win-downlevel-advapi32-l2-1-0.dll (*** suspicious ***) @ C:\Windows\Explorer.EXE [540] 000007fefadf0000 Library C:\Windows\system32\urlmon.dll (*** suspicious ***) @ C:\Windows\Explorer.EXE [540] (OLE32 Extensions for Win32/Microsoft Corporation)(2017-08-09 09:41:26) 000007fefe5d0000 Library C:\Windows\system32\api-ms-win-downlevel-ole32-l1-1-0.dll (*** suspicious ***) @ C:\Windows\Explorer.EXE [540] (ApiSet Stub DLL/Microsoft Corporation)(2017-08-09 07:27:45) 000007fefd880000 Library C:\Windows\system32\WININET.dll (*** suspicious ***) @ C:\Windows\Explorer.EXE [540] (Internet Extensions for Win32/Microsoft Corporation)(2017-08-09 09:41:14) 000007fefda80000 Library C:\Windows\system32\oleacc.dll (*** suspicious ***) @ C:\Windows\Explorer.EXE [540] (Active Accessibility Core Component/Microsoft Corporation)(2017-08-08 10:30:35) 000007fef88c0000 Library C:\Windows\system32\stobject.dll (*** suspicious ***) @ C:\Windows\Explorer.EXE [540] (Systray shell service object/Microsoft Corporation)(2017-08-06 07:04:12) 000007fefad50000 Library C:\Windows\system32\BatMeter.dll (*** suspicious ***) @ C:\Windows\Explorer.EXE [540] (Battery Meter Helper DLL/Microsoft Corporation)(2017-08-06 07:04:06) 000007fef9cd0000 Library C:\Windows\system32\prnfldr.dll (*** suspicious ***) @ C:\Windows\Explorer.EXE [540] (prnfldr dll/Microsoft Corporation)(2017-08-06 07:04:05) 000007fef8b90000 Library C:\Windows\system32\WINSPOOL.DRV (*** suspicious ***) @ C:\Windows\Explorer.EXE [540] (Windows Spooler Driver/Microsoft Corporation)(2017-08-06 07:04:11) 000007fef8b10000 Library C:\Windows\system32\dxp.dll (*** suspicious ***) @ C:\Windows\Explorer.EXE [540] (Device Stage Shell Extension/Microsoft Corporation)(2017-08-06 07:04:10) 000007fef8a90000 Library C:\Windows\System32\netshell.dll (*** suspicious ***) @ C:\Windows\Explorer.EXE [540] (Network Connections Shell/Microsoft Corporation)(2017-08-06 07:04:16) 000007fef6980000 Library C:\Windows\System32\IPHLPAPI.DLL (*** suspicious ***) @ C:\Windows\Explorer.EXE [540] (IP Helper API/Microsoft Corporation)(2017-08-06 07:04:11) 000007fefadb0000 Library C:\Windows\System32\nlaapi.dll (*** suspicious ***) @ C:\Windows\Explorer.EXE [540] (Network Location Awareness 2/Microsoft Corporation)(2017-08-08 10:43:16) 000007fef89f0000 Library C:\Windows\system32\wpdshserviceobj.dll (*** suspicious ***) @ C:\Windows\Explorer.EXE [540] (Windows Portable Device Shell Service Object/Microsoft Corporation)(2017-08-06 07:04:05) 000007fef8920000 Library C:\Windows\system32\PortableDeviceApi.dll (*** suspicious ***) @ C:\Windows\Explorer.EXE [540] (Windows Portable Device API Components/Microsoft Corporation)(2017-08-06 07:04:16) 000007fef5c30000 Library C:\Windows\System32\pnidui.dll (*** suspicious ***) @ C:\Windows\Explorer.EXE [540] (Network System Icon/Microsoft Corporation)(2017-08-06 07:04:14) 000007fef5900000 Library C:\Windows\System32\QUtil.dll (*** suspicious ***) @ C:\Windows\Explorer.EXE [540] (Quarantine Utilities/Microsoft Corporation)(2017-08-06 07:04:08) 000007fef58e0000 Library C:\Windows\system32\WINHTTP.dll (*** suspicious ***) @ C:\Windows\Explorer.EXE [540] (Windows HTTP Services/Microsoft Corporation)(2017-08-08 10:33:58) 000007fef5820000 Library C:\Windows\system32\webio.dll (*** suspicious ***) @ C:\Windows\Explorer.EXE [540] (Web Transfer Protocols API/Microsoft Corporation)(2017-08-08 10:32:41) 000007fef57b0000 Library C:\Windows\system32\WS2_32.dll (*** suspicious ***) @ C:\Windows\Explorer.EXE [540] (Windows Socket 2.0 32-Bit DLL/Microsoft Corporation)(2017-08-08 10:33:58) 000007fefe400000 Library C:\Windows\system32\credssp.dll (*** suspicious ***) @ C:\Windows\Explorer.EXE [540] (Credential Delegation Security Package/Microsoft Corporation)(2017-08-09 09:40:43) 000007fefcb10000 Library C:\Windows\system32\wwanapi.dll (*** suspicious ***) @ C:\Windows\Explorer.EXE [540] 000007fef5750000 Library C:\Windows\System32\QAgent.dll (*** suspicious ***) @ C:\Windows\Explorer.EXE [540] (Quarantine Agent Proxy/Microsoft Corporation)(2017-08-06 07:04:15) 000007fef5700000 Library C:\Windows\System32\srchadmin.dll (*** suspicious ***) @ C:\Windows\Explorer.EXE [540] (Indexing Options/Microsoft Corporation)(2017-08-06 07:04:08) 000007fef56a0000 Library C:\Windows\System32\bthprops.cpl (*** suspicious ***) @ C:\Windows\Explorer.EXE [540] 000007fef55e0000 Library C:\Windows\System32\SyncCenter.dll (*** suspicious ***) @ C:\Windows\Explorer.EXE [540] (Microsoft Sync Center/Microsoft Corporation)(2017-08-06 07:04:12) 000007fef53b0000 Library C:\Windows\System32\Actioncenter.dll (*** suspicious ***) @ C:\Windows\Explorer.EXE [540] (Action Center/Microsoft Corporation)(2017-08-06 07:04:04) 000007fef52e0000 Library C:\Windows\system32\imapi2.dll (*** suspicious ***) @ C:\Windows\Explorer.EXE [540] (Image Mastering API v2/Microsoft Corporation)(2017-08-06 07:04:12) 000007fef5260000 Library C:\Windows\System32\hgcpl.dll (*** suspicious ***) @ C:\Windows\Explorer.EXE [540] (HomeGroup Control Panel/Microsoft Corporation)(2017-08-06 07:04:08) 000007fef5200000 Library C:\Windows\System32\provsvc.dll (*** suspicious ***) @ C:\Windows\Explorer.EXE [540] (Windows HomeGroup/Microsoft Corporation)(2017-08-06 07:04:05) 000007fef51c0000 Library C:\Windows\system32\FXSAPI.dll (*** suspicious ***) @ C:\Windows\Explorer.EXE [540] (Microsoft Fax API Support DLL/Microsoft Corporation)(2017-08-06 07:04:01) 000007fef4fc0000 Library C:\Windows\system32\twext.dll (*** suspicious ***) @ C:\Windows\Explorer.EXE [540] (Previous Versions property page/Microsoft Corporation)(2017-08-06 07:04:04) 000007fef8a60000 Library C:\Program Files\WinRAR\rarext.dll (*** suspicious ***) @ C:\Windows\Explorer.EXE [540] 000007fef8830000 Library C:\Windows\system32\api-ms-win-core-synch-l1-2-0.DLL (*** suspicious ***) @ C:\Windows\Explorer.EXE [540] 000007fef9c80000 Library D:\Programy\IOBIT\IObit Uninstaller\UninstallMenuRight.dll (*** suspicious ***) @ C:\Windows\Explorer.EXE [540] 000007fef89b0000 Library C:\Windows\system32\imagehlp.dll (*** suspicious ***) @ C:\Windows\Explorer.EXE [540] (Windows NT Image Helper/Microsoft Corporation)(2017-08-08 10:45:52) 000007fefe4f0000 Library C:\Windows\system32\syncui.dll (*** suspicious ***) @ C:\Windows\Explorer.EXE [540] (Windows Briefcase/Microsoft Corporation)(2017-08-06 07:04:04) 000007fef87f0000 Library C:\Windows\system32\SYNCENG.dll (*** suspicious ***) @ C:\Windows\Explorer.EXE [540] (Windows Briefcase Engine/Microsoft Corporation)(2017-08-08 10:34:10) 000007fef8a20000 Library D:\Programy\NOTEPAD\Notepad++\NppShell_06.dll (*** suspicious ***) @ C:\Windows\Explorer.EXE [540](2017-08-15 21:20:42) 0000000180000000 Library C:\Windows\WinSxS\amd64_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.6161_none_08e61857a83bc251\MSVCR90.dll (*** suspicious ***) @ C:\Windows\Explorer.EXE [540] (Microsoft® C Runtime Library/Microsoft Corporation SIGNED)(2017-08-25 13:34:03) 0000000075280000 Library C:\Windows\system32\nv3dappshext.dll (*** suspicious ***) @ C:\Windows\Explorer.EXE [540] 000007fef8750000 Library C:\Windows\system32\acppage.dll (*** suspicious ***) @ C:\Windows\Explorer.EXE [540] (Compatibility Tab Shell Extension Library/Microsoft Corporation)(2017-08-06 07:04:03) 000007fef8990000 Library C:\Windows\system32\wkscli.dll (*** suspicious ***) @ C:\Windows\Explorer.EXE [540] (Workstation Service Client DLL/Microsoft Corporation)(2017-08-06 07:04:02) 000007fefc590000 Library C:\Windows\system32\EhStorAPI.dll (*** suspicious ***) @ C:\Windows\Explorer.EXE [540] (Windows Enhanced Storage API/Microsoft Corporation)(2017-08-06 07:04:00) 000007fef8390000 Library C:\Windows\SYSTEM32\ntdll.dll (*** suspicious ***) @ C:\Windows\system32\ctfmon.exe [612] (NT Layer DLL/Microsoft Corporation SIGNED)(2017-08-09 09:40:59) 00000000779d0000 Library C:\Windows\system32\kernel32.dll (*** suspicious ***) @ C:\Windows\system32\ctfmon.exe [612] (Windows NT BASE API Client DLL/Microsoft Corporation)(2017-08-09 09:40:51) 00000000777b0000 Library C:\Windows\system32\KERNELBASE.dll (*** suspicious ***) @ C:\Windows\system32\ctfmon.exe [612] (Windows NT BASE API Client DLL/Microsoft Corporation)(2017-08-09 09:40:52) 000007fefd6e0000 Library C:\Windows\system32\msvcrt.dll (*** suspicious ***) @ C:\Windows\system32\ctfmon.exe [612] (Windows NT CRT DLL/Microsoft Corporation)(2017-08-08 10:30:58) 000007feffc40000 Library C:\Windows\system32\MSCTF.dll (*** suspicious ***) @ C:\Windows\system32\ctfmon.exe [612] (MSCTF Server DLL/Microsoft Corporation)(2017-08-09 09:40:55) 000007feffb30000 Library C:\Windows\system32\USER32.dll (*** suspicious ***) @ C:\Windows\system32\ctfmon.exe [612] (Multi-User Windows USER API Client DLL/Microsoft Corporation)(2017-08-09 09:40:52) 00000000778d0000 Library C:\Windows\system32\GDI32.dll (*** suspicious ***) @ C:\Windows\system32\ctfmon.exe [612] (GDI Client DLL/Microsoft Corporation)(2017-08-09 09:40:51) 000007fefed30000 Library C:\Windows\system32\LPK.dll (*** suspicious ***) @ C:\Windows\system32\ctfmon.exe [612] (Language Pack/Microsoft Corporation)(2017-08-09 09:40:42) 000007fefddb0000 Library C:\Windows\system32\USP10.dll (*** suspicious ***) @ C:\Windows\system32\ctfmon.exe [612] (Uniscribe Unicode script processor/Microsoft Corporation)(2017-08-09 09:40:53) 000007fefe020000 Library C:\Windows\system32\ole32.dll (*** suspicious ***) @ C:\Windows\system32\ctfmon.exe [612] (Microsoft OLE for Windows/Microsoft Corporation)(2017-08-09 09:41:02) 000007fefe200000 Library C:\Windows\system32\RPCRT4.dll (*** suspicious ***) @ C:\Windows\system32\ctfmon.exe [612] (Remote Procedure Call Runtime/Microsoft Corporation)(2017-08-09 09:40:56) 000007fefec00000 Library C:\Windows\system32\WINSTA.dll (*** suspicious ***) @ C:\Windows\system32\ctfmon.exe [612] (Winstation Library/Microsoft Corporation)(2017-08-08 10:32:36) 000007fefca90000 Library C:\Windows\SYSTEM32\sechost.dll (*** suspicious ***) @ C:\Windows\system32\ctfmon.exe [612] (Host for SCM/SDDL/LSA Lookup APIs/Microsoft Corporation)(2017-08-08 10:48:23) 000007fefe5b0000 Library C:\Windows\system32\ADVAPI32.dll (*** suspicious ***) @ C:\Windows\system32\ctfmon.exe [612] (Advanced Windows 32 Base API/Microsoft Corporation)(2017-08-09 09:40:53) 000007fefeb10000 Library C:\Windows\system32\dwmapi.dll (*** suspicious ***) @ C:\Windows\system32\ctfmon.exe [612] (Microsoft Desktop Window Manager API/Microsoft Corporation)(2017-08-08 10:45:52) 000007fefb120000 Library C:\Windows\SYSTEM32\ntdll.dll (*** suspicious ***) @ C:\Windows\system32\DllHost.exe [1276] (NT Layer DLL/Microsoft Corporation SIGNED)(2017-08-09 09:40:59) 00000000779d0000 Library C:\Windows\system32\kernel32.dll (*** suspicious ***) @ C:\Windows\system32\DllHost.exe [1276] (Windows NT BASE API Client DLL/Microsoft Corporation)(2017-08-09 09:40:51) 00000000777b0000 Library C:\Windows\system32\KERNELBASE.dll (*** suspicious ***) @ C:\Windows\system32\DllHost.exe [1276] (Windows NT BASE API Client DLL/Microsoft Corporation)(2017-08-09 09:40:52) 000007fefd6e0000 Library C:\Windows\system32\msvcrt.dll (*** suspicious ***) @ C:\Windows\system32\DllHost.exe [1276] (Windows NT CRT DLL/Microsoft Corporation)(2017-08-08 10:30:58) 000007feffc40000 Library C:\Windows\system32\ole32.dll (*** suspicious ***) @ C:\Windows\system32\DllHost.exe [1276] (Microsoft OLE for Windows/Microsoft Corporation)(2017-08-09 09:41:02) 000007fefe200000 Library C:\Windows\system32\GDI32.dll (*** suspicious ***) @ C:\Windows\system32\DllHost.exe [1276] (GDI Client DLL/Microsoft Corporation)(2017-08-09 09:40:51) 000007fefed30000 Library C:\Windows\system32\USER32.dll (*** suspicious ***) @ C:\Windows\system32\DllHost.exe [1276] (Multi-User Windows USER API Client DLL/Microsoft Corporation)(2017-08-09 09:40:52) 00000000778d0000 Library C:\Windows\system32\LPK.dll (*** suspicious ***) @ C:\Windows\system32\DllHost.exe [1276] (Language Pack/Microsoft Corporation)(2017-08-09 09:40:42) 000007fefddb0000 Library C:\Windows\system32\USP10.dll (*** suspicious ***) @ C:\Windows\system32\DllHost.exe [1276] (Uniscribe Unicode script processor/Microsoft Corporation)(2017-08-09 09:40:53) 000007fefe020000 Library C:\Windows\system32\RPCRT4.dll (*** suspicious ***) @ C:\Windows\system32\DllHost.exe [1276] (Remote Procedure Call Runtime/Microsoft Corporation)(2017-08-09 09:40:56) 000007fefec00000 Library C:\Windows\system32\MSCTF.dll (*** suspicious ***) @ C:\Windows\system32\DllHost.exe [1276] (MSCTF Server DLL/Microsoft Corporation)(2017-08-09 09:40:55) 000007feffb30000 Library C:\Windows\system32\CRYPTBASE.dll (*** suspicious ***) @ C:\Windows\system32\DllHost.exe [1276] (Base cryptographic API DLL/Microsoft Corporation)(2017-08-09 09:40:44) 000007fefd560000 Library C:\Windows\system32\ADVAPI32.dll (*** suspicious ***) @ C:\Windows\system32\DllHost.exe [1276] (Advanced Windows 32 Base API/Microsoft Corporation)(2017-08-09 09:40:53) 000007fefeb10000 Library C:\Windows\SYSTEM32\sechost.dll (*** suspicious ***) @ C:\Windows\system32\DllHost.exe [1276] (Host for SCM/SDDL/LSA Lookup APIs/Microsoft Corporation)(2017-08-08 10:48:23) 000007fefe5b0000 Library C:\Windows\system32\OLEAUT32.dll (*** suspicious ***) @ C:\Windows\system32\DllHost.exe [1276] (Microsoft Corporation)(2017-08-09 09:40:56) 000007fefea30000 Library C:\Windows\system32\CRYPTSP.dll (*** suspicious ***) @ C:\Windows\system32\DllHost.exe [1276] (Cryptographic Service Provider API/Microsoft Corporation)(2017-08-09 09:40:47) 000007fefcf50000 Library C:\Windows\system32\RpcRtRemote.dll (*** suspicious ***) @ C:\Windows\system32\DllHost.exe [1276] (Remote RPC Extension/Microsoft Corporation)(2017-08-06 07:04:07) 000007fefd610000 Library C:\Windows\system32\wininet.dll (*** suspicious ***) @ C:\Windows\system32\DllHost.exe [1276] (Internet Extensions for Win32/Microsoft Corporation)(2017-08-09 09:41:14) 000007fefda80000 Library C:\Windows\system32\api-ms-win-downlevel-user32-l1-1-0.dll (*** suspicious ***) @ C:\Windows\system32\DllHost.exe [1276] (ApiSet Stub DLL/Microsoft Corporation)(2017-08-09 07:27:45) 000007fefd900000 Library C:\Windows\system32\api-ms-win-downlevel-shlwapi-l1-1-0.dll (*** suspicious ***) @ C:\Windows\system32\DllHost.exe [1276] (ApiSet Stub DLL/Microsoft Corporation)(2017-08-09 07:27:45) 000007fefd750000 Library C:\Windows\system32\shlwapi.DLL (*** suspicious ***) @ C:\Windows\system32\DllHost.exe [1276] (Shell Light-weight Utility Library/Microsoft Corporation)(2017-08-06 07:04:16) 000007fefdfa0000 Library C:\Windows\system32\api-ms-win-downlevel-version-l1-1-0.dll (*** suspicious ***) @ C:\Windows\system32\DllHost.exe [1276] (ApiSet Stub DLL/Microsoft Corporation)(2017-08-09 07:27:45) 000007fefd870000 Library C:\Windows\system32\api-ms-win-downlevel-normaliz-l1-1-0.dll (*** suspicious ***) @ C:\Windows\system32\DllHost.exe [1276] (ApiSet Stub DLL/Microsoft Corporation)(2017-08-09 07:27:45) 000007fefd8b0000 Library C:\Windows\system32\iertutil.dll (*** suspicious ***) @ C:\Windows\system32\DllHost.exe [1276] (Run time utility for Internet Explorer/Microsoft Corporation)(2017-08-09 09:41:21) 000007fefe760000 Library C:\Windows\system32\api-ms-win-downlevel-advapi32-l1-1-0.dll (*** suspicious ***) @ C:\Windows\system32\DllHost.exe [1276] (ApiSet Stub DLL/Microsoft Corporation)(2017-08-09 07:27:45) 000007fefd7c0000 Library C:\Windows\system32\USERENV.dll (*** suspicious ***) @ C:\Windows\system32\DllHost.exe [1276] (Userenv/Microsoft Corporation)(2017-08-06 07:04:13) 000007fefd890000 Library C:\Windows\system32\api-ms-win-downlevel-ole32-l1-1-0.dll (*** suspicious ***) @ C:\Windows\system32\DllHost.exe [1276] (ApiSet Stub DLL/Microsoft Corporation)(2017-08-09 07:27:45) 000007fefd880000 Library C:\Windows\system32\api-ms-win-downlevel-advapi32-l2-1-0.dll (*** suspicious ***) @ C:\Windows\system32\DllHost.exe [1276] 000007fefadf0000 Library C:\Windows\system32\SHELL32.dll (*** suspicious ***) @ C:\Windows\system32\DllHost.exe [1276] (Windows Shell Common Dll/Microsoft Corporation)(2017-08-09 09:41:07) 000007fefeda0000 Library C:\Program Files\Internet Explorer\sqmapi.dll (*** suspicious ***) @ C:\Windows\system32\DllHost.exe [1276] (SQM Client/Microsoft Corporation SIGNED)(2017-08-09 09:41:12) 000007fef8940000 Library C:\Windows\system32\ESENT.dll (*** suspicious ***) @ C:\Windows\system32\DllHost.exe [1276] (Extensible Storage Engine for Microsoft(R) Windows(R)/Microsoft Corporation)(2017-08-09 10:15:31) 000007fef5d30000 Process C:\Users\kosteq\Desktop\gmerinstall.exe (*** suspicious ***) @ C:\Users\kosteq\Desktop\gmerinstall.exe [1384](2017-09-03 03:10:10) 0000000000400000 Library C:\Windows\SYSTEM32\ntdll.dll (*** suspicious ***) @ C:\Users\kosteq\Desktop\gmerinstall.exe [1384] (NT Layer DLL/Microsoft Corporation SIGNED)(2017-08-09 09:40:59) 00000000779d0000 Library C:\Windows\SYSTEM32\wow64.dll (*** suspicious ***) @ C:\Users\kosteq\Desktop\gmerinstall.exe [1384] (Win32 Emulation on NT64/Microsoft Corporation)(2017-08-09 09:40:47) 0000000075230000 Library C:\Windows\SYSTEM32\wow64win.dll (*** suspicious ***) @ C:\Users\kosteq\Desktop\gmerinstall.exe [1384] (Wow64 Console and Win32 API Logging/Microsoft Corporation)(2017-08-09 09:40:48) 00000000751d0000 Library C:\Windows\SYSTEM32\wow64cpu.dll (*** suspicious ***) @ C:\Users\kosteq\Desktop\gmerinstall.exe [1384] (AMD64 Wow64 CPU /Microsoft Corporation)(2017-08-09 09:40:42) 00000000751c0000 Library C:\Windows\SysWOW64\ntdll.dll (*** suspicious ***) @ C:\Users\kosteq\Desktop\gmerinstall.exe [1384] (NT Layer DLL/Microsoft Corporation SIGNED)(2017-08-09 09:40:51) 0000000077bb0000 Library C:\Windows\syswow64\kernel32.dll (*** suspicious ***) @ C:\Users\kosteq\Desktop\gmerinstall.exe [1384] (Windows NT BASE API Client DLL/Microsoft Corporation)(2017-08-09 09:40:47) 0000000077610000 Library C:\Windows\syswow64\KERNELBASE.dll (*** suspicious ***) @ C:\Users\kosteq\Desktop\gmerinstall.exe [1384] (Windows NT BASE API Client DLL/Microsoft Corporation)(2017-08-09 09:40:47) 0000000077250000 Library C:\Windows\WinSxS\x86_microsoft.windows.common-controls_6595b64144ccf1df_5.82.7601.18837_none_ec86b8d6858ec0bc\COMCTL32.DLL (*** suspicious ***) @ C:\Users\kosteq\Desktop\gmerinstall.exe [1384] (Common Controls Library/Microsoft Corporation)(2017-08-08 10:43:22) 0000000075130000 Library C:\Windows\syswow64\ADVAPI32.dll (*** suspicious ***) @ C:\Users\kosteq\Desktop\gmerinstall.exe [1384] (Advanced Windows 32 Base API/Microsoft Corporation)(2017-08-09 09:40:50) 0000000076fa0000 Library C:\Windows\syswow64\msvcrt.dll (*** suspicious ***) @ C:\Users\kosteq\Desktop\gmerinstall.exe [1384] (Windows NT CRT DLL/Microsoft Corporation)(2017-08-08 10:30:58) 00000000772b0000 Library C:\Windows\SysWOW64\sechost.dll (*** suspicious ***) @ C:\Users\kosteq\Desktop\gmerinstall.exe [1384] (Host for SCM/SDDL/LSA Lookup APIs/Microsoft Corporation)(2017-08-08 10:48:23) 00000000759e0000 Library C:\Windows\syswow64\RPCRT4.dll (*** suspicious ***) @ C:\Users\kosteq\Desktop\gmerinstall.exe [1384] (Remote Procedure Call Runtime/Microsoft Corporation)(2017-08-09 09:40:49) 00000000773d0000 Library C:\Windows\syswow64\SspiCli.dll (*** suspicious ***) @ C:\Users\kosteq\Desktop\gmerinstall.exe [1384] (Security Support Provider Interface/Microsoft Corporation)(2017-08-09 09:40:43) 0000000075450000 Library C:\Windows\syswow64\CRYPTBASE.dll (*** suspicious ***) @ C:\Users\kosteq\Desktop\gmerinstall.exe [1384] (Base cryptographic API DLL/Microsoft Corporation)(2017-08-09 09:40:44) 0000000075440000 Library C:\Windows\syswow64\GDI32.dll (*** suspicious ***) @ C:\Users\kosteq\Desktop\gmerinstall.exe [1384] (GDI Client DLL/Microsoft Corporation)(2017-08-09 09:40:50) 0000000077720000 Library C:\Windows\syswow64\USER32.dll (*** suspicious ***) @ C:\Users\kosteq\Desktop\gmerinstall.exe [1384] (Multi-User Windows USER API Client DLL/Microsoft Corporation)(2017-08-09 09:40:50) 0000000077140000 Library C:\Windows\syswow64\LPK.dll (*** suspicious ***) @ C:\Users\kosteq\Desktop\gmerinstall.exe [1384] (Language Pack/Microsoft Corporation)(2017-08-09 09:40:42) 00000000772a0000 Library C:\Windows\syswow64\USP10.dll (*** suspicious ***) @ C:\Users\kosteq\Desktop\gmerinstall.exe [1384] (Uniscribe Unicode script processor/Microsoft Corporation)(2017-08-09 09:40:51) 0000000076c90000 Library C:\Windows\syswow64\MSCTF.dll (*** suspicious ***) @ C:\Users\kosteq\Desktop\gmerinstall.exe [1384] (MSCTF Server DLL/Microsoft Corporation)(2017-08-09 09:40:53) 0000000076eb0000 Library C:\Windows\syswow64\ole32.dll (*** suspicious ***) @ C:\Users\kosteq\Desktop\gmerinstall.exe [1384] (Microsoft OLE for Windows/Microsoft Corporation)(2017-08-09 09:40:58) 0000000075a20000 Library C:\Windows\syswow64\OLEAUT32.DLL (*** suspicious ***) @ C:\Users\kosteq\Desktop\gmerinstall.exe [1384] (Microsoft Corporation)(2017-08-09 09:40:53) 0000000077570000 ---- Services - GMER 2.2 ---- Service C:\Windows\system32\netfxperf.dll .NET CLR Data Service C:\Windows\system32\netfxperf.dll .NET CLR Networking Service C:\Windows\system32\netfxperf.dll .NET CLR Networking 4.0.0.0 Service C:\Windows\system32\netfxperf.dll .NET Data Provider for Oracle Service C:\Windows\system32\netfxperf.dll .NET Data Provider for SqlServer Service C:\Windows\system32\netfxperf.dll .NET Memory Cache 4.0 Service C:\Windows\system32\mscoree.dll .NETFramework Service C:\Windows\system32\drivers\1394ohci.sys [MANUAL] 1394ohci Service C:\Windows\system32\drivers\ACPI.sys (ACPI Driver for NT/Microsoft Corporation SIGNED)(2017-08-06 07:04:08) [BOOT] ACPI Service C:\Windows\system32\drivers\acpipmi.sys [MANUAL] AcpiPmi Service C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe [MANUAL] AdobeARMservice Service C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [MANUAL] AdobeFlashPlayerUpdateSvc Service C:\Windows\system32\DRIVERS\adp94xx.sys [MANUAL] adp94xx Service C:\Windows\system32\DRIVERS\adpahci.sys [MANUAL] adpahci Service C:\Windows\system32\DRIVERS\adpu320.sys [MANUAL] adpu320 Service adsi Service C:\Windows\System32\aelupsvc.dll [MANUAL] AeLookupSvc Service C:\Windows\system32\drivers\afd.sys [SYSTEM] AFD Service C:\Windows\system32\drivers\agp440.sys [MANUAL] agp440 Service C:\Windows\System32\alg.exe [AUTO] ALG Service C:\Windows\system32\drivers\aliide.sys [MANUAL] aliide Service C:\Windows\system32\drivers\amdide.sys [MANUAL] amdide Service C:\Windows\system32\DRIVERS\amdide64.sys [BOOT] amdide64 Service C:\Windows\system32\DRIVERS\amdk8.sys [MANUAL] AmdK8 Service C:\Windows\system32\DRIVERS\amdppm.sys [MANUAL] AmdPPM Service C:\Windows\system32\drivers\amdsata.sys [MANUAL] amdsata Service C:\Windows\system32\DRIVERS\amdsbs.sys [MANUAL] amdsbs Service C:\Windows\system32\drivers\amdxata.sys [BOOT] amdxata Service C:\Windows\system32\drivers\appid.sys [MANUAL] AppID Service C:\Windows\System32\appidsvc.dll [AUTO] AppIDSvc Service C:\Windows\System32\appinfo.dll (Application Information Service/Microsoft Corporation)(2017-08-09 09:40:46) [AUTO] Appinfo Service Apple Mobile Device Service C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe [AUTO] Apple Mobile Device Service Service C:\Windows\system32\DRIVERS\arc.sys [MANUAL] arc Service C:\Windows\system32\DRIVERS\arcsas.sys [MANUAL] arcsas Service C:\Windows\SysWow64\drivers\AsIO.sys [SYSTEM] AsIO Service C:\Windows\system32\aspnet_counters.dll ASP.NET Service C:\Windows\system32\aspnet_counters.dll ASP.NET_4.0.30319 Service C:\Windows\system32\aspnet_counters.dll [AUTO] aspnet_state Service C:\Windows\system32\DRIVERS\asyncmac.sys [MANUAL] AsyncMac Service C:\Windows\system32\DRIVERS\athrx.sys [MANUAL] athr Service C:\Windows\system32\DRIVERS\AtiPcie.sys [BOOT] AtiPcie Service C:\Windows\System32\Audiosrv.dll [AUTO] AudioEndpointBuilder Service C:\Windows\System32\Audiosrv.dll [AUTO] AudioSrv Service C:\Program Files\AVAST Software\Avast\AvastSvc.exe [AUTO] avast! Antivirus Service C:\Windows\System32\AxInstSV.dll [MANUAL] AxInstSV Service system32\DRIVERS\bxvbda.sys [MANUAL] b06bdrv Service C:\Windows\system32\DRIVERS\b57nd60a.sys [MANUAL] b57nd60a Service C:\Windows\system32\drivers\BattC.sys BattC Service C:\Windows\System32\bdesvc.dll [MANUAL] BDESVC Service C:\Windows\System32\bfe.dll [AUTO] BFE Service C:\Windows\System32\qmgr.dll [AUTO] BITS Service C:\Windows\system32\DRIVERS\bowser.sys [MANUAL] bowser Service C:\Windows\system32\DRIVERS\BrFiltLo.sys [MANUAL] BrFiltLo Service C:\Windows\system32\DRIVERS\BrFiltUp.sys [MANUAL] BrFiltUp Service C:\Windows\System32\browser.dll [DISABLED] Browser Service C:\Windows\System32\Drivers\Brserid.sys [MANUAL] Brserid Service C:\Windows\System32\Drivers\BrSerWdm.sys [MANUAL] BrSerWdm Service C:\Windows\System32\Drivers\BrUsbMdm.sys [MANUAL] BrUsbMdm Service C:\Windows\System32\Drivers\BrUsbSer.sys [MANUAL] BrUsbSer Service C:\Windows\system32\DRIVERS\bthmodem.sys [MANUAL] BTHMODEM Service BTHPORT Service C:\Windows\system32\bthserv.dll [DISABLED] bthserv Service C:\Windows\system32\DRIVERS\cdfs.sys [DISABLED] cdfs Service C:\Windows\system32\DRIVERS\cdrom.sys (SCSI CD-ROM Driver/Microsoft Corporation)(2017-08-06 07:03:58) [SYSTEM] cdrom Service C:\Windows\System32\certprop.dll [AUTO] CertPropSvc Service C:\Windows\system32\DRIVERS\circlass.sys [MANUAL] circlass Service C:\Windows\System32\CLFS.sys (Common Log File System Driver/Microsoft Corporation SIGNED)(2017-08-09 09:40:50) [BOOT] CLFS Service C:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorsvw.exe [MANUAL] clr_optimization_v2.0.50727_32 Service C:\Windows\Microsoft.NET\Framework64\v2.0.50727\mscorsvw.exe [MANUAL] clr_optimization_v2.0.50727_64 Service C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe [MANUAL] clr_optimization_v4.0.30319_32 Service C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe [AUTO] clr_optimization_v4.0.30319_64 Service C:\Windows\system32\DRIVERS\CmBatt.sys [MANUAL] CmBatt Service C:\Windows\system32\drivers\cmdide.sys [MANUAL] cmdide Service C:\Windows\System32\Drivers\cng.sys (Kernel Cryptography, Next Generation/Microsoft Corporation SIGNED)(2017-08-09 09:40:50) [BOOT] CNG Service C:\Windows\system32\DRIVERS\compbatt.sys [MANUAL] Compbatt Service C:\Windows\system32\drivers\CompositeBus.sys (Multi-Transport Composite Bus Enumerator/Microsoft Corporation)(2017-08-06 07:03:59) [MANUAL] CompositeBus Service C:\Windows\system32\DRIVERS\crcdisk.sys [DISABLED] crcdisk Service crypt32 Service C:\Windows\system32\cryptsvc.dll (Cryptographic Services/Microsoft Corporation)(2017-08-09 09:40:51) [AUTO] CryptSvc Service CSC Service C:\Program Files (x86)\Creative\Shared Files\CTAudSvc.exe [MANUAL] CTAudSvcService Service DCLocator Service C:\Windows\system32\rpcss.dll (Distributed COM Services/Microsoft Corporation)(2017-08-09 09:40:54) [AUTO] DcomLaunch Service C:\Windows\System32\defragsvc.dll [DISABLED] defragsvc Service C:\Windows\System32\Drivers\dfsc.sys [SYSTEM] DfsC Service C:\Windows\system32\DRIVERS\ssudbus.sys [MANUAL] dg_ssudbus Service C:\Windows\system32\dhcpcore.dll [AUTO] Dhcp Service C:\Windows\system32\diagtrack.dll [AUTO] DiagTrack Service C:\Windows\System32\drivers\discache.sys [SYSTEM] discache Service C:\Windows\system32\drivers\disk.sys (PnP Disk Driver/Microsoft Corporation SIGNED)(2017-08-08 10:47:34) [BOOT] Disk Service C:\Windows\System32\dnsrslvr.dll [AUTO] Dnscache Service C:\Windows\System32\dot3svc.dll [AUTO] dot3svc Service C:\Windows\system32\dps.dll [AUTO] DPS Service C:\Windows\system32\drivers\drmkaud.sys [MANUAL] drmkaud Service C:\Windows\System32\drivers\dxgkrnl.sys [MANUAL] DXGKrnl Service C:\Windows\System32\eapsvc.dll [AUTO] EapHost Service C:\Windows\system32\DRIVERS\evbda.sys [MANUAL] ebdrv Service C:\Windows\System32\lsass.exe (Local Security Authority Process/Microsoft Corporation)(2017-08-09 09:40:43) [AUTO] EFS Service C:\Windows\ehome\ehRecvr.exe [MANUAL] ehRecvr Service C:\Windows\ehome\ehsched.exe [MANUAL] ehSched Service C:\Windows\system32\DRIVERS\elxstor.sys [MANUAL] elxstor Service C:\Windows\system32\drivers\errdev.sys [MANUAL] ErrDev Service C:\Windows\system32\esentprf.dll ESENT Service C:\Windows\System32\wevtsvc.dll (Event Logging Service/Microsoft Corporation)(2017-08-06 07:04:23) [AUTO] eventlog Service C:\Windows\system32\drivers\exfat.sys [MANUAL] exfat Service C:\Windows\system32\drivers\fastfat.sys [MANUAL] fastfat Service C:\Windows\system32\fxssvc.exe [DISABLED] Fax Service C:\Windows\system32\DRIVERS\fdc.sys [MANUAL] fdc Service C:\Windows\system32\fdPHost.dll [AUTO] fdPHost Service C:\Windows\system32\fdrespub.dll [AUTO] FDResPub Service C:\Windows\system32\drivers\filetrace.sys [MANUAL] Filetrace Service C:\Windows\system32\DRIVERS\flpydisk.sys [MANUAL] flpydisk Service C:\Windows\system32\drivers\fltmgr.sys (Microsoft Filesystem Filter Manager/Microsoft Corporation SIGNED)(2017-08-06 07:04:12) [BOOT] FltMgr Service C:\Windows\system32\FntCache.dll [AUTO] FontCache Service C:\Windows\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe [MANUAL] FontCache3.0.0.0 Service C:\Windows\System32\drivers\FsDepends.sys [MANUAL] FsDepends Service C:\Windows\system32\drivers\Fs_Rec.sys (File System Recognizer Driver/Microsoft Corporation SIGNED)(2017-08-08 10:45:52) [BOOT] Fs_Rec Service C:\Windows\System32\DRIVERS\fvevol.sys (BitLocker Drive Encryption Driver/Microsoft Corporation SIGNED)(2017-08-08 10:31:58) [BOOT] fvevol Service C:\Windows\system32\DRIVERS\gagp30kx.sys [MANUAL] gagp30kx Service C:\Windows\System32\gpsvc.dll [AUTO] gpsvc Service E:\Temp\Temp\GPU-Z.sys [MANUAL] GPU-Z Service C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [MANUAL] gupdate Service C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [MANUAL] gupdatem Service C:\Windows\system32\drivers\hcw85cir.sys [MANUAL] hcw85cir Service C:\Windows\system32\drivers\HdAudio.sys [MANUAL] HdAudAddService Service C:\Windows\system32\drivers\HDAudBus.sys (High Definition Audio Bus Driver/Microsoft Corporation)(2017-08-06 07:03:58) [MANUAL] HDAudBus Service C:\Windows\system32\DRIVERS\HidBatt.sys [MANUAL] HidBatt Service C:\Windows\system32\DRIVERS\hidbth.sys [MANUAL] HidBth Service C:\Windows\system32\DRIVERS\hidir.sys [MANUAL] HidIr Service C:\Windows\system32\DRIVERS\hidkmdf.sys [MANUAL] hidkmdf Service C:\Windows\system32\hidserv.dll [AUTO] hidserv Service C:\Windows\system32\DRIVERS\hidusb.sys (USB Miniport Driver for Input Devices/Microsoft Corporation)(2017-08-06 07:03:59) [MANUAL] HidUsb Service C:\Windows\system32\kmsvc.dll [AUTO] hkmsvc Service C:\Windows\system32\ListSvc.dll [AUTO] HomeGroupListener Service C:\Windows\system32\provsvc.dll (Windows HomeGroup/Microsoft Corporation)(2017-08-06 07:04:05) [AUTO] HomeGroupProvider Service C:\Windows\system32\drivers\HpSAMD.sys [MANUAL] HpSAMD Service C:\Windows\system32\drivers\HTTP.sys [MANUAL] HTTP Service C:\Windows\SysWOW64\drivers\HWiNFO64A.SYS [SYSTEM] HWiNFO32 Service C:\Windows\System32\drivers\hwpolicy.sys (Hardware Policy Driver/Microsoft Corporation SIGNED)(2017-08-06 07:04:04) [BOOT] hwpolicy Service C:\Windows\system32\drivers\i8042prt.sys [MANUAL] i8042prt Service C:\Windows\system32\drivers\iaStorV.sys [MANUAL] iaStorV Service C:\Windows\Microsoft.NET\Framework64\v3.0\Windows Communication Foundation\infocard.exe [AUTO] idsvc Service C:\Windows\system32\IEEtwCollector.exe [DISABLED] IEEtwCollectorService Service C:\Windows\system32\DRIVERS\iirsp.sys [MANUAL] iirsp Service C:\Windows\System32\ikeext.dll [AUTO] IKEEXT Service inetaccs Service C:\Windows\system32\drivers\RTKVHD64.sys [MANUAL] IntcAzAudAddService Service C:\Windows\system32\drivers\intelide.sys [MANUAL] intelide Service C:\Windows\system32\DRIVERS\intelppm.sys [MANUAL] intelppm Service D:\Programy\IOBIT\IObit Uninstaller\IUService.exe [MANUAL] IObitUnSvr Service C:\Windows\system32\ipbusenum.dll [MANUAL] IPBusEnum Service C:\Windows\system32\DRIVERS\ipfltdrv.sys [MANUAL] IpFilterDriver Service C:\Windows\System32\iphlpsvc.dll [AUTO] iphlpsvc Service C:\Windows\system32\drivers\IPMIDrv.sys [MANUAL] IPMIDRV Service C:\Windows\System32\drivers\ipnat.sys [MANUAL] IPNAT Service C:\Program Files\iPod\bin\iPodService.exe [MANUAL] iPod Service Service C:\Windows\system32\drivers\irenum.sys [MANUAL] IRENUM Service C:\Windows\system32\drivers\isapnp.sys [MANUAL] isapnp Service C:\Windows\system32\drivers\msiscsi.sys (Microsoft iSCSI Initiator Driver/Microsoft Corporation SIGNED)(2017-08-08 10:34:12) [MANUAL] iScsiPrt Service C:\Windows\system32\drivers\kbdhid.sys (HID Keyboard Filter Driver/Microsoft Corporation)(2017-08-06 07:03:59) [MANUAL] kbdhid Service C:\Windows\system32\lsass.exe (Local Security Authority Process/Microsoft Corporation)(2017-08-09 09:40:43) [AUTO] KeyIso Service C:\Windows\System32\Drivers\ksecdd.sys (Kernel Security Support Provider Interface/Microsoft Corporation SIGNED)(2017-08-09 09:40:45) [BOOT] KSecDD Service C:\Windows\System32\Drivers\ksecpkg.sys (Kernel Security Support Provider Interface Packages/Microsoft Corporation SIGNED)(2017-08-09 09:40:49) [BOOT] KSecPkg Service C:\Windows\system32\drivers\ksthunk.sys [MANUAL] ksthunk Service C:\Windows\system32\msdtckrm.dll [AUTO] KtmRm Service C:\Windows\system32\DRIVERS\L1C62x64.sys [MANUAL] L1C Service C:\Windows\system32\srvsvc.dll [AUTO] LanmanServer Service C:\Windows\System32\wkssvc.dll [AUTO] LanmanWorkstation Service ldap Service C:\Windows\system32\DRIVERS\lltdio.sys [AUTO] lltdio Service C:\Windows\System32\lltdsvc.dll [MANUAL] lltdsvc Service C:\Windows\System32\lmhsvc.dll [AUTO] lmhosts Service C:\Windows\system32\Secur32.dll (Security Support Provider Interface/Microsoft Corporation)(2017-08-09 09:40:43) Lsa Service C:\Windows\system32\DRIVERS\lsi_fc.sys [MANUAL] LSI_FC Service C:\Windows\system32\DRIVERS\lsi_sas.sys [MANUAL] LSI_SAS Service C:\Windows\system32\DRIVERS\lsi_sas2.sys [MANUAL] LSI_SAS2 Service C:\Windows\system32\DRIVERS\lsi_scsi.sys [MANUAL] LSI_SCSI Service C:\Windows\system32\drivers\luafv.sys [AUTO] luafv Service C:\Windows\system32\Mcx2Svc.dll [MANUAL] Mcx2Svc Service C:\Windows\system32\DRIVERS\megasas.sys [MANUAL] megasas Service C:\Windows\system32\DRIVERS\MegaSR.sys [MANUAL] MegaSR Service C:\Windows\system32\mmcss.dll [MANUAL] MMCSS Service C:\Windows\system32\drivers\modem.sys [MANUAL] Modem Service C:\Windows\system32\DRIVERS\monitor.sys [MANUAL] monitor Service C:\Windows\System32\drivers\mountmgr.sys (Mount Point Manager/Microsoft Corporation SIGNED)(2017-08-09 09:40:50) [BOOT] mountmgr Service C:\Windows\system32\drivers\mpio.sys [MANUAL] mpio Service C:\Windows\System32\drivers\mpsdrv.sys [MANUAL] mpsdrv Service C:\Windows\system32\mpssvc.dll [AUTO] MpsSvc Service C:\Windows\system32\drivers\mrxdav.sys [MANUAL] MRxDAV Service C:\Windows\system32\DRIVERS\mrxsmb.sys [MANUAL] mrxsmb Service C:\Windows\system32\DRIVERS\mrxsmb10.sys [MANUAL] mrxsmb10 Service C:\Windows\system32\DRIVERS\mrxsmb20.sys [MANUAL] mrxsmb20 Service C:\Windows\system32\DRIVERS\msahci.sys (MS AHCI 1.0 Standard Driver/Microsoft Corporation SIGNED)(2017-08-06 07:04:08) [BOOT] msahci Service C:\Windows\system32\drivers\msdsm.sys [MANUAL] msdsm Service C:\Windows\system32\msdtcuiu.DLL [AUTO] MSDTC Service C:\Windows\system32\NETFXPerf.dll MSDTC Bridge 3.0.0.0 Service C:\Windows\system32\NETFXPerf.dll MSDTC Bridge 4.0.0.0 Service C:\Windows\System32\drivers\mshidkmdf.sys [MANUAL] mshidkmdf Service C:\Windows\system32\iscsiexe.dll [DISABLED] MSiSCSI Service C:\Windows\system32\msiexec.exe [AUTO] msiserver Service C:\Windows\system32\drivers\MSKSSRV.sys [MANUAL] MSKSSRV Service C:\Windows\system32\drivers\MSPCLOCK.sys [MANUAL] MSPCLOCK Service C:\Windows\system32\drivers\MSPQM.sys [MANUAL] MSPQM Service C:\Windows\system32\drivers\MsRPC.sys (Kernel Remote Procedure Call Provider/Microsoft Corporation SIGNED)(2017-08-06 07:04:13) [MANUAL] MsRPC Service C:\Windows\system32\msscntrs.dll MSSCNTRS Service C:\Windows\system32\drivers\mssmbios.sys [SYSTEM] mssmbios Service C:\Windows\system32\drivers\MSTEE.sys [MANUAL] MSTEE Service C:\Windows\system32\DRIVERS\MTConfig.sys [MANUAL] MTConfig Service C:\Windows\system32\DRIVERS\ASACPI.sys [MANUAL] MTsensor Service C:\Windows\system32\qagentRT.dll [AUTO] napagent Service C:\Windows\system32\DRIVERS\nwifi.sys [MANUAL] NativeWifiP Service C:\Windows\system32\drivers\ndis.sys (NDIS 6.20 driver/Microsoft Corporation SIGNED)(2017-08-08 10:32:54) [BOOT] NDIS Service C:\Windows\system32\DRIVERS\ndiscap.sys [MANUAL] NdisCap Service C:\Windows\system32\DRIVERS\ndistapi.sys [MANUAL] NdisTapi Service C:\Windows\system32\DRIVERS\ndisuio.sys [MANUAL] Ndisuio Service C:\Windows\system32\DRIVERS\ndiswan.sys [MANUAL] NdisWan Service C:\Windows\system32\drivers\NDProxy.sys [MANUAL] NDProxy Service C:\Windows\system32\DRIVERS\netbios.sys [SYSTEM] NetBIOS Service C:\Windows\System32\DRIVERS\netbt.sys [SYSTEM] NetBT Service C:\Windows\system32\lsass.exe (Local Security Authority Process/Microsoft Corporation)(2017-08-09 09:40:43) [MANUAL] Netlogon Service C:\Windows\System32\netman.dll [AUTO] Netman Service C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe [AUTO] NetMsmqActivator Service C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe [AUTO] NetPipeActivator Service C:\Windows\System32\netprofm.dll [AUTO] netprofm Service C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe [AUTO] NetTcpActivator Service C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe [AUTO] NetTcpPortSharing Service C:\Windows\system32\DRIVERS\nfrd960.sys [MANUAL] nfrd960 Service C:\Windows\System32\nlasvc.dll [AUTO] NlaSvc Service C:\Windows\System32\drivers\npf.sys [MANUAL] npf Service C:\Windows\system32\nsisvc.dll [AUTO] nsi Service C:\Windows\system32\drivers\nsiproxy.sys [SYSTEM] nsiproxy Service NTDS Service C:\Windows\system32\drivers\Ntfs.sys (NT File System Driver/Microsoft Corporation SIGNED)(2017-08-09 09:41:03) [MANUAL] Ntfs Service C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe [AUTO] NvContainerLocalSystem Service C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe [MANUAL] NvContainerNetworkService Service C:\Program Files\NVIDIA Corporation\Display.NvContainer\NVDisplay.Container.exe [AUTO] NVDisplay.ContainerLocalSystem Service C:\Windows\system32\drivers\nvhda64v.sys [MANUAL] NVHDA Service C:\Windows\system32\DRIVERS\nvlddmkm.sys [MANUAL] nvlddmkm Service C:\Windows\system32\drivers\nvraid.sys [MANUAL] nvraid Service C:\Windows\system32\drivers\nvstor.sys [MANUAL] nvstor Service C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamKms.sys [MANUAL] NvStreamKms Service C:\Program Files (x86)\NVIDIA Corporation\NvTelemetry\NvTelemetryContainer.exe [AUTO] NvTelemetryContainer Service C:\Windows\system32\drivers\nvvad64v.sys [MANUAL] nvvad_WaveExtensible Service C:\Windows\system32\DRIVERS\nvvhci.sys [MANUAL] nvvhci Service C:\Windows\system32\drivers\nv_agp.sys [MANUAL] nv_agp Service C:\Windows\system32\drivers\ohci1394.sys [MANUAL] ohci1394 Service C:\Windows\system32\pnrpsvc.dll [AUTO] p2pimsvc Service C:\Windows\system32\p2psvc.dll [AUTO] p2psvc Service C:\Windows\system32\DRIVERS\parport.sys [MANUAL] Parport Service C:\Windows\System32\drivers\partmgr.sys (Partition Management Driver/Microsoft Corporation SIGNED)(2017-08-08 10:35:04) [BOOT] partmgr Service System32\Drivers\PCASp60.sys [MANUAL] PCASp60 Service C:\Windows\System32\pcasvc.dll [MANUAL] PcaSvc Service C:\Windows\system32\drivers\pci.sys (NT Plug and Play PCI Enumerator/Microsoft Corporation SIGNED)(2017-08-06 07:04:11) [BOOT] pci Service C:\Windows\system32\DRIVERS\pcmcia.sys [MANUAL] pcmcia Service C:\Windows\system32\drivers\peauth.sys [AUTO] PEAUTH Service C:\Windows\System32\perfdisk.dll PerfDisk Service C:\Windows\SysWow64\perfhost.exe [AUTO] PerfHost Service C:\Windows\System32\perfnet.dll PerfNet Service C:\Windows\System32\perfos.dll PerfOS Service C:\Windows\System32\perfproc.dll PerfProc Service C:\Windows\system32\pla.dll [MANUAL] pla Service C:\Windows\system32\umpnpmgr.dll (User-mode Plug-and-Play Service/Microsoft Corporation)(2017-08-08 10:49:03) [AUTO] PlugPlay Service C:\Windows\system32\pnrpauto.dll [AUTO] PNRPAutoReg Service C:\Windows\system32\pnrpsvc.dll [AUTO] PNRPsvc Service C:\Windows\System32\ipsecsvc.dll [AUTO] PolicyAgent Service PortProxy Service C:\Windows\system32\DRIVERS\raspptp.sys [MANUAL] PptpMiniport Service C:\Windows\system32\DRIVERS\processr.sys [MANUAL] Processor Service C:\Windows\system32\profsvc.dll (ProfSvc/Microsoft Corporation)(2017-08-08 10:45:55) [AUTO] ProfSvc Service C:\Windows\system32\lsass.exe (Local Security Authority Process/Microsoft Corporation)(2017-08-09 09:40:43) [AUTO] ProtectedStorage Service C:\Windows\system32\DRIVERS\pacer.sys [SYSTEM] Psched Service C:\Windows\system32\pwdspio.sys [MANUAL] pwdspio Service C:\Windows\system32\DRIVERS\ql2300.sys [MANUAL] ql2300 Service C:\Windows\system32\DRIVERS\ql40xx.sys [MANUAL] ql40xx Service C:\Windows\system32\qwave.dll [AUTO] QWAVE Service C:\Windows\system32\drivers\qwavedrv.sys [MANUAL] QWAVEdrv Service C:\Windows\System32\DRIVERS\rasacd.sys [MANUAL] RasAcd Service C:\Windows\system32\DRIVERS\AgileVpn.sys [MANUAL] RasAgileVpn Service C:\Windows\System32\rasauto.dll [AUTO] RasAuto Service C:\Windows\system32\DRIVERS\rasl2tp.sys [MANUAL] Rasl2tp Service C:\Windows\System32\rasmans.dll [MANUAL] RasMan Service C:\Windows\system32\DRIVERS\raspppoe.sys [MANUAL] RasPppoe Service C:\Windows\system32\DRIVERS\rassstp.sys [MANUAL] RasSstp Service C:\Windows\system32\DRIVERS\rdbss.sys [SYSTEM] rdbss Service C:\Windows\system32\DRIVERS\rdpbus.sys [MANUAL] rdpbus Service C:\Windows\System32\DRIVERS\RDPCDD.sys [SYSTEM] RDPCDD Service RDPDD Service C:\Windows\system32\drivers\rdpencdd.sys [SYSTEM] RDPENCDD Service RDPNP Service C:\Windows\system32\drivers\rdprefmp.sys [SYSTEM] RDPREFMP Service C:\Windows\system32\drivers\RDPWD.sys [MANUAL] RDPWD Service C:\Windows\system32\sysmain.dll [BOOT] rdyboost Service C:\Windows\System32\mprdim.dll [DISABLED] RemoteAccess Service C:\Windows\system32\regsvc.dll [DISABLED] RemoteRegistry Service C:\Windows\system32\locator.exe [DISABLED] RpcLocator Service C:\Windows\system32\rpcss.dll (Distributed COM Services/Microsoft Corporation)(2017-08-09 09:40:54) [AUTO] RpcSs Service C:\Windows\system32\DRIVERS\rspndr.sys [AUTO] rspndr Service C:\Windows\system32\lsass.exe (Local Security Authority Process/Microsoft Corporation)(2017-08-09 09:40:43) [AUTO] SamSs Service C:\Windows\system32\drivers\sbp2port.sys [MANUAL] sbp2port Service C:\Windows\System32\SCardSvr.dll [AUTO] SCardSvr Service C:\Windows\System32\DRIVERS\scfilter.sys [MANUAL] scfilter Service C:\Windows\system32\schedsvc.dll [AUTO] Schedule Service C:\Windows\System32\certprop.dll [MANUAL] SCPolicySvc Service C:\Windows\System32\SDRSVC.dll [AUTO] SDRSVC Service C:\Windows\system32\drivers\secdrv.sys [DISABLED] secdrv Service C:\Windows\system32\seclogon.dll [DISABLED] seclogon Service C:\Windows\System32\sens.dll [AUTO] SENS Service C:\Windows\system32\sensrsvc.dll [DISABLED] SensrSvc Service C:\Windows\system32\DRIVERS\serenum.sys [MANUAL] Serenum Service C:\Windows\system32\DRIVERS\serial.sys [SYSTEM] Serial Service C:\Windows\system32\DRIVERS\sermouse.sys [MANUAL] sermouse Service C:\Windows\system32\NETFXPerf.dll ServiceModelEndpoint 3.0.0.0 Service C:\Windows\system32\NETFXPerf.dll ServiceModelOperation 3.0.0.0 Service C:\Windows\system32\NETFXPerf.dll ServiceModelService 3.0.0.0 Service C:\Windows\system32\sessenv.dll [DISABLED] SessionEnv Service C:\Windows\system32\drivers\sffdisk.sys [MANUAL] sffdisk Service C:\Windows\system32\drivers\sffp_mmc.sys [MANUAL] sffp_mmc Service C:\Windows\system32\drivers\sffp_sd.sys [MANUAL] sffp_sd Service C:\Windows\system32\DRIVERS\sfloppy.sys [MANUAL] sfloppy Service C:\Windows\System32\ipnathlp.dll [AUTO] SharedAccess Service C:\Windows\System32\shsvcs.dll [AUTO] ShellHWDetection Service C:\Windows\system32\DRIVERS\SiSRaid2.sys [MANUAL] SiSRaid2 Service C:\Windows\system32\DRIVERS\sisraid4.sys [MANUAL] SiSRaid4 Service C:\Windows\system32\DRIVERS\smb.sys [MANUAL] Smb Service C:\Windows\system32\NETFXPerf.dll SMSvcHost 3.0.0.0 Service C:\Windows\system32\NETFXPerf.dll SMSvcHost 4.0.0.0 Service C:\Windows\System32\snmptrap.exe [AUTO] SNMPTRAP Service C:\Windows\system32\drivers\spldr.sys [BOOT] spldr Service C:\Windows\system32\winspool.drv (Windows Spooler Driver/Microsoft Corporation)(2017-08-06 07:04:11) [DISABLED] Spooler Service C:\Windows\system32\sppsvc.exe [MANUAL] sppsvc Service C:\Windows\system32\sppuinotify.dll [AUTO] sppuinotify Service C:\Windows\System32\DRIVERS\srv.sys [MANUAL] srv Service C:\Windows\System32\DRIVERS\srv2.sys [MANUAL] srv2 Service C:\Windows\System32\DRIVERS\srvnet.sys [MANUAL] srvnet Service C:\Windows\system32\DRIVERS\ssdevfactory.sys [MANUAL] ssdevfactory Service C:\Windows\System32\ssdpsrv.dll [AUTO] SSDPSRV Service C:\Windows\system32\DRIVERS\sshid.sys [MANUAL] sshid Service ssps2 Service sssmbus Service C:\Windows\system32\sstpsvc.dll [AUTO] SstpSvc Service C:\Windows\system32\DRIVERS\ssudmdm.sys [MANUAL] ssudmdm Service C:\Program Files (x86)\Common Files\Steam\SteamService.exe [MANUAL] Steam Client Service Service C:\Windows\system32\DRIVERS\stexstor.sys [MANUAL] stexstor Service C:\Windows\System32\wiaservc.dll [AUTO] stisvc Service C:\Windows\System32\swprv.dll [AUTO] swprv Service SynTP Service C:\Windows\system32\sysmain.dll [AUTO] SysMain Service C:\Windows\System32\TabSvc.dll [DISABLED] TabletInputService Service C:\Windows\System32\tapisrv.dll [MANUAL] TapiSrv Service C:\Windows\System32\Perfctrs.dll [BOOT] Tcpip Service C:\Windows\system32\DRIVERS\tcpip.sys (TCP/IP Driver/Microsoft Corporation SIGNED)(2017-08-09 09:41:03) [MANUAL] TCPIP6 Service TCPIP6TUNNEL Service C:\Windows\System32\drivers\tcpipreg.sys [AUTO] tcpipreg Service TCPIPTUNNEL Service C:\Windows\system32\drivers\tdpipe.sys [MANUAL] TDPIPE Service C:\Windows\system32\drivers\tdtcp.sys [MANUAL] TDTCP Service C:\Windows\system32\DRIVERS\tdx.sys [SYSTEM] tdx Service C:\Windows\system32\drivers\termdd.sys (Remote Desktop Server Driver/Microsoft Corporation SIGNED)(2017-08-06 07:04:08) [SYSTEM] TermDD Service C:\Windows\System32\termsrv.dll [MANUAL] TermService Service C:\Windows\system32\themeservice.dll [MANUAL] Themes Service C:\Windows\system32\mmcss.dll [AUTO] THREADORDER Service Tpm Service C:\Windows\System32\trkwks.dll [AUTO] TrkWks Service C:\Windows\servicing\TrustedInstaller.exe [MANUAL] TrustedInstaller Service TSDDD Service C:\Windows\System32\DRIVERS\tssecsrv.sys [MANUAL] tssecsrv Service C:\Windows\system32\drivers\tsusbflt.sys [MANUAL] TsUsbFlt Service C:\Windows\system32\DRIVERS\tunnel.sys [MANUAL] tunnel Service C:\Windows\system32\DRIVERS\uagp35.sys [MANUAL] uagp35 Service C:\Windows\system32\DRIVERS\udfs.sys [DISABLED] udfs Service C:\Windows\system32\msscntrs.dll UGatherer Service C:\Windows\system32\msscntrs.dll UGTHRSVC Service C:\Windows\system32\UI0Detect.exe [AUTO] UI0Detect Service C:\Windows\system32\drivers\uliagpkx.sys [MANUAL] uliagpkx Service C:\Windows\system32\DRIVERS\umbus.sys (User-Mode Bus Enumerator/Microsoft Corporation)(2017-08-06 07:04:02) [MANUAL] umbus Service C:\Windows\system32\DRIVERS\umpass.sys [MANUAL] UmPass Service C:\Windows\System32\upnphost.dll [AUTO] upnphost Service C:\Windows\System32\Drivers\usbaapl64.sys [MANUAL] USBAAPL64 Service C:\Windows\system32\drivers\usbaudio.sys [MANUAL] usbaudio Service C:\Windows\system32\drivers\usbccgp.sys (USB Common Class Generic Parent Driver/Microsoft Corporation)(2017-08-11 13:22:04) [MANUAL] usbccgp Service C:\Windows\system32\drivers\usbcir.sys [MANUAL] usbcir Service C:\Windows\system32\DRIVERS\usbehci.sys (EHCI eUSB Miniport Driver/Microsoft Corporation)(2017-08-11 13:22:04) [MANUAL] usbehci Service C:\Windows\system32\usbperf.dll [MANUAL] usbhub Service C:\Windows\system32\drivers\usbohci.sys (OHCI USB Miniport Driver/Microsoft Corporation)(2017-08-11 13:22:04) [MANUAL] usbohci Service C:\Windows\system32\DRIVERS\usbprint.sys [MANUAL] usbprint Service C:\Windows\system32\DRIVERS\USBSTOR.SYS [MANUAL] USBSTOR Service C:\Windows\system32\drivers\usbuhci.sys [MANUAL] usbuhci Service C:\Windows\System32\uxsms.dll [AUTO] UxSms Service C:\Windows\system32\lsass.exe (Local Security Authority Process/Microsoft Corporation)(2017-08-09 09:40:43) [MANUAL] VaultSvc Service C:\Windows\System32\vds.exe (Virtual Disk Service/Microsoft Corporation)(2017-08-06 07:04:11) [AUTO] vds Service C:\Windows\system32\DRIVERS\vgapnp.sys [MANUAL] vga Service C:\Windows\system32\drivers\vhdmp.sys [MANUAL] vhdmp Service C:\Windows\system32\drivers\viaide.sys [MANUAL] viaide Service C:\Windows\system32\drivers\volmgr.sys (Volume Manager Driver/Microsoft Corporation SIGNED)(2017-08-06 07:04:10) [BOOT] volmgr Service C:\Windows\System32\drivers\volmgrx.sys (Volume Manager Extension Driver/Microsoft Corporation SIGNED)(2017-08-09 09:40:46) [BOOT] volmgrx Service C:\Windows\system32\drivers\volsnap.sys (Volume Shadow Copy Driver/Microsoft Corporation SIGNED)(2017-08-06 07:04:13) [BOOT] volsnap Service C:\Windows\system32\DRIVERS\vsmraid.sys [MANUAL] vsmraid Service C:\Windows\system32\vssvc.exe [AUTO] VSS Service C:\Windows\system32\DRIVERS\vwifibus.sys [MANUAL] vwifibus Service C:\Windows\system32\DRIVERS\vwififlt.sys [SYSTEM] vwififlt Service C:\Windows\system32\w32time.dll [MANUAL] W32Time Service W3SVC Service C:\Windows\system32\DRIVERS\wacompen.sys [MANUAL] WacomPen Service C:\Windows\system32\DRIVERS\wanarp.sys [MANUAL] WANARP Service C:\Windows\system32\DRIVERS\wanarp.sys [SYSTEM] Wanarpv6 Service C:\Windows\system32\Wat\WatAdminSvc.exe [MANUAL] WatAdminSvc Service C:\Windows\system32\wbengine.exe [MANUAL] wbengine Service C:\Windows\System32\wbiosrvc.dll [MANUAL] WbioSrvc Service C:\Windows\System32\wcncsvc.dll [AUTO] wcncsvc Service C:\Windows\System32\WcsPlugInService.dll [MANUAL] WcsPlugInService Service C:\Windows\system32\DRIVERS\wd.sys [MANUAL] Wd Service C:\Windows\system32\drivers\Wdf01000.sys (Kernel Mode Driver Framework Runtime/Microsoft Corporation SIGNED)(2017-08-08 10:43:19) [BOOT] Wdf01000 Service C:\Windows\system32\wdi.dll [AUTO] WdiServiceHost Service C:\Windows\system32\wdi.dll [AUTO] WdiSystemHost Service C:\Windows\System32\webclnt.dll [AUTO] WebClient Service C:\Windows\system32\wecsvc.dll [AUTO] Wecsvc Service C:\Windows\System32\wercplsupport.dll [MANUAL] wercplsupport Service C:\Windows\System32\WerSvc.dll [AUTO] WerSvc Service C:\Windows\system32\DRIVERS\wfplwf.sys [SYSTEM] WfpLwf Service C:\Windows\system32\drivers\wimmount.sys [MANUAL] WIMMount Service C:\Program Files (x86)\Windows Defender\mpsvc.dll [DISABLED] WinDefend Service C:\Windows\system32\netfxperf.dll Windows Workflow Foundation 3.0.0.0 Service C:\Windows\system32\NETFXPerf.dll Windows Workflow Foundation 4.0.0.0 Service C:\Windows\system32\winhttp.dll (Windows HTTP Services/Microsoft Corporation)(2017-08-08 10:33:58) [MANUAL] WinHttpAutoProxySvc Service C:\Windows\system32\WsmSvc.dll [AUTO] WinRM Service [MANUAL] Winsock Service WinSock2 Service C:\Windows\system32\DRIVERS\WinUsb.sys [MANUAL] WinUsb Service C:\Windows\System32\wlansvc.dll [AUTO] Wlansvc Service c:\windows\syswow64\wbem\wmiaprpl.dll WmiApRpl Service C:\Windows\system32\wbem\WmiApSrv.exe [AUTO] wmiApSrv Service C:\Program Files (x86)\Windows Media Player\wmpnetwk.exe [AUTO] WMPNetworkSvc Service C:\Windows\System32\wpcsvc.dll [DISABLED] WPCSvc Service C:\Windows\system32\wpdbusenum.dll [DISABLED] WPDBusEnum Service C:\Windows\system32\drivers\ws2ifsl.sys [DISABLED] ws2ifsl Service C:\Windows\System32\wscsvc.dll [AUTO] wscsvc Service C:\Windows\system32\SearchIndexer.exe [DISABLED] WSearch Service C:\Windows\system32\tquery.dll WSearchIdxPi Service C:\Windows\system32\wuaueng.dll [AUTO] wuauserv Service C:\Windows\system32\drivers\WudfPf.sys [MANUAL] WudfPf Service C:\Windows\system32\DRIVERS\WUDFRd.sys [MANUAL] WUDFRd Service C:\Windows\System32\WUDFSvc.dll [DISABLED] wudfsvc Service C:\Windows\System32\wwansvc.dll [AUTO] WwanSvc Service C:\Windows\system32\drivers\XENfiltv.sys [MANUAL] XENfiltv Service xmlprov Service {35E051D7-3F15-4621-86D4-DC5E3305EAD0} Service {401D433E-BA21-46C0-9F7C-7B16D7A76D59} ---- Registry - GMER 2.2 ---- Reg HKLM\SYSTEM\CurrentControlSet\services\aswRvrt\Parameters\Instup_15041963436672310@SetupOperations ????rv???????5??????????tL??? ?????????????????????:????????*????????????g???? ??z???e???t???r?r?r?r?r?r?s?s?s?s?s???????????&??????????\??\C:\ProgramData\AVAST Software\Subscriptions??????????????_???????d??????????????????????????????????????????????????????????????????aswVmm??????{5860E1C5-F95C-4a7a-8EC8-8AEF24F379A1}???????(N?????????????????????????????{00000000-0000-0000-0000-000000000000}?PDB??\SystemRoot\system32\drivers\aswbidsdrivera.sys?ys??AC???????????W???????s???????????,??????????????#???\SystemRoot\system32\drivers\aswHwid.sys?ys?io??\SystemRoot\system32\drivers\aswMonFlt.sys?ys???? ???????????????????t??????????R?/??????t???????????????????????????????s?s?s?s?s?s?s?s?s?s?s???s?s?s?s?s?s?s?ste???????z?????x4F??????? ???????n??????????????????????d??? ??????6 8??? ???????????????????????????????????????f??? ??????? ???????p???????????????????t??????@%SystemRoot%\system32\drivers\Wudfpf.sys,-1000?????LocalSystem??e???????????l???????s?s?s?s?s?s?s??????Adres sieciowy??? ???s?s?s?s?s?s?s?s?s?s??? Reg HKLM\SYSTEM\ControlSet002\services\aswRvrt\Parameters\Instup_15041963436672310@SetupOperations ????ds??????????$???4????? ??????? ????\???????????????????? ????(??????P????????????????$???????i???????????????????o??????$???4????? ??????? ??????????????????????????????????????????????????????? ??????????? ??????????? ??????$??????????????????????????????????$???4????? ??????? ??????????????????????????????????????????????????????? ??????????? ??????????? ??????????????? ???'????1??HJ???????????N???????N???N???N???6???????????1???????N???N???N???????????????N?????????????????????????? ????4???4?????????? ????N?????? ????????????4????? ???????j???????????????????????????????????H??? ??????????????????????????????N???????ro???????????????????e???????_???,???????????v???????&??? ???????j???????????????????????????????????b???????????b??????nd??? ??????????????????????????????N???????s\??? ???????????????????????????? ????????????????????????????????????t????AMD FX(tm)-6300 Six-Core Processor ?????AMD FX(tm)-6300 Six-Core Processor ?@W??????s????????&??? ???????j????????????????????? ---- EOF - GMER 2.2 ----