Aller au contenu
  • Pas encore inscrit ?

    Pourquoi ne pas vous inscrire ? C'est simple, rapide et gratuit.
    Pour en savoir plus, lisez Les avantages de l'inscription... et la Charte de Zébulon.
    De plus, les messages que vous postez en tant qu'invité restent invisibles tant qu'un modérateur ne les a pas validés. Inscrivez-vous, ce sera un gain de temps pour tout le monde, vous, les helpeurs et les modérateurs ! :wink:

[RESOLU]rapport HijackThis


Messages recommandés

salut Régis

 

Logfile of HijackThis v1.99.1

Scan saved at 13:03:18, on 2006-09-15

Platform: Windows XP SP2 (WinNT 5.01.2600)

MSIE: Internet Explorer v6.00 SP2 (6.00.2900.2180)

 

Running processes:

C:\WINDOWS\System32\smss.exe

C:\WINDOWS\system32\winlogon.exe

C:\WINDOWS\system32\services.exe

C:\WINDOWS\system32\lsass.exe

C:\WINDOWS\system32\svchost.exe

C:\WINDOWS\System32\svchost.exe

C:\Program Files\Fichiers communs\Symantec Shared\CCPD-LC\symlcsvc.exe

C:\WINDOWS\system32\LEXBCES.EXE

C:\WINDOWS\system32\spoolsv.exe

C:\WINDOWS\system32\LEXPPS.EXE

C:\WINDOWS\Explorer.EXE

C:\WINDOWS\SOUNDMAN.EXE

C:\Program Files\Lexmark 4200 Series\lxbmbmgr.exe

C:\Program Files\QuickTime\qttask.exe

C:\Program Files\Lexmark 4200 Series\lxbmbmon.exe

C:\Program Files\Messenger\msmsgs.exe

C:\WINDOWS\system32\ctfmon.exe

C:\Program Files\Lavasoft\Ad-Aware SE Professional\Ad-Watch.exe

C:\Program Files\Yahoo!\Messenger\ymsgr_tray.exe

C:\WINDOWS\ATKKBService.exe

C:\PROGRA~1\SYMANT~1\SYMANT~1\DefWatch.exe

F:\Program Files\ewido anti-spyware 4.0\guard.exe

C:\PROGRA~1\SYMANT~1\SYMANT~1\Rtvscan.exe

C:\WINDOWS\system32\nvsvc32.exe

C:\WINDOWS\System32\svchost.exe

C:\WINDOWS\system32\wscntfy.exe

C:\WINDOWS\System32\svchost.exe

C:\Program Files\Internet Explorer\iexplore.exe

F:\Program Files\Hijackthis Version Française\Guy.EXE

 

R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = http://www2.canoe.com/index.html

O2 - BHO: Adobe PDF Reader Link Helper - {06849E9F-C8D7-4D59-B87D-784B7D6BE0B3} - C:\Program Files\Adobe\Acrobat 7.0\ActiveX\AcroIEHelper.dll

O2 - BHO: (no name) - {53707962-6F74-2D53-2644-206D7942484F} - F:\PROGRA~1\SPYBOT~1\SDHelper.dll

O2 - BHO: CNisExtBho Class - {9ECB9560-04F9-4bbc-943D-298DDF1699E1} - C:\Program Files\Fichiers communs\Symantec Shared\AdBlocking\NISShExt.dll

O2 - BHO: (no name) - {C01D2BF8-12A7-408D-B59D-7CA5C44C3CEF} - C:\WINDOWS\system32\pmkjk.dll (file missing)

O4 - HKLM\..\Run: [soundMan] SOUNDMAN.EXE

O4 - HKLM\..\Run: [Lexmark 4200 Series] "C:\Program Files\Lexmark 4200 Series\lxbmbmgr.exe"

O4 - HKLM\..\Run: [FaxCenterServer4_in_1] "C:\Program Files\Lexmark 4200 Series\Fax\fm3032.exe" /s

O4 - HKLM\..\Run: [QuickTime Task] "C:\Program Files\QuickTime\qttask.exe" -atboottime

O4 - HKLM\..\Run: [Logitech Hardware Abstraction Layer] KHALMNPR.EXE

O4 - HKLM\..\Run: [startkey] C:\WINDOWS\system32\explorer..exe

O4 - HKLM\..\Run: [WinAntiVirusPro2006] C:\Program Files\WinAntiVirus Pro 2006\winav.exe /min

O4 - HKCU\..\Run: [Yahoo! Pager] C:\Program Files\Yahoo!\Messenger\ypager.exe -quiet

O4 - HKCU\..\Run: [MSMSGS] "C:\Program Files\Messenger\msmsgs.exe" /background

O4 - HKCU\..\Run: [CTFMON.EXE] C:\WINDOWS\system32\ctfmon.exe

O4 - HKCU\..\Run: [startkey] C:\WINDOWS\system32\explorer..exe

O4 - HKCU\..\Run: [winsys] C:\WINDOWS\system32\msmsgs.exe

O4 - HKCU\..\Run: [Lsepr] C:\WINDOWS\s?curity\?serinit.exe

O4 - HKCU\..\Run: [AWMON] "C:\Program Files\Lavasoft\Ad-Aware SE Professional\Ad-Watch.exe"

O8 - Extra context menu item: E&xport to Microsoft Excel - res://C:\PROGRA~1\MICROS~2\OFFICE11\EXCEL.EXE/3000

O8 - Extra context menu item: Télécharger avec &BitSpirit - C:\Program Files\BitSpirit\bsurl.htm

O9 - Extra button: (no name) - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\Program Files\Java\jre1.5.0\bin\npjpi150.dll

O9 - Extra 'Tools' menuitem: Console Java (Sun) - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\Program Files\Java\jre1.5.0\bin\npjpi150.dll

O9 - Extra button: Yahoo! Messenger - {E5D12C4E-7B4F-11D3-B5C9-0050045C3C96} - C:\Program Files\Yahoo!\Messenger\YahooMessenger.exe

O9 - Extra 'Tools' menuitem: Yahoo! Messenger - {E5D12C4E-7B4F-11D3-B5C9-0050045C3C96} - C:\Program Files\Yahoo!\Messenger\YahooMessenger.exe

O9 - Extra button: Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe

O9 - Extra 'Tools' menuitem: Windows Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe

O16 - DPF: Yahoo! Blackjack - http://download.games.yahoo.com/games/clients/y/jt0_x.cab

O16 - DPF: Yahoo! Cribbage - http://download.games.yahoo.com/games/clients/y/it1_x.cab

O16 - DPF: Yahoo! Euchre - http://download.games.yahoo.com/games/clients/y/et1_x.cab

O16 - DPF: Yahoo! Graffiti - http://download.games.yahoo.com/games/clients/y/grt5_x.cab

O16 - DPF: Yahoo! Hearts - http://download.games.yahoo.com/games/clients/y/ht1_x.cab

O16 - DPF: Yahoo! Poker - http://download.games.yahoo.com/games/clients/y/pt3_x.cab

O16 - DPF: Yahoo! Pool 2 - http://download.games.yahoo.com/games/clients/y/potg_x.cab

O16 - DPF: Yahoo! Spades - http://download.games.yahoo.com/games/clients/y/st2_x.cab

O16 - DPF: {0EB0E74A-2A76-4AB3-A7FB-9BD8C29F7F75} (CKAVWebScan Object) - http://www.kaspersky.com/kos/eng/partner/d...can_unicode.cab

O16 - DPF: {9A9307A0-7DA4-4DAF-B042-5009F29E09E1} (ActiveScan Installer Class) - http://acs.pandasoftware.com/activescan/as5free/asinst.cab

O16 - DPF: {B1826A9F-4AA0-4510-BA77-9013E74E4B9B} - http://www.trendmicro.com/spyware-scan/as4web.cab

O16 - DPF: {B38870E4-7ECB-40DA-8C6A-595F0A5519FF} (MsnMessengerSetupDownloadControl Class) - http://messenger.msn.com/download/MsnMesse...pDownloader.cab

O18 - Protocol: msnim - {828030A1-22C1-4009-854F-8E305202313F} - "C:\PROGRA~1\MSNMES~1\msgrapp.dll" (file missing)

O20 - Winlogon Notify: winpdc32 - winpdc32.dll (file missing)

O21 - SSODL: incestuously - {03413bf7-e34c-445b-bfc0-a2b127255871} - (no file)

O23 - Service: ATK Keyboard Service (ATKKeyboardService) - ASUSTeK COMPUTER INC. - C:\WINDOWS\ATKKBService.exe

O23 - Service: DefWatch - Symantec Corporation - C:\PROGRA~1\SYMANT~1\SYMANT~1\DefWatch.exe

O23 - Service: ewido anti-spyware 4.0 guard - Anti-Malware Development a.s. - F:\Program Files\ewido anti-spyware 4.0\guard.exe

O23 - Service: InstallDriver Table Manager (IDriverT) - Macrovision Corporation - C:\Program Files\Fichiers communs\InstallShield\Driver\11\Intel 32\IDriverT.exe

O23 - Service: LexBce Server (LexBceS) - Lexmark International, Inc. - C:\WINDOWS\system32\LEXBCES.EXE

O23 - Service: Symantec AntiVirus Client (Norton AntiVirus Server) - Symantec Corporation - C:\PROGRA~1\SYMANT~1\SYMANT~1\Rtvscan.exe

O23 - Service: NVIDIA Display Driver Service (NVSvc) - NVIDIA Corporation - C:\WINDOWS\system32\nvsvc32.exe

O23 - Service: Symantec Core LC - Symantec Corporation - C:\Program Files\Fichiers communs\Symantec Shared\CCPD-LC\symlcsvc.exe

Lien vers le commentaire
Partager sur d’autres sites

Re

 

Voici ce que tu vas devoir faire maintenant :

 

1)-Redémarrer en mode sans échec :

(En mode sans échec : seul les processus systèmes sont lancés il est donc plus facile de supprimer ce qui est infecté.)

Au redémarrage de l'ordinateur, une fois le chargement du BIOS terminé,

Il y a un écran noir qui apparaît rapidement, appuyer sur la touche [F8] ou [F5] jusqu’à l'affichage du menu des options avancées de Windows. Sélectionner "Mode sans échec"et appuyer sur [Entrée].

NB:Si problème aller voir ici: http://service1.symantec.com/SUPPORT/INTER...020325143456924

 

2) Lancer HijackThis, (scan only ou scanner seulement) cocher les lignes suivantes si présentes:

 

O2 - BHO: (no name) - {C01D2BF8-12A7-408D-B59D-7CA5C44C3CEF} - C:\WINDOWS\system32\pmkjk.dll (file missing)

O4 - HKLM\..\Run: [startkey] C:\WINDOWS\system32\explorer..exe

O4 - HKLM\..\Run: [WinAntiVirusPro2006] C:\Program Files\WinAntiVirus Pro 2006\winav.exe /min

O4 - HKCU\..\Run: [startkey] C:\WINDOWS\system32\explorer..exe

O4 - HKCU\..\Run: [winsys] C:\WINDOWS\system32\msmsgs.exe

O4 - HKCU\..\Run: [Lsepr] C:\WINDOWS\s?curity\?serinit.exe

O20 - Winlogon Notify: winpdc32 - winpdc32.dll (file missing)

O21 - SSODL: incestuously - {03413bf7-e34c-445b-bfc0-a2b127255871} - (no file)

 

 

Fermer tous les programmes et navigateur, et Cliquer sur Fix Checked

 

 

3)Créer un fichier Bloc Notes avec le texte qui se trouve dans l'espace "code" ci-dessous (copie/colle, sans le mot "Code" )

 

FileDelete %SYSDIR%\explorer..exe
FileDelete C:\Program Files\WinAntiVirus Pro 2006\winav.exe
FileDelete %SYSDIR%\msmsgs.exe
FileDelete C:\WINDOWS\s?curity\?serinit.exe

 

4) Enregistre ce fichier dans c:\BFU

-Nom du fichier : cleaner.bfu

-Type : tous les fichiers

-cliquer sur Enregistrer

-quitter le Bloc note

 

5) Démarre le "Brute Force Uninstaller" en double-cliquant BFU.exe (du dossier C:\BFU)

 

- Clique sur le petit dossier jaune (à droite de la boîte "Scriptline to execute");

- Double-clique sur cleaner.bfu

- Tu devrais maintenant voir ceci dans la boîte "Scriptline to execute" :

C:\BFU\cleaner.bfu

 

Clique sur Execute et laisse-le faire son travail.

 

Attendre que Complete script execution apparaîsse et clique sur OK (l'exécution est rapide..).

Clique Exit pour fermer le programme BFU.

 

6)Ensuite supprime ce dossier :

C:\Program Files\WinAntiVirus Pro 2006\

 

Vide la poubelle !

 

7)-Exécuter EasyCleaner (Utiliser le raccourci sur le bureau):

(Utilitaire qui va supprimer les dossiers temporaires/inutiles et nettoyer la base de registre)

Utiliser les fonctions "Inutiles" et "Registre" seulement. Ne pas toucher à la fonction "doublons".

*Remarque:

-Dans "Inutiles", coche les cases suivantes=>"Normal Types" - "Temp Directories" - "Temp Internet Files" -

"Browser Cookies" puis clique sur "Find".

Lorsque le scan est terminé,clique sur "Delete all".

 

8 ) Redémarre en mode Normal.

 

 

Poste un nouveau log HijackThis!

 

Bon courage à plus !

Modifié par regis56
Lien vers le commentaire
Partager sur d’autres sites

salut Régis .... :P qu est ce que je fait de pas correct ? ...

 

Logfile of HijackThis v1.99.1

Scan saved at 13:46:07, on 2006-09-15

Platform: Windows XP SP2 (WinNT 5.01.2600)

MSIE: Internet Explorer v6.00 SP2 (6.00.2900.2180)

 

Running processes:

C:\WINDOWS\System32\smss.exe

C:\WINDOWS\system32\winlogon.exe

C:\WINDOWS\system32\services.exe

C:\WINDOWS\system32\lsass.exe

C:\WINDOWS\system32\svchost.exe

C:\WINDOWS\System32\svchost.exe

C:\Program Files\Fichiers communs\Symantec Shared\CCPD-LC\symlcsvc.exe

C:\WINDOWS\system32\LEXBCES.EXE

C:\WINDOWS\system32\spoolsv.exe

C:\WINDOWS\system32\LEXPPS.EXE

C:\WINDOWS\Explorer.EXE

C:\WINDOWS\SOUNDMAN.EXE

C:\Program Files\Lexmark 4200 Series\lxbmbmgr.exe

C:\Program Files\QuickTime\qttask.exe

C:\Program Files\Lexmark 4200 Series\lxbmbmon.exe

C:\Program Files\Messenger\msmsgs.exe

C:\WINDOWS\system32\ctfmon.exe

C:\Program Files\Lavasoft\Ad-Aware SE Professional\Ad-Watch.exe

C:\WINDOWS\ATKKBService.exe

C:\PROGRA~1\SYMANT~1\SYMANT~1\DefWatch.exe

F:\Program Files\ewido anti-spyware 4.0\guard.exe

C:\PROGRA~1\SYMANT~1\SYMANT~1\Rtvscan.exe

C:\WINDOWS\system32\nvsvc32.exe

C:\WINDOWS\System32\svchost.exe

C:\WINDOWS\system32\wscntfy.exe

C:\WINDOWS\System32\svchost.exe

F:\Program Files\Hijackthis Version Française\Guy.EXE

 

R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = http://www2.canoe.com/index.html

O2 - BHO: Adobe PDF Reader Link Helper - {06849E9F-C8D7-4D59-B87D-784B7D6BE0B3} - C:\Program Files\Adobe\Acrobat 7.0\ActiveX\AcroIEHelper.dll

O2 - BHO: (no name) - {53707962-6F74-2D53-2644-206D7942484F} - F:\PROGRA~1\SPYBOT~1\SDHelper.dll

O2 - BHO: CNisExtBho Class - {9ECB9560-04F9-4bbc-943D-298DDF1699E1} - C:\Program Files\Fichiers communs\Symantec Shared\AdBlocking\NISShExt.dll

O4 - HKLM\..\Run: [soundMan] SOUNDMAN.EXE

O4 - HKLM\..\Run: [Lexmark 4200 Series] "C:\Program Files\Lexmark 4200 Series\lxbmbmgr.exe"

O4 - HKLM\..\Run: [FaxCenterServer4_in_1] "C:\Program Files\Lexmark 4200 Series\Fax\fm3032.exe" /s

O4 - HKLM\..\Run: [QuickTime Task] "C:\Program Files\QuickTime\qttask.exe" -atboottime

O4 - HKLM\..\Run: [Logitech Hardware Abstraction Layer] KHALMNPR.EXE

O4 - HKLM\..\Run: [WinAntiVirusPro2006] C:\Program Files\WinAntiVirus Pro 2006\winav.exe /min

O4 - HKLM\..\Run: [startkey] C:\WINDOWS\system32\explorer..exe

O4 - HKCU\..\Run: [Yahoo! Pager] C:\Program Files\Yahoo!\Messenger\ypager.exe -quiet

O4 - HKCU\..\Run: [MSMSGS] "C:\Program Files\Messenger\msmsgs.exe" /background

O4 - HKCU\..\Run: [CTFMON.EXE] C:\WINDOWS\system32\ctfmon.exe

O4 - HKCU\..\Run: [AWMON] "C:\Program Files\Lavasoft\Ad-Aware SE Professional\Ad-Watch.exe"

O4 - HKCU\..\Run: [startkey] C:\WINDOWS\system32\explorer..exe

O4 - HKCU\..\Run: [winsys] C:\WINDOWS\system32\msmsgs.exe

O4 - HKCU\..\Run: [Lsepr] C:\WINDOWS\s?curity\?serinit.exe

O8 - Extra context menu item: E&xport to Microsoft Excel - res://C:\PROGRA~1\MICROS~2\OFFICE11\EXCEL.EXE/3000

O8 - Extra context menu item: Télécharger avec &BitSpirit - C:\Program Files\BitSpirit\bsurl.htm

O9 - Extra button: (no name) - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\Program Files\Java\jre1.5.0\bin\npjpi150.dll

O9 - Extra 'Tools' menuitem: Console Java (Sun) - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\Program Files\Java\jre1.5.0\bin\npjpi150.dll

O9 - Extra button: Yahoo! Messenger - {E5D12C4E-7B4F-11D3-B5C9-0050045C3C96} - C:\Program Files\Yahoo!\Messenger\YahooMessenger.exe

O9 - Extra 'Tools' menuitem: Yahoo! Messenger - {E5D12C4E-7B4F-11D3-B5C9-0050045C3C96} - C:\Program Files\Yahoo!\Messenger\YahooMessenger.exe

O9 - Extra button: Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe

O9 - Extra 'Tools' menuitem: Windows Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe

O16 - DPF: Yahoo! Blackjack - http://download.games.yahoo.com/games/clients/y/jt0_x.cab

O16 - DPF: Yahoo! Cribbage - http://download.games.yahoo.com/games/clients/y/it1_x.cab

O16 - DPF: Yahoo! Euchre - http://download.games.yahoo.com/games/clients/y/et1_x.cab

O16 - DPF: Yahoo! Graffiti - http://download.games.yahoo.com/games/clients/y/grt5_x.cab

O16 - DPF: Yahoo! Hearts - http://download.games.yahoo.com/games/clients/y/ht1_x.cab

O16 - DPF: Yahoo! Poker - http://download.games.yahoo.com/games/clients/y/pt3_x.cab

O16 - DPF: Yahoo! Pool 2 - http://download.games.yahoo.com/games/clients/y/potg_x.cab

O16 - DPF: Yahoo! Spades - http://download.games.yahoo.com/games/clients/y/st2_x.cab

O16 - DPF: {0EB0E74A-2A76-4AB3-A7FB-9BD8C29F7F75} (CKAVWebScan Object) - http://www.kaspersky.com/kos/eng/partner/d...can_unicode.cab

O16 - DPF: {9A9307A0-7DA4-4DAF-B042-5009F29E09E1} (ActiveScan Installer Class) - http://acs.pandasoftware.com/activescan/as5free/asinst.cab

O16 - DPF: {B1826A9F-4AA0-4510-BA77-9013E74E4B9B} - http://www.trendmicro.com/spyware-scan/as4web.cab

O16 - DPF: {B38870E4-7ECB-40DA-8C6A-595F0A5519FF} (MsnMessengerSetupDownloadControl Class) - http://messenger.msn.com/download/MsnMesse...pDownloader.cab

O18 - Protocol: msnim - {828030A1-22C1-4009-854F-8E305202313F} - "C:\PROGRA~1\MSNMES~1\msgrapp.dll" (file missing)

O21 - SSODL: incestuously - {03413bf7-e34c-445b-bfc0-a2b127255871} - (no file)

O23 - Service: ATK Keyboard Service (ATKKeyboardService) - ASUSTeK COMPUTER INC. - C:\WINDOWS\ATKKBService.exe

O23 - Service: DefWatch - Symantec Corporation - C:\PROGRA~1\SYMANT~1\SYMANT~1\DefWatch.exe

O23 - Service: ewido anti-spyware 4.0 guard - Anti-Malware Development a.s. - F:\Program Files\ewido anti-spyware 4.0\guard.exe

O23 - Service: InstallDriver Table Manager (IDriverT) - Macrovision Corporation - C:\Program Files\Fichiers communs\InstallShield\Driver\11\Intel 32\IDriverT.exe

O23 - Service: LexBce Server (LexBceS) - Lexmark International, Inc. - C:\WINDOWS\system32\LEXBCES.EXE

O23 - Service: Symantec AntiVirus Client (Norton AntiVirus Server) - Symantec Corporation - C:\PROGRA~1\SYMANT~1\SYMANT~1\Rtvscan.exe

O23 - Service: NVIDIA Display Driver Service (NVSvc) - NVIDIA Corporation - C:\WINDOWS\system32\nvsvc32.exe

O23 - Service: Symantec Core LC - Symantec Corporation - C:\Program Files\Fichiers communs\Symantec Shared\CCPD-LC\symlcsvc.exe

Lien vers le commentaire
Partager sur d’autres sites

RE

 

Je sait pas pourquoi ca bloque je pensait que c'etait le vundo qui bloquait mais à priori non ???

 

Essai ceci

 

Télécharge Gmer ici :

http://gmer.net/gmer110.zip

 

Ensuite du decompresse l'archive et tu clique sur l'icone Gmer

 

Clique sur l'onglet Rootkit

Vérifie que tout soit coché à droite :

  1. System
  2. Devices
  3. Proceses
  4. Libraries
  5. Modules
  6. Services
  7. Registry
  8. Files

Ensuite clique sur scan et laisse le faire son travail.

 

A la fin du scan clique sur copy

Dans ton prochain message fais clique droit/copier

 

A plus.

Lien vers le commentaire
Partager sur d’autres sites

Salut Régis , je pense a ouvrir une bonne bouteille de vin ! histoire de me calmer .... tu veus un verre ou la bouteiile ? :P:P

 

bon du sérieux ....lol

 

GMER 1.0.10.10122 - http://www.gmer.net

Rootkit 2006-09-15 14:20:29

Windows 5.1.2600 Service Pack 2

 

 

---- System - GMER 1.0.10 ----

 

SSDT a347bus.sys ZwClose

SSDT a347bus.sys ZwCreateKey

SSDT a347bus.sys ZwCreatePagingFile

SSDT a347bus.sys ZwEnumerateKey

SSDT a347bus.sys ZwEnumerateValueKey

SSDT a347bus.sys ZwOpenFile

SSDT a347bus.sys ZwOpenKey

SSDT \??\F:\Program Files\ewido anti-spyware 4.0\guard.sys ZwOpenProcess

SSDT a347bus.sys ZwQueryKey

SSDT a347bus.sys ZwQueryValueKey

SSDT a347bus.sys ZwSetSystemPowerState

SSDT sptd.sys ZwSetValueKey

SSDT \??\F:\Program Files\ewido anti-spyware 4.0\guard.sys ZwTerminateProcess

 

---- Devices - GMER 1.0.10 ----

 

Device \FileSystem\Ntfs \Ntfs IRP_MJ_CREATE 867860E8

Device \Driver\dmio \Device\DmControl\DmIoDaemon IRP_MJ_CREATE 867D2EB0

Device \Driver\dmio \Device\DmControl\DmConfig IRP_MJ_CREATE 867D2EB0

Device \Driver\dmio \Device\DmControl\DmPnP IRP_MJ_CREATE 867D2EB0

Device \Driver\dmio \Device\DmControl\DmInfo IRP_MJ_CREATE 867D2EB0

Device \Driver\Ftdisk \Device\HarddiskVolume1 IRP_MJ_CREATE 867D20E8

Device \Driver\Ftdisk \Device\HarddiskVolume2 IRP_MJ_CREATE 867D20E8

Device \Driver\Cdrom \Device\CdRom0 IRP_MJ_CREATE 86516050

Device \Driver\Cdrom \Device\CdRom0 IRP_MJ_CREATE_NAMED_PIPE 86516050

Device \Driver\Cdrom \Device\CdRom0 IRP_MJ_CLOSEIRP_MJ_READ 86516050

Device \Driver\Cdrom \Device\CdRom0 IRP_MJ_WRITE 86516050

Device \Driver\Cdrom \Device\CdRom0 IRP_MJ_QUERY_INFORMATION 86516050

Device \Driver\Cdrom \Device\CdRom0 IRP_MJ_SET_INFORMATION 86516050

Device \Driver\Cdrom \Device\CdRom0 IRP_MJ_QUERY_EA 86516050

Device \Driver\Cdrom \Device\CdRom0 IRP_MJ_SET_EA 86516050

Device \Driver\Cdrom \Device\CdRom0 IRP_MJ_FLUSH_BUFFERS 86516050

Device \Driver\Cdrom \Device\CdRom0 IRP_MJ_QUERY_VOLUME_INFORMATION 86516050

Device \Driver\Cdrom \Device\CdRom0 IRP_MJ_SET_VOLUME_INFORMATION 86516050

Device \Driver\Cdrom \Device\CdRom0 IRP_MJ_DIRECTORY_CONTROL 86516050

Device \Driver\Cdrom \Device\CdRom0 IRP_MJ_FILE_SYSTEM_CONTROL 86516050

Device \Driver\Cdrom \Device\CdRom0 IRP_MJ_DEVICE_CONTROL 86516050

Device \Driver\Cdrom \Device\CdRom0 IRP_MJ_INTERNAL_DEVICE_CONTROL 86516050

Device \Driver\Cdrom \Device\CdRom0 IRP_MJ_SHUTDOWN 86516050

Device \Driver\Cdrom \Device\CdRom0 IRP_MJ_LOCK_CONTROL 86516050

Device \Driver\Cdrom \Device\CdRom0 IRP_MJ_CLEANUP 86516050

Device \Driver\Cdrom \Device\CdRom0 IRP_MJ_CREATE_MAILSLOT 86516050

Device \Driver\Cdrom \Device\CdRom0 IRP_MJ_QUERY_SECURITY 86516050

Device \Driver\Cdrom \Device\CdRom0 IRP_MJ_SET_SECURITY 86516050

Device \Driver\Cdrom \Device\CdRom0 IRP_MJ_POWER 86516050

Device \Driver\Cdrom \Device\CdRom0 IRP_MJ_SYSTEM_CONTROL 86516050

Device \Driver\Cdrom \Device\CdRom0 IRP_MJ_DEVICE_CHANGE 86516050

Device \Driver\Cdrom \Device\CdRom0 IRP_MJ_QUERY_QUOTA 86516050

Device \Driver\Cdrom \Device\CdRom0 IRP_MJ_SET_QUOTA 86516050

Device \Driver\Cdrom \Device\CdRom0 IRP_MJ_PNP 86516050

Device \Driver\Cdrom \Device\CdRom0 IRP_MJ_PNP_POWER 86516050

Device \FileSystem\Rdbss \Device\FsWrap IRP_MJ_CREATE 862A9310

Device \FileSystem\Rdbss \Device\FsWrap IRP_MJ_CREATE_NAMED_PIPE 862A9310

Device \FileSystem\Rdbss \Device\FsWrap IRP_MJ_CLOSEIRP_MJ_READ 862A9310

Device \FileSystem\Rdbss \Device\FsWrap IRP_MJ_WRITE 863C1CE8

Device \FileSystem\Rdbss \Device\FsWrap IRP_MJ_QUERY_INFORMATION 862A9310

Device \FileSystem\Rdbss \Device\FsWrap IRP_MJ_SET_INFORMATION 862A9310

Device \FileSystem\Rdbss \Device\FsWrap IRP_MJ_QUERY_EA 862A9310

Device \FileSystem\Rdbss \Device\FsWrap IRP_MJ_SET_EA 862A9310

Device \FileSystem\Rdbss \Device\FsWrap IRP_MJ_FLUSH_BUFFERS 862A9310

Device \FileSystem\Rdbss \Device\FsWrap IRP_MJ_QUERY_VOLUME_INFORMATION 862A9310

Device \FileSystem\Rdbss \Device\FsWrap IRP_MJ_SET_VOLUME_INFORMATION 862A9310

Device \FileSystem\Rdbss \Device\FsWrap IRP_MJ_DIRECTORY_CONTROL 862A9310

Device \FileSystem\Rdbss \Device\FsWrap IRP_MJ_FILE_SYSTEM_CONTROL 862A9310

Device \FileSystem\Rdbss \Device\FsWrap IRP_MJ_DEVICE_CONTROL 862A9310

Device \FileSystem\Rdbss \Device\FsWrap IRP_MJ_INTERNAL_DEVICE_CONTROL 862A9310

Device \FileSystem\Rdbss \Device\FsWrap IRP_MJ_SHUTDOWN 862A9310

Device \FileSystem\Rdbss \Device\FsWrap IRP_MJ_LOCK_CONTROL 862A9310

Device \FileSystem\Rdbss \Device\FsWrap IRP_MJ_CLEANUP 862A9310

Device \FileSystem\Rdbss \Device\FsWrap IRP_MJ_CREATE_MAILSLOT 862A9310

Device \FileSystem\Rdbss \Device\FsWrap IRP_MJ_QUERY_SECURITY 862A9310

Device \FileSystem\Rdbss \Device\FsWrap IRP_MJ_SET_SECURITY 862A9310

Device \FileSystem\Rdbss \Device\FsWrap IRP_MJ_POWER 862A9310

Device \FileSystem\Rdbss \Device\FsWrap IRP_MJ_SYSTEM_CONTROL 862A9310

Device \FileSystem\Rdbss \Device\FsWrap IRP_MJ_DEVICE_CHANGE 862A9310

Device \FileSystem\Rdbss \Device\FsWrap IRP_MJ_QUERY_QUOTA 862A9310

Device \FileSystem\Rdbss \Device\FsWrap IRP_MJ_SET_QUOTA 862A9310

Device \FileSystem\Rdbss \Device\FsWrap IRP_MJ_PNP 862A9310

Device \Driver\Ftdisk \Device\HarddiskVolume3 IRP_MJ_CREATE 867D20E8

Device \Driver\Cdrom \Device\CdRom1 IRP_MJ_CREATE 86516050

Device \Driver\Cdrom \Device\CdRom1 IRP_MJ_CREATE_NAMED_PIPE 86516050

Device \Driver\Cdrom \Device\CdRom1 IRP_MJ_CLOSEIRP_MJ_READ 86516050

Device \Driver\Cdrom \Device\CdRom1 IRP_MJ_WRITE 86516050

Device \Driver\Cdrom \Device\CdRom1 IRP_MJ_QUERY_INFORMATION 86516050

Device \Driver\Cdrom \Device\CdRom1 IRP_MJ_SET_INFORMATION 86516050

Device \Driver\Cdrom \Device\CdRom1 IRP_MJ_QUERY_EA 86516050

Device \Driver\Cdrom \Device\CdRom1 IRP_MJ_SET_EA 86516050

Device \Driver\Cdrom \Device\CdRom1 IRP_MJ_FLUSH_BUFFERS 86516050

Device \Driver\Cdrom \Device\CdRom1 IRP_MJ_QUERY_VOLUME_INFORMATION 86516050

Device \Driver\Cdrom \Device\CdRom1 IRP_MJ_SET_VOLUME_INFORMATION 86516050

Device \Driver\Cdrom \Device\CdRom1 IRP_MJ_DIRECTORY_CONTROL 86516050

Device \Driver\Cdrom \Device\CdRom1 IRP_MJ_FILE_SYSTEM_CONTROL 86516050

Device \Driver\Cdrom \Device\CdRom1 IRP_MJ_DEVICE_CONTROL 86516050

Device \Driver\Cdrom \Device\CdRom1 IRP_MJ_INTERNAL_DEVICE_CONTROL 86516050

Device \Driver\Cdrom \Device\CdRom1 IRP_MJ_SHUTDOWN 86516050

Device \Driver\Cdrom \Device\CdRom1 IRP_MJ_LOCK_CONTROL 86516050

Device \Driver\Cdrom \Device\CdRom1 IRP_MJ_CLEANUP 86516050

Device \Driver\Cdrom \Device\CdRom1 IRP_MJ_CREATE_MAILSLOT 86516050

Device \Driver\Cdrom \Device\CdRom1 IRP_MJ_QUERY_SECURITY 86516050

Device \Driver\Cdrom \Device\CdRom1 IRP_MJ_SET_SECURITY 86516050

Device \Driver\Cdrom \Device\CdRom1 IRP_MJ_POWER 86516050

Device \Driver\Cdrom \Device\CdRom1 IRP_MJ_SYSTEM_CONTROL 86516050

Device \Driver\Cdrom \Device\CdRom1 IRP_MJ_DEVICE_CHANGE 86516050

Device \Driver\Cdrom \Device\CdRom1 IRP_MJ_QUERY_QUOTA 86516050

Device \Driver\Cdrom \Device\CdRom1 IRP_MJ_SET_QUOTA 86516050

Device \Driver\Cdrom \Device\CdRom1 IRP_MJ_PNP 86516050

Device \Driver\Cdrom \Device\CdRom1 IRP_MJ_PNP_POWER 86516050

Device \Driver\NetBT \Device\NetBT_Tcpip_{79C5122D-EBFA-4D19-9A42-77718E79878F} IRP_MJ_CREATE 865660E8

Device \Driver\atapi \Device\Ide\IdePort0 IRP_MJ_CREATE 862E9008

Device \Driver\atapi \Device\Ide\IdePort0 IRP_MJ_CREATE_NAMED_PIPE 862E9008

Device \Driver\atapi \Device\Ide\IdePort0 IRP_MJ_CLOSEIRP_MJ_READ 862E9008

Device \Driver\atapi \Device\Ide\IdePort0 IRP_MJ_WRITE 862E9008

Device \Driver\atapi \Device\Ide\IdePort0 IRP_MJ_QUERY_INFORMATION 862E9008

Device \Driver\atapi \Device\Ide\IdePort0 IRP_MJ_SET_INFORMATION 862E9008

Device \Driver\atapi \Device\Ide\IdePort0 IRP_MJ_QUERY_EA 862E9008

Device \Driver\atapi \Device\Ide\IdePort0 IRP_MJ_SET_EA 862E9008

Device \Driver\atapi \Device\Ide\IdePort0 IRP_MJ_FLUSH_BUFFERS 862E9008

Device \Driver\atapi \Device\Ide\IdePort0 IRP_MJ_QUERY_VOLUME_INFORMATION 862E9008

Device \Driver\atapi \Device\Ide\IdePort0 IRP_MJ_SET_VOLUME_INFORMATION 862E9008

Device \Driver\atapi \Device\Ide\IdePort0 IRP_MJ_DIRECTORY_CONTROL 862E9008

Device \Driver\atapi \Device\Ide\IdePort0 IRP_MJ_FILE_SYSTEM_CONTROL 862E9008

Device \Driver\atapi \Device\Ide\IdePort0 IRP_MJ_DEVICE_CONTROL 862E9008

Device \Driver\atapi \Device\Ide\IdePort0 IRP_MJ_INTERNAL_DEVICE_CONTROL 862E9008

Device \Driver\atapi \Device\Ide\IdePort0 IRP_MJ_SHUTDOWN 862E9008

Device \Driver\atapi \Device\Ide\IdePort0 IRP_MJ_LOCK_CONTROL 862E9008

Device \Driver\atapi \Device\Ide\IdePort0 IRP_MJ_CLEANUP 862E9008

Device \Driver\atapi \Device\Ide\IdePort0 IRP_MJ_CREATE_MAILSLOT 862E9008

Device \Driver\atapi \Device\Ide\IdePort0 IRP_MJ_QUERY_SECURITY 862E9008

Device \Driver\atapi \Device\Ide\IdePort0 IRP_MJ_SET_SECURITY 862E9008

Device \Driver\atapi \Device\Ide\IdePort0 IRP_MJ_POWER 862E9008

Device \Driver\atapi \Device\Ide\IdePort0 IRP_MJ_SYSTEM_CONTROL 862E9008

Device \Driver\atapi \Device\Ide\IdePort0 IRP_MJ_DEVICE_CHANGE 862E9008

Device \Driver\atapi \Device\Ide\IdePort0 IRP_MJ_QUERY_QUOTA 862E9008

Device \Driver\atapi \Device\Ide\IdePort0 IRP_MJ_SET_QUOTA 862E9008

Device \Driver\atapi \Device\Ide\IdePort0 IRP_MJ_PNP 862E9008

Device \Driver\atapi \Device\Ide\IdePort0 IRP_MJ_PNP_POWER 862E9008

Device \Driver\atapi \Device\Ide\IdeDeviceP0T0L0-4 IRP_MJ_CREATE 862E9008

Device \Driver\atapi \Device\Ide\IdeDeviceP0T0L0-4 IRP_MJ_CREATE_NAMED_PIPE 862E9008

Device \Driver\atapi \Device\Ide\IdeDeviceP0T0L0-4 IRP_MJ_CLOSEIRP_MJ_READ 862E9008

Device \Driver\atapi \Device\Ide\IdeDeviceP0T0L0-4 IRP_MJ_WRITE 862E9008

Device \Driver\atapi \Device\Ide\IdeDeviceP0T0L0-4 IRP_MJ_QUERY_INFORMATION 862E9008

Device \Driver\atapi \Device\Ide\IdeDeviceP0T0L0-4 IRP_MJ_SET_INFORMATION 862E9008

Device \Driver\atapi \Device\Ide\IdeDeviceP0T0L0-4 IRP_MJ_QUERY_EA 862E9008

Device \Driver\atapi \Device\Ide\IdeDeviceP0T0L0-4 IRP_MJ_SET_EA 862E9008

Device \Driver\atapi \Device\Ide\IdeDeviceP0T0L0-4 IRP_MJ_FLUSH_BUFFERS 862E9008

Device \Driver\atapi \Device\Ide\IdeDeviceP0T0L0-4 IRP_MJ_QUERY_VOLUME_INFORMATION 862E9008

Device \Driver\atapi \Device\Ide\IdeDeviceP0T0L0-4 IRP_MJ_SET_VOLUME_INFORMATION 862E9008

Device \Driver\atapi \Device\Ide\IdeDeviceP0T0L0-4 IRP_MJ_DIRECTORY_CONTROL 862E9008

Device \Driver\atapi \Device\Ide\IdeDeviceP0T0L0-4 IRP_MJ_FILE_SYSTEM_CONTROL 862E9008

Device \Driver\atapi \Device\Ide\IdeDeviceP0T0L0-4 IRP_MJ_DEVICE_CONTROL 862E9008

Device \Driver\atapi \Device\Ide\IdeDeviceP0T0L0-4 IRP_MJ_INTERNAL_DEVICE_CONTROL 862E9008

Device \Driver\atapi \Device\Ide\IdeDeviceP0T0L0-4 IRP_MJ_SHUTDOWN 862E9008

Device \Driver\atapi \Device\Ide\IdeDeviceP0T0L0-4 IRP_MJ_LOCK_CONTROL 862E9008

Device \Driver\atapi \Device\Ide\IdeDeviceP0T0L0-4 IRP_MJ_CLEANUP 862E9008

Device \Driver\atapi \Device\Ide\IdeDeviceP0T0L0-4 IRP_MJ_CREATE_MAILSLOT 862E9008

Device \Driver\atapi \Device\Ide\IdeDeviceP0T0L0-4 IRP_MJ_QUERY_SECURITY 862E9008

Device \Driver\atapi \Device\Ide\IdeDeviceP0T0L0-4 IRP_MJ_SET_SECURITY 862E9008

Device \Driver\atapi \Device\Ide\IdeDeviceP0T0L0-4 IRP_MJ_POWER 862E9008

Device \Driver\atapi \Device\Ide\IdeDeviceP0T0L0-4 IRP_MJ_SYSTEM_CONTROL 862E9008

Device \Driver\atapi \Device\Ide\IdeDeviceP0T0L0-4 IRP_MJ_DEVICE_CHANGE 862E9008

Device \Driver\atapi \Device\Ide\IdeDeviceP0T0L0-4 IRP_MJ_QUERY_QUOTA 862E9008

Device \Driver\atapi \Device\Ide\IdeDeviceP0T0L0-4 IRP_MJ_SET_QUOTA 862E9008

Device \Driver\atapi \Device\Ide\IdeDeviceP0T0L0-4 IRP_MJ_PNP 862E9008

Device \Driver\atapi \Device\Ide\IdeDeviceP0T0L0-4 IRP_MJ_PNP_POWER 862E9008

Device \Driver\atapi \Device\Ide\IdeDeviceP3T0L0-22 IRP_MJ_CREATE 862E9008

Device \Driver\atapi \Device\Ide\IdeDeviceP3T0L0-22 IRP_MJ_CREATE_NAMED_PIPE 862E9008

Device \Driver\atapi \Device\Ide\IdeDeviceP3T0L0-22 IRP_MJ_CLOSEIRP_MJ_READ 862E9008

Device \Driver\atapi \Device\Ide\IdeDeviceP3T0L0-22 IRP_MJ_WRITE 862E9008

Device \Driver\atapi \Device\Ide\IdeDeviceP3T0L0-22 IRP_MJ_QUERY_INFORMATION 862E9008

Device \Driver\atapi \Device\Ide\IdeDeviceP3T0L0-22 IRP_MJ_SET_INFORMATION 862E9008

Device \Driver\atapi \Device\Ide\IdeDeviceP3T0L0-22 IRP_MJ_QUERY_EA 862E9008

Device \Driver\atapi \Device\Ide\IdeDeviceP3T0L0-22 IRP_MJ_SET_EA 862E9008

Device \Driver\atapi \Device\Ide\IdeDeviceP3T0L0-22 IRP_MJ_FLUSH_BUFFERS 862E9008

Device \Driver\atapi \Device\Ide\IdeDeviceP3T0L0-22 IRP_MJ_QUERY_VOLUME_INFORMATION 862E9008

Device \Driver\atapi \Device\Ide\IdeDeviceP3T0L0-22 IRP_MJ_SET_VOLUME_INFORMATION 862E9008

Device \Driver\atapi \Device\Ide\IdeDeviceP3T0L0-22 IRP_MJ_DIRECTORY_CONTROL 862E9008

Device \Driver\atapi \Device\Ide\IdeDeviceP3T0L0-22 IRP_MJ_FILE_SYSTEM_CONTROL 862E9008

Device \Driver\atapi \Device\Ide\IdeDeviceP3T0L0-22 IRP_MJ_DEVICE_CONTROL 862E9008

Device \Driver\atapi \Device\Ide\IdeDeviceP3T0L0-22 IRP_MJ_INTERNAL_DEVICE_CONTROL 862E9008

Device \Driver\atapi \Device\Ide\IdeDeviceP3T0L0-22 IRP_MJ_SHUTDOWN 862E9008

Device \Driver\atapi \Device\Ide\IdeDeviceP3T0L0-22 IRP_MJ_LOCK_CONTROL 862E9008

Device \Driver\atapi \Device\Ide\IdeDeviceP3T0L0-22 IRP_MJ_CLEANUP 862E9008

Device \Driver\atapi \Device\Ide\IdeDeviceP3T0L0-22 IRP_MJ_CREATE_MAILSLOT 862E9008

Device \Driver\atapi \Device\Ide\IdeDeviceP3T0L0-22 IRP_MJ_QUERY_SECURITY 862E9008

Device \Driver\atapi \Device\Ide\IdeDeviceP3T0L0-22 IRP_MJ_SET_SECURITY 862E9008

Device \Driver\atapi \Device\Ide\IdeDeviceP3T0L0-22 IRP_MJ_POWER 862E9008

Device \Driver\atapi \Device\Ide\IdeDeviceP3T0L0-22 IRP_MJ_SYSTEM_CONTROL 862E9008

Device \Driver\atapi \Device\Ide\IdeDeviceP3T0L0-22 IRP_MJ_DEVICE_CHANGE 862E9008

Device \Driver\atapi \Device\Ide\IdeDeviceP3T0L0-22 IRP_MJ_QUERY_QUOTA 862E9008

Device \Driver\atapi \Device\Ide\IdeDeviceP3T0L0-22 IRP_MJ_SET_QUOTA 862E9008

Device \Driver\atapi \Device\Ide\IdeDeviceP3T0L0-22 IRP_MJ_PNP 862E9008

Device \Driver\atapi \Device\Ide\IdeDeviceP3T0L0-22 IRP_MJ_PNP_POWER 862E9008

Device \Driver\atapi \Device\Ide\IdePort1 IRP_MJ_CREATE 862E9008

Device \Driver\atapi \Device\Ide\IdePort1 IRP_MJ_CREATE_NAMED_PIPE 862E9008

Device \Driver\atapi \Device\Ide\IdePort1 IRP_MJ_CLOSEIRP_MJ_READ 862E9008

Device \Driver\atapi \Device\Ide\IdePort1 IRP_MJ_WRITE 862E9008

Device \Driver\atapi \Device\Ide\IdePort1 IRP_MJ_QUERY_INFORMATION 862E9008

Device \Driver\atapi \Device\Ide\IdePort1 IRP_MJ_SET_INFORMATION 862E9008

Device \Driver\atapi \Device\Ide\IdePort1 IRP_MJ_QUERY_EA 862E9008

Device \Driver\atapi \Device\Ide\IdePort1 IRP_MJ_SET_EA 862E9008

Device \Driver\atapi \Device\Ide\IdePort1 IRP_MJ_FLUSH_BUFFERS 862E9008

Device \Driver\atapi \Device\Ide\IdePort1 IRP_MJ_QUERY_VOLUME_INFORMATION 862E9008

Device \Driver\atapi \Device\Ide\IdePort1 IRP_MJ_SET_VOLUME_INFORMATION 862E9008

Device \Driver\atapi \Device\Ide\IdePort1 IRP_MJ_DIRECTORY_CONTROL 862E9008

Device \Driver\atapi \Device\Ide\IdePort1 IRP_MJ_FILE_SYSTEM_CONTROL 862E9008

Device \Driver\atapi \Device\Ide\IdePort1 IRP_MJ_DEVICE_CONTROL 862E9008

Device \Driver\atapi \Device\Ide\IdePort1 IRP_MJ_INTERNAL_DEVICE_CONTROL 862E9008

Device \Driver\atapi \Device\Ide\IdePort1 IRP_MJ_SHUTDOWN 862E9008

Device \Driver\atapi \Device\Ide\IdePort1 IRP_MJ_LOCK_CONTROL 862E9008

Device \Driver\atapi \Device\Ide\IdePort1 IRP_MJ_CLEANUP 862E9008

Device \Driver\atapi \Device\Ide\IdePort1 IRP_MJ_CREATE_MAILSLOT 862E9008

Device \Driver\atapi \Device\Ide\IdePort1 IRP_MJ_QUERY_SECURITY 862E9008

Device \Driver\atapi \Device\Ide\IdePort1 IRP_MJ_SET_SECURITY 862E9008

Device \Driver\atapi \Device\Ide\IdePort1 IRP_MJ_POWER 862E9008

Device \Driver\atapi \Device\Ide\IdePort1 IRP_MJ_SYSTEM_CONTROL 862E9008

Device \Driver\atapi \Device\Ide\IdePort1 IRP_MJ_DEVICE_CHANGE 862E9008

Device \Driver\atapi \Device\Ide\IdePort1 IRP_MJ_QUERY_QUOTA 862E9008

Device \Driver\atapi \Device\Ide\IdePort1 IRP_MJ_SET_QUOTA 862E9008

Device \Driver\atapi \Device\Ide\IdePort1 IRP_MJ_PNP 862E9008

Device \Driver\atapi \Device\Ide\IdePort1 IRP_MJ_PNP_POWER 862E9008

Device \Driver\atapi \Device\Ide\IdePort2 IRP_MJ_CREATE 862E9008

Device \Driver\atapi \Device\Ide\IdePort2 IRP_MJ_CREATE_NAMED_PIPE 862E9008

Device \Driver\atapi \Device\Ide\IdePort2 IRP_MJ_CLOSEIRP_MJ_READ 862E9008

Device \Driver\atapi \Device\Ide\IdePort2 IRP_MJ_WRITE 862E9008

Device \Driver\atapi \Device\Ide\IdePort2 IRP_MJ_QUERY_INFORMATION 862E9008

Device \Driver\atapi \Device\Ide\IdePort2 IRP_MJ_SET_INFORMATION 862E9008

Device \Driver\atapi \Device\Ide\IdePort2 IRP_MJ_QUERY_EA 862E9008

Device \Driver\atapi \Device\Ide\IdePort2 IRP_MJ_SET_EA 862E9008

Device \Driver\atapi \Device\Ide\IdePort2 IRP_MJ_FLUSH_BUFFERS 862E9008

Device \Driver\atapi \Device\Ide\IdePort2 IRP_MJ_QUERY_VOLUME_INFORMATION 862E9008

Device \Driver\atapi \Device\Ide\IdePort2 IRP_MJ_SET_VOLUME_INFORMATION 862E9008

Device \Driver\atapi \Device\Ide\IdePort2 IRP_MJ_DIRECTORY_CONTROL 862E9008

Device \Driver\atapi \Device\Ide\IdePort2 IRP_MJ_FILE_SYSTEM_CONTROL 862E9008

Device \Driver\atapi \Device\Ide\IdePort2 IRP_MJ_DEVICE_CONTROL 862E9008

Device \Driver\atapi \Device\Ide\IdePort2 IRP_MJ_INTERNAL_DEVICE_CONTROL 862E9008

Device \Driver\atapi \Device\Ide\IdePort2 IRP_MJ_SHUTDOWN 862E9008

Device \Driver\atapi \Device\Ide\IdePort2 IRP_MJ_LOCK_CONTROL 862E9008

Device \Driver\atapi \Device\Ide\IdePort2 IRP_MJ_CLEANUP 862E9008

Device \Driver\atapi \Device\Ide\IdePort2 IRP_MJ_CREATE_MAILSLOT 862E9008

Device \Driver\atapi \Device\Ide\IdePort2 IRP_MJ_QUERY_SECURITY 862E9008

Device \Driver\atapi \Device\Ide\IdePort2 IRP_MJ_SET_SECURITY 862E9008

Device \Driver\atapi \Device\Ide\IdePort2 IRP_MJ_POWER 862E9008

Device \Driver\atapi \Device\Ide\IdePort2 IRP_MJ_SYSTEM_CONTROL 862E9008

Device \Driver\atapi \Device\Ide\IdePort2 IRP_MJ_DEVICE_CHANGE 862E9008

Device \Driver\atapi \Device\Ide\IdePort2 IRP_MJ_QUERY_QUOTA 862E9008

Device \Driver\atapi \Device\Ide\IdePort2 IRP_MJ_SET_QUOTA 862E9008

Device \Driver\atapi \Device\Ide\IdePort2 IRP_MJ_PNP 862E9008

Device \Driver\atapi \Device\Ide\IdePort2 IRP_MJ_PNP_POWER 862E9008

Device \Driver\atapi \Device\Ide\IdeDeviceP0T1L0-c IRP_MJ_CREATE 862E9008

Device \Driver\atapi \Device\Ide\IdeDeviceP0T1L0-c IRP_MJ_CREATE_NAMED_PIPE 862E9008

Device \Driver\atapi \Device\Ide\IdeDeviceP0T1L0-c IRP_MJ_CLOSEIRP_MJ_READ 862E9008

Device \Driver\atapi \Device\Ide\IdeDeviceP0T1L0-c IRP_MJ_WRITE 862E9008

Device \Driver\atapi \Device\Ide\IdeDeviceP0T1L0-c IRP_MJ_QUERY_INFORMATION 862E9008

Device \Driver\atapi \Device\Ide\IdeDeviceP0T1L0-c IRP_MJ_SET_INFORMATION 862E9008

Device \Driver\atapi \Device\Ide\IdeDeviceP0T1L0-c IRP_MJ_QUERY_EA 862E9008

Device \Driver\atapi \Device\Ide\IdeDeviceP0T1L0-c IRP_MJ_SET_EA 862E9008

Device \Driver\atapi \Device\Ide\IdeDeviceP0T1L0-c IRP_MJ_FLUSH_BUFFERS 862E9008

Device \Driver\atapi \Device\Ide\IdeDeviceP0T1L0-c IRP_MJ_QUERY_VOLUME_INFORMATION 862E9008

Device \Driver\atapi \Device\Ide\IdeDeviceP0T1L0-c IRP_MJ_SET_VOLUME_INFORMATION 862E9008

Device \Driver\atapi \Device\Ide\IdeDeviceP0T1L0-c IRP_MJ_DIRECTORY_CONTROL 862E9008

Device \Driver\atapi \Device\Ide\IdeDeviceP0T1L0-c IRP_MJ_FILE_SYSTEM_CONTROL 862E9008

Device \Driver\atapi \Device\Ide\IdeDeviceP0T1L0-c IRP_MJ_DEVICE_CONTROL 862E9008

Device \Driver\atapi \Device\Ide\IdeDeviceP0T1L0-c IRP_MJ_INTERNAL_DEVICE_CONTROL 862E9008

Device \Driver\atapi \Device\Ide\IdeDeviceP0T1L0-c IRP_MJ_SHUTDOWN 862E9008

Device \Driver\atapi \Device\Ide\IdeDeviceP0T1L0-c IRP_MJ_LOCK_CONTROL 862E9008

Device \Driver\atapi \Device\Ide\IdeDeviceP0T1L0-c IRP_MJ_CLEANUP 862E9008

Device \Driver\atapi \Device\Ide\IdeDeviceP0T1L0-c IRP_MJ_CREATE_MAILSLOT 862E9008

Device \Driver\atapi \Device\Ide\IdeDeviceP0T1L0-c IRP_MJ_QUERY_SECURITY 862E9008

Device \Driver\atapi \Device\Ide\IdeDeviceP0T1L0-c IRP_MJ_SET_SECURITY 862E9008

Device \Driver\atapi \Device\Ide\IdeDeviceP0T1L0-c IRP_MJ_POWER 862E9008

Device \Driver\atapi \Device\Ide\IdeDeviceP0T1L0-c IRP_MJ_SYSTEM_CONTROL 862E9008

Device \Driver\atapi \Device\Ide\IdeDeviceP0T1L0-c IRP_MJ_DEVICE_CHANGE 862E9008

Device \Driver\atapi \Device\Ide\IdeDeviceP0T1L0-c IRP_MJ_QUERY_QUOTA 862E9008

Device \Driver\atapi \Device\Ide\IdeDeviceP0T1L0-c IRP_MJ_SET_QUOTA 862E9008

Device \Driver\atapi \Device\Ide\IdeDeviceP0T1L0-c IRP_MJ_PNP 862E9008

Device \Driver\atapi \Device\Ide\IdeDeviceP0T1L0-c IRP_MJ_PNP_POWER 862E9008

Device \Driver\atapi \Device\Ide\IdePort3 IRP_MJ_CREATE 862E9008

Device \Driver\atapi \Device\Ide\IdePort3 IRP_MJ_CREATE_NAMED_PIPE 862E9008

Device \Driver\atapi \Device\Ide\IdePort3 IRP_MJ_CLOSEIRP_MJ_READ 862E9008

Device \Driver\atapi \Device\Ide\IdePort3 IRP_MJ_WRITE 862E9008

Device \Driver\atapi \Device\Ide\IdePort3 IRP_MJ_QUERY_INFORMATION 862E9008

Device \Driver\atapi \Device\Ide\IdePort3 IRP_MJ_SET_INFORMATION 862E9008

Device \Driver\atapi \Device\Ide\IdePort3 IRP_MJ_QUERY_EA 862E9008

Device \Driver\atapi \Device\Ide\IdePort3 IRP_MJ_SET_EA 862E9008

Device \Driver\atapi \Device\Ide\IdePort3 IRP_MJ_FLUSH_BUFFERS 862E9008

Device \Driver\atapi \Device\Ide\IdePort3 IRP_MJ_QUERY_VOLUME_INFORMATION 862E9008

Device \Driver\atapi \Device\Ide\IdePort3 IRP_MJ_SET_VOLUME_INFORMATION 862E9008

Device \Driver\atapi \Device\Ide\IdePort3 IRP_MJ_DIRECTORY_CONTROL 862E9008

Device \Driver\atapi \Device\Ide\IdePort3 IRP_MJ_FILE_SYSTEM_CONTROL 862E9008

Device \Driver\atapi \Device\Ide\IdePort3 IRP_MJ_DEVICE_CONTROL 862E9008

Device \Driver\atapi \Device\Ide\IdePort3 IRP_MJ_INTERNAL_DEVICE_CONTROL 862E9008

Device \Driver\atapi \Device\Ide\IdePort3 IRP_MJ_SHUTDOWN 862E9008

Device \Driver\atapi \Device\Ide\IdePort3 IRP_MJ_LOCK_CONTROL 862E9008

Device \Driver\atapi \Device\Ide\IdePort3 IRP_MJ_CLEANUP 862E9008

Device \Driver\atapi \Device\Ide\IdePort3 IRP_MJ_CREATE_MAILSLOT 862E9008

Device \Driver\atapi \Device\Ide\IdePort3 IRP_MJ_QUERY_SECURITY 862E9008

Device \Driver\atapi \Device\Ide\IdePort3 IRP_MJ_SET_SECURITY 862E9008

Device \Driver\atapi \Device\Ide\IdePort3 IRP_MJ_POWER 862E9008

Device \Driver\atapi \Device\Ide\IdePort3 IRP_MJ_SYSTEM_CONTROL 862E9008

Device \Driver\atapi \Device\Ide\IdePort3 IRP_MJ_DEVICE_CHANGE 862E9008

Device \Driver\atapi \Device\Ide\IdePort3 IRP_MJ_QUERY_QUOTA 862E9008

Device \Driver\atapi \Device\Ide\IdePort3 IRP_MJ_SET_QUOTA 862E9008

Device \Driver\atapi \Device\Ide\IdePort3 IRP_MJ_PNP 862E9008

Device \Driver\atapi \Device\Ide\IdePort3 IRP_MJ_PNP_POWER 862E9008

Device \Driver\atapi \Device\Ide\IdeDeviceP2T0L0-17 IRP_MJ_CREATE 862E9008

Device \Driver\atapi \Device\Ide\IdeDeviceP2T0L0-17 IRP_MJ_CREATE_NAMED_PIPE 862E9008

Device \Driver\atapi \Device\Ide\IdeDeviceP2T0L0-17 IRP_MJ_CLOSEIRP_MJ_READ 862E9008

Device \Driver\atapi \Device\Ide\IdeDeviceP2T0L0-17 IRP_MJ_WRITE 862E9008

Device \Driver\atapi \Device\Ide\IdeDeviceP2T0L0-17 IRP_MJ_QUERY_INFORMATION 862E9008

Device \Driver\atapi \Device\Ide\IdeDeviceP2T0L0-17 IRP_MJ_SET_INFORMATION 862E9008

Device \Driver\atapi \Device\Ide\IdeDeviceP2T0L0-17 IRP_MJ_QUERY_EA 862E9008

Device \Driver\atapi \Device\Ide\IdeDeviceP2T0L0-17 IRP_MJ_SET_EA 862E9008

Device \Driver\atapi \Device\Ide\IdeDeviceP2T0L0-17 IRP_MJ_FLUSH_BUFFERS 862E9008

Device \Driver\atapi \Device\Ide\IdeDeviceP2T0L0-17 IRP_MJ_QUERY_VOLUME_INFORMATION 862E9008

Device \Driver\atapi \Device\Ide\IdeDeviceP2T0L0-17 IRP_MJ_SET_VOLUME_INFORMATION 862E9008

Device \Driver\atapi \Device\Ide\IdeDeviceP2T0L0-17 IRP_MJ_DIRECTORY_CONTROL 862E9008

Device \Driver\atapi \Device\Ide\IdeDeviceP2T0L0-17 IRP_MJ_FILE_SYSTEM_CONTROL 862E9008

Device \Driver\atapi \Device\Ide\IdeDeviceP2T0L0-17 IRP_MJ_DEVICE_CONTROL 862E9008

Device \Driver\atapi \Device\Ide\IdeDeviceP2T0L0-17 IRP_MJ_INTERNAL_DEVICE_CONTROL 862E9008

Device \Driver\atapi \Device\Ide\IdeDeviceP2T0L0-17 IRP_MJ_SHUTDOWN 862E9008

Device \Driver\atapi \Device\Ide\IdeDeviceP2T0L0-17 IRP_MJ_LOCK_CONTROL 862E9008

Device \Driver\atapi \Device\Ide\IdeDeviceP2T0L0-17 IRP_MJ_CLEANUP 862E9008

Device \Driver\atapi \Device\Ide\IdeDeviceP2T0L0-17 IRP_MJ_CREATE_MAILSLOT 862E9008

Device \Driver\atapi \Device\Ide\IdeDeviceP2T0L0-17 IRP_MJ_QUERY_SECURITY 862E9008

Device \Driver\atapi \Device\Ide\IdeDeviceP2T0L0-17 IRP_MJ_SET_SECURITY 862E9008

Device \Driver\atapi \Device\Ide\IdeDeviceP2T0L0-17 IRP_MJ_POWER 862E9008

Device \Driver\atapi \Device\Ide\IdeDeviceP2T0L0-17 IRP_MJ_SYSTEM_CONTROL 862E9008

Device \Driver\atapi \Device\Ide\IdeDeviceP2T0L0-17 IRP_MJ_DEVICE_CHANGE 862E9008

Device \Driver\atapi \Device\Ide\IdeDeviceP2T0L0-17 IRP_MJ_QUERY_QUOTA 862E9008

Device \Driver\atapi \Device\Ide\IdeDeviceP2T0L0-17 IRP_MJ_SET_QUOTA 862E9008

Device \Driver\atapi \Device\Ide\IdeDeviceP2T0L0-17 IRP_MJ_PNP 862E9008

Device \Driver\atapi \Device\Ide\IdeDeviceP2T0L0-17 IRP_MJ_PNP_POWER 862E9008

Device \Driver\Ftdisk \Device\HarddiskVolume4 IRP_MJ_CREATE 867D20E8

Device \Driver\Cdrom \Device\CdRom2 IRP_MJ_CREATE 86516050

Device \Driver\Cdrom \Device\CdRom2 IRP_MJ_CREATE_NAMED_PIPE 86516050

Device \Driver\Cdrom \Device\CdRom2 IRP_MJ_CLOSEIRP_MJ_READ 86516050

Device \Driver\Cdrom \Device\CdRom2 IRP_MJ_WRITE 86516050

Device \Driver\Cdrom \Device\CdRom2 IRP_MJ_QUERY_INFORMATION 86516050

Device \Driver\Cdrom \Device\CdRom2 IRP_MJ_SET_INFORMATION 86516050

Device \Driver\Cdrom \Device\CdRom2 IRP_MJ_QUERY_EA 86516050

Device \Driver\Cdrom \Device\CdRom2 IRP_MJ_SET_EA 86516050

Device \Driver\Cdrom \Device\CdRom2 IRP_MJ_FLUSH_BUFFERS 86516050

Device \Driver\Cdrom \Device\CdRom2 IRP_MJ_QUERY_VOLUME_INFORMATION 86516050

Device \Driver\Cdrom \Device\CdRom2 IRP_MJ_SET_VOLUME_INFORMATION 86516050

Device \Driver\Cdrom \Device\CdRom2 IRP_MJ_DIRECTORY_CONTROL 86516050

Device \Driver\Cdrom \Device\CdRom2 IRP_MJ_FILE_SYSTEM_CONTROL 86516050

Device \Driver\Cdrom \Device\CdRom2 IRP_MJ_DEVICE_CONTROL 86516050

Device \Driver\Cdrom \Device\CdRom2 IRP_MJ_INTERNAL_DEVICE_CONTROL 86516050

Device \Driver\Cdrom \Device\CdRom2 IRP_MJ_SHUTDOWN 86516050

Device \Driver\Cdrom \Device\CdRom2 IRP_MJ_LOCK_CONTROL 86516050

Device \Driver\Cdrom \Device\CdRom2 IRP_MJ_CLEANUP 86516050

Device \Driver\Cdrom \Device\CdRom2 IRP_MJ_CREATE_MAILSLOT 86516050

Device \Driver\Cdrom \Device\CdRom2 IRP_MJ_QUERY_SECURITY 86516050

Device \Driver\Cdrom \Device\CdRom2 IRP_MJ_SET_SECURITY 86516050

Device \Driver\Cdrom \Device\CdRom2 IRP_MJ_POWER 86516050

Device \Driver\Cdrom \Device\CdRom2 IRP_MJ_SYSTEM_CONTROL 86516050

Device \Driver\Cdrom \Device\CdRom2 IRP_MJ_DEVICE_CHANGE 86516050

Device \Driver\Cdrom \Device\CdRom2 IRP_MJ_QUERY_QUOTA 86516050

Device \Driver\Cdrom \Device\CdRom2 IRP_MJ_SET_QUOTA 86516050

Device \Driver\Cdrom \Device\CdRom2 IRP_MJ_PNP 86516050

Device \Driver\Cdrom \Device\CdRom2 IRP_MJ_PNP_POWER 86516050

Device \Driver\Cdrom \Device\CdRom3 IRP_MJ_CREATE 86516050

Device \Driver\Cdrom \Device\CdRom3 IRP_MJ_CREATE_NAMED_PIPE 86516050

Device \Driver\Cdrom \Device\CdRom3 IRP_MJ_CLOSEIRP_MJ_READ 86516050

Device \Driver\Cdrom \Device\CdRom3 IRP_MJ_WRITE 86516050

Device \Driver\Cdrom \Device\CdRom3 IRP_MJ_QUERY_INFORMATION 86516050

Device \Driver\Cdrom \Device\CdRom3 IRP_MJ_SET_INFORMATION 86516050

Device \Driver\Cdrom \Device\CdRom3 IRP_MJ_QUERY_EA 86516050

Device \Driver\Cdrom \Device\CdRom3 IRP_MJ_SET_EA 86516050

Device \Driver\Cdrom \Device\CdRom3 IRP_MJ_FLUSH_BUFFERS 86516050

Device \Driver\Cdrom \Device\CdRom3 IRP_MJ_QUERY_VOLUME_INFORMATION 86516050

Device \Driver\Cdrom \Device\CdRom3 IRP_MJ_SET_VOLUME_INFORMATION 86516050

Device \Driver\Cdrom \Device\CdRom3 IRP_MJ_DIRECTORY_CONTROL 86516050

Device \Driver\Cdrom \Device\CdRom3 IRP_MJ_FILE_SYSTEM_CONTROL 86516050

Device \Driver\Cdrom \Device\CdRom3 IRP_MJ_DEVICE_CONTROL 86516050

Device \Driver\Cdrom \Device\CdRom3 IRP_MJ_INTERNAL_DEVICE_CONTROL 86516050

Device \Driver\Cdrom \Device\CdRom3 IRP_MJ_SHUTDOWN 86516050

Device \Driver\Cdrom \Device\CdRom3 IRP_MJ_LOCK_CONTROL 86516050

Device \Driver\Cdrom \Device\CdRom3 IRP_MJ_CLEANUP 86516050

Device \Driver\Cdrom \Device\CdRom3 IRP_MJ_CREATE_MAILSLOT 86516050

Device \Driver\Cdrom \Device\CdRom3 IRP_MJ_QUERY_SECURITY 86516050

Device \Driver\Cdrom \Device\CdRom3 IRP_MJ_SET_SECURITY 86516050

Device \Driver\Cdrom \Device\CdRom3 IRP_MJ_POWER 86516050

Device \Driver\Cdrom \Device\CdRom3 IRP_MJ_SYSTEM_CONTROL 86516050

Device \Driver\Cdrom \Device\CdRom3 IRP_MJ_DEVICE_CHANGE 86516050

Device \Driver\Cdrom \Device\CdRom3 IRP_MJ_QUERY_QUOTA 86516050

Device \Driver\Cdrom \Device\CdRom3 IRP_MJ_SET_QUOTA 86516050

Device \Driver\Cdrom \Device\CdRom3 IRP_MJ_PNP 86516050

Device \Driver\Cdrom \Device\CdRom3 IRP_MJ_PNP_POWER 86516050

Device \Driver\Cdrom \Device\CdRom4 IRP_MJ_CREATE 86516050

Device \Driver\Cdrom \Device\CdRom4 IRP_MJ_CREATE_NAMED_PIPE 86516050

Device \Driver\Cdrom \Device\CdRom4 IRP_MJ_CLOSEIRP_MJ_READ 86516050

Device \Driver\Cdrom \Device\CdRom4 IRP_MJ_WRITE 86516050

Device \Driver\Cdrom \Device\CdRom4 IRP_MJ_QUERY_INFORMATION 86516050

Device \Driver\Cdrom \Device\CdRom4 IRP_MJ_SET_INFORMATION 86516050

Device \Driver\Cdrom \Device\CdRom4 IRP_MJ_QUERY_EA 86516050

Device \Driver\Cdrom \Device\CdRom4 IRP_MJ_SET_EA 86516050

Device \Driver\Cdrom \Device\CdRom4 IRP_MJ_FLUSH_BUFFERS 86516050

Device \Driver\Cdrom \Device\CdRom4 IRP_MJ_QUERY_VOLUME_INFORMATION 86516050

Device \Driver\Cdrom \Device\CdRom4 IRP_MJ_SET_VOLUME_INFORMATION 86516050

Device \Driver\Cdrom \Device\CdRom4 IRP_MJ_DIRECTORY_CONTROL 86516050

Device \Driver\Cdrom \Device\CdRom4 IRP_MJ_FILE_SYSTEM_CONTROL 86516050

Device \Driver\Cdrom \Device\CdRom4 IRP_MJ_DEVICE_CONTROL 86516050

Device \Driver\Cdrom \Device\CdRom4 IRP_MJ_INTERNAL_DEVICE_CONTROL 86516050

Device \Driver\Cdrom \Device\CdRom4 IRP_MJ_SHUTDOWN 86516050

Device \Driver\Cdrom \Device\CdRom4 IRP_MJ_LOCK_CONTROL 86516050

Device \Driver\Cdrom \Device\CdRom4 IRP_MJ_CLEANUP 86516050

Device \Driver\Cdrom \Device\CdRom4 IRP_MJ_CREATE_MAILSLOT 86516050

Device \Driver\Cdrom \Device\CdRom4 IRP_MJ_QUERY_SECURITY 86516050

Device \Driver\Cdrom \Device\CdRom4 IRP_MJ_SET_SECURITY 86516050

Device \Driver\Cdrom \Device\CdRom4 IRP_MJ_POWER 86516050

Device \Driver\Cdrom \Device\CdRom4 IRP_MJ_SYSTEM_CONTROL 86516050

Device \Driver\Cdrom \Device\CdRom4 IRP_MJ_DEVICE_CHANGE 86516050

Device \Driver\Cdrom \Device\CdRom4 IRP_MJ_QUERY_QUOTA 86516050

Device \Driver\Cdrom \Device\CdRom4 IRP_MJ_SET_QUOTA 86516050

Device \Driver\Cdrom \Device\CdRom4 IRP_MJ_PNP 86516050

Device \Driver\Cdrom \Device\CdRom4 IRP_MJ_PNP_POWER 86516050

Device \Driver\NetBT \Device\NetBt_Wins_Export IRP_MJ_CREATE 865660E8

Device \Driver\NetBT \Device\NetbiosSmb IRP_MJ_CREATE 865660E8

Device \Driver\usbstor \Device\00000088 IRP_MJ_CREATE 86562400

Device \Driver\00000071 \Device\0000005c IRP_MJ_SYSTEM_CONTROL [F7749EA8] sptd.sys

Device \Driver\00000071 \Device\0000005c IRP_MJ_DEVICE_CHANGE [F775DA70] sptd.sys

Device \Driver\00000071 \Device\0000005c IRP_MJ_PNP_POWER [F7756728] sptd.sys

Device \Driver\usbstor \Device\00000089 IRP_MJ_CREATE 86562400

Device \Driver\Disk \Device\Harddisk0\DR0 IRP_MJ_CREATE 867D2450

Device \Driver\Disk \Device\Harddisk1\DR1 IRP_MJ_CREATE 867D2450

Device \Driver\Disk \Device\Harddisk2\DR6 IRP_MJ_CREATE 867D2450

Device \Driver\Disk \Device\Harddisk2\DP(1)0-0+8 IRP_MJ_CREATE 867D2450

Device \Driver\Disk \Device\Harddisk3\DR7 IRP_MJ_CREATE 867D2450

Device \Driver\Disk \Device\Harddisk3\DP(1)0-0+9 IRP_MJ_CREATE 867D2450

Device \FileSystem\MRxSmb \Device\LanmanDatagramReceiver IRP_MJ_CREATE 862C3738

Device \FileSystem\MRxSmb \Device\LanmanDatagramReceiver IRP_MJ_CREATE_NAMED_PIPE 862C3738

Device \FileSystem\MRxSmb \Device\LanmanDatagramReceiver IRP_MJ_CLOSEIRP_MJ_READ 862C3738

Device \FileSystem\MRxSmb \Device\LanmanDatagramReceiver IRP_MJ_WRITE 8649EDA8

Device \FileSystem\MRxSmb \Device\LanmanDatagramReceiver IRP_MJ_QUERY_INFORMATION 862C3738

Device \FileSystem\MRxSmb \Device\LanmanDatagramReceiver IRP_MJ_SET_INFORMATION 862C3738

Device \FileSystem\MRxSmb \Device\LanmanDatagramReceiver IRP_MJ_QUERY_EA 862C3738

Device \FileSystem\MRxSmb \Device\LanmanDatagramReceiver IRP_MJ_SET_EA 862C3738

Device \FileSystem\MRxSmb \Device\LanmanDatagramReceiver IRP_MJ_FLUSH_BUFFERS 862C3738

Device \FileSystem\MRxSmb \Device\LanmanDatagramReceiver IRP_MJ_QUERY_VOLUME_INFORMATION 862C3738

Device \FileSystem\MRxSmb \Device\LanmanDatagramReceiver IRP_MJ_SET_VOLUME_INFORMATION 862C3738

Device \FileSystem\MRxSmb \Device\LanmanDatagramReceiver IRP_MJ_DIRECTORY_CONTROL 862C3738

Device \FileSystem\MRxSmb \Device\LanmanDatagramReceiver IRP_MJ_FILE_SYSTEM_CONTROL 862C3738

Device \FileSystem\MRxSmb \Device\LanmanDatagramReceiver IRP_MJ_DEVICE_CONTROL 862C3738

Device \FileSystem\MRxSmb \Device\LanmanDatagramReceiver IRP_MJ_INTERNAL_DEVICE_CONTROL 862C3738

Device \FileSystem\MRxSmb \Device\LanmanDatagramReceiver IRP_MJ_SHUTDOWN 862C3738

Device \FileSystem\MRxSmb \Device\LanmanDatagramReceiver IRP_MJ_LOCK_CONTROL 862C3738

Device \FileSystem\MRxSmb \Device\LanmanDatagramReceiver IRP_MJ_CLEANUP 862C3738

Device \FileSystem\MRxSmb \Device\LanmanDatagramReceiver IRP_MJ_CREATE_MAILSLOT 862C3738

Device \FileSystem\MRxSmb \Device\LanmanDatagramReceiver IRP_MJ_QUERY_SECURITY 862C3738

Device \FileSystem\MRxSmb \Device\LanmanDatagramReceiver IRP_MJ_SET_SECURITY 862C3738

Device \FileSystem\MRxSmb \Device\LanmanDatagramReceiver IRP_MJ_POWER 862C3738

Device \FileSystem\MRxSmb \Device\LanmanDatagramReceiver IRP_MJ_SYSTEM_CONTROL 862C3738

Device \FileSystem\MRxSmb \Device\LanmanDatagramReceiver IRP_MJ_DEVICE_CHANGE 862C3738

Device \FileSystem\MRxSmb \Device\LanmanDatagramReceiver IRP_MJ_QUERY_QUOTA 862C3738

Device \FileSystem\MRxSmb \Device\LanmanDatagramReceiver IRP_MJ_SET_QUOTA 862C3738

Device \FileSystem\MRxSmb \Device\LanmanDatagramReceiver IRP_MJ_PNP 862C3738

Device \FileSystem\MRxSmb \Device\LanmanDatagramReceiver IRP_MJ_PNP_POWER 862C3738

Device \FileSystem\MRxSmb \Device\LanmanRedirector IRP_MJ_CREATE 862C3738

Device \FileSystem\MRxSmb \Device\LanmanRedirector IRP_MJ_CREATE_NAMED_PIPE 862C3738

Device \FileSystem\MRxSmb \Device\LanmanRedirector IRP_MJ_CLOSEIRP_MJ_READ 862C3738

Device \FileSystem\MRxSmb \Device\LanmanRedirector IRP_MJ_WRITE 8649EDA8

Device \FileSystem\MRxSmb \Device\LanmanRedirector IRP_MJ_QUERY_INFORMATION 862C3738

Device \FileSystem\MRxSmb \Device\LanmanRedirector IRP_MJ_SET_INFORMATION 862C3738

Device \FileSystem\MRxSmb \Device\LanmanRedirector IRP_MJ_QUERY_EA 862C3738

Device \FileSystem\MRxSmb \Device\LanmanRedirector IRP_MJ_SET_EA 862C3738

Device \FileSystem\MRxSmb \Device\LanmanRedirector IRP_MJ_FLUSH_BUFFERS 862C3738

Device \FileSystem\MRxSmb \Device\LanmanRedirector IRP_MJ_QUERY_VOLUME_INFORMATION 862C3738

Device \FileSystem\MRxSmb \Device\LanmanRedirector IRP_MJ_SET_VOLUME_INFORMATION 862C3738

Device \FileSystem\MRxSmb \Device\LanmanRedirector IRP_MJ_DIRECTORY_CONTROL 862C3738

Device \FileSystem\MRxSmb \Device\LanmanRedirector IRP_MJ_FILE_SYSTEM_CONTROL 862C3738

Device \FileSystem\MRxSmb \Device\LanmanRedirector IRP_MJ_DEVICE_CONTROL

Lien vers le commentaire
Partager sur d’autres sites

je crois que c est ce qui te manques ...dur de savoir c est toutes pareils...lol

 

Device \FileSystem\MRxSmb \Device\LanmanRedirector IRP_MJ_SET_VOLUME_INFORMATION 862C3738

Device \FileSystem\MRxSmb \Device\LanmanRedirector IRP_MJ_DIRECTORY_CONTROL 862C3738

Device \FileSystem\MRxSmb \Device\LanmanRedirector IRP_MJ_FILE_SYSTEM_CONTROL 862C3738

Device \FileSystem\MRxSmb \Device\LanmanRedirector IRP_MJ_DEVICE_CONTROL 862C3738

Device \FileSystem\MRxSmb \Device\LanmanRedirector IRP_MJ_INTERNAL_DEVICE_CONTROL 862C3738

Device \FileSystem\MRxSmb \Device\LanmanRedirector IRP_MJ_SHUTDOWN 862C3738

Device \FileSystem\MRxSmb \Device\LanmanRedirector IRP_MJ_LOCK_CONTROL 862C3738

Device \FileSystem\MRxSmb \Device\LanmanRedirector IRP_MJ_CLEANUP 862C3738

Device \FileSystem\MRxSmb \Device\LanmanRedirector IRP_MJ_CREATE_MAILSLOT 862C3738

Device \FileSystem\MRxSmb \Device\LanmanRedirector IRP_MJ_QUERY_SECURITY 862C3738

Device \FileSystem\MRxSmb \Device\LanmanRedirector IRP_MJ_SET_SECURITY 862C3738

Device \FileSystem\MRxSmb \Device\LanmanRedirector IRP_MJ_POWER 862C3738

Device \FileSystem\MRxSmb \Device\LanmanRedirector IRP_MJ_SYSTEM_CONTROL 862C3738

Device \FileSystem\MRxSmb \Device\LanmanRedirector IRP_MJ_DEVICE_CHANGE 862C3738

Device \FileSystem\MRxSmb \Device\LanmanRedirector IRP_MJ_QUERY_QUOTA 862C3738

Device \FileSystem\MRxSmb \Device\LanmanRedirector IRP_MJ_SET_QUOTA 862C3738

Device \FileSystem\MRxSmb \Device\LanmanRedirector IRP_MJ_PNP 862C3738

Device \FileSystem\MRxSmb \Device\LanmanRedirector IRP_MJ_PNP_POWER 862C3738

Device \FileSystem\Npfs \Device\NamedPipe IRP_MJ_CREATE 865573B0

Device \FileSystem\Npfs \Device\NamedPipe IRP_MJ_CREATE_NAMED_PIPE 865573B0

Device \FileSystem\Npfs \Device\NamedPipe IRP_MJ_CLOSEIRP_MJ_READ 865573B0

Device \FileSystem\Npfs \Device\NamedPipe IRP_MJ_WRITE 864C03B8

Device \FileSystem\Npfs \Device\NamedPipe IRP_MJ_QUERY_INFORMATION 865573B0

Device \FileSystem\Npfs \Device\NamedPipe IRP_MJ_SET_INFORMATION 865573B0

Device \FileSystem\Npfs \Device\NamedPipe IRP_MJ_QUERY_EA 865573B0

Device \Driver\Ftdisk \Device\FtControl IRP_MJ_CREATE 867D20E8

Device \Driver\usbstor \Device\0000008a IRP_MJ_CREATE 86562400

Device \FileSystem\Msfs \Device\Mailslot IRP_MJ_CREATE 862A5380

Device \Driver\dtscsi \Device\Scsi\dtscsi1Port5Path0Target0Lun0 IRP_MJ_CREATE 86564330

Device \Driver\dtscsi \Device\Scsi\dtscsi1Port5Path0Target0Lun0 IRP_MJ_CREATE_NAMED_PIPE 86564330

Device \Driver\dtscsi \Device\Scsi\dtscsi1Port5Path0Target0Lun0 IRP_MJ_CLOSEIRP_MJ_READ 86564330

Device \Driver\dtscsi \Device\Scsi\dtscsi1Port5Path0Target0Lun0 IRP_MJ_WRITE 86564330

Device \Driver\dtscsi \Device\Scsi\dtscsi1Port5Path0Target0Lun0 IRP_MJ_QUERY_INFORMATION 86564330

Device \Driver\dtscsi \Device\Scsi\dtscsi1Port5Path0Target0Lun0 IRP_MJ_SET_INFORMATION 86564330

Device \Driver\dtscsi \Device\Scsi\dtscsi1Port5Path0Target0Lun0 IRP_MJ_QUERY_EA 86564330

Device \Driver\dtscsi \Device\Scsi\dtscsi1Port5Path0Target0Lun0 IRP_MJ_SET_EA 86564330

Device \Driver\dtscsi \Device\Scsi\dtscsi1Port5Path0Target0Lun0 IRP_MJ_FLUSH_BUFFERS 86564330

Device \Driver\dtscsi \Device\Scsi\dtscsi1Port5Path0Target0Lun0 IRP_MJ_QUERY_VOLUME_INFORMATION 86564330

Device \Driver\dtscsi \Device\Scsi\dtscsi1Port5Path0Target0Lun0 IRP_MJ_SET_VOLUME_INFORMATION 86564330

Device \Driver\dtscsi \Device\Scsi\dtscsi1Port5Path0Target0Lun0 IRP_MJ_DIRECTORY_CONTROL 86564330

Device \Driver\dtscsi \Device\Scsi\dtscsi1Port5Path0Target0Lun0 IRP_MJ_FILE_SYSTEM_CONTROL 86564330

Device \Driver\dtscsi \Device\Scsi\dtscsi1Port5Path0Target0Lun0 IRP_MJ_DEVICE_CONTROL 86564330

Device \Driver\dtscsi \Device\Scsi\dtscsi1Port5Path0Target0Lun0 IRP_MJ_INTERNAL_DEVICE_CONTROL 86564330

Device \Driver\dtscsi \Device\Scsi\dtscsi1Port5Path0Target0Lun0 IRP_MJ_SHUTDOWN 86564330

Device \Driver\dtscsi \Device\Scsi\dtscsi1Port5Path0Target0Lun0 IRP_MJ_LOCK_CONTROL 86564330

Device \Driver\dtscsi \Device\Scsi\dtscsi1Port5Path0Target0Lun0 IRP_MJ_CLEANUP 86564330

Device \Driver\dtscsi \Device\Scsi\dtscsi1Port5Path0Target0Lun0 IRP_MJ_CREATE_MAILSLOT 86564330

Device \Driver\dtscsi \Device\Scsi\dtscsi1Port5Path0Target0Lun0 IRP_MJ_QUERY_SECURITY 86564330

Device \Driver\dtscsi \Device\Scsi\dtscsi1Port5Path0Target0Lun0 IRP_MJ_SET_SECURITY 86564330

Device \Driver\dtscsi \Device\Scsi\dtscsi1Port5Path0Target0Lun0 IRP_MJ_POWER 86564330

Device \Driver\dtscsi \Device\Scsi\dtscsi1Port5Path0Target0Lun0 IRP_MJ_SYSTEM_CONTROL 86564330

Device \Driver\dtscsi \Device\Scsi\dtscsi1Port5Path0Target0Lun0 IRP_MJ_DEVICE_CHANGE 86564330

Device \Driver\dtscsi \Device\Scsi\dtscsi1Port5Path0Target0Lun0 IRP_MJ_QUERY_QUOTA 86564330

Device \Driver\dtscsi \Device\Scsi\dtscsi1Port5Path0Target0Lun0 IRP_MJ_SET_QUOTA 86564330

Device \Driver\dtscsi \Device\Scsi\dtscsi1Port5Path0Target0Lun0 IRP_MJ_PNP 86564330

Device \Driver\dtscsi \Device\Scsi\dtscsi1Port5Path0Target0Lun0 IRP_MJ_PNP_POWER 86564330

Device \Driver\a347scsi \Device\Scsi\a347scsi1 IRP_MJ_CREATE 85C54D30

Device \Driver\a347scsi \Device\Scsi\a347scsi1 IRP_MJ_CREATE_NAMED_PIPE 85C54D30

Device \Driver\a347scsi \Device\Scsi\a347scsi1 IRP_MJ_CLOSEIRP_MJ_READ 85C54D30

Device \Driver\a347scsi \Device\Scsi\a347scsi1 IRP_MJ_WRITE 85C54D30

Device \Driver\a347scsi \Device\Scsi\a347scsi1 IRP_MJ_QUERY_INFORMATION 85C54D30

Device \Driver\a347scsi \Device\Scsi\a347scsi1 IRP_MJ_SET_INFORMATION 85C54D30

Device \Driver\a347scsi \Device\Scsi\a347scsi1 IRP_MJ_QUERY_EA 85C54D30

Device \Driver\a347scsi \Device\Scsi\a347scsi1 IRP_MJ_SET_EA 85C54D30

Device \Driver\a347scsi \Device\Scsi\a347scsi1 IRP_MJ_FLUSH_BUFFERS 85C54D30

Device \Driver\a347scsi \Device\Scsi\a347scsi1 IRP_MJ_QUERY_VOLUME_INFORMATION 85C54D30

Device \Driver\a347scsi \Device\Scsi\a347scsi1 IRP_MJ_SET_VOLUME_INFORMATION 85C54D30

Device \Driver\a347scsi \Device\Scsi\a347scsi1 IRP_MJ_DIRECTORY_CONTROL 85C54D30

Device \Driver\a347scsi \Device\Scsi\a347scsi1 IRP_MJ_FILE_SYSTEM_CONTROL 85C54D30

Device \Driver\a347scsi \Device\Scsi\a347scsi1 IRP_MJ_DEVICE_CONTROL 85C54D30

Device \Driver\a347scsi \Device\Scsi\a347scsi1 IRP_MJ_INTERNAL_DEVICE_CONTROL 85C54D30

Device \Driver\a347scsi \Device\Scsi\a347scsi1 IRP_MJ_SHUTDOWN 85C54D30

Device \Driver\a347scsi \Device\Scsi\a347scsi1 IRP_MJ_LOCK_CONTROL 85C54D30

Device \Driver\a347scsi \Device\Scsi\a347scsi1 IRP_MJ_CLEANUP 85C54D30

Device \Driver\a347scsi \Device\Scsi\a347scsi1 IRP_MJ_CREATE_MAILSLOT 85C54D30

Device \Driver\a347scsi \Device\Scsi\a347scsi1 IRP_MJ_QUERY_SECURITY 85C54D30

Device \Driver\a347scsi \Device\Scsi\a347scsi1 IRP_MJ_SET_SECURITY 85C54D30

Device \Driver\a347scsi \Device\Scsi\a347scsi1 IRP_MJ_POWER 85C54D30

Device \Driver\a347scsi \Device\Scsi\a347scsi1 IRP_MJ_SYSTEM_CONTROL 85C54D30

Device \Driver\a347scsi \Device\Scsi\a347scsi1 IRP_MJ_DEVICE_CHANGE 85C54D30

Device \Driver\a347scsi \Device\Scsi\a347scsi1 IRP_MJ_QUERY_QUOTA 85C54D30

Device \Driver\a347scsi \Device\Scsi\a347scsi1 IRP_MJ_SET_QUOTA 85C54D30

Device \Driver\a347scsi \Device\Scsi\a347scsi1 IRP_MJ_PNP 85C54D30

Device \Driver\a347scsi \Device\Scsi\a347scsi1 IRP_MJ_PNP_POWER 85C54D30

Device \Driver\a347scsi \Device\Scsi\a347scsi1Port6Path0Target0Lun0 IRP_MJ_CREATE 85C54D30

Device \Driver\a347scsi \Device\Scsi\a347scsi1Port6Path0Target0Lun0 IRP_MJ_CREATE_NAMED_PIPE 85C54D30

Device \Driver\a347scsi \Device\Scsi\a347scsi1Port6Path0Target0Lun0 IRP_MJ_CLOSEIRP_MJ_READ 85C54D30

Device \Driver\a347scsi \Device\Scsi\a347scsi1Port6Path0Target0Lun0 IRP_MJ_WRITE 85C54D30

Device \Driver\a347scsi \Device\Scsi\a347scsi1Port6Path0Target0Lun0 IRP_MJ_QUERY_INFORMATION 85C54D30

Device \Driver\a347scsi \Device\Scsi\a347scsi1Port6Path0Target0Lun0 IRP_MJ_SET_INFORMATION 85C54D30

Device \Driver\a347scsi \Device\Scsi\a347scsi1Port6Path0Target0Lun0 IRP_MJ_QUERY_EA 85C54D30

Device \Driver\a347scsi \Device\Scsi\a347scsi1Port6Path0Target0Lun0 IRP_MJ_SET_EA 85C54D30

Device \Driver\a347scsi \Device\Scsi\a347scsi1Port6Path0Target0Lun0 IRP_MJ_FLUSH_BUFFERS 85C54D30

Device \Driver\a347scsi \Device\Scsi\a347scsi1Port6Path0Target0Lun0 IRP_MJ_QUERY_VOLUME_INFORMATION 85C54D30

Device \Driver\a347scsi \Device\Scsi\a347scsi1Port6Path0Target0Lun0 IRP_MJ_SET_VOLUME_INFORMATION 85C54D30

Device \Driver\a347scsi \Device\Scsi\a347scsi1Port6Path0Target0Lun0 IRP_MJ_DIRECTORY_CONTROL 85C54D30

Device \Driver\a347scsi \Device\Scsi\a347scsi1Port6Path0Target0Lun0 IRP_MJ_FILE_SYSTEM_CONTROL 85C54D30

Device \Driver\a347scsi \Device\Scsi\a347scsi1Port6Path0Target0Lun0 IRP_MJ_DEVICE_CONTROL 85C54D30

Device \Driver\a347scsi \Device\Scsi\a347scsi1Port6Path0Target0Lun0 IRP_MJ_INTERNAL_DEVICE_CONTROL 85C54D30

Device \Driver\a347scsi \Device\Scsi\a347scsi1Port6Path0Target0Lun0 IRP_MJ_SHUTDOWN 85C54D30

Device \Driver\a347scsi \Device\Scsi\a347scsi1Port6Path0Target0Lun0 IRP_MJ_LOCK_CONTROL 85C54D30

Device \Driver\a347scsi \Device\Scsi\a347scsi1Port6Path0Target0Lun0 IRP_MJ_CLEANUP 85C54D30

Device \Driver\a347scsi \Device\Scsi\a347scsi1Port6Path0Target0Lun0 IRP_MJ_CREATE_MAILSLOT 85C54D30

Device \Driver\a347scsi \Device\Scsi\a347scsi1Port6Path0Target0Lun0 IRP_MJ_QUERY_SECURITY 85C54D30

Device \Driver\a347scsi \Device\Scsi\a347scsi1Port6Path0Target0Lun0 IRP_MJ_SET_SECURITY 85C54D30

Device \Driver\a347scsi \Device\Scsi\a347scsi1Port6Path0Target0Lun0 IRP_MJ_POWER 85C54D30

Device \Driver\a347scsi \Device\Scsi\a347scsi1Port6Path0Target0Lun0 IRP_MJ_SYSTEM_CONTROL 85C54D30

Device \Driver\a347scsi \Device\Scsi\a347scsi1Port6Path0Target0Lun0 IRP_MJ_DEVICE_CHANGE 85C54D30

Device \Driver\a347scsi \Device\Scsi\a347scsi1Port6Path0Target0Lun0 IRP_MJ_QUERY_QUOTA 85C54D30

Device \Driver\a347scsi \Device\Scsi\a347scsi1Port6Path0Target0Lun0 IRP_MJ_SET_QUOTA 85C54D30

Device \Driver\a347scsi \Device\Scsi\a347scsi1Port6Path0Target0Lun0 IRP_MJ_PNP 85C54D30

Device \Driver\a347scsi \Device\Scsi\a347scsi1Port6Path0Target0Lun0 IRP_MJ_PNP_POWER 85C54D30

Device \Driver\imagedrv \Device\Scsi\imagedrv1 IRP_MJ_CREATE 8631B0C8

Device \Driver\imagedrv \Device\Scsi\imagedrv1 IRP_MJ_CREATE_NAMED_PIPE 8631B0C8

Device \Driver\imagedrv \Device\Scsi\imagedrv1 IRP_MJ_CLOSEIRP_MJ_READ 8631B0C8

Device \Driver\imagedrv \Device\Scsi\imagedrv1 IRP_MJ_WRITE 8631B0C8

Device \Driver\imagedrv \Device\Scsi\imagedrv1 IRP_MJ_QUERY_INFORMATION 8631B0C8

Device \Driver\imagedrv \Device\Scsi\imagedrv1 IRP_MJ_SET_INFORMATION 8631B0C8

Device \Driver\imagedrv \Device\Scsi\imagedrv1 IRP_MJ_QUERY_EA 8631B0C8

Device \Driver\imagedrv \Device\Scsi\imagedrv1 IRP_MJ_SET_EA 8631B0C8

Device \Driver\imagedrv \Device\Scsi\imagedrv1 IRP_MJ_FLUSH_BUFFERS 8631B0C8

Device \Driver\imagedrv \Device\Scsi\imagedrv1 IRP_MJ_QUERY_VOLUME_INFORMATION 8631B0C8

Device \Driver\imagedrv \Device\Scsi\imagedrv1 IRP_MJ_SET_VOLUME_INFORMATION 8631B0C8

Device \Driver\imagedrv \Device\Scsi\imagedrv1 IRP_MJ_DIRECTORY_CONTROL 8631B0C8

Device \Driver\imagedrv \Device\Scsi\imagedrv1 IRP_MJ_FILE_SYSTEM_CONTROL 8631B0C8

Device \Driver\imagedrv \Device\Scsi\imagedrv1 IRP_MJ_DEVICE_CONTROL 8631B0C8

Device \Driver\imagedrv \Device\Scsi\imagedrv1 IRP_MJ_INTERNAL_DEVICE_CONTROL 8631B0C8

Device \Driver\imagedrv \Device\Scsi\imagedrv1 IRP_MJ_SHUTDOWN 8631B0C8

Device \Driver\imagedrv \Device\Scsi\imagedrv1 IRP_MJ_LOCK_CONTROL 8631B0C8

Device \Driver\imagedrv \Device\Scsi\imagedrv1 IRP_MJ_CLEANUP 8631B0C8

Device \Driver\imagedrv \Device\Scsi\imagedrv1 IRP_MJ_CREATE_MAILSLOT 8631B0C8

Device \Driver\imagedrv \Device\Scsi\imagedrv1 IRP_MJ_QUERY_SECURITY 8631B0C8

Device \Driver\imagedrv \Device\Scsi\imagedrv1 IRP_MJ_SET_SECURITY 8631B0C8

Device \Driver\imagedrv \Device\Scsi\imagedrv1 IRP_MJ_POWER 8631B0C8

Device \Driver\imagedrv \Device\Scsi\imagedrv1 IRP_MJ_SYSTEM_CONTROL 8631B0C8

Device \Driver\imagedrv \Device\Scsi\imagedrv1 IRP_MJ_DEVICE_CHANGE 8631B0C8

Device \Driver\imagedrv \Device\Scsi\imagedrv1 IRP_MJ_QUERY_QUOTA 8631B0C8

Device \Driver\imagedrv \Device\Scsi\imagedrv1 IRP_MJ_SET_QUOTA 8631B0C8

Device \Driver\imagedrv \Device\Scsi\imagedrv1 IRP_MJ_PNP 8631B0C8

Device \Driver\imagedrv \Device\Scsi\imagedrv1 IRP_MJ_PNP_POWER 8631B0C8

Device \Driver\dtscsi \Device\Scsi\dtscsi1 IRP_MJ_CREATE 86564330

Device \Driver\dtscsi \Device\Scsi\dtscsi1 IRP_MJ_CREATE_NAMED_PIPE 86564330

Device \Driver\dtscsi \Device\Scsi\dtscsi1 IRP_MJ_CLOSEIRP_MJ_READ 86564330

Device \Driver\dtscsi \Device\Scsi\dtscsi1 IRP_MJ_WRITE 86564330

Device \Driver\dtscsi \Device\Scsi\dtscsi1 IRP_MJ_QUERY_INFORMATION 86564330

Device \Driver\dtscsi \Device\Scsi\dtscsi1 IRP_MJ_SET_INFORMATION 86564330

Device \Driver\dtscsi \Device\Scsi\dtscsi1 IRP_MJ_QUERY_EA 86564330

Device \Driver\dtscsi \Device\Scsi\dtscsi1 IRP_MJ_SET_EA 86564330

Device \Driver\dtscsi \Device\Scsi\dtscsi1 IRP_MJ_FLUSH_BUFFERS 86564330

Device \Driver\dtscsi \Device\Scsi\dtscsi1 IRP_MJ_QUERY_VOLUME_INFORMATION 86564330

Device \Driver\dtscsi \Device\Scsi\dtscsi1 IRP_MJ_SET_VOLUME_INFORMATION 86564330

Device \Driver\dtscsi \Device\Scsi\dtscsi1 IRP_MJ_DIRECTORY_CONTROL 86564330

Device \Driver\dtscsi \Device\Scsi\dtscsi1 IRP_MJ_FILE_SYSTEM_CONTROL 86564330

Device \Driver\dtscsi \Device\Scsi\dtscsi1 IRP_MJ_DEVICE_CONTROL 86564330

Device \Driver\dtscsi \Device\Scsi\dtscsi1 IRP_MJ_INTERNAL_DEVICE_CONTROL 86564330

Device \Driver\dtscsi \Device\Scsi\dtscsi1 IRP_MJ_SHUTDOWN 86564330

Device \Driver\dtscsi \Device\Scsi\dtscsi1 IRP_MJ_LOCK_CONTROL 86564330

Device \Driver\dtscsi \Device\Scsi\dtscsi1 IRP_MJ_CLEANUP 86564330

Device \Driver\dtscsi \Device\Scsi\dtscsi1 IRP_MJ_CREATE_MAILSLOT 86564330

Device \Driver\dtscsi \Device\Scsi\dtscsi1 IRP_MJ_QUERY_SECURITY 86564330

Device \Driver\dtscsi \Device\Scsi\dtscsi1 IRP_MJ_SET_SECURITY 86564330

Device \Driver\dtscsi \Device\Scsi\dtscsi1 IRP_MJ_POWER 86564330

Device \Driver\dtscsi \Device\Scsi\dtscsi1 IRP_MJ_SYSTEM_CONTROL 86564330

Device \Driver\dtscsi \Device\Scsi\dtscsi1 IRP_MJ_DEVICE_CHANGE 86564330

Device \Driver\dtscsi \Device\Scsi\dtscsi1 IRP_MJ_QUERY_QUOTA 86564330

Device \Driver\dtscsi \Device\Scsi\dtscsi1 IRP_MJ_SET_QUOTA 86564330

Device \Driver\dtscsi \Device\Scsi\dtscsi1 IRP_MJ_PNP 86564330

Device \Driver\dtscsi \Device\Scsi\dtscsi1 IRP_MJ_PNP_POWER 86564330

Device \Driver\imagedrv \Device\Scsi\imagedrv1Port4Path0Target0Lun0 IRP_MJ_CREATE 8631B0C8

Device \Driver\imagedrv \Device\Scsi\imagedrv1Port4Path0Target0Lun0 IRP_MJ_CREATE_NAMED_PIPE 8631B0C8

Device \Driver\imagedrv \Device\Scsi\imagedrv1Port4Path0Target0Lun0 IRP_MJ_CLOSEIRP_MJ_READ 8631B0C8

Device \Driver\imagedrv \Device\Scsi\imagedrv1Port4Path0Target0Lun0 IRP_MJ_WRITE 8631B0C8

Device \Driver\imagedrv \Device\Scsi\imagedrv1Port4Path0Target0Lun0 IRP_MJ_QUERY_INFORMATION 8631B0C8

Device \Driver\imagedrv \Device\Scsi\imagedrv1Port4Path0Target0Lun0 IRP_MJ_SET_INFORMATION 8631B0C8

Device \Driver\imagedrv \Device\Scsi\imagedrv1Port4Path0Target0Lun0 IRP_MJ_QUERY_EA 8631B0C8

Device \Driver\imagedrv \Device\Scsi\imagedrv1Port4Path0Target0Lun0 IRP_MJ_SET_EA 8631B0C8

Device \Driver\imagedrv \Device\Scsi\imagedrv1Port4Path0Target0Lun0 IRP_MJ_FLUSH_BUFFERS 8631B0C8

Device \Driver\imagedrv \Device\Scsi\imagedrv1Port4Path0Target0Lun0 IRP_MJ_QUERY_VOLUME_INFORMATION 8631B0C8

Device \Driver\imagedrv \Device\Scsi\imagedrv1Port4Path0Target0Lun0 IRP_MJ_SET_VOLUME_INFORMATION 8631B0C8

Device \Driver\imagedrv \Device\Scsi\imagedrv1Port4Path0Target0Lun0 IRP_MJ_DIRECTORY_CONTROL 8631B0C8

Device \Driver\imagedrv \Device\Scsi\imagedrv1Port4Path0Target0Lun0 IRP_MJ_FILE_SYSTEM_CONTROL 8631B0C8

Device \Driver\imagedrv \Device\Scsi\imagedrv1Port4Path0Target0Lun0 IRP_MJ_DEVICE_CONTROL 8631B0C8

Device \Driver\imagedrv \Device\Scsi\imagedrv1Port4Path0Target0Lun0 IRP_MJ_INTERNAL_DEVICE_CONTROL 8631B0C8

Device \Driver\imagedrv \Device\Scsi\imagedrv1Port4Path0Target0Lun0 IRP_MJ_SHUTDOWN 8631B0C8

Device \Driver\imagedrv \Device\Scsi\imagedrv1Port4Path0Target0Lun0 IRP_MJ_LOCK_CONTROL 8631B0C8

Device \Driver\imagedrv \Device\Scsi\imagedrv1Port4Path0Target0Lun0 IRP_MJ_CLEANUP 8631B0C8

Device \Driver\imagedrv \Device\Scsi\imagedrv1Port4Path0Target0Lun0 IRP_MJ_CREATE_MAILSLOT 8631B0C8

Device \Driver\imagedrv \Device\Scsi\imagedrv1Port4Path0Target0Lun0 IRP_MJ_QUERY_SECURITY 8631B0C8

Device \Driver\imagedrv \Device\Scsi\imagedrv1Port4Path0Target0Lun0 IRP_MJ_SET_SECURITY 8631B0C8

Device \Driver\imagedrv \Device\Scsi\imagedrv1Port4Path0Target0Lun0 IRP_MJ_POWER 8631B0C8

Device \Driver\imagedrv \Device\Scsi\imagedrv1Port4Path0Target0Lun0 IRP_MJ_SYSTEM_CONTROL 8631B0C8

Device \Driver\imagedrv \Device\Scsi\imagedrv1Port4Path0Target0Lun0 IRP_MJ_DEVICE_CHANGE 8631B0C8

Device \Driver\imagedrv \Device\Scsi\imagedrv1Port4Path0Target0Lun0 IRP_MJ_QUERY_QUOTA 8631B0C8

Device \Driver\imagedrv \Device\Scsi\imagedrv1Port4Path0Target0Lun0 IRP_MJ_SET_QUOTA 8631B0C8

Device \Driver\imagedrv \Device\Scsi\imagedrv1Port4Path0Target0Lun0 IRP_MJ_PNP 8631B0C8

Device \Driver\imagedrv \Device\Scsi\imagedrv1Port4Path0Target0Lun0 IRP_MJ_PNP_POWER 8631B0C8

Device \FileSystem\Fastfat \Fat IRP_MJ_CREATE 862DB240

Device \FileSystem\Cdfs \Cdfs IRP_MJ_CREATE 86553878

 

---- Modules - GMER 1.0.10 ----

 

Module _________ F7640000

 

---- Files - GMER 1.0.10 ----

 

File C:\System Volume Information\MountPointManagerRemoteDatabase

File C:\System Volume Information\tracking.log

File C:\System Volume Information\_restore{E19380FD-2977-462F-9D74-11C27F5F4864}

File D:\System Volume Information\MountPointManagerRemoteDatabase

File D:\System Volume Information\tracking.log

File D:\System Volume Information\_restore{E19380FD-2977-462F-9D74-11C27F5F4864}

File D:\System Volume Information\_restore{EBB35AA6-833F-4222-939A-D8F9BF79B645}

File E:\System Volume Information\MountPointManagerRemoteDatabase

File E:\System Volume Information\tracking.log

File E:\System Volume Information\_restore{2316E5A9-B858-40B0-B86E-15BE9E6FFB38}

File E:\System Volume Information\_restore{E19380FD-2977-462F-9D74-11C27F5F4864}

File E:\System Volume Information\_restore{EBB35AA6-833F-4222-939A-D8F9BF79B645}

File F:\System Volume Information\MountPointManagerRemoteDatabase

File F:\System Volume Information\tracking.log

File F:\System Volume Information\_restore{E19380FD-2977-462F-9D74-11C27F5F4864}

File F:\System Volume Information\_restore{EBB35AA6-833F-4222-939A-D8F9BF79B645}

 

---- EOF - GMER 1.0.10 ----

Lien vers le commentaire
Partager sur d’autres sites

Re

 

On va tenter ceci

 

1) Prière d'imprimer ces instructions, ou de les coller dans un fichier texte pour lecture en mode Sans Échec.

 

FAIS UN CLIC-DROIT ICI et choisis "Enregistrer la cible sous..." afin de télécharger EGDACCESS.bfu (de Metallica). Sauvegarde dans le dossier créé (C:\BFU). **Note : si tu utlises Internet Explorer; lors de la sauvegarde, assure-toi que le champs "Type :" affiche "Tous les fichiers". Tu dois maintenant avoir deux fichiers dans le dossier C:\BFU : EGDACCESS.bfu et BFU.exe (très important).

 

2)-Redémarrer en mode sans échec :

(En mode sans échec : seul les processus systèmes sont lancés il est donc plus facile de supprimer ce qui est infecté.)

Au redémarrage de l'ordinateur, une fois le chargement du BIOS terminé,

Il y a un écran noir qui apparaît rapidement, appuyer sur la touche [F8] ou [F5] jusqu’à l'affichage du menu des options avancées de Windows. Sélectionner "Mode sans échec"et appuyer sur [Entrée].

NB:Si problème aller voir ici: http://service1.symantec.com/SUPPORT/INTER...020325143456924

 

3) Démarre le "Brute Force Uninstaller" en double-cliquant BFU.exe (du dossier C:\BFU)

 

- Clique sur le petit dossier jaune (à droite de la boîte "Scriptline to execute");

- Double-clique sur EGDACCESS.bfu

- Tu devrais maintenant voir ceci dans la boîte "Scriptline to execute" :

C:\BFU\EGDACCESS.bfu

 

Clique sur Execute et laisse-le faire son travail.

 

Attendre que Complete script execution apparaîsse et clique sur OK (l'exécution est rapide..).

Clique Exit pour fermer le programme BFU.

 

 

8 ) Redémarre en mode Normal.

 

Poste le rapport C:\egd.txt

un nouveau log HijackThis!

 

Bon courage à plus !

Lien vers le commentaire
Partager sur d’autres sites

salut Régis

 

je crois maintenant savoir d ou proviens mon erreur....quand j enregistrais les .bfu j enlevais l extenton .rtf pour qu il reste seulement un .bfu ! j ai bien vu dans ce dernier l extention .txt etais toujours la ... excuse moi je ne savais pas .... :P

 

Windows Registry Editor Version 5.00

 

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]

"SoundMan"="SOUNDMAN.EXE"

"Lexmark 4200 Series"="\"C:\\Program Files\\Lexmark 4200 Series\\lxbmbmgr.exe\""

"FaxCenterServer4_in_1"="\"C:\\Program Files\\Lexmark 4200 Series\\Fax\\fm3032.exe\" /s"

"QuickTime Task"="\"C:\\Program Files\\QuickTime\\qttask.exe\" -atboottime"

"Logitech Hardware Abstraction Layer"="KHALMNPR.EXE"

"startkey"="C:\\WINDOWS\\system32\\explorer..exe"

"WinAntiVirusPro2006"="C:\\Program Files\\WinAntiVirus Pro 2006\\winav.exe /min"

 

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\OptionalComponents]

 

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\OptionalComponents\IMAIL]

"Installed"="1"

 

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\OptionalComponents\MAPI]

"Installed"="1"

"NoChange"="1"

 

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\OptionalComponents\MSFS]

"Installed"="1"

 

Logfile of HijackThis v1.99.1

Scan saved at 14:58:32, on 2006-09-15

Platform: Windows XP SP2 (WinNT 5.01.2600)

MSIE: Internet Explorer v6.00 SP2 (6.00.2900.2180)

 

Running processes:

C:\WINDOWS\System32\smss.exe

C:\WINDOWS\system32\winlogon.exe

C:\WINDOWS\system32\services.exe

C:\WINDOWS\system32\lsass.exe

C:\WINDOWS\system32\svchost.exe

C:\WINDOWS\System32\svchost.exe

C:\Program Files\Fichiers communs\Symantec Shared\CCPD-LC\symlcsvc.exe

C:\WINDOWS\system32\LEXBCES.EXE

C:\WINDOWS\system32\spoolsv.exe

C:\WINDOWS\system32\LEXPPS.EXE

C:\WINDOWS\Explorer.EXE

C:\WINDOWS\SOUNDMAN.EXE

C:\Program Files\Lexmark 4200 Series\lxbmbmgr.exe

C:\Program Files\QuickTime\qttask.exe

C:\Program Files\Messenger\msmsgs.exe

C:\WINDOWS\system32\ctfmon.exe

C:\Program Files\Lexmark 4200 Series\lxbmbmon.exe

C:\Program Files\Lavasoft\Ad-Aware SE Professional\Ad-Watch.exe

C:\WINDOWS\ATKKBService.exe

C:\PROGRA~1\SYMANT~1\SYMANT~1\DefWatch.exe

F:\Program Files\ewido anti-spyware 4.0\guard.exe

C:\PROGRA~1\SYMANT~1\SYMANT~1\Rtvscan.exe

C:\WINDOWS\system32\nvsvc32.exe

C:\WINDOWS\System32\svchost.exe

C:\WINDOWS\system32\wscntfy.exe

C:\WINDOWS\System32\svchost.exe

C:\Program Files\Internet Explorer\iexplore.exe

F:\Program Files\Hijackthis Version Française\Guy.EXE

 

R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = http://www2.canoe.com/index.html

O2 - BHO: Adobe PDF Reader Link Helper - {06849E9F-C8D7-4D59-B87D-784B7D6BE0B3} - C:\Program Files\Adobe\Acrobat 7.0\ActiveX\AcroIEHelper.dll

O2 - BHO: (no name) - {53707962-6F74-2D53-2644-206D7942484F} - F:\PROGRA~1\SPYBOT~1\SDHelper.dll

O2 - BHO: CNisExtBho Class - {9ECB9560-04F9-4bbc-943D-298DDF1699E1} - C:\Program Files\Fichiers communs\Symantec Shared\AdBlocking\NISShExt.dll

O4 - HKLM\..\Run: [soundMan] SOUNDMAN.EXE

O4 - HKLM\..\Run: [Lexmark 4200 Series] "C:\Program Files\Lexmark 4200 Series\lxbmbmgr.exe"

O4 - HKLM\..\Run: [FaxCenterServer4_in_1] "C:\Program Files\Lexmark 4200 Series\Fax\fm3032.exe" /s

O4 - HKLM\..\Run: [QuickTime Task] "C:\Program Files\QuickTime\qttask.exe" -atboottime

O4 - HKLM\..\Run: [Logitech Hardware Abstraction Layer] KHALMNPR.EXE

O4 - HKLM\..\Run: [startkey] C:\WINDOWS\system32\explorer..exe

O4 - HKLM\..\Run: [WinAntiVirusPro2006] C:\Program Files\WinAntiVirus Pro 2006\winav.exe /min

O4 - HKCU\..\Run: [Yahoo! Pager] C:\Program Files\Yahoo!\Messenger\ypager.exe -quiet

O4 - HKCU\..\Run: [MSMSGS] "C:\Program Files\Messenger\msmsgs.exe" /background

O4 - HKCU\..\Run: [CTFMON.EXE] C:\WINDOWS\system32\ctfmon.exe

O4 - HKCU\..\Run: [startkey] C:\WINDOWS\system32\explorer..exe

O4 - HKCU\..\Run: [winsys] C:\WINDOWS\system32\msmsgs.exe

O4 - HKCU\..\Run: [Lsepr] C:\WINDOWS\s?curity\?serinit.exe

O4 - HKCU\..\Run: [AWMON] "C:\Program Files\Lavasoft\Ad-Aware SE Professional\Ad-Watch.exe"

O8 - Extra context menu item: E&xport to Microsoft Excel - res://C:\PROGRA~1\MICROS~2\OFFICE11\EXCEL.EXE/3000

O8 - Extra context menu item: Télécharger avec &BitSpirit - C:\Program Files\BitSpirit\bsurl.htm

O9 - Extra button: (no name) - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\Program Files\Java\jre1.5.0\bin\npjpi150.dll

O9 - Extra 'Tools' menuitem: Console Java (Sun) - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\Program Files\Java\jre1.5.0\bin\npjpi150.dll

O9 - Extra button: Yahoo! Messenger - {E5D12C4E-7B4F-11D3-B5C9-0050045C3C96} - C:\Program Files\Yahoo!\Messenger\YahooMessenger.exe

O9 - Extra 'Tools' menuitem: Yahoo! Messenger - {E5D12C4E-7B4F-11D3-B5C9-0050045C3C96} - C:\Program Files\Yahoo!\Messenger\YahooMessenger.exe

O9 - Extra button: Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe

O9 - Extra 'Tools' menuitem: Windows Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe

O16 - DPF: Yahoo! Blackjack - http://download.games.yahoo.com/games/clients/y/jt0_x.cab

O16 - DPF: Yahoo! Cribbage - http://download.games.yahoo.com/games/clients/y/it1_x.cab

O16 - DPF: Yahoo! Euchre - http://download.games.yahoo.com/games/clients/y/et1_x.cab

O16 - DPF: Yahoo! Graffiti - http://download.games.yahoo.com/games/clients/y/grt5_x.cab

O16 - DPF: Yahoo! Hearts - http://download.games.yahoo.com/games/clients/y/ht1_x.cab

O16 - DPF: Yahoo! Poker - http://download.games.yahoo.com/games/clients/y/pt3_x.cab

O16 - DPF: Yahoo! Pool 2 - http://download.games.yahoo.com/games/clients/y/potg_x.cab

O16 - DPF: Yahoo! Spades - http://download.games.yahoo.com/games/clients/y/st2_x.cab

O16 - DPF: {0EB0E74A-2A76-4AB3-A7FB-9BD8C29F7F75} (CKAVWebScan Object) - http://www.kaspersky.com/kos/eng/partner/d...can_unicode.cab

O16 - DPF: {9A9307A0-7DA4-4DAF-B042-5009F29E09E1} (ActiveScan Installer Class) - http://acs.pandasoftware.com/activescan/as5free/asinst.cab

O16 - DPF: {B1826A9F-4AA0-4510-BA77-9013E74E4B9B} - http://www.trendmicro.com/spyware-scan/as4web.cab

O16 - DPF: {B38870E4-7ECB-40DA-8C6A-595F0A5519FF} (MsnMessengerSetupDownloadControl Class) - http://messenger.msn.com/download/MsnMesse...pDownloader.cab

O18 - Protocol: msnim - {828030A1-22C1-4009-854F-8E305202313F} - "C:\PROGRA~1\MSNMES~1\msgrapp.dll" (file missing)

O21 - SSODL: incestuously - {03413bf7-e34c-445b-bfc0-a2b127255871} - (no file)

O23 - Service: ATK Keyboard Service (ATKKeyboardService) - ASUSTeK COMPUTER INC. - C:\WINDOWS\ATKKBService.exe

O23 - Service: DefWatch - Symantec Corporation - C:\PROGRA~1\SYMANT~1\SYMANT~1\DefWatch.exe

O23 - Service: ewido anti-spyware 4.0 guard - Anti-Malware Development a.s. - F:\Program Files\ewido anti-spyware 4.0\guard.exe

O23 - Service: InstallDriver Table Manager (IDriverT) - Macrovision Corporation - C:\Program Files\Fichiers communs\InstallShield\Driver\11\Intel 32\IDriverT.exe

O23 - Service: LexBce Server (LexBceS) - Lexmark International, Inc. - C:\WINDOWS\system32\LEXBCES.EXE

O23 - Service: Symantec AntiVirus Client (Norton AntiVirus Server) - Symantec Corporation - C:\PROGRA~1\SYMANT~1\SYMANT~1\Rtvscan.exe

O23 - Service: NVIDIA Display Driver Service (NVSvc) - NVIDIA Corporation - C:\WINDOWS\system32\nvsvc32.exe

O23 - Service: Symantec Core LC - Symantec Corporation - C:\Program Files\Fichiers communs\Symantec Shared\CCPD-LC\symlcsvc.exe

Lien vers le commentaire
Partager sur d’autres sites

Re

 

salut Régis

 

je crois maintenant savoir d ou proviens mon erreur....quand j enregistrais les .bfu j enlevais l extenton .rtf pour qu il reste seulement un .bfu ! j ai bien vu dans ce dernier l extention .txt etais toujours la ... excuse moi je ne savais pas .... :P

 

Je comprend pas ???

 

Si tu pense savoir d'ou vient le problème refais la manip de ce message

http://forum.zebulon.fr/index.php?s=&s...st&p=820467

 

A plus.

Lien vers le commentaire
Partager sur d’autres sites

Rejoindre la conversation

Vous pouvez publier maintenant et vous inscrire plus tard. Si vous avez un compte, connectez-vous maintenant pour publier avec votre compte.
Remarque : votre message nécessitera l’approbation d’un modérateur avant de pouvoir être visible.

Invité
Répondre à ce sujet…

×   Collé en tant que texte enrichi.   Coller en tant que texte brut à la place

  Seulement 75 émoticônes maximum sont autorisées.

×   Votre lien a été automatiquement intégré.   Afficher plutôt comme un lien

×   Votre contenu précédent a été rétabli.   Vider l’éditeur

×   Vous ne pouvez pas directement coller des images. Envoyez-les depuis votre ordinateur ou insérez-les depuis une URL.

  • En ligne récemment   0 membre est en ligne

    • Aucun utilisateur enregistré regarde cette page.
×
×
  • Créer...