Aller au contenu
  • Pas encore inscrit ?

    Pourquoi ne pas vous inscrire ? C'est simple, rapide et gratuit.
    Pour en savoir plus, lisez Les avantages de l'inscription... et la Charte de Zébulon.
    De plus, les messages que vous postez en tant qu'invité restent invisibles tant qu'un modérateur ne les a pas validés. Inscrivez-vous, ce sera un gain de temps pour tout le monde, vous, les helpeurs et les modérateurs ! :wink:

[Résolu]L'infection...Le Retour !!!


Messages recommandés

Re,

 

Tu as que lui ? Pas les deux autres qui lui sont associés ?

 

Les 2 autres apparaissent quand update.exe est lancé ou déjà en tâche de fond. Ils se trouvent dans le même dossier que update.exe. Ils s'appelent zzzip.exe et rrrar.exe.

Modifié par Av3n4s
Lien vers le commentaire
Partager sur d’autres sites

Bonjour Av3n4s,

 

Télécharge et installe EasyCleaner de Toni Helenius: http://personal.inet.fi/business/toniarts/ecleane.htm

 

telecharge:

Jv16 Powertools --> http://telechargement.zebulon.fr/201-jv16-powertools.html

tuto ici: http://www.zebulon.fr/articles/base-de-registre-3.php

 

Démarre en mode sans echec.

 

Supprime ces trois fichiers si présents :

 

update.exe, zzzip.exe, rrrar.exe

 

Vide le contenu de ta corbeille.

 

execute Jv16 Powertools

 

redemarre en mode normal et dis moi ou en est ton probleme.

Lien vers le commentaire
Partager sur d’autres sites

Bonjour Av3n4s,

 

Télécharge et installe EasyCleaner de Toni Helenius: http://personal.inet.fi/business/toniarts/ecleane.htm

 

telecharge:

Jv16 Powertools --> http://telechargement.zebulon.fr/201-jv16-powertools.html

tuto ici: http://www.zebulon.fr/articles/base-de-registre-3.php

 

Démarre en mode sans echec.

 

Supprime ces trois fichiers si présents :

 

update.exe, zzzip.exe, rrrar.exe

 

Vide le contenu de ta corbeille.

 

execute Jv16 Powertools

 

redemarre en mode normal et dis moi ou en est ton probleme.

 

Le 3 ème lien est mort...

 

Edit

 

Update.exe a été supprimé mais je ne serai pas étonné de le voir réapparaître sauf si JvTools ainsi que EasyCleaner ont effacé tout ce qui était en rapport avec lui dans la base de registre. Quoiqu'il en soit, je mets résolu. Si il revient, je t'en ferais part.

Un grand merci à toi Bruce :P

 

Edit N°2

 

Il est revenu au bout de 2, 3 démarrages de Windows...

Modifié par Av3n4s
Lien vers le commentaire
Partager sur d’autres sites

Re,

 

Est ce que avant que ces fichiers reviennent tu t'es connecté à internet ?

 

Installe les mises a jours disponibles : http://www.windowsupdate.com/

 

Pour ton firewall comodo, suis ce tuto pour le parametrer http://forumxp.net.free.fr/phpBB2/viewtopi...dc8721a932d8065

 

@+

Lien vers le commentaire
Partager sur d’autres sites

Re,

 

Est ce que avant que ces fichiers reviennent tu t'es connecté à internet ?

 

Installe les mises a jours disponibles : http://www.windowsupdate.com/

 

Pour ton firewall comodo, suis ce tuto pour le parametrer http://forumxp.net.free.fr/phpBB2/viewtopi...dc8721a932d8065

 

@+

 

 

Oui, je suis toujours resté connecté.

A chaque fois que je ne peux plus surfer, je sais que Update.exe est revenu. Le problème n'arrive jamais quand Comodo est en tâche de fond. Quand je n'arrive plus à surfer, je lance Comodo et là je surfe sans aucun soucis même si Update.exe n'a pas été effacé.

Pour mon windows, je pense qu'il est à jour, c'est même sûr mais je vais quand même vérifier.

Lien vers le commentaire
Partager sur d’autres sites

Re,

 

Télécharge gmer : http://www.gmer.net/gmer.zip

Déconnecte toi d'internet si possible et ferme tous les programmes.

Décompresse le fichier zip et double-clic sur gmer.exe

IMPORTANT: Si une alerte de ton antivirus apparaît pour le fichier gmer.sys ou gmer.exe, laisse le s'executer.

Clic sur l'onglet "rootkit" et clic sur Scan

Lorsque le scan est terminé, clic sur "copy"

 

Ouvre le bloc-note et clic sur le Menu Edition / Coller

Le rapport doit alors apparaître.

Enregistre le fichier sur ton bureau et copie/colle le contenu ici.

Lien vers le commentaire
Partager sur d’autres sites

Re,

 

Télécharge gmer : http://www.gmer.net/gmer.zip

Déconnecte toi d'internet si possible et ferme tous les programmes.

Décompresse le fichier zip et double-clic sur gmer.exe

IMPORTANT: Si une alerte de ton antivirus apparaît pour le fichier gmer.sys ou gmer.exe, laisse le s'executer.

Clic sur l'onglet "rootkit" et clic sur Scan

Lorsque le scan est terminé, clic sur "copy"

 

Ouvre le bloc-note et clic sur le Menu Edition / Coller

Le rapport doit alors apparaître.

Enregistre le fichier sur ton bureau et copie/colle le contenu ici.

 

 

D'accord Bruce. Sinon, il me manquait une mise à jour, celle de Framewok 1.3. Tout est à jour maintenant.

 

Edit:

Scan fait en offline avec tous les programmes fermés:

 

GMER 1.0.12.12244 - http://www.gmer.net

Rootkit scan 2007-06-03 21:51:46

Windows 5.1.2600 Service Pack 2

 

 

---- Kernel code sections - GMER 1.0.12 ----

 

.text USBPORT.SYS!DllUnload F6B6A62C 5 Bytes JMP 8696B960

? C:\WINDOWS\system32\DRIVERS\update.sys

? System32\Drivers\aflctgn0.SYS Le fichier spécifié est introuvable.

? C:\WINDOWS\system32\drivers\sptd.sys Le processus ne peut pas accéder au fichier car ce fichier est utilisé par un autre processus.

 

---- Devices - GMER 1.0.12 ----

 

Device \Driver\d346prt \Device\Scsi\d346prt1 IRP_MJ_CLEANUP 85158698

Device \Driver\d346prt \Device\Scsi\d346prt1 IRP_MJ_CLOSE 85158698

Device \Driver\d346prt \Device\Scsi\d346prt1 IRP_MJ_CREATE 85158698

Device \Driver\d346prt \Device\Scsi\d346prt1 IRP_MJ_CREATE_MAILSLOT 85158698

Device \Driver\d346prt \Device\Scsi\d346prt1 IRP_MJ_CREATE_NAMED_PIPE 85158698

Device \Driver\d346prt \Device\Scsi\d346prt1 IRP_MJ_DEVICE_CHANGE 85158698

Device \Driver\d346prt \Device\Scsi\d346prt1 IRP_MJ_DEVICE_CONTROL 85158698

Device \Driver\d346prt \Device\Scsi\d346prt1 IRP_MJ_DIRECTORY_CONTROL 85158698

Device \Driver\d346prt \Device\Scsi\d346prt1 IRP_MJ_FILE_SYSTEM_CONTROL 85158698

Device \Driver\d346prt \Device\Scsi\d346prt1 IRP_MJ_FLUSH_BUFFERS 85158698

Device \Driver\d346prt \Device\Scsi\d346prt1 IRP_MJ_INTERNAL_DEVICE_CONTROL 85158698

Device \Driver\d346prt \Device\Scsi\d346prt1 IRP_MJ_LOCK_CONTROL 85158698

Device \Driver\d346prt \Device\Scsi\d346prt1 IRP_MJ_PNP 85158698

Device \Driver\d346prt \Device\Scsi\d346prt1 IRP_MJ_POWER 85158698

Device \Driver\d346prt \Device\Scsi\d346prt1 IRP_MJ_QUERY_EA 85158698

Device \Driver\d346prt \Device\Scsi\d346prt1 IRP_MJ_QUERY_INFORMATION 85158698

Device \Driver\d346prt \Device\Scsi\d346prt1 IRP_MJ_QUERY_QUOTA 85158698

Device \Driver\d346prt \Device\Scsi\d346prt1 IRP_MJ_QUERY_SECURITY 85158698

Device \Driver\d346prt \Device\Scsi\d346prt1 IRP_MJ_QUERY_VOLUME_INFORMATION 85158698

Device \Driver\d346prt \Device\Scsi\d346prt1 IRP_MJ_READ 85158698

Device \Driver\d346prt \Device\Scsi\d346prt1 IRP_MJ_SET_EA 85158698

Device \Driver\d346prt \Device\Scsi\d346prt1 IRP_MJ_SET_INFORMATION 85158698

Device \Driver\d346prt \Device\Scsi\d346prt1 IRP_MJ_SET_QUOTA 85158698

Device \Driver\d346prt \Device\Scsi\d346prt1 IRP_MJ_SET_SECURITY 85158698

Device \Driver\d346prt \Device\Scsi\d346prt1 IRP_MJ_SET_VOLUME_INFORMATION 85158698

Device \Driver\d346prt \Device\Scsi\d346prt1 IRP_MJ_SHUTDOWN 85158698

Device \Driver\d346prt \Device\Scsi\d346prt1 IRP_MJ_SYSTEM_CONTROL 85158698

Device \Driver\d346prt \Device\Scsi\d346prt1 IRP_MJ_WRITE 85158698

Device \Driver\d346prt \Device\Scsi\d346prt1Port4Path0Target0Lun0 IRP_MJ_CLEANUP 85158698

Device \Driver\d346prt \Device\Scsi\d346prt1Port4Path0Target0Lun0 IRP_MJ_CLOSE 85158698

Device \Driver\d346prt \Device\Scsi\d346prt1Port4Path0Target0Lun0 IRP_MJ_CREATE 85158698

Device \Driver\d346prt \Device\Scsi\d346prt1Port4Path0Target0Lun0 IRP_MJ_CREATE_MAILSLOT 85158698

Device \Driver\d346prt \Device\Scsi\d346prt1Port4Path0Target0Lun0 IRP_MJ_CREATE_NAMED_PIPE 85158698

Device \Driver\d346prt \Device\Scsi\d346prt1Port4Path0Target0Lun0 IRP_MJ_DEVICE_CHANGE 85158698

Device \Driver\d346prt \Device\Scsi\d346prt1Port4Path0Target0Lun0 IRP_MJ_DEVICE_CONTROL 85158698

Device \Driver\d346prt \Device\Scsi\d346prt1Port4Path0Target0Lun0 IRP_MJ_DIRECTORY_CONTROL 85158698

Device \Driver\d346prt \Device\Scsi\d346prt1Port4Path0Target0Lun0 IRP_MJ_FILE_SYSTEM_CONTROL 85158698

Device \Driver\d346prt \Device\Scsi\d346prt1Port4Path0Target0Lun0 IRP_MJ_FLUSH_BUFFERS 85158698

Device \Driver\d346prt \Device\Scsi\d346prt1Port4Path0Target0Lun0 IRP_MJ_INTERNAL_DEVICE_CONTROL 85158698

Device \Driver\d346prt \Device\Scsi\d346prt1Port4Path0Target0Lun0 IRP_MJ_LOCK_CONTROL 85158698

Device \Driver\d346prt \Device\Scsi\d346prt1Port4Path0Target0Lun0 IRP_MJ_PNP 85158698

Device \Driver\d346prt \Device\Scsi\d346prt1Port4Path0Target0Lun0 IRP_MJ_POWER 85158698

Device \Driver\d346prt \Device\Scsi\d346prt1Port4Path0Target0Lun0 IRP_MJ_QUERY_EA 85158698

Device \Driver\d346prt \Device\Scsi\d346prt1Port4Path0Target0Lun0 IRP_MJ_QUERY_INFORMATION 85158698

Device \Driver\d346prt \Device\Scsi\d346prt1Port4Path0Target0Lun0 IRP_MJ_QUERY_QUOTA 85158698

Device \Driver\d346prt \Device\Scsi\d346prt1Port4Path0Target0Lun0 IRP_MJ_QUERY_SECURITY 85158698

Device \Driver\d346prt \Device\Scsi\d346prt1Port4Path0Target0Lun0 IRP_MJ_QUERY_VOLUME_INFORMATION 85158698

Device \Driver\d346prt \Device\Scsi\d346prt1Port4Path0Target0Lun0 IRP_MJ_READ 85158698

Device \Driver\d346prt \Device\Scsi\d346prt1Port4Path0Target0Lun0 IRP_MJ_SET_EA 85158698

Device \Driver\d346prt \Device\Scsi\d346prt1Port4Path0Target0Lun0 IRP_MJ_SET_INFORMATION 85158698

Device \Driver\d346prt \Device\Scsi\d346prt1Port4Path0Target0Lun0 IRP_MJ_SET_QUOTA 85158698

Device \Driver\d346prt \Device\Scsi\d346prt1Port4Path0Target0Lun0 IRP_MJ_SET_SECURITY 85158698

Device \Driver\d346prt \Device\Scsi\d346prt1Port4Path0Target0Lun0 IRP_MJ_SET_VOLUME_INFORMATION 85158698

Device \Driver\d346prt \Device\Scsi\d346prt1Port4Path0Target0Lun0 IRP_MJ_SHUTDOWN 85158698

Device \Driver\d346prt \Device\Scsi\d346prt1Port4Path0Target0Lun0 IRP_MJ_SYSTEM_CONTROL 85158698

Device \Driver\d346prt \Device\Scsi\d346prt1Port4Path0Target0Lun0 IRP_MJ_WRITE 85158698

Device \Driver\a347scsi \Device\Scsi\a347scsi1 IRP_MJ_CLEANUP 858D6DE8

Device \Driver\a347scsi \Device\Scsi\a347scsi1 IRP_MJ_CLOSE 858D6DE8

Device \Driver\a347scsi \Device\Scsi\a347scsi1 IRP_MJ_CREATE 858D6DE8

Device \Driver\a347scsi \Device\Scsi\a347scsi1 IRP_MJ_CREATE_MAILSLOT 858D6DE8

Device \Driver\a347scsi \Device\Scsi\a347scsi1 IRP_MJ_CREATE_NAMED_PIPE 858D6DE8

Device \Driver\a347scsi \Device\Scsi\a347scsi1 IRP_MJ_DEVICE_CHANGE 858D6DE8

Device \Driver\a347scsi \Device\Scsi\a347scsi1 IRP_MJ_DEVICE_CONTROL 858D6DE8

Device \Driver\a347scsi \Device\Scsi\a347scsi1 IRP_MJ_DIRECTORY_CONTROL 858D6DE8

Device \Driver\a347scsi \Device\Scsi\a347scsi1 IRP_MJ_FILE_SYSTEM_CONTROL 858D6DE8

Device \Driver\a347scsi \Device\Scsi\a347scsi1 IRP_MJ_FLUSH_BUFFERS 858D6DE8

Device \Driver\a347scsi \Device\Scsi\a347scsi1 IRP_MJ_INTERNAL_DEVICE_CONTROL 858D6DE8

Device \Driver\a347scsi \Device\Scsi\a347scsi1 IRP_MJ_LOCK_CONTROL 858D6DE8

Device \Driver\a347scsi \Device\Scsi\a347scsi1 IRP_MJ_PNP 858D6DE8

Device \Driver\a347scsi \Device\Scsi\a347scsi1 IRP_MJ_POWER 858D6DE8

Device \Driver\a347scsi \Device\Scsi\a347scsi1 IRP_MJ_QUERY_EA 858D6DE8

Device \Driver\a347scsi \Device\Scsi\a347scsi1 IRP_MJ_QUERY_INFORMATION 858D6DE8

Device \Driver\a347scsi \Device\Scsi\a347scsi1 IRP_MJ_QUERY_QUOTA 858D6DE8

Device \Driver\a347scsi \Device\Scsi\a347scsi1 IRP_MJ_QUERY_SECURITY 858D6DE8

Device \Driver\a347scsi \Device\Scsi\a347scsi1 IRP_MJ_QUERY_VOLUME_INFORMATION 858D6DE8

Device \Driver\a347scsi \Device\Scsi\a347scsi1 IRP_MJ_READ 858D6DE8

Device \Driver\a347scsi \Device\Scsi\a347scsi1 IRP_MJ_SET_EA 858D6DE8

Device \Driver\a347scsi \Device\Scsi\a347scsi1 IRP_MJ_SET_INFORMATION 858D6DE8

Device \Driver\a347scsi \Device\Scsi\a347scsi1 IRP_MJ_SET_QUOTA 858D6DE8

Device \Driver\a347scsi \Device\Scsi\a347scsi1 IRP_MJ_SET_SECURITY 858D6DE8

Device \Driver\a347scsi \Device\Scsi\a347scsi1 IRP_MJ_SET_VOLUME_INFORMATION 858D6DE8

Device \Driver\a347scsi \Device\Scsi\a347scsi1 IRP_MJ_SHUTDOWN 858D6DE8

Device \Driver\a347scsi \Device\Scsi\a347scsi1 IRP_MJ_SYSTEM_CONTROL 858D6DE8

Device \Driver\a347scsi \Device\Scsi\a347scsi1 IRP_MJ_WRITE 858D6DE8

Device \Driver\a347scsi \Device\Scsi\a347scsi1Port5Path0Target0Lun0 IRP_MJ_CLEANUP 858D6DE8

Device \Driver\a347scsi \Device\Scsi\a347scsi1Port5Path0Target0Lun0 IRP_MJ_CLOSE 858D6DE8

Device \Driver\a347scsi \Device\Scsi\a347scsi1Port5Path0Target0Lun0 IRP_MJ_CREATE 858D6DE8

Device \Driver\a347scsi \Device\Scsi\a347scsi1Port5Path0Target0Lun0 IRP_MJ_CREATE_MAILSLOT 858D6DE8

Device \Driver\a347scsi \Device\Scsi\a347scsi1Port5Path0Target0Lun0 IRP_MJ_CREATE_NAMED_PIPE 858D6DE8

Device \Driver\a347scsi \Device\Scsi\a347scsi1Port5Path0Target0Lun0 IRP_MJ_DEVICE_CHANGE 858D6DE8

Device \Driver\a347scsi \Device\Scsi\a347scsi1Port5Path0Target0Lun0 IRP_MJ_DEVICE_CONTROL 858D6DE8

Device \Driver\a347scsi \Device\Scsi\a347scsi1Port5Path0Target0Lun0 IRP_MJ_DIRECTORY_CONTROL 858D6DE8

Device \Driver\a347scsi \Device\Scsi\a347scsi1Port5Path0Target0Lun0 IRP_MJ_FILE_SYSTEM_CONTROL 858D6DE8

Device \Driver\a347scsi \Device\Scsi\a347scsi1Port5Path0Target0Lun0 IRP_MJ_FLUSH_BUFFERS 858D6DE8

Device \Driver\a347scsi \Device\Scsi\a347scsi1Port5Path0Target0Lun0 IRP_MJ_INTERNAL_DEVICE_CONTROL 858D6DE8

Device \Driver\a347scsi \Device\Scsi\a347scsi1Port5Path0Target0Lun0 IRP_MJ_LOCK_CONTROL 858D6DE8

Device \Driver\a347scsi \Device\Scsi\a347scsi1Port5Path0Target0Lun0 IRP_MJ_PNP 858D6DE8

Device \Driver\a347scsi \Device\Scsi\a347scsi1Port5Path0Target0Lun0 IRP_MJ_POWER 858D6DE8

Device \Driver\a347scsi \Device\Scsi\a347scsi1Port5Path0Target0Lun0 IRP_MJ_QUERY_EA 858D6DE8

Device \Driver\a347scsi \Device\Scsi\a347scsi1Port5Path0Target0Lun0 IRP_MJ_QUERY_INFORMATION 858D6DE8

Device \Driver\a347scsi \Device\Scsi\a347scsi1Port5Path0Target0Lun0 IRP_MJ_QUERY_QUOTA 858D6DE8

Device \Driver\a347scsi \Device\Scsi\a347scsi1Port5Path0Target0Lun0 IRP_MJ_QUERY_SECURITY 858D6DE8

Device \Driver\a347scsi \Device\Scsi\a347scsi1Port5Path0Target0Lun0 IRP_MJ_QUERY_VOLUME_INFORMATION 858D6DE8

Device \Driver\a347scsi \Device\Scsi\a347scsi1Port5Path0Target0Lun0 IRP_MJ_READ 858D6DE8

Device \Driver\a347scsi \Device\Scsi\a347scsi1Port5Path0Target0Lun0 IRP_MJ_SET_EA 858D6DE8

Device \Driver\a347scsi \Device\Scsi\a347scsi1Port5Path0Target0Lun0 IRP_MJ_SET_INFORMATION 858D6DE8

Device \Driver\a347scsi \Device\Scsi\a347scsi1Port5Path0Target0Lun0 IRP_MJ_SET_QUOTA 858D6DE8

Device \Driver\a347scsi \Device\Scsi\a347scsi1Port5Path0Target0Lun0 IRP_MJ_SET_SECURITY 858D6DE8

Device \Driver\a347scsi \Device\Scsi\a347scsi1Port5Path0Target0Lun0 IRP_MJ_SET_VOLUME_INFORMATION 858D6DE8

Device \Driver\a347scsi \Device\Scsi\a347scsi1Port5Path0Target0Lun0 IRP_MJ_SHUTDOWN 858D6DE8

Device \Driver\a347scsi \Device\Scsi\a347scsi1Port5Path0Target0Lun0 IRP_MJ_SYSTEM_CONTROL 858D6DE8

Device \Driver\a347scsi \Device\Scsi\a347scsi1Port5Path0Target0Lun0 IRP_MJ_WRITE 858D6DE8

Device \Driver\a347scsi \Device\Scsi\a347scsi1Port5Path0Target1Lun0 IRP_MJ_CLEANUP 858D6DE8

Device \Driver\a347scsi \Device\Scsi\a347scsi1Port5Path0Target1Lun0 IRP_MJ_CLOSE 858D6DE8

Device \Driver\a347scsi \Device\Scsi\a347scsi1Port5Path0Target1Lun0 IRP_MJ_CREATE 858D6DE8

Device \Driver\a347scsi \Device\Scsi\a347scsi1Port5Path0Target1Lun0 IRP_MJ_CREATE_MAILSLOT 858D6DE8

Device \Driver\a347scsi \Device\Scsi\a347scsi1Port5Path0Target1Lun0 IRP_MJ_CREATE_NAMED_PIPE 858D6DE8

Device \Driver\a347scsi \Device\Scsi\a347scsi1Port5Path0Target1Lun0 IRP_MJ_DEVICE_CHANGE 858D6DE8

Device \Driver\a347scsi \Device\Scsi\a347scsi1Port5Path0Target1Lun0 IRP_MJ_DEVICE_CONTROL 858D6DE8

Device \Driver\a347scsi \Device\Scsi\a347scsi1Port5Path0Target1Lun0 IRP_MJ_DIRECTORY_CONTROL 858D6DE8

Device \Driver\a347scsi \Device\Scsi\a347scsi1Port5Path0Target1Lun0 IRP_MJ_FILE_SYSTEM_CONTROL 858D6DE8

Device \Driver\a347scsi \Device\Scsi\a347scsi1Port5Path0Target1Lun0 IRP_MJ_FLUSH_BUFFERS 858D6DE8

Device \Driver\a347scsi \Device\Scsi\a347scsi1Port5Path0Target1Lun0 IRP_MJ_INTERNAL_DEVICE_CONTROL 858D6DE8

Device \Driver\a347scsi \Device\Scsi\a347scsi1Port5Path0Target1Lun0 IRP_MJ_LOCK_CONTROL 858D6DE8

Device \Driver\a347scsi \Device\Scsi\a347scsi1Port5Path0Target1Lun0 IRP_MJ_PNP 858D6DE8

Device \Driver\a347scsi \Device\Scsi\a347scsi1Port5Path0Target1Lun0 IRP_MJ_POWER 858D6DE8

Device \Driver\a347scsi \Device\Scsi\a347scsi1Port5Path0Target1Lun0 IRP_MJ_QUERY_EA 858D6DE8

Device \Driver\a347scsi \Device\Scsi\a347scsi1Port5Path0Target1Lun0 IRP_MJ_QUERY_INFORMATION 858D6DE8

Device \Driver\a347scsi \Device\Scsi\a347scsi1Port5Path0Target1Lun0 IRP_MJ_QUERY_QUOTA 858D6DE8

Device \Driver\a347scsi \Device\Scsi\a347scsi1Port5Path0Target1Lun0 IRP_MJ_QUERY_SECURITY 858D6DE8

Device \Driver\a347scsi \Device\Scsi\a347scsi1Port5Path0Target1Lun0 IRP_MJ_QUERY_VOLUME_INFORMATION 858D6DE8

Device \Driver\a347scsi \Device\Scsi\a347scsi1Port5Path0Target1Lun0 IRP_MJ_READ 858D6DE8

Device \Driver\a347scsi \Device\Scsi\a347scsi1Port5Path0Target1Lun0 IRP_MJ_SET_EA 858D6DE8

Device \Driver\a347scsi \Device\Scsi\a347scsi1Port5Path0Target1Lun0 IRP_MJ_SET_INFORMATION 858D6DE8

Device \Driver\a347scsi \Device\Scsi\a347scsi1Port5Path0Target1Lun0 IRP_MJ_SET_QUOTA 858D6DE8

Device \Driver\a347scsi \Device\Scsi\a347scsi1Port5Path0Target1Lun0 IRP_MJ_SET_SECURITY 858D6DE8

Device \Driver\a347scsi \Device\Scsi\a347scsi1Port5Path0Target1Lun0 IRP_MJ_SET_VOLUME_INFORMATION 858D6DE8

Device \Driver\a347scsi \Device\Scsi\a347scsi1Port5Path0Target1Lun0 IRP_MJ_SHUTDOWN 858D6DE8

Device \Driver\a347scsi \Device\Scsi\a347scsi1Port5Path0Target1Lun0 IRP_MJ_SYSTEM_CONTROL 858D6DE8

Device \Driver\a347scsi \Device\Scsi\a347scsi1Port5Path0Target1Lun0 IRP_MJ_WRITE 858D6DE8

Device \Driver\a347scsi \Device\Scsi\a347scsi1Port5Path0Target2Lun0 IRP_MJ_CLEANUP 858D6DE8

Device \Driver\a347scsi \Device\Scsi\a347scsi1Port5Path0Target2Lun0 IRP_MJ_CLOSE 858D6DE8

Device \Driver\a347scsi \Device\Scsi\a347scsi1Port5Path0Target2Lun0 IRP_MJ_CREATE 858D6DE8

Device \Driver\a347scsi \Device\Scsi\a347scsi1Port5Path0Target2Lun0 IRP_MJ_CREATE_MAILSLOT 858D6DE8

Device \Driver\a347scsi \Device\Scsi\a347scsi1Port5Path0Target2Lun0 IRP_MJ_CREATE_NAMED_PIPE 858D6DE8

Device \Driver\a347scsi \Device\Scsi\a347scsi1Port5Path0Target2Lun0 IRP_MJ_DEVICE_CHANGE 858D6DE8

Device \Driver\a347scsi \Device\Scsi\a347scsi1Port5Path0Target2Lun0 IRP_MJ_DEVICE_CONTROL 858D6DE8

Device \Driver\a347scsi \Device\Scsi\a347scsi1Port5Path0Target2Lun0 IRP_MJ_DIRECTORY_CONTROL 858D6DE8

Device \Driver\a347scsi \Device\Scsi\a347scsi1Port5Path0Target2Lun0 IRP_MJ_FILE_SYSTEM_CONTROL 858D6DE8

Device \Driver\a347scsi \Device\Scsi\a347scsi1Port5Path0Target2Lun0 IRP_MJ_FLUSH_BUFFERS 858D6DE8

Device \Driver\a347scsi \Device\Scsi\a347scsi1Port5Path0Target2Lun0 IRP_MJ_INTERNAL_DEVICE_CONTROL 858D6DE8

Device \Driver\a347scsi \Device\Scsi\a347scsi1Port5Path0Target2Lun0 IRP_MJ_LOCK_CONTROL 858D6DE8

Device \Driver\a347scsi \Device\Scsi\a347scsi1Port5Path0Target2Lun0 IRP_MJ_PNP 858D6DE8

Device \Driver\a347scsi \Device\Scsi\a347scsi1Port5Path0Target2Lun0 IRP_MJ_POWER 858D6DE8

Device \Driver\a347scsi \Device\Scsi\a347scsi1Port5Path0Target2Lun0 IRP_MJ_QUERY_EA 858D6DE8

Device \Driver\a347scsi \Device\Scsi\a347scsi1Port5Path0Target2Lun0 IRP_MJ_QUERY_INFORMATION 858D6DE8

Device \Driver\a347scsi \Device\Scsi\a347scsi1Port5Path0Target2Lun0 IRP_MJ_QUERY_QUOTA 858D6DE8

Device \Driver\a347scsi \Device\Scsi\a347scsi1Port5Path0Target2Lun0 IRP_MJ_QUERY_SECURITY 858D6DE8

Device \Driver\a347scsi \Device\Scsi\a347scsi1Port5Path0Target2Lun0 IRP_MJ_QUERY_VOLUME_INFORMATION 858D6DE8

Device \Driver\a347scsi \Device\Scsi\a347scsi1Port5Path0Target2Lun0 IRP_MJ_READ 858D6DE8

Device \Driver\a347scsi \Device\Scsi\a347scsi1Port5Path0Target2Lun0 IRP_MJ_SET_EA 858D6DE8

Device \Driver\a347scsi \Device\Scsi\a347scsi1Port5Path0Target2Lun0 IRP_MJ_SET_INFORMATION 858D6DE8

Device \Driver\a347scsi \Device\Scsi\a347scsi1Port5Path0Target2Lun0 IRP_MJ_SET_QUOTA 858D6DE8

Device \Driver\a347scsi \Device\Scsi\a347scsi1Port5Path0Target2Lun0 IRP_MJ_SET_SECURITY 858D6DE8

Device \Driver\a347scsi \Device\Scsi\a347scsi1Port5Path0Target2Lun0 IRP_MJ_SET_VOLUME_INFORMATION 858D6DE8

Device \Driver\a347scsi \Device\Scsi\a347scsi1Port5Path0Target2Lun0 IRP_MJ_SHUTDOWN 858D6DE8

Device \Driver\a347scsi \Device\Scsi\a347scsi1Port5Path0Target2Lun0 IRP_MJ_SYSTEM_CONTROL 858D6DE8

Device \Driver\a347scsi \Device\Scsi\a347scsi1Port5Path0Target2Lun0 IRP_MJ_WRITE 858D6DE8

Device \FileSystem\Cdfs \Cdfs IRP_MJ_READ 8660A988

Device \FileSystem\Cdfs \Cdfs IRP_MJ_CLEANUP 8660B980

Device \FileSystem\Cdfs \Cdfs IRP_MJ_CLOSE 8660B980

Device \FileSystem\Cdfs \Cdfs IRP_MJ_CREATE 8660B980

Device \FileSystem\Cdfs \Cdfs IRP_MJ_DEVICE_CONTROL 8660B980

Device \FileSystem\Cdfs \Cdfs IRP_MJ_DIRECTORY_CONTROL 8660B980

Device \FileSystem\Cdfs \Cdfs IRP_MJ_FILE_SYSTEM_CONTROL 8660B980

Device \FileSystem\Cdfs \Cdfs IRP_MJ_LOCK_CONTROL 8660B980

Device \FileSystem\Cdfs \Cdfs IRP_MJ_PNP 8660B980

Device \FileSystem\Cdfs \Cdfs IRP_MJ_QUERY_INFORMATION 8660B980

Device \FileSystem\Cdfs \Cdfs IRP_MJ_QUERY_VOLUME_INFORMATION 8660B980

Device \FileSystem\Cdfs \Cdfs IRP_MJ_SET_INFORMATION 8660B980

Device \FileSystem\Cdfs \Cdfs IRP_MJ_SHUTDOWN 8660B980

Device \FileSystem\MRxSmb \Device\LanmanDatagramReceiver IRP_MJ_READ 8664A608

Device \FileSystem\MRxSmb \Device\LanmanRedirector IRP_MJ_READ 8664A608

Device \Driver\NetBT \Device\NetbiosSmb IRP_MJ_CLEANUP 866511D8

Device \Driver\NetBT \Device\NetbiosSmb IRP_MJ_CLOSE 866511D8

Device \Driver\NetBT \Device\NetbiosSmb IRP_MJ_CREATE 866511D8

Device \Driver\NetBT \Device\NetbiosSmb IRP_MJ_DEVICE_CONTROL 866511D8

Device \Driver\NetBT \Device\NetbiosSmb IRP_MJ_INTERNAL_DEVICE_CONTROL 866511D8

Device \Driver\NetBT \Device\NetbiosSmb IRP_MJ_PNP 866511D8

Device \Driver\NetBT \Device\NetBT_Tcpip_{0F3F37D2-CF72-41A9-976C-40607B44CA0B} IRP_MJ_CLEANUP 866511D8

Device \Driver\NetBT \Device\NetBT_Tcpip_{0F3F37D2-CF72-41A9-976C-40607B44CA0B} IRP_MJ_CLOSE 866511D8

Device \Driver\NetBT \Device\NetBT_Tcpip_{0F3F37D2-CF72-41A9-976C-40607B44CA0B} IRP_MJ_CREATE 866511D8

Device \Driver\NetBT \Device\NetBT_Tcpip_{0F3F37D2-CF72-41A9-976C-40607B44CA0B} IRP_MJ_DEVICE_CONTROL 866511D8

Device \Driver\NetBT \Device\NetBT_Tcpip_{0F3F37D2-CF72-41A9-976C-40607B44CA0B} IRP_MJ_INTERNAL_DEVICE_CONTROL 866511D8

Device \Driver\NetBT \Device\NetBT_Tcpip_{0F3F37D2-CF72-41A9-976C-40607B44CA0B} IRP_MJ_PNP 866511D8

Device \Driver\NetBT \Device\NetBt_Wins_Export IRP_MJ_CLEANUP 866511D8

Device \Driver\NetBT \Device\NetBt_Wins_Export IRP_MJ_CLOSE 866511D8

Device \Driver\NetBT \Device\NetBt_Wins_Export IRP_MJ_CREATE 866511D8

Device \Driver\NetBT \Device\NetBt_Wins_Export IRP_MJ_DEVICE_CONTROL 866511D8

Device \Driver\NetBT \Device\NetBt_Wins_Export IRP_MJ_INTERNAL_DEVICE_CONTROL 866511D8

Device \Driver\NetBT \Device\NetBt_Wins_Export IRP_MJ_PNP 866511D8

Device \FileSystem\MRxSmb \Device\LanmanDatagramReceiver IRP_MJ_CLEANUP 86686980

Device \FileSystem\MRxSmb \Device\LanmanDatagramReceiver IRP_MJ_CLOSE 86686980

Device \FileSystem\MRxSmb \Device\LanmanDatagramReceiver IRP_MJ_CREATE 86686980

Device \FileSystem\MRxSmb \Device\LanmanDatagramReceiver IRP_MJ_CREATE_MAILSLOT 86686980

Device \FileSystem\MRxSmb \Device\LanmanDatagramReceiver IRP_MJ_CREATE_NAMED_PIPE 86686980

Device \FileSystem\MRxSmb \Device\LanmanDatagramReceiver IRP_MJ_DEVICE_CHANGE 86686980

Device \FileSystem\MRxSmb \Device\LanmanDatagramReceiver IRP_MJ_DEVICE_CONTROL 86686980

Device \FileSystem\MRxSmb \Device\LanmanDatagramReceiver IRP_MJ_DIRECTORY_CONTROL 86686980

Device \FileSystem\MRxSmb \Device\LanmanDatagramReceiver IRP_MJ_FILE_SYSTEM_CONTROL 86686980

Device \FileSystem\MRxSmb \Device\LanmanDatagramReceiver IRP_MJ_FLUSH_BUFFERS 86686980

Device \FileSystem\MRxSmb \Device\LanmanDatagramReceiver IRP_MJ_INTERNAL_DEVICE_CONTROL 86686980

Device \FileSystem\MRxSmb \Device\LanmanDatagramReceiver IRP_MJ_LOCK_CONTROL 86686980

Device \FileSystem\MRxSmb \Device\LanmanDatagramReceiver IRP_MJ_PNP 86686980

Device \FileSystem\MRxSmb \Device\LanmanDatagramReceiver IRP_MJ_POWER 86686980

Device \FileSystem\MRxSmb \Device\LanmanDatagramReceiver IRP_MJ_QUERY_EA 86686980

Device \FileSystem\MRxSmb \Device\LanmanDatagramReceiver IRP_MJ_QUERY_INFORMATION 86686980

Device \FileSystem\MRxSmb \Device\LanmanDatagramReceiver IRP_MJ_QUERY_QUOTA 86686980

Device \FileSystem\MRxSmb \Device\LanmanDatagramReceiver IRP_MJ_QUERY_SECURITY 86686980

Device \FileSystem\MRxSmb \Device\LanmanDatagramReceiver IRP_MJ_QUERY_VOLUME_INFORMATION 86686980

Device \FileSystem\MRxSmb \Device\LanmanDatagramReceiver IRP_MJ_SET_EA 86686980

Device \FileSystem\MRxSmb \Device\LanmanDatagramReceiver IRP_MJ_SET_INFORMATION 86686980

Device \FileSystem\MRxSmb \Device\LanmanDatagramReceiver IRP_MJ_SET_QUOTA 86686980

Device \FileSystem\MRxSmb \Device\LanmanDatagramReceiver IRP_MJ_SET_SECURITY 86686980

Device \FileSystem\MRxSmb \Device\LanmanDatagramReceiver IRP_MJ_SET_VOLUME_INFORMATION 86686980

Device \FileSystem\MRxSmb \Device\LanmanDatagramReceiver IRP_MJ_SHUTDOWN 86686980

Device \FileSystem\MRxSmb \Device\LanmanDatagramReceiver IRP_MJ_SYSTEM_CONTROL 86686980

Device \FileSystem\MRxSmb \Device\LanmanDatagramReceiver IRP_MJ_WRITE 86686980

Device \FileSystem\MRxSmb \Device\LanmanRedirector IRP_MJ_CLEANUP 86686980

Device \FileSystem\MRxSmb \Device\LanmanRedirector IRP_MJ_CLOSE 86686980

Device \FileSystem\MRxSmb \Device\LanmanRedirector IRP_MJ_CREATE 86686980

Device \FileSystem\MRxSmb \Device\LanmanRedirector IRP_MJ_CREATE_MAILSLOT 86686980

Device \FileSystem\MRxSmb \Device\LanmanRedirector IRP_MJ_CREATE_NAMED_PIPE 86686980

Device \FileSystem\MRxSmb \Device\LanmanRedirector IRP_MJ_DEVICE_CHANGE 86686980

Device \FileSystem\MRxSmb \Device\LanmanRedirector IRP_MJ_DEVICE_CONTROL 86686980

Device \FileSystem\MRxSmb \Device\LanmanRedirector IRP_MJ_DIRECTORY_CONTROL 86686980

Device \FileSystem\MRxSmb \Device\LanmanRedirector IRP_MJ_FILE_SYSTEM_CONTROL 86686980

Device \FileSystem\MRxSmb \Device\LanmanRedirector IRP_MJ_FLUSH_BUFFERS 86686980

Device \FileSystem\MRxSmb \Device\LanmanRedirector IRP_MJ_INTERNAL_DEVICE_CONTROL 86686980

Device \FileSystem\MRxSmb \Device\LanmanRedirector IRP_MJ_LOCK_CONTROL 86686980

Device \FileSystem\MRxSmb \Device\LanmanRedirector IRP_MJ_PNP 86686980

Device \FileSystem\MRxSmb \Device\LanmanRedirector IRP_MJ_POWER 86686980

Device \FileSystem\MRxSmb \Device\LanmanRedirector IRP_MJ_QUERY_EA 86686980

Device \FileSystem\MRxSmb \Device\LanmanRedirector IRP_MJ_QUERY_INFORMATION 86686980

Device \FileSystem\MRxSmb \Device\LanmanRedirector IRP_MJ_QUERY_QUOTA 86686980

Device \FileSystem\MRxSmb \Device\LanmanRedirector IRP_MJ_QUERY_SECURITY 86686980

Device \FileSystem\MRxSmb \Device\LanmanRedirector IRP_MJ_QUERY_VOLUME_INFORMATION 86686980

Device \FileSystem\MRxSmb \Device\LanmanRedirector IRP_MJ_SET_EA 86686980

Device \FileSystem\MRxSmb \Device\LanmanRedirector IRP_MJ_SET_INFORMATION 86686980

Device \FileSystem\MRxSmb \Device\LanmanRedirector IRP_MJ_SET_QUOTA 86686980

Device \FileSystem\MRxSmb \Device\LanmanRedirector IRP_MJ_SET_SECURITY 86686980

Device \FileSystem\MRxSmb \Device\LanmanRedirector IRP_MJ_SET_VOLUME_INFORMATION 86686980

Device \FileSystem\MRxSmb \Device\LanmanRedirector IRP_MJ_SHUTDOWN 86686980

Device \FileSystem\MRxSmb \Device\LanmanRedirector IRP_MJ_SYSTEM_CONTROL 86686980

Device \FileSystem\MRxSmb \Device\LanmanRedirector IRP_MJ_WRITE 86686980

Device \FileSystem\Rdbss \Device\FsWrap IRP_MJ_READ 86711E30

Device \FileSystem\Npfs \Device\NamedPipe IRP_MJ_READ 86714700

Device \Driver\mcdbus \Device000087 IRP_MJ_CLEANUP 86726D40

Device \Driver\mcdbus \Device000087 IRP_MJ_CLOSE 86726D40

Device \Driver\mcdbus \Device000087 IRP_MJ_CREATE 86726D40

Device \Driver\mcdbus \Device000087 IRP_MJ_CREATE_MAILSLOT 86726D40

Device \Driver\mcdbus \Device000087 IRP_MJ_CREATE_NAMED_PIPE 86726D40

Device \Driver\mcdbus \Device000087 IRP_MJ_DEVICE_CHANGE 86726D40

Device \Driver\mcdbus \Device000087 IRP_MJ_DEVICE_CONTROL 86726D40

Device \Driver\mcdbus \Device000087 IRP_MJ_DIRECTORY_CONTROL 86726D40

Device \Driver\mcdbus \Device000087 IRP_MJ_FILE_SYSTEM_CONTROL 86726D40

Device \Driver\mcdbus \Device000087 IRP_MJ_FLUSH_BUFFERS 86726D40

Device \Driver\mcdbus \Device000087 IRP_MJ_INTERNAL_DEVICE_CONTROL 86726D40

Device \Driver\mcdbus \Device000087 IRP_MJ_LOCK_CONTROL 86726D40

Device \Driver\mcdbus \Device000087 IRP_MJ_PNP 86726D40

Device \Driver\mcdbus \Device000087 IRP_MJ_POWER 86726D40

Device \Driver\mcdbus \Device000087 IRP_MJ_QUERY_EA 86726D40

Device \Driver\mcdbus \Device000087 IRP_MJ_QUERY_INFORMATION 86726D40

Device \Driver\mcdbus \Device000087 IRP_MJ_QUERY_QUOTA 86726D40

Device \Driver\mcdbus \Device000087 IRP_MJ_QUERY_SECURITY 86726D40

Device \Driver\mcdbus \Device000087 IRP_MJ_QUERY_VOLUME_INFORMATION 86726D40

Device \Driver\mcdbus \Device000087 IRP_MJ_READ 86726D40

Device \Driver\mcdbus \Device000087 IRP_MJ_SET_EA 86726D40

Device \Driver\mcdbus \Device000087 IRP_MJ_SET_INFORMATION 86726D40

Device \Driver\mcdbus \Device000087 IRP_MJ_SET_QUOTA 86726D40

Device \Driver\mcdbus \Device000087 IRP_MJ_SET_SECURITY 86726D40

Device \Driver\mcdbus \Device000087 IRP_MJ_SET_VOLUME_INFORMATION 86726D40

Device \Driver\mcdbus \Device000087 IRP_MJ_SHUTDOWN 86726D40

Device \Driver\mcdbus \Device000087 IRP_MJ_SYSTEM_CONTROL 86726D40

Device \Driver\mcdbus \Device000087 IRP_MJ_WRITE 86726D40

Device \Driver\mcdbus \Device\mcdbus IRP_MJ_CLEANUP 86726D40

Device \Driver\mcdbus \Device\mcdbus IRP_MJ_CLOSE 86726D40

Device \Driver\mcdbus \Device\mcdbus IRP_MJ_CREATE 86726D40

Device \Driver\mcdbus \Device\mcdbus IRP_MJ_CREATE_MAILSLOT 86726D40

Device \Driver\mcdbus \Device\mcdbus IRP_MJ_CREATE_NAMED_PIPE 86726D40

Device \Driver\mcdbus \Device\mcdbus IRP_MJ_DEVICE_CHANGE 86726D40

Device \Driver\mcdbus \Device\mcdbus IRP_MJ_DEVICE_CONTROL 86726D40

Device \Driver\mcdbus \Device\mcdbus IRP_MJ_DIRECTORY_CONTROL 86726D40

Device \Driver\mcdbus \Device\mcdbus IRP_MJ_FILE_SYSTEM_CONTROL 86726D40

Device \Driver\mcdbus \Device\mcdbus IRP_MJ_FLUSH_BUFFERS 86726D40

Device \Driver\mcdbus \Device\mcdbus IRP_MJ_INTERNAL_DEVICE_CONTROL 86726D40

Device \Driver\mcdbus \Device\mcdbus IRP_MJ_LOCK_CONTROL 86726D40

Device \Driver\mcdbus \Device\mcdbus IRP_MJ_PNP 86726D40

Device \Driver\mcdbus \Device\mcdbus IRP_MJ_POWER 86726D40

Device \Driver\mcdbus \Device\mcdbus IRP_MJ_QUERY_EA 86726D40

Device \Driver\mcdbus \Device\mcdbus IRP_MJ_QUERY_INFORMATION 86726D40

Device \Driver\mcdbus \Device\mcdbus IRP_MJ_QUERY_QUOTA 86726D40

Device \Driver\mcdbus \Device\mcdbus IRP_MJ_QUERY_SECURITY 86726D40

Device \Driver\mcdbus \Device\mcdbus IRP_MJ_QUERY_VOLUME_INFORMATION 86726D40

Device \Driver\mcdbus \Device\mcdbus IRP_MJ_READ 86726D40

Device \Driver\mcdbus \Device\mcdbus IRP_MJ_SET_EA 86726D40

Device \Driver\mcdbus \Device\mcdbus IRP_MJ_SET_INFORMATION 86726D40

Device \Driver\mcdbus \Device\mcdbus IRP_MJ_SET_QUOTA 86726D40

Device \Driver\mcdbus \Device\mcdbus IRP_MJ_SET_SECURITY 86726D40

Device \Driver\mcdbus \Device\mcdbus IRP_MJ_SET_VOLUME_INFORMATION 86726D40

Device \Driver\mcdbus \Device\mcdbus IRP_MJ_SHUTDOWN 86726D40

Device \Driver\mcdbus \Device\mcdbus IRP_MJ_SYSTEM_CONTROL 86726D40

Device \Driver\mcdbus \Device\mcdbus IRP_MJ_WRITE 86726D40

Device \Driver\aflctgn0 \Device\Scsi\aflctgn01 IRP_MJ_CLEANUP 8675C288

Device \Driver\aflctgn0 \Device\Scsi\aflctgn01 IRP_MJ_CLOSE 8675C288

Device \Driver\aflctgn0 \Device\Scsi\aflctgn01 IRP_MJ_CREATE 8675C288

Device \Driver\aflctgn0 \Device\Scsi\aflctgn01 IRP_MJ_CREATE_MAILSLOT 8675C288

Device \Driver\aflctgn0 \Device\Scsi\aflctgn01 IRP_MJ_CREATE_NAMED_PIPE 8675C288

Device \Driver\aflctgn0 \Device\Scsi\aflctgn01 IRP_MJ_DEVICE_CHANGE 8675C288

Device \Driver\aflctgn0 \Device\Scsi\aflctgn01 IRP_MJ_DEVICE_CONTROL 8675C288

Device \Driver\aflctgn0 \Device\Scsi\aflctgn01 IRP_MJ_DIRECTORY_CONTROL 8675C288

Device \Driver\aflctgn0 \Device\Scsi\aflctgn01 IRP_MJ_FILE_SYSTEM_CONTROL 8675C288

Device \Driver\aflctgn0 \Device\Scsi\aflctgn01 IRP_MJ_FLUSH_BUFFERS 8675C288

Device \Driver\aflctgn0 \Device\Scsi\aflctgn01 IRP_MJ_INTERNAL_DEVICE_CONTROL 8675C288

Device \Driver\aflctgn0 \Device\Scsi\aflctgn01 IRP_MJ_LOCK_CONTROL 8675C288

Device \Driver\aflctgn0 \Device\Scsi\aflctgn01 IRP_MJ_PNP 8675C288

Device \Driver\aflctgn0 \Device\Scsi\aflctgn01 IRP_MJ_POWER 8675C288

Device \Driver\aflctgn0 \Device\Scsi\aflctgn01 IRP_MJ_QUERY_EA 8675C288

Device \Driver\aflctgn0 \Device\Scsi\aflctgn01 IRP_MJ_QUERY_INFORMATION 8675C288

Device \Driver\aflctgn0 \Device\Scsi\aflctgn01 IRP_MJ_QUERY_QUOTA 8675C288

Device \Driver\aflctgn0 \Device\Scsi\aflctgn01 IRP_MJ_QUERY_SECURITY 8675C288

Device \Driver\aflctgn0 \Device\Scsi\aflctgn01 IRP_MJ_QUERY_VOLUME_INFORMATION 8675C288

Device \Driver\aflctgn0 \Device\Scsi\aflctgn01 IRP_MJ_READ 8675C288

Device \Driver\aflctgn0 \Device\Scsi\aflctgn01 IRP_MJ_SET_EA 8675C288

Device \Driver\aflctgn0 \Device\Scsi\aflctgn01 IRP_MJ_SET_INFORMATION 8675C288

Device \Driver\aflctgn0 \Device\Scsi\aflctgn01 IRP_MJ_SET_QUOTA 8675C288

Device \Driver\aflctgn0 \Device\Scsi\aflctgn01 IRP_MJ_SET_SECURITY 8675C288

Device \Driver\aflctgn0 \Device\Scsi\aflctgn01 IRP_MJ_SET_VOLUME_INFORMATION 8675C288

Device \Driver\aflctgn0 \Device\Scsi\aflctgn01 IRP_MJ_SHUTDOWN 8675C288

Device \Driver\aflctgn0 \Device\Scsi\aflctgn01 IRP_MJ_SYSTEM_CONTROL 8675C288

Device \Driver\aflctgn0 \Device\Scsi\aflctgn01 IRP_MJ_WRITE 8675C288

Device \Driver\aflctgn0 \Device\Scsi\aflctgn01Port3Path0Target0Lun0 IRP_MJ_CLEANUP 8675C288

Device \Driver\aflctgn0 \Device\Scsi\aflctgn01Port3Path0Target0Lun0 IRP_MJ_CLOSE 8675C288

Device \Driver\aflctgn0 \Device\Scsi\aflctgn01Port3Path0Target0Lun0 IRP_MJ_CREATE 8675C288

Device \Driver\aflctgn0 \Device\Scsi\aflctgn01Port3Path0Target0Lun0 IRP_MJ_CREATE_MAILSLOT 8675C288

Device \Driver\aflctgn0 \Device\Scsi\aflctgn01Port3Path0Target0Lun0 IRP_MJ_CREATE_NAMED_PIPE 8675C288

Device \Driver\aflctgn0 \Device\Scsi\aflctgn01Port3Path0Target0Lun0 IRP_MJ_DEVICE_CHANGE 8675C288

Device \Driver\aflctgn0 \Device\Scsi\aflctgn01Port3Path0Target0Lun0 IRP_MJ_DEVICE_CONTROL 8675C288

Device \Driver\aflctgn0 \Device\Scsi\aflctgn01Port3Path0Target0Lun0 IRP_MJ_DIRECTORY_CONTROL 8675C288

Device \Driver\aflctgn0 \Device\Scsi\aflctgn01Port3Path0Target0Lun0 IRP_MJ_FILE_SYSTEM_CONTROL 8675C288

Device \Driver\aflctgn0 \Device\Scsi\aflctgn01Port3Path0Target0Lun0 IRP_MJ_FLUSH_BUFFERS 8675C288

Device \Driver\aflctgn0 \Device\Scsi\aflctgn01Port3Path0Target0Lun0 IRP_MJ_INTERNAL_DEVICE_CONTROL 8675C288

Device \Driver\aflctgn0 \Device\Scsi\aflctgn01Port3Path0Target0Lun0 IRP_MJ_LOCK_CONTROL 8675C288

Device \Driver\aflctgn0 \Device\Scsi\aflctgn01Port3Path0Target0Lun0 IRP_MJ_PNP 8675C288

Device \Driver\aflctgn0 \Device\Scsi\aflctgn01Port3Path0Target0Lun0 IRP_MJ_POWER 8675C288

Device \Driver\aflctgn0 \Device\Scsi\aflctgn01Port3Path0Target0Lun0 IRP_MJ_QUERY_EA 8675C288

Device \Driver\aflctgn0 \Device\Scsi\aflctgn01Port3Path0Target0Lun0 IRP_MJ_QUERY_INFORMATION 8675C288

Device \Driver\aflctgn0 \Device\Scsi\aflctgn01Port3Path0Target0Lun0 IRP_MJ_QUERY_QUOTA 8675C288

Device \Driver\aflctgn0 \Device\Scsi\aflctgn01Port3Path0Target0Lun0 IRP_MJ_QUERY_SECURITY 8675C288

Device \Driver\aflctgn0 \Device\Scsi\aflctgn01Port3Path0Target0Lun0 IRP_MJ_QUERY_VOLUME_INFORMATION 8675C288

Device \Driver\aflctgn0 \Device\Scsi\aflctgn01Port3Path0Target0Lun0 IRP_MJ_READ 8675C288

Device \Driver\aflctgn0 \Device\Scsi\aflctgn01Port3Path0Target0Lun0 IRP_MJ_SET_EA 8675C288

Device \Driver\aflctgn0 \Device\Scsi\aflctgn01Port3Path0Target0Lun0 IRP_MJ_SET_INFORMATION 8675C288

Device \Driver\aflctgn0 \Device\Scsi\aflctgn01Port3Path0Target0Lun0 IRP_MJ_SET_QUOTA 8675C288

Device \Driver\aflctgn0 \Device\Scsi\aflctgn01Port3Path0Target0Lun0 IRP_MJ_SET_SECURITY 8675C288

Device \Driver\aflctgn0 \Device\Scsi\aflctgn01Port3Path0Target0Lun0 IRP_MJ_SET_VOLUME_INFORMATION 8675C288

Device \Driver\aflctgn0 \Device\Scsi\aflctgn01Port3Path0Target0Lun0 IRP_MJ_SHUTDOWN 8675C288

Device \Driver\aflctgn0 \Device\Scsi\aflctgn01Port3Path0Target0Lun0 IRP_MJ_SYSTEM_CONTROL 8675C288

Device \Driver\aflctgn0 \Device\Scsi\aflctgn01Port3Path0Target0Lun0 IRP_MJ_WRITE 8675C288

Device \FileSystem\Fs_Rec \FileSystem\CdfsRecognizer IRP_MJ_READ 8675C678

Device \FileSystem\Fs_Rec \FileSystem\FatCdRomRecognizer IRP_MJ_READ 8675C678

Device \FileSystem\Fs_Rec \FileSystem\FatDiskRecognizer IRP_MJ_READ 8675C678

Device \FileSystem\Fs_Rec \FileSystem\UdfsCdRomRecognizer IRP_MJ_READ 8675C678

Device \FileSystem\Fs_Rec \FileSystem\UdfsDiskRecognizer IRP_MJ_READ 8675C678

Device \Driver\Cdrom \Device\CdRom0 IRP_MJ_CLEANUP 86889488

Device \Driver\Cdrom \Device\CdRom0 IRP_MJ_CLOSE 86889488

Device \Driver\Cdrom \Device\CdRom0 IRP_MJ_CREATE 86889488

Device \Driver\Cdrom \Device\CdRom0 IRP_MJ_CREATE_MAILSLOT 86889488

Device \Driver\Cdrom \Device\CdRom0 IRP_MJ_CREATE_NAMED_PIPE 86889488

Device \Driver\Cdrom \Device\CdRom0 IRP_MJ_DEVICE_CHANGE 86889488

Device \Driver\Cdrom \Device\CdRom0 IRP_MJ_DEVICE_CONTROL 86889488

Device \Driver\Cdrom \Device\CdRom0 IRP_MJ_DIRECTORY_CONTROL 86889488

Device \Driver\Cdrom \Device\CdRom0 IRP_MJ_FILE_SYSTEM_CONTROL 86889488

Device \Driver\Cdrom \Device\CdRom0 IRP_MJ_FLUSH_BUFFERS 86889488

Device \Driver\Cdrom \Device\CdRom0 IRP_MJ_INTERNAL_DEVICE_CONTROL 86889488

Device \Driver\Cdrom \Device\CdRom0 IRP_MJ_LOCK_CONTROL 86889488

Device \Driver\Cdrom \Device\CdRom0 IRP_MJ_PNP 86889488

Device \Driver\Cdrom \Device\CdRom0 IRP_MJ_POWER 86889488

Device \Driver\Cdrom \Device\CdRom0 IRP_MJ_QUERY_EA 86889488

Device \Driver\Cdrom \Device\CdRom0 IRP_MJ_QUERY_INFORMATION 86889488

Device \Driver\Cdrom \Device\CdRom0 IRP_MJ_QUERY_QUOTA 86889488

Device \Driver\Cdrom \Device\CdRom0 IRP_MJ_QUERY_SECURITY 86889488

Device \Driver\Cdrom \Device\CdRom0 IRP_MJ_QUERY_VOLUME_INFORMATION 86889488

Device \Driver\Cdrom \Device\CdRom0 IRP_MJ_READ 86889488

Device \Driver\Cdrom \Device\CdRom0 IRP_MJ_SET_EA 86889488

Device \Driver\Cdrom \Device\CdRom0 IRP_MJ_SET_INFORMATION 86889488

Device \Driver\Cdrom \Device\CdRom0 IRP_MJ_SET_QUOTA 86889488

Device \Driver\Cdrom \Device\CdRom0 IRP_MJ_SET_SECURITY 86889488

Device \Driver\Cdrom \Device\CdRom0 IRP_MJ_SET_VOLUME_INFORMATION 86889488

Device \Driver\Cdrom \Device\CdRom0 IRP_MJ_SHUTDOWN 86889488

Device \Driver\Cdrom \Device\CdRom0 IRP_MJ_SYSTEM_CONTROL 86889488

Device \Driver\Cdrom \Device\CdRom0 IRP_MJ_WRITE 86889488

Device \Driver\Cdrom \Device\CdRom1 IRP_MJ_CLEANUP 86889488

Device \Driver\Cdrom \Device\CdRom1 IRP_MJ_CLOSE 86889488

Device \Driver\Cdrom \Device\CdRom1 IRP_MJ_CREATE 86889488

Device \Driver\Cdrom \Device\CdRom1 IRP_MJ_CREATE_MAILSLOT 86889488

Device \Driver\Cdrom \Device\CdRom1 IRP_MJ_CREATE_NAMED_PIPE 86889488

Device \Driver\Cdrom \Device\CdRom1 IRP_MJ_DEVICE_CHANGE 86889488

Device \Driver\Cdrom \Device\CdRom1 IRP_MJ_DEVICE_CONTROL 86889488

Device \Driver\Cdrom \Device\CdRom1 IRP_MJ_DIRECTORY_CONTROL 86889488

Device \Driver\Cdrom \Device\CdRom1 IRP_MJ_FILE_SYSTEM_CONTROL 86889488

Device \Driver\Cdrom \Device\CdRom1 IRP_MJ_FLUSH_BUFFERS 86889488

Device \Driver\Cdrom \Device\CdRom1 IRP_MJ_INTERNAL_DEVICE_CONTROL 86889488

Device \Driver\Cdrom \Device\CdRom1 IRP_MJ_LOCK_CONTROL 86889488

Device \Driver\Cdrom \Device\CdRom1 IRP_MJ_PNP 86889488

Device \Driver\Cdrom \Device\CdRom1 IRP_MJ_POWER 86889488

Device \Driver\Cdrom \Device\CdRom1 IRP_MJ_QUERY_EA 86889488

Device \Driver\Cdrom \Device\CdRom1 IRP_MJ_QUERY_INFORMATION 86889488

Device \Driver\Cdrom \Device\CdRom1 IRP_MJ_QUERY_QUOTA 86889488

Device \Driver\Cdrom \Device\CdRom1 IRP_MJ_QUERY_SECURITY 86889488

Device \Driver\Cdrom \Device\CdRom1 IRP_MJ_QUERY_VOLUME_INFORMATION 86889488

Device \Driver\Cdrom \Device\CdRom1 IRP_MJ_READ 86889488

Device \Driver\Cdrom \Device\CdRom1 IRP_MJ_SET_EA 86889488

Device \Driver\Cdrom \Device\CdRom1 IRP_MJ_SET_INFORMATION 86889488

Device \Driver\Cdrom \Device\CdRom1 IRP_MJ_SET_QUOTA 86889488

Device \Driver\Cdrom \Device\CdRom1 IRP_MJ_SET_SECURITY 86889488

Device \Driver\Cdrom \Device\CdRom1 IRP_MJ_SET_VOLUME_INFORMATION 86889488

Device \Driver\Cdrom \Device\CdRom1 IRP_MJ_SHUTDOWN 86889488

Device \Driver\Cdrom \Device\CdRom1 IRP_MJ_SYSTEM_CONTROL 86889488

Device \Driver\Cdrom \Device\CdRom1 IRP_MJ_WRITE 86889488

Device \Driver\Cdrom \Device\CdRom2 IRP_MJ_CLEANUP 86889488

Device \Driver\Cdrom \Device\CdRom2 IRP_MJ_CLOSE 86889488

Device \Driver\Cdrom \Device\CdRom2 IRP_MJ_CREATE 86889488

Device \Driver\Cdrom \Device\CdRom2 IRP_MJ_CREATE_MAILSLOT 86889488

Device \Driver\Cdrom \Device\CdRom2 IRP_MJ_CREATE_NAMED_PIPE 86889488

Device \Driver\Cdrom \Device\CdRom2 IRP_MJ_DEVICE_CHANGE 86889488

Device \Driver\Cdrom \Device\CdRom2 IRP_MJ_DEVICE_CONTROL 86889488

Device \Driver\Cdrom \Device\CdRom2 IRP_MJ_DIRECTORY_CONTROL 86889488

Device \Driver\Cdrom \Device\CdRom2 IRP_MJ_FILE_SYSTEM_CONTROL 86889488

Device \Driver\Cdrom \Device\CdRom2 IRP_MJ_FLUSH_BUFFERS 86889488

Device \Driver\Cdrom \Device\CdRom2 IRP_MJ_INTERNAL_DEVICE_CONTROL 86889488

Device \Driver\Cdrom \Device\CdRom2 IRP_MJ_LOCK_CONTROL 86889488

Device \Driver\Cdrom \Device\CdRom2 IRP_MJ_PNP 86889488

Device \Driver\Cdrom \Device\CdRom2 IRP_MJ_POWER 86889488

Device \Driver\Cdrom \Device\CdRom2 IRP_MJ_QUERY_EA 86889488

Device \Driver\Cdrom \Device\CdRom2 IRP_MJ_QUERY_INFORMATION 86889488

Device \Driver\Cdrom \Device\CdRom2 IRP_MJ_QUERY_QUOTA 86889488

Device \Driver\Cdrom \Device\CdRom2 IRP_MJ_QUERY_SECURITY 86889488

Device \Driver\Cdrom \Device\CdRom2 IRP_MJ_QUERY_VOLUME_INFORMATION 86889488

Device \Driver\Cdrom \Device\CdRom2 IRP_MJ_READ 86889488

Device \Driver\Cdrom \Device\CdRom2 IRP_MJ_SET_EA 86889488

Device \Driver\Cdrom \Device\CdRom2 IRP_MJ_SET_INFORMATION 86889488

Device \Driver\Cdrom \Device\CdRom2 IRP_MJ_SET_QUOTA 86889488

Device \Driver\Cdrom \Device\CdRom2 IRP_MJ_SET_SECURITY 86889488

Device \Driver\Cdrom \Device\CdRom2 IRP_MJ_SET_VOLUME_INFORMATION 86889488

Device \Driver\Cdrom \Device\CdRom2 IRP_MJ_SHUTDOWN 86889488

Device \Driver\Cdrom \Device\CdRom2 IRP_MJ_SYSTEM_CONTROL 86889488

Device \Driver\Cdrom \Device\CdRom2 IRP_MJ_WRITE 86889488

Device \Driver\Cdrom \Device\CdRom3 IRP_MJ_CLEANUP 86889488

Device \Driver\Cdrom \Device\CdRom3 IRP_MJ_CLOSE 86889488

Device \Driver\Cdrom \Device\CdRom3 IRP_MJ_CREATE 86889488

Device \Driver\Cdrom \Device\CdRom3 IRP_MJ_CREATE_MAILSLOT 86889488

Device \Driver\Cdrom \Device\CdRom3 IRP_MJ_CREATE_NAMED_PIPE 86889488

Device \Driver\Cdrom \Device\CdRom3 IRP_MJ_DEVICE_CHANGE 86889488

Device \Driver\Cdrom \Device\CdRom3 IRP_MJ_DEVICE_CONTROL 86889488

Device \Driver\Cdrom \Device\CdRom3 IRP_MJ_DIRECTORY_CONTROL 86889488

Device \Driver\Cdrom \Device\CdRom3 IRP_MJ_FILE_SYSTEM_CONTROL 86889488

Device \Driver\Cdrom \Device\CdRom3 IRP_MJ_FLUSH_BUFFERS 86889488

Device \Driver\Cdrom \Device\CdRom3 IRP_MJ_INTERNAL_DEVICE_CONTROL 86889488

Device \Driver\Cdrom \Device\CdRom3 IRP_MJ_LOCK_CONTROL 86889488

Device \Driver\Cdrom \Device\CdRom3 IRP_MJ_PNP 86889488

Device \Driver\Cdrom \Device\CdRom3 IRP_MJ_POWER 86889488

Device \Driver\Cdrom \Device\CdRom3 IRP_MJ_QUERY_EA 86889488

Device \Driver\Cdrom \Device\CdRom3 IRP_MJ_QUERY_INFORMATION 86889488

Device \Driver\Cdrom \Device\CdRom3 IRP_MJ_QUERY_QUOTA 86889488

Device \Driver\Cdrom \Device\CdRom3 IRP_MJ_QUERY_SECURITY 86889488

Device \Driver\Cdrom \Device\CdRom3 IRP_MJ_QUERY_VOLUME_INFORMATION 86889488

Device \Driver\Cdrom \Device\CdRom3 IRP_MJ_READ 86889488

Device \Driver\Cdrom \Device\CdRom3 IRP_MJ_SET_EA 86889488

Device \Driver\Cdrom \Device\CdRom3 IRP_MJ_SET_INFORMATION 86889488

Device \Driver\Cdrom \Device\CdRom3 IRP_MJ_SET_QUOTA 86889488

Device \Driver\Cdrom \Device\CdRom3 IRP_MJ_SET_SECURITY 86889488

Device \Driver\Cdrom \Device\CdRom3 IRP_MJ_SET_VOLUME_INFORMATION 86889488

Device \Driver\Cdrom \Device\CdRom3 IRP_MJ_SHUTDOWN 86889488

Device \Driver\Cdrom \Device\CdRom3 IRP_MJ_SYSTEM_CONTROL 86889488

Device \Driver\Cdrom \Device\CdRom3 IRP_MJ_WRITE 86889488

Device \Driver\Cdrom \Device\CdRom4 IRP_MJ_CLEANUP 86889488

Device \Driver\Cdrom \Device\CdRom4 IRP_MJ_CLOSE 86889488

Device \Driver\Cdrom \Device\CdRom4 IRP_MJ_CREATE 86889488

Device \Driver\Cdrom \Device\CdRom4 IRP_MJ_CREATE_MAILSLOT 86889488

Device \Driver\Cdrom \Device\CdRom4 IRP_MJ_CREATE_NAMED_PIPE 86889488

Device \Driver\Cdrom \Device\CdRom4 IRP_MJ_DEVICE_CHANGE 86889488

Device \Driver\Cdrom \Device\CdRom4 IRP_MJ_DEVICE_CONTROL 86889488

Device \Driver\Cdrom \Device\CdRom4 IRP_MJ_DIRECTORY_CONTROL 86889488

Device \Driver\Cdrom \Device\CdRom4 IRP_MJ_FILE_SYSTEM_CONTROL 86889488

Device \Driver\Cdrom \Device\CdRom4 IRP_MJ_FLUSH_BUFFERS 86889488

Device \Driver\Cdrom \Device\CdRom4 IRP_MJ_INTERNAL_DEVICE_CONTROL 86889488

Device \Driver\Cdrom \Device\CdRom4 IRP_MJ_LOCK_CONTROL 86889488

Device \Driver\Cdrom \Device\CdRom4 IRP_MJ_PNP 86889488

Device \Driver\Cdrom \Device\CdRom4 IRP_MJ_POWER 86889488

Device \Driver\Cdrom \Device\CdRom4 IRP_MJ_QUERY_EA 86889488

Device \Driver\Cdrom \Device\CdRom4 IRP_MJ_QUERY_INFORMATION 86889488

Device \Driver\Cdrom \Device\CdRom4 IRP_MJ_QUERY_QUOTA 86889488

Device \Driver\Cdrom \Device\CdRom4 IRP_MJ_QUERY_SECURITY 86889488

Device \Driver\Cdrom \Device\CdRom4 IRP_MJ_QUERY_VOLUME_INFORMATION 86889488

Device \Driver\Cdrom \Device\CdRom4 IRP_MJ_READ 86889488

Device \Driver\Cdrom \Device\CdRom4 IRP_MJ_SET_EA 86889488

Device \Driver\Cdrom \Device\CdRom4 IRP_MJ_SET_INFORMATION 86889488

Device \Driver\Cdrom \Device\CdRom4 IRP_MJ_SET_QUOTA 86889488

Device \Driver\Cdrom \Device\CdRom4 IRP_MJ_SET_SECURITY 86889488

Device \Driver\Cdrom \Device\CdRom4 IRP_MJ_SET_VOLUME_INFORMATION 86889488

Device \Driver\Cdrom \Device\CdRom4 IRP_MJ_SHUTDOWN 86889488

Device \Driver\Cdrom \Device\CdRom4 IRP_MJ_SYSTEM_CONTROL 86889488

Device \Driver\Cdrom \Device\CdRom4 IRP_MJ_WRITE 86889488

Device \Driver\Cdrom \Device\CdRom5 IRP_MJ_CLEANUP 86889488

Device \Driver\Cdrom \Device\CdRom5 IRP_MJ_CLOSE 86889488

Device \Driver\Cdrom \Device\CdRom5 IRP_MJ_CREATE 86889488

Device \Driver\Cdrom \Device\CdRom5 IRP_MJ_CREATE_MAILSLOT 86889488

Device \Driver\Cdrom \Device\CdRom5 IRP_MJ_CREATE_NAMED_PIPE 86889488

Device \Driver\Cdrom \Device\CdRom5 IRP_MJ_DEVICE_CHANGE 86889488

Device \Driver\Cdrom \Device\CdRom5 IRP_MJ_DEVICE_CONTROL 86889488

Device \Driver\Cdrom \Device\CdRom5 IRP_MJ_DIRECTORY_CONTROL 86889488

Device \Driver\Cdrom \Device\CdRom5 IRP_MJ_FILE_SYSTEM_CONTROL 86889488

Device \Driver\Cdrom \Device\CdRom5 IRP_MJ_FLUSH_BUFFERS 86889488

Device \Driver\Cdrom \Device\CdRom5 IRP_MJ_INTERNAL_DEVICE_CONTROL 86889488

Device \Driver\Cdrom \Device\CdRom5 IRP_MJ_LOCK_CONTROL 86889488

Device \Driver\Cdrom \Device\CdRom5 IRP_MJ_PNP 86889488

Device \Driver\Cdrom \Device\CdRom5 IRP_MJ_POWER 86889488

Device \Driver\Cdrom \Device\CdRom5 IRP_MJ_QUERY_EA 86889488

Device \Driver\Cdrom \Device\CdRom5 IRP_MJ_QUERY_INFORMATION 86889488

Device \Driver\Cdrom \Device\CdRom5 IRP_MJ_QUERY_QUOTA 86889488

Device \Driver\Cdrom \Device\CdRom5 IRP_MJ_QUERY_SECURITY 86889488

Device \Driver\Cdrom \Device\CdRom5 IRP_MJ_QUERY_VOLUME_INFORMATION 86889488

Device \Driver\Cdrom \Device\CdRom5 IRP_MJ_READ 86889488

Device \Driver\Cdrom \Device\CdRom5 IRP_MJ_SET_EA 86889488

Device \Driver\Cdrom \Device\CdRom5 IRP_MJ_SET_INFORMATION 86889488

Device \Driver\Cdrom \Device\CdRom5 IRP_MJ_SET_QUOTA 86889488

Device \Driver\Cdrom \Device\CdRom5 IRP_MJ_SET_SECURITY 86889488

Device \Driver\Cdrom \Device\CdRom5 IRP_MJ_SET_VOLUME_INFORMATION 86889488

Device \Driver\Cdrom \Device\CdRom5 IRP_MJ_SHUTDOWN 86889488

Device \Driver\Cdrom \Device\CdRom5 IRP_MJ_SYSTEM_CONTROL 86889488

Device \Driver\Cdrom \Device\CdRom5 IRP_MJ_WRITE 86889488

Device \Driver\Cdrom \Device\CdRom6 IRP_MJ_CLEANUP 86889488

Device \Driver\Cdrom \Device\CdRom6 IRP_MJ_CLOSE 86889488

Device \Driver\Cdrom \Device\CdRom6 IRP_MJ_CREATE 86889488

Device \Driver\Cdrom \Device\CdRom6 IRP_MJ_CREATE_MAILSLOT 86889488

Device \Driver\Cdrom \Device\CdRom6 IRP_MJ_CREATE_NAMED_PIPE 86889488

Device \Driver\Cdrom \Device\CdRom6 IRP_MJ_DEVICE_CHANGE 86889488

Device \Driver\Cdrom \Device\CdRom6 IRP_MJ_DEVICE_CONTROL 86889488

Device \Driver\Cdrom \Device\CdRom6 IRP_MJ_DIRECTORY_CONTROL 86889488

Device \Driver\Cdrom \Device\CdRom6 IRP_MJ_FILE_SYSTEM_CONTROL 86889488

Device \Driver\Cdrom \Device\CdRom6 IRP_MJ_FLUSH_BUFFERS 86889488

Device \Driver\Cdrom \Device\CdRom6 IRP_MJ_INTERNAL_DEVICE_CONTROL 86889488

Device \Driver\Cdrom \Device\CdRom6 IRP_MJ_LOCK_CONTROL 86889488

Device \Driver\Cdrom \Device\CdRom6 IRP_MJ_PNP 86889488

Device \Driver\Cdrom \Device\CdRom6 IRP_MJ_POWER 86889488

Device \Driver\Cdrom \Device\CdRom6 IRP_MJ_QUERY_EA 86889488

Device \Driver\Cdrom \Device\CdRom6 IRP_MJ_QUERY_INFORMATION 86889488

Device \Driver\Cdrom \Device\CdRom6 IRP_MJ_QUERY_QUOTA 86889488

Device \Driver\Cdrom \Device\CdRom6 IRP_MJ_QUERY_SECURITY 86889488

Device \Driver\Cdrom \Device\CdRom6 IRP_MJ_QUERY_VOLUME_INFORMATION 86889488

Device \Driver\Cdrom \Device\CdRom6 IRP_MJ_READ 86889488

Device \Driver\Cdrom \Device\CdRom6 IRP_MJ_SET_EA 86889488

Device \Driver\Cdrom \Device\CdRom6 IRP_MJ_SET_INFORMATION 86889488

Device \Driver\Cdrom \Device\CdRom6 IRP_MJ_SET_QUOTA 86889488

Device \Driver\Cdrom \Device\CdRom6 IRP_MJ_SET_SECURITY 86889488

Device \Driver\Cdrom \Device\CdRom6 IRP_MJ_SET_VOLUME_INFORMATION 86889488

Device \Driver\Cdrom \Device\CdRom6 IRP_MJ_SHUTDOWN 86889488

Device \Driver\Cdrom \Device\CdRom6 IRP_MJ_SYSTEM_CONTROL 86889488

Device \Driver\Cdrom \Device\CdRom6 IRP_MJ_WRITE 86889488

Device \Driver\atapi \Device\Ide\IdeDeviceP0T0L0-4 IRP_MJ_CLEANUP 8688AD68

Device \Driver\atapi \Device\Ide\IdeDeviceP0T0L0-4 IRP_MJ_CLOSE 8688AD68

Device \Driver\atapi \Device\Ide\IdeDeviceP0T0L0-4 IRP_MJ_CREATE 8688AD68

Device \Driver\atapi \Device\Ide\IdeDeviceP0T0L0-4 IRP_MJ_CREATE_MAILSLOT 8688AD68

Device \Driver\atapi \Device\Ide\IdeDeviceP0T0L0-4 IRP_MJ_CREATE_NAMED_PIPE 8688AD68

Device \Driver\atapi \Device\Ide\IdeDeviceP0T0L0-4 IRP_MJ_DEVICE_CHANGE 8688AD68

Device \Driver\atapi \Device\Ide\IdeDeviceP0T0L0-4 IRP_MJ_DEVICE_CONTROL 8688AD68

Device \Driver\atapi \Device\Ide\IdeDeviceP0T0L0-4 IRP_MJ_DIRECTORY_CONTROL 8688AD68

Device \Driver\atapi \Device\Ide\IdeDeviceP0T0L0-4 IRP_MJ_FILE_SYSTEM_CONTROL 8688AD68

Device \Driver\atapi \Device\Ide\IdeDeviceP0T0L0-4 IRP_MJ_FLUSH_BUFFERS 8688AD68

Device \Driver\atapi \Device\Ide\IdeDeviceP0T0L0-4 IRP_MJ_INTERNAL_DEVICE_CONTROL 8688AD68

Device \Driver\atapi \Device\Ide\IdeDeviceP0T0L0-4 IRP_MJ_LOCK_CONTROL 8688AD68

Device \Driver\atapi \Device\Ide\IdeDeviceP0T0L0-4 IRP_MJ_PNP 8688AD68

Device \Driver\atapi \Device\Ide\IdeDeviceP0T0L0-4 IRP_MJ_POWER 8688AD68

Device \Driver\atapi \Device\Ide\IdeDeviceP0T0L0-4 IRP_MJ_QUERY_EA 8688AD68

Device \Driver\atapi \Device\Ide\IdeDeviceP0T0L0-4 IRP_MJ_QUERY_INFORMATION 8688AD68

Device \Driver\atapi \Device\Ide\IdeDeviceP0T0L0-4 IRP_MJ_QUERY_QUOTA 8688AD68

Device \Driver\atapi \Device\Ide\IdeDeviceP0T0L0-4 IRP_MJ_QUERY_SECURITY 8688AD68

Device \Driver\atapi \Device\Ide\IdeDeviceP0T0L0-4 IRP_MJ_QUERY_VOLUME_INFORMATION 8688AD68

Device \Driver\atapi \Device\Ide\IdeDeviceP0T0L0-4 IRP_MJ_READ 8688AD68

Device \Driver\atapi \Device\Ide\IdeDeviceP0T0L0-4 IRP_MJ_SET_EA 8688AD68

Device \Driver\atapi \Device\Ide\IdeDeviceP0T0L0-4 IRP_MJ_SET_INFORMATION 8688AD68

Device \Driver\atapi \Device\Ide\IdeDeviceP0T0L0-4 IRP_MJ_SET_QUOTA 8688AD68

Device \Driver\atapi \Device\Ide\IdeDeviceP0T0L0-4 IRP_MJ_SET_SECURITY 8688AD68

Device \Driver\atapi \Device\Ide\IdeDeviceP0T0L0-4 IRP_MJ_SET_VOLUME_INFORMATION 8688AD68

Device \Driver\atapi \Device\Ide\IdeDeviceP0T0L0-4 IRP_MJ_SHUTDOWN 8688AD68

Device \Driver\atapi \Device\Ide\IdeDeviceP0T0L0-4 IRP_MJ_SYSTEM_CONTROL 8688AD68

Device \Driver\atapi \Device\Ide\IdeDeviceP0T0L0-4 IRP_MJ_WRITE 8688AD68

Device \Driver\atapi \Device\Ide\IdeDeviceP0T1L0-c IRP_MJ_CLEANUP 8688AD68

Device \Driver\atapi \Device\Ide\IdeDeviceP0T1L0-c IRP_MJ_CLOSE 8688AD68

Device \Driver\atapi \Device\Ide\IdeDeviceP0T1L0-c IRP_MJ_CREATE 8688AD68

Device \Driver\atapi \Device\Ide\IdeDeviceP0T1L0-c IRP_MJ_CREATE_MAILSLOT 8688AD68

Device \Driver\atapi \Device\Ide\IdeDeviceP0T1L0-c IRP_MJ_CREATE_NAMED_PIPE 8688AD68

Device \Driver\atapi \Device\Ide\IdeDeviceP0T1L0-c IRP_MJ_DEVICE_CHANGE 8688AD68

Device \Driver\atapi \Device\Ide\IdeDeviceP0T1L0-c IRP_MJ_DEVICE_CONTROL 8688AD68

Device \Driver\atapi \Device\Ide\IdeDeviceP0T1L0-c IRP_MJ_DIRECTORY_CONTROL 8688AD68

Device \Driver\atapi \Device\Ide\IdeDeviceP0T1L0-c IRP_MJ_FILE_SYSTEM_CONTROL 8688AD68

Device \Driver\atapi \Device\Ide\IdeDeviceP0T1L0-c IRP_MJ_FLUSH_BUFFERS 8688AD68

Device \Driver\atapi \Device\Ide\IdeDeviceP0T1L0-c IRP_MJ_INTERNAL_DEVICE_CONTROL 8688AD68

Device \Driver\atapi \Device\Ide\IdeDeviceP0T1L0-c IRP_MJ_LOCK_CONTROL 8688AD68

Device \Driver\atapi \Device\Ide\IdeDeviceP0T1L0-c IRP_MJ_PNP 8688AD68

Device \Driver\atapi \Device\Ide\IdeDeviceP0T1L0-c IRP_MJ_POWER 8688AD68

Device \Driver\atapi \Device\Ide\IdeDeviceP0T1L0-c IRP_MJ_QUERY_EA 8688AD68

Device \Driver\atapi \Device\Ide\IdeDeviceP0T1L0-c IRP_MJ_QUERY_INFORMATION 8688AD68

Device \Driver\atapi \Device\Ide\IdeDeviceP0T1L0-c IRP_MJ_QUERY_QUOTA 8688AD68

Device \Driver\atapi \Device\Ide\IdeDeviceP0T1L0-c IRP_MJ_QUERY_SECURITY 8688AD68

Device \Driver\atapi \Device\Ide\IdeDeviceP0T1L0-c IRP_MJ_QUERY_VOLUME_INFORMATION 8688AD68

Device \Driver\atapi \Device\Ide\IdeDeviceP0T1L0-c IRP_MJ_READ 8688AD68

Device \Driver\atapi \Device\Ide\IdeDeviceP0T1L0-c IRP_MJ_SET_EA 8688AD68

Device \Driver\atapi \Device\Ide\IdeDeviceP0T1L0-c IRP_MJ_SET_INFORMATION 8688AD68

Device \Driver\atapi \Device\Ide\IdeDeviceP0T1L0-c IRP_MJ_SET_QUOTA 8688AD68

Device \Driver\atapi \Device\Ide\IdeDeviceP0T1L0-c IRP_MJ_SET_SECURITY 8688AD68

Device \Driver\atapi \Device\Ide\IdeDeviceP0T1L0-c IRP_MJ_SET_VOLUME_INFORMATION 8688AD68

Device \Driver\atapi \Device\Ide\IdeDeviceP0T1L0-c IRP_MJ_SHUTDOWN 8688AD68

Device \Driver\atapi \Device\Ide\IdeDeviceP0T1L0-c IRP_MJ_SYSTEM_CONTROL 8688AD68

Device \Driver\atapi \Device\Ide\IdeDeviceP0T1L0-c IRP_MJ_WRITE 8688AD68

Device \Driver\atapi \Device\Ide\IdePort0 IRP_MJ_CLEANUP 8688AD68

Device \Driver\atapi \Device\Ide\IdePort0 IRP_MJ_CLOSE 8688AD68

Device \Driver\atapi \Device\Ide\IdePort0 IRP_MJ_CREATE 8688AD68

Device \Driver\atapi \Device\Ide\IdePort0 IRP_MJ_CREATE_MAILSLOT 8688AD68

Device \Driver\atapi \Device\Ide\IdePort0 IRP_MJ_CREATE_NAMED_PIPE 8688AD68

Device \Driver\atapi \Device\Ide\IdePort0 IRP_MJ_DEVICE_CHANGE 8688AD68

Device \Driver\atapi \Device\Ide\IdePort0 IRP_MJ_DEVICE_CONTROL 8688AD68

Device \Driver\atapi \Device\Ide\IdePort0 IRP_MJ_DIRECTORY_CONTROL 8688AD68

Device \Driver\atapi \Device\Ide\IdePort0 IRP_MJ_FILE_SYSTEM_CONTROL 8688AD68

Device \Driver\atapi \Device\Ide\IdePort0 IRP_MJ_FLUSH_BUFFERS 8688AD68

Device \Driver\atapi \Device\Ide\IdePort0 IRP_MJ_INTERNAL_DEVICE_CONTROL 8688AD68

Device \Driver\atapi \Device\Ide\IdePort0 IRP_MJ_LOCK_CONTROL 8688AD68

Device \Driver\atapi \Device\Ide\IdePort0 IRP_MJ_PNP 8688AD68

Device \Driver\atapi \Device\Ide\IdePort0 IRP_MJ_POWER 8688AD68

Device \Driver\atapi \Device\Ide\IdePort0 IRP_MJ_QUERY_EA 8688AD68

Device \Driver\atapi \Device\Ide\IdePort0 IRP_MJ_QUERY_INFORMATION 8688AD68

Device \Driver\atapi \Device\Ide\IdePort0 IRP_MJ_QUERY_QUOTA 8688AD68

Device \Driver\atapi \Device\Ide\IdePort0 IRP_MJ_QUERY_SECURITY 8688AD68

Device \Driver\atapi \Device\Ide\IdePort0 IRP_MJ_QUERY_VOLUME_INFORMATION 8688AD68

Device \Driver\atapi \Device\Ide\IdePort0 IRP_MJ_READ 8688AD68

Device \Driver\atapi \Device\Ide\IdePort0 IRP_MJ_SET_EA 8688AD68

Device \Driver\atapi \Device\Ide\IdePort0 IRP_MJ_SET_INFORMATION 8688AD68

Device \Driver\atapi \Device\Ide\IdePort0 IRP_MJ_SET_QUOTA 8688AD68

Device \Driver\atapi \Device\Ide\IdePort0 IRP_MJ_SET_SECURITY 8688AD68

Device \Driver\atapi \Device\Ide\IdePort0 IRP_MJ_SET_VOLUME_INFORMATION 8688AD68

Device \Driver\atapi \Device\Ide\IdePort0 IRP_MJ_SHUTDOWN 8688AD68

Device \Driver\atapi \Device\Ide\IdePort0 IRP_MJ_SYSTEM_CONTROL 8688AD68

Device \Driver\atapi \Device\Ide\IdePort0 IRP_MJ_WRITE 8688AD68

Device \Driver\atapi \Device\Ide\IdePort1 IRP_MJ_CLEANUP 8688AD68

Device \Driver\atapi \Device\Ide\IdePort1 IRP_MJ_CLOSE 8688AD68

Device \Driver\atapi \Device\Ide\IdePort1 IRP_MJ_CREATE 8688AD68

Device \Driver\atapi \Device\Ide\IdePort1 IRP_MJ_CREATE_MAILSLOT 8688AD68

Device \Driver\atapi \Device\Ide\IdePort1 IRP_MJ_CREATE_NAMED_PIPE 8688AD68

Device \Driver\atapi \Device\Ide\IdePort1 IRP_MJ_DEVICE_CHANGE 8688AD68

Device \Driver\atapi \Device\Ide\IdePort1 IRP_MJ_DEVICE_CONTROL 8688AD68

Device \Driver\atapi \Device\Ide\IdePort1 IRP_MJ_DIRECTORY_CONTROL 8688AD68

Device \Driver\atapi \Device\Ide\IdePort1 IRP_MJ_FILE_SYSTEM_CONTROL 8688AD68

Device \Driver\atapi \Device\Ide\IdePort1 IRP_MJ_FLUSH_BUFFERS 8688AD68

Device \Driver\atapi \Device\Ide\IdePort1 IRP_MJ_INTERNAL_DEVICE_CONTROL 8688AD68

Device \Driver\atapi \Device\Ide\IdePort1 IRP_MJ_LOCK_CONTROL 8688AD68

Device \Driver\atapi \Device\Ide\IdePort1 IRP_MJ_PNP 8688AD68

Device \Driver\atapi \Device\Ide\IdePort1 IRP_MJ_POWER 8688AD68

Device \Driver\atapi \Device\Ide\IdePort1 IRP_MJ_QUERY_EA 8688AD68

Device \Driver\atapi \Device\Ide\IdePort1 IRP_MJ_QUERY_INFORMATION 8688AD68

Device \Driver\atapi \Device\Ide\IdePort1 IRP_MJ_QUERY_QUOTA 8688AD68

Device \Driver\atapi \Device\Ide\IdePort1 IRP_MJ_QUERY_SECURITY 8688AD68

Device \Driver\atapi \Device\Ide\IdePort1 IRP_MJ_QUERY_VOLUME_INFORMATION 8688AD68

Device \Driver\atapi \Device\Ide\IdePort1 IRP_MJ_READ 8688AD68

Device \Driver\atapi \Device\Ide\IdePort1 IRP_MJ_SET_EA 8688AD68

Device \Driver\atapi \Device\Ide\IdePort1 IRP_MJ_SET_INFORMATION 8688AD68

Device \Driver\atapi \Device\Ide\IdePort1 IRP_MJ_SET_QUOTA 8688AD68

Device \Driver\atapi \Device\Ide\IdePort1 IRP_MJ_SET_SECURITY 8688AD68

Device \Driver\atapi \Device\Ide\IdePort1 IRP_MJ_SET_VOLUME_INFORMATION 8688AD68

Device \Driver\atapi \Device\Ide\IdePort1 IRP_MJ_SHUTDOWN 8688AD68

Device \Driver\atapi \Device\Ide\IdePort1 IRP_MJ_SYSTEM_CONTROL 8688AD68

Device \Driver\atapi \Device\Ide\IdePort1 IRP_MJ_WRITE 8688AD68

Device \Driver\usbehci \Device\USBFDO-3 IRP_MJ_CLOSE 8692D730

Device \Driver\usbehci \Device\USBFDO-3 IRP_MJ_CREATE 8692D730

Device \Driver\usbehci \Device\USBFDO-3 IRP_MJ_DEVICE_CONTROL 8692D730

Device \Driver\usbehci \Device\USBFDO-3 IRP_MJ_INTERNAL_DEVICE_CONTROL 8692D730

Device \Driver\usbehci \Device\USBFDO-3 IRP_MJ_PNP 8692D730

Device \Driver\usbehci \Device\USBFDO-3 IRP_MJ_POWER 8692D730

Device \Driver\usbehci \Device\USBFDO-3 IRP_MJ_SYSTEM_CONTROL 8692D730

Device \Driver\usbehci \Device\USBPDO-2 IRP_MJ_CLOSE 8692D730

Device \Driver\usbehci \Device\USBPDO-2 IRP_MJ_CREATE 8692D730

Device \Driver\usbehci \Device\USBPDO-2 IRP_MJ_DEVICE_CONTROL 8692D730

Device \Driver\usbehci \Device\USBPDO-2 IRP_MJ_INTERNAL_DEVICE_CONTROL 8692D730

Device \Driver\usbehci \Device\USBPDO-2 IRP_MJ_PNP 8692D730

Device \Driver\usbehci \Device\USBPDO-2 IRP_MJ_POWER 8692D730

Device \Driver\usbehci \Device\USBPDO-2 IRP_MJ_SYSTEM_CONTROL 8692D730

Device \Driver\usbohci \Device\USBFDO-0 IRP_MJ_CLOSE 86938980

Device \Driver\usbohci \Device\USBFDO-0 IRP_MJ_CREATE 86938980

Device \Driver\usbohci \Device\USBFDO-0 IRP_MJ_DEVICE_CONTROL 86938980

Device \Driver\usbohci \Device\USBFDO-0 IRP_MJ_INTERNAL_DEVICE_CONTROL 86938980

Device \Driver\usbohci \Device\USBFDO-0 IRP_MJ_PNP 86938980

Device \Driver\usbohci \Device\USBFDO-0 IRP_MJ_POWER 86938980

Device \Driver\usbohci \Device\USBFDO-0 IRP_MJ_SYSTEM_CONTROL 86938980

Device \Driver\usbohci \Device\USBFDO-1 IRP_MJ_CLOSE 86938980

Device \Driver\usbohci \Device\USBFDO-1 IRP_MJ_CREATE 86938980

Device \Driver\usbohci \Device\USBFDO-1 IRP_MJ_DEVICE_CONTROL 86938980

Device \Driver\usbohci \Device\USBFDO-1 IRP_MJ_INTERNAL_DEVICE_CONTROL 86938980

Device \Driver\usbohci \Device\USBFDO-1 IRP_MJ_PNP 86938980

Device \Driver\usbohci \Device\USBFDO-1 IRP_MJ_POWER 86938980

Device \Driver\usbohci \Device\USBFDO-1 IRP_MJ_SYSTEM_CONTROL 86938980

Device \Driver\usbohci \Device\USBFDO-2 IRP_MJ_CLOSE 86938980

Device \Driver\usbohci \Device\USBFDO-2 IRP_MJ_CREATE 86938980

Device \Driver\usbohci \Device\USBFDO-2 IRP_MJ_DEVICE_CONTROL 86938980

Device \Driver\usbohci \Device\USBFDO-2 IRP_MJ_INTERNAL_DEVICE_CONTROL 86938980

Device \Driver\usbohci \Device\USBFDO-2 IRP_MJ_PNP 86938980

Device \Driver\usbohci \Device\USBFDO-2 IRP_MJ_POWER 86938980

Device \Driver\usbohci \Device\USBFDO-2 IRP_MJ_SYSTEM_CONTROL 86938980

Device \Driver\usbohci \Device\USBPDO-0 IRP_MJ_CLOSE 86938980

Device \Driver\usbohci \Device\USBPDO-0 IRP_MJ_CREATE 86938980

Device \Driver\usbohci \Device\USBPDO-0 IRP_MJ_DEVICE_CONTROL 86938980

Device \Driver\usbohci \Device\USBPDO-0 IRP_MJ_INTERNAL_DEVICE_CONTROL 86938980

Device \Driver\usbohci \Device\USBPDO-0 IRP_MJ_PNP 86938980

Device \Driver\usbohci \Device\USBPDO-0 IRP_MJ_POWER 86938980

Device \Driver\usbohci \Device\USBPDO-0 IRP_MJ_SYSTEM_CONTROL 86938980

Device \Driver\usbohci \Device\USBPDO-1 IRP_MJ_CLOSE 86938980

Device \Driver\usbohci \Device\USBPDO-1 IRP_MJ_CREATE 86938980

Device \Driver\usbohci \Device\USBPDO-1 IRP_MJ_DEVICE_CONTROL 86938980

Device \Driver\usbohci \Device\USBPDO-1 IRP_MJ_INTERNAL_DEVICE_CONTROL 86938980

Device \Driver\usbohci \Device\USBPDO-1 IRP_MJ_PNP 86938980

Device \Driver\usbohci \Device\USBPDO-1 IRP_MJ_POWER 86938980

Device \Driver\usbohci \Device\USBPDO-1 IRP_MJ_SYSTEM_CONTROL 86938980

Device \Driver\usbohci \Device\USBPDO-3 IRP_MJ_CLOSE 86938980

Device \Driver\usbohci \Device\USBPDO-3 IRP_MJ_CREATE 86938980

Device \Driver\usbohci \Device\USBPDO-3 IRP_MJ_DEVICE_CONTROL 86938980

Device \Driver\usbohci \Device\USBPDO-3 IRP_MJ_INTERNAL_DEVICE_CONTROL 86938980

Device \Driver\usbohci \Device\USBPDO-3 IRP_MJ_PNP 86938980

Device \Driver\usbohci \Device\USBPDO-3 IRP_MJ_POWER 86938980

Device \Driver\usbohci \Device\USBPDO-3 IRP_MJ_SYSTEM_CONTROL 86938980

Device \FileSystem\Msfs \Device\Mailslot IRP_MJ_READ 8731A200

Device \FileSystem\Ntfs \Ntfs IRP_MJ_CLEANUP 8733A1D8

Device \FileSystem\Ntfs \Ntfs IRP_MJ_CLOSE 8733A1D8

Device \FileSystem\Ntfs \Ntfs IRP_MJ_CREATE 8733A1D8

Device \FileSystem\Ntfs \Ntfs IRP_MJ_DEVICE_CONTROL 8733A1D8

Device \FileSystem\Ntfs \Ntfs IRP_MJ_DIRECTORY_CONTROL 8733A1D8

Device \FileSystem\Ntfs \Ntfs IRP_MJ_FILE_SYSTEM_CONTROL 8733A1D8

Device \FileSystem\Ntfs \Ntfs IRP_MJ_FLUSH_BUFFERS 8733A1D8

Device \FileSystem\Ntfs \Ntfs IRP_MJ_LOCK_CONTROL 8733A1D8

Device \FileSystem\Ntfs \Ntfs IRP_MJ_PNP 8733A1D8

Device \FileSystem\Ntfs \Ntfs IRP_MJ_QUERY_EA 8733A1D8

Device \FileSystem\Ntfs \Ntfs IRP_MJ_QUERY_INFORMATION 8733A1D8

Device \FileSystem\Ntfs \Ntfs IRP_MJ_QUERY_QUOTA 8733A1D8

Device \FileSystem\Ntfs \Ntfs IRP_MJ_QUERY_SECURITY 8733A1D8

Device \FileSystem\Ntfs \Ntfs IRP_MJ_QUERY_VOLUME_INFORMATION 8733A1D8

Device \FileSystem\Ntfs \Ntfs IRP_MJ_READ 8733A1D8

Device \FileSystem\Ntfs \Ntfs IRP_MJ_SET_EA 8733A1D8

Device \FileSystem\Ntfs \Ntfs IRP_MJ_SET_INFORMATION 8733A1D8

Device \FileSystem\Ntfs \Ntfs IRP_MJ_SET_QUOTA 8733A1D8

Device \FileSystem\Ntfs \Ntfs IRP_MJ_SET_SECURITY 8733A1D8

Device \FileSystem\Ntfs \Ntfs IRP_MJ_SET_VOLUME_INFORMATION 8733A1D8

Device \FileSystem\Ntfs \Ntfs IRP_MJ_SHUTDOWN 8733A1D8

Device \FileSystem\Ntfs \Ntfs IRP_MJ_WRITE 8733A1D8

Device \Driver\Ftdisk \Device\FtControl IRP_MJ_CLEANUP 8733D1D8

Device \Driver\Ftdisk \Device\FtControl IRP_MJ_CREATE 8733D1D8

Device \Driver\Ftdisk \Device\FtControl IRP_MJ_DEVICE_CONTROL 8733D1D8

Device \Driver\Ftdisk \Device\FtControl IRP_MJ_FLUSH_BUFFERS 8733D1D8

Device \Driver\Ftdisk \Device\FtControl IRP_MJ_INTERNAL_DEVICE_CONTROL 8733D1D8

Device \Driver\Ftdisk \Device\FtControl IRP_MJ_PNP 8733D1D8

Device \Driver\Ftdisk \Device\FtControl IRP_MJ_POWER 8733D1D8

Device \Driver\Ftdisk \Device\FtControl IRP_MJ_READ 8733D1D8

Device \Driver\Ftdisk \Device\FtControl IRP_MJ_SHUTDOWN 8733D1D8

Device \Driver\Ftdisk \Device\FtControl IRP_MJ_SYSTEM_CONTROL 8733D1D8

Device \Driver\Ftdisk \Device\FtControl IRP_MJ_WRITE 8733D1D8

Device \Driver\Ftdisk \Device\HarddiskVolume1 IRP_MJ_CLEANUP 8733D1D8

Device \Driver\Ftdisk \Device\HarddiskVolume1 IRP_MJ_CREATE 8733D1D8

Device \Driver\Ftdisk \Device\HarddiskVolume1 IRP_MJ_DEVICE_CONTROL 8733D1D8

Device \Driver\Ftdisk \Device\HarddiskVolume1 IRP_MJ_FLUSH_BUFFERS 8733D1D8

Device \Driver\Ftdisk \Device\HarddiskVolume1 IRP_MJ_INTERNAL_DEVICE_CONTROL 8733D1D8

Device \Driver\Ftdisk \Device\HarddiskVolume1 IRP_MJ_PNP 8733D1D8

Device \Driver\Ftdisk \Device\HarddiskVolume1 IRP_MJ_POWER 8733D1D8

Device \Driver\Ftdisk \Device\HarddiskVolume1 IRP_MJ_READ 8733D1D8

Device \Driver\Ftdisk \Device\HarddiskVolume1 IRP_MJ_SHUTDOWN 8733D1D8

Device \Driver\Ftdisk \Device\HarddiskVolume1 IRP_MJ_SYSTEM_CONTROL 8733D1D8

Device \Driver\Ftdisk \Device\HarddiskVolume1 IRP_MJ_WRITE 8733D1D8

Device \Driver\Ftdisk \Device\HarddiskVolume2 IRP_MJ_CLEANUP 8733D1D8

Device \Driver\Ftdisk \Device\HarddiskVolume2 IRP_MJ_CREATE 8733D1D8

Device \Driver\Ftdisk \Device\HarddiskVolume2 IRP_MJ_DEVICE_CONTROL 8733D1D8

Device \Driver\Ftdisk \Device\HarddiskVolume2 IRP_MJ_FLUSH_BUFFERS 8733D1D8

Device \Driver\Ftdisk \Device\HarddiskVolume2 IRP_MJ_INTERNAL_DEVICE_CONTROL 8733D1D8

Device \Driver\Ftdisk \Device\HarddiskVolume2 IRP_MJ_PNP 8733D1D8

Device \Driver\Ftdisk \Device\HarddiskVolume2 IRP_MJ_POWER 8733D1D8

Device \Driver\Ftdisk \Device\HarddiskVolume2 IRP_MJ_READ 8733D1D8

Device \Driver\Ftdisk \Device\HarddiskVolume2 IRP_MJ_SHUTDOWN 8733D1D8

Device \Driver\Ftdisk \Device\HarddiskVolume2 IRP_MJ_SYSTEM_CONTROL 8733D1D8

Device \Driver\Ftdisk \Device\HarddiskVolume2 IRP_MJ_WRITE 8733D1D8

Device \Driver\Ftdisk \Device\HarddiskVolume3 IRP_MJ_CLEANUP 8733D1D8

Device \Driver\Ftdisk \Device\HarddiskVolume3 IRP_MJ_CREATE 8733D1D8

Device \Driver\Ftdisk \Device\HarddiskVolume3 IRP_MJ_DEVICE_CONTROL 8733D1D8

Device \Driver\Ftdisk \Device\HarddiskVolume3 IRP_MJ_FLUSH_BUFFERS 8733D1D8

Device \Driver\Ftdisk \Device\HarddiskVolume3 IRP_MJ_INTERNAL_DEVICE_CONTROL 8733D1D8

Device \Driver\Ftdisk \Device\HarddiskVolume3 IRP_MJ_PNP 8733D1D8

Device \Driver\Ftdisk \Device\HarddiskVolume3 IRP_MJ_POWER 8733D1D8

Device \Driver\Ftdisk \Device\HarddiskVolume3 IRP_MJ_READ 8733D1D8

Device \Driver\Ftdisk \Device\HarddiskVolume3 IRP_MJ_SHUTDOWN 8733D1D8

Device \Driver\Ftdisk \Device\HarddiskVolume3 IRP_MJ_SYSTEM_CONTROL 8733D1D8

Device \Driver\Ftdisk \Device\HarddiskVolume3 IRP_MJ_WRITE 8733D1D8

Device \Driver\dmio \Device\DmControl\DmConfig IRP_MJ_CLOSE 873BC1D8

Device \Driver\dmio \Device\DmControl\DmConfig IRP_MJ_CREATE 873BC1D8

Device \Driver\dmio \Device\DmControl\DmConfig IRP_MJ_DEVICE_CONTROL 873BC1D8

Device \Driver\dmio \Device\DmControl\DmConfig IRP_MJ_FLUSH_BUFFERS 873BC1D8

Device \Driver\dmio \Device\DmControl\DmConfig IRP_MJ_INTERNAL_DEVICE_CONTROL 873BC1D8

Device \Driver\dmio \Device\DmControl\DmConfig IRP_MJ_PNP 873BC1D8

Device \Driver\dmio \Device\DmControl\DmConfig IRP_MJ_POWER 873BC1D8

Device \Driver\dmio \Device\DmControl\DmConfig IRP_MJ_READ 873BC1D8

Device \Driver\dmio \Device\DmControl\DmConfig IRP_MJ_SHUTDOWN 873BC1D8

Device \Driver\dmio \Device\DmControl\DmConfig IRP_MJ_SYSTEM_CONTROL 873BC1D8

Device \Driver\dmio \Device\DmControl\DmConfig IRP_MJ_WRITE 873BC1D8

Device \Driver\dmio \Device\DmControl\DmInfo IRP_MJ_CLOSE 873BC1D8

Device \Driver\dmio \Device\DmControl\DmInfo IRP_MJ_CREATE 873BC1D8

Device \Driver\dmio \Device\DmControl\DmInfo IRP_MJ_DEVICE_CONTROL 873BC1D8

Device \Driver\dmio \Device\DmControl\DmInfo IRP_MJ_FLUSH_BUFFERS 873BC1D8

Device \Driver\dmio \Device\DmControl\DmInfo IRP_MJ_INTERNAL_DEVICE_CONTROL 873BC1D8

Device \Driver\dmio \Device\DmControl\DmInfo IRP_MJ_PNP 873BC1D8

Device \Driver\dmio \Device\DmControl\DmInfo IRP_MJ_POWER 873BC1D8

Device \Driver\dmio \Device\DmControl\DmInfo IRP_MJ_READ 873BC1D8

Device \Driver\dmio \Device\DmControl\DmInfo IRP_MJ_SHUTDOWN 873BC1D8

Device \Driver\dmio \Device\DmControl\DmInfo IRP_MJ_SYSTEM_CONTROL 873BC1D8

Device \Driver\dmio \Device\DmControl\DmInfo IRP_MJ_WRITE 873BC1D8

Device \Driver\dmio \Device\DmControl\DmIoDaemon IRP_MJ_CLOSE 873BC1D8

Device \Driver\dmio \Device\DmControl\DmIoDaemon IRP_MJ_CREATE 873BC1D8

Device \Driver\dmio \Device\DmControl\DmIoDaemon IRP_MJ_DEVICE_CONTROL 873BC1D8

Device \Driver\dmio \Device\DmControl\DmIoDaemon IRP_MJ_FLUSH_BUFFERS 873BC1D8

Device \Driver\dmio \Device\DmControl\DmIoDaemon IRP_MJ_INTERNAL_DEVICE_CONTROL 873BC1D8

Device \Driver\dmio \Device\DmControl\DmIoDaemon IRP_MJ_PNP 873BC1D8

Device \Driver\dmio \Device\DmControl\DmIoDaemon IRP_MJ_POWER 873BC1D8

Device \Driver\dmio \Device\DmControl\DmIoDaemon IRP_MJ_READ 873BC1D8

Device \Driver\dmio \Device\DmControl\DmIoDaemon IRP_MJ_SHUTDOWN 873BC1D8

Device \Driver\dmio \Device\DmControl\DmIoDaemon IRP_MJ_SYSTEM_CONTROL 873BC1D8

Device \Driver\dmio \Device\DmControl\DmIoDaemon IRP_MJ_WRITE 873BC1D8

Device \Driver\dmio \Device\DmControl\DmPnP IRP_MJ_CLOSE 873BC1D8

Device \Driver\dmio \Device\DmControl\DmPnP IRP_MJ_CREATE 873BC1D8

Device \Driver\dmio \Device\DmControl\DmPnP IRP_MJ_DEVICE_CONTROL 873BC1D8

Device \Driver\dmio \Device\DmControl\DmPnP IRP_MJ_FLUSH_BUFFERS 873BC1D8

Device \Driver\dmio \Device\DmControl\DmPnP IRP_MJ_INTERNAL_DEVICE_CONTROL 873BC1D8

Device \Driver\dmio \Device\DmControl\DmPnP IRP_MJ_PNP 873BC1D8

Device \Driver\dmio \Device\DmControl\DmPnP IRP_MJ_POWER 873BC1D8

Device \Driver\dmio \Device\DmControl\DmPnP IRP_MJ_READ 873BC1D8

Device \Driver\dmio \Device\DmControl\DmPnP IRP_MJ_SHUTDOWN 873BC1D8

Device \Driver\dmio \Device\DmControl\DmPnP IRP_MJ_SYSTEM_CONTROL 873BC1D8

Device \Driver\dmio \Device\DmControl\DmPnP IRP_MJ_WRITE 873BC1D8

Device \Driver000065 \Device000067 IRP_MJ_POWER [F7685D74] sptd.sys

Device \Driver000065 \Device000067 IRP_MJ_SYSTEM_CONTROL [F769F2A2] sptd.sys

Device \Driver000065 \Device000067 IRP_MJ_PNP [F76A0228] sptd.sys

 

---- Modules - GMER 1.0.12 ----

 

Module _________ F7572000-F758A000 (98304 bytes)

 

---- Registry - GMER 1.0.12 ----

 

Reg \Registry\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\[email protected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

Reg \Registry\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\[email protected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

Reg \Registry\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\[email protected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

Reg \Registry\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\[email protected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

 

---- System - GMER 1.0.12 ----

 

SSDT sbhr.sys ZwClose

SSDT \SystemRoot\System32\DRIVERS\cmdmon.sys ZwConnectPort

SSDT \SystemRoot\System32\DRIVERS\cmdmon.sys ZwCreateFile

SSDT sbhr.sys ZwCreateKey

SSDT d346bus.sys ZwCreatePagingFile

SSDT \SystemRoot\System32\DRIVERS\cmdmon.sys ZwCreatePort

SSDT \SystemRoot\System32\DRIVERS\cmdmon.sys ZwCreateSection

SSDT \SystemRoot\System32\DRIVERS\cmdmon.sys ZwCreateThread

SSDT \SystemRoot\System32\DRIVERS\cmdmon.sys ZwDeleteFile

SSDT \SystemRoot\System32\DRIVERS\cmdmon.sys ZwDeleteKey

SSDT \SystemRoot\System32\DRIVERS\cmdmon.sys ZwDeleteValueKey

SSDT d346bus.sys ZwEnumerateKey

SSDT d346bus.sys ZwEnumerateValueKey

SSDT d346bus.sys ZwOpenFile

SSDT sbhr.sys ZwOpenKey

SSDT \??\C:\Program Files\Grisoft\AVG Anti-Spyware 7.5\guard.sys ZwOpenProcess

SSDT \SystemRoot\System32\DRIVERS\cmdmon.sys ZwOpenSection

SSDT \SystemRoot\System32\DRIVERS\cmdmon.sys ZwOpenThread

SSDT d346bus.sys ZwQueryKey

SSDT d346bus.sys ZwQueryValueKey

SSDT \SystemRoot\System32\DRIVERS\cmdmon.sys ZwSetContextThread

SSDT \SystemRoot\System32\DRIVERS\cmdmon.sys ZwSetInformationFile

SSDT d346bus.sys ZwSetSystemPowerState

SSDT \SystemRoot\System32\DRIVERS\cmdmon.sys ZwSetValueKey

SSDT \SystemRoot\System32\DRIVERS\cmdmon.sys ZwShutdownSystem

SSDT \??\C:\Program Files\Grisoft\AVG Anti-Spyware 7.5\guard.sys ZwTerminateProcess

SSDT \SystemRoot\System32\DRIVERS\cmdmon.sys ZwWriteFile

SSDT \SystemRoot\System32\DRIVERS\cmdmon.sys ZwWriteFileGather

 

---- Registry - GMER 1.0.12 ----

 

Reg \Registry\USER\S-1-5-21-329068152-746137067-725345543-1003\Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Approved\{FB840930-D96D-2CB7-70A5-15561056539D}@bbnefhlpangkemkncceajnmcmcnllabimifc 0x6A 0x61 0x6B 0x66 ...

Reg \Registry\USER\S-1-5-21-329068152-746137067-725345543-1003\Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Approved\{FB840930-D96D-2CB7-70A5-15561056539D}@abhepmmidpabjbbanigblimgmhkhhmmnaa 0x6A 0x61 0x6B 0x66 ...

Reg \Registry\USER\S-1-5-21-329068152-746137067-725345543-1003\Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Approved\{FB840930-D96D-2CB7-70A5-15561056539D}@abjdngcajggciinnapkgeldfjdkbmmcpkf 0x61 0x61 0x00 0x00

Reg \Registry\USER\S-1-5-21-329068152-746137067-725345543-1003\Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Approved\{FB840930-D96D-2CB7-70A5-15561056539D}@maidmlifaecbpeefojhbdlnfjb 0x61 0x61 0x00 0x00

Reg \Registry\USER\S-1-5-21-329068152-746137067-725345543-1003\Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Approved\{FB840930-D96D-2CB7-70A5-15561056539D}@ianefhlpangkemkncc 0x61 0x61 0x00 0x00

Reg \Registry\USER\S-1-5-21-329068152-746137067-725345543-1003\Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Approved\{FB840930-D96D-2CB7-70A5-15561056539D}@hahepmmidpabjbba 0x61 0x61 0x00 0x00

Reg \Registry\USER\S-1-5-21-329068152-746137067-725345543-1003\Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Approved\{FB840930-D96D-2CB7-70A5-15561056539D}@iajdnlllbplfbkglnd 0x61 0x61 0x00 0x00

Reg \Registry\USER\S-1-5-21-329068152-746137067-725345543-1003\Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Approved\{FB840930-D96D-2CB7-70A5-15561056539D}@bbnefhlpangkemkncceajnmcmcnliacgfeln 0x6A 0x61 0x6B 0x66 ...

Reg \Registry\USER\S-1-5-21-329068152-746137067-725345543-1003\Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Approved\{FB840930-D96D-2CB7-70A5-15561056539D}@abhepmmidpabjbbanigblimgmhjhceeeie 0x6A 0x61 0x6B 0x66 ...

Reg \Registry\USER\S-1-5-21-329068152-746137067-725345543-1003\Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Approved\{FB840930-D96D-2CB7-70A5-15561056539D}@bbnefhlpangkemknccealmgdlefikegaahba 0x6A 0x61 0x6B 0x66 ...

Reg \Registry\USER\S-1-5-21-329068152-746137067-725345543-1003\Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Approved\{FB840930-D96D-2CB7-70A5-15561056539D}@abhepmmidpabjbbanimbfjjijmmolkggpg 0x6A 0x61 0x6B 0x66 ...

Reg \Registry\USER\S-1-5-21-329068152-746137067-725345543-1003\Software\SecuROM\!CAUTION! NEVER DELETE OR CHANGE ANY KEY@?? 0x54 0xD3 0xFE 0xCD ...

Reg \Registry\USER\S-1-5-21-329068152-746137067-725345543-1003\Software\SecuROM\!CAUTION! NEVER DELETE OR CHANGE ANY KEY@?? 0x6F 0x78 0xBF 0x37 ...

 

---- Files - GMER 1.0.12 ----

 

ADS C:\Documents and Settings\Administrateur\Local Settings\Application Data\Microsoft\Messenger\[email protected]\SharingMetadata\[email protected]\DFSR\Staging\CS{EB567B0D-DE9F-5C2A-6556-5442EDE7B58B}1\10-{EB567B0D-DE9F-5C2A-6556-5442EDE7B58B}-v1-{295A207A-1BF6-45D2-BDF8-2E71A9F7DB2A}-v10-Downloaded.frx:{59828bbb-3f72-4c1b-a420-b51ad66eb5d3}.XPRESS

ADS C:\Documents and Settings\Administrateur\Local Settings\Application Data\Microsoft\Messenger\[email protected]\SharingMetadata\[email protected]\DFSR\Staging\CS{EB567B0D-DE9F-5C2A-6556-5442EDE7B58B}\14\49-{37CF32EF-5D6F-4685-91E6-D9AF8F196B1E}-v14-{CA3550A4-4544-4FBE-8D56-97CE64F6BF82}-v49-Downloaded.frx:{59828bbb-3f72-4c1b-a420-b51ad66eb5d3}.XPRESS

ADS C:\Documents and Settings\Administrateur\Local Settings\Application Data\Microsoft\Messenger\[email protected]\SharingMetadata\[email protected]\DFSR\Staging\CS{EB567B0D-DE9F-5C2A-6556-5442EDE7B58B}\17\54-{37CF32EF-5D6F-4685-91E6-D9AF8F196B1E}-v17-{CA3550A4-4544-4FBE-8D56-97CE64F6BF82}-v54-Downloaded.frx:{59828bbb-3f72-4c1b-a420-b51ad66eb5d3}.XPRESS

ADS C:\Documents and Settings\Administrateur\Local Settings\Application Data\Microsoft\Messenger\[email protected]\SharingMetadata\[email protected]\DFSR\Staging\CS{EB567B0D-DE9F-5C2A-6556-5442EDE7B58B}\19\53-{37CF32EF-5D6F-4685-91E6-D9AF8F196B1E}-v19-{CA3550A4-4544-4FBE-8D56-97CE64F6BF82}-v53-Downloaded.frx:{59828bbb-3f72-4c1b-a420-b51ad66eb5d3}.XPRESS

ADS C:\Documents and Settings\Administrateur\Local Settings\Application Data\Microsoft\Messenger\[email protected]\SharingMetadata\[email protected]\DFSR\Staging\CS{EB567B0D-DE9F-5C2A-6556-5442EDE7B58B}\21\39-{37CF32EF-5D6F-4685-91E6-D9AF8F196B1E}-v21-{CA3550A4-4544-4FBE-8D56-97CE64F6BF82}-v39-Downloaded.frx:{59828bbb-3f72-4c1b-a420-b51ad66eb5d3}.XPRESS

ADS C:\Documents and Settings\Administrateur\Local Settings\Application Data\Microsoft\Messenger\[email protected]\SharingMetadata\[email protected]\DFSR\Staging\CS{EB567B0D-DE9F-5C2A-6556-5442EDE7B58B}\24\76-{37CF32EF-5D6F-4685-91E6-D9AF8F196B1E}-v24-{37CF32EF-5D6F-4685-91E6-D9AF8F196B1E}-v76-Downloaded.frx:{59828bbb-3f72-4c1b-a420-b51ad66eb5d3}.XPRESS

ADS C:\Documents and Settings\Administrateur\Local Settings\Application Data\Microsoft\Messenger\[email protected]\SharingMetadata\[email protected]\DFSR\Staging\CS{EB567B0D-DE9F-5C2A-6556-5442EDE7B58B}\26\75-{37CF32EF-5D6F-4685-91E6-D9AF8F196B1E}-v26-{37CF32EF-5D6F-4685-91E6-D9AF8F196B1E}-v75-Downloaded.frx:{59828bbb-3f72-4c1b-a420-b51ad66eb5d3}.XPRESS

ADS C:\Documents and Settings\Administrateur\Local Settings\Application Data\Microsoft\Messenger\[email protected]\SharingMetadata\[email protected]\DFSR\Staging\CS{EB567B0D-DE9F-5C2A-6556-5442EDE7B58B}\28\74-{37CF32EF-5D6F-4685-91E6-D9AF8F196B1E}-v28-{37CF32EF-5D6F-4685-91E6-D9AF8F196B1E}-v74-Downloaded.frx:{59828bbb-3f72-4c1b-a420-b51ad66eb5d3}.XPRESS

ADS C:\Documents and Settings\Administrateur\Local Settings\Application Data\Microsoft\Messenger\[email protected]\SharingMetadata\[email protected]\DFSR\Staging\CS{EB567B0D-DE9F-5C2A-6556-5442EDE7B58B}\30\73-{37CF32EF-5D6F-4685-91E6-D9AF8F196B1E}-v30-{37CF32EF-5D6F-4685-91E6-D9AF8F196B1E}-v73-Downloaded.frx:{59828bbb-3f72-4c1b-a420-b51ad66eb5d3}.XPRESS

ADS C:\Documents and Settings\Administrateur\Local Settings\Application Data\Microsoft\Messenger\[email protected]\SharingMetadata\[email protected]\DFSR\Staging\CS{EB567B0D-DE9F-5C2A-6556-5442EDE7B58B}\32\29-{37CF32EF-5D6F-4685-91E6-D9AF8F196B1E}-v32-{CA3550A4-4544-4FBE-8D56-97CE64F6BF82}-v29-Downloaded.frx:{59828bbb-3f72-4c1b-a420-b51ad66eb5d3}.XPRESS

ADS C:\Documents and Settings\Administrateur\Local Settings\Application Data\Microsoft\Messenger\[email protected]\SharingMetadata\[email protected]\DFSR\Staging\CS{EB567B0D-DE9F-5C2A-6556-5442EDE7B58B}\35\38-{37CF32EF-5D6F-4685-91E6-D9AF8F196B1E}-v35-{CA3550A4-4544-4FBE-8D56-97CE64F6BF82}-v38-Downloaded.frx:{59828bbb-3f72-4c1b-a420-b51ad66eb5d3}.XPRESS

ADS C:\Documents and Settings\Administrateur\Local Settings\Application Data\Microsoft\Messenger\[email protected]\SharingMetadata\[email protected]\DFSR\Staging\CS{EB567B0D-DE9F-5C2A-6556-5442EDE7B58B}\37\37-{37CF32EF-5D6F-4685-91E6-D9AF8F196B1E}-v37-{CA3550A4-4544-4FBE-8D56-97CE64F6BF82}-v37-Downloaded.frx:{59828bbb-3f72-4c1b-a420-b51ad66eb5d3}.XPRESS

ADS C:\Documents and Settings\Administrateur\Local Settings\Application Data\Microsoft\Messenger\[email protected]\SharingMetadata\[email protected]\DFSR\Staging\CS{EB567B0D-DE9F-5C2A-6556-5442EDE7B58B}\39\36-{37CF32EF-5D6F-4685-91E6-D9AF8F196B1E}-v39-{CA3550A4-4544-4FBE-8D56-97CE64F6BF82}-v36-Downloaded.frx:{59828bbb-3f72-4c1b-a420-b51ad66eb5d3}.XPRESS

ADS C:\Documents and Settings\Administrateur\Local Settings\Application Data\Microsoft\Messenger\[email protected]\SharingMetadata\[email protected]\DFSR\Staging\CS{EB567B0D-DE9F-5C2A-6556-5442EDE7B58B}\41\35-{37CF32EF-5D6F-4685-91E6-D9AF8F196B1E}-v41-{CA3550A4-4544-4FBE-8D56-97CE64F6BF82}-v35-Downloaded.frx:{59828bbb-3f72-4c1b-a420-b51ad66eb5d3}.XPRESS

ADS C:\Documents and Settings\Administrateur\Local Settings\Application Data\Microsoft\Messenger\[email protected]\SharingMetadata\[email protected]\DFSR\Staging\CS{EB567B0D-DE9F-5C2A-6556-5442EDE7B58B}\43\26-{37CF32EF-5D6F-4685-91E6-D9AF8F196B1E}-v43-{CA3550A4-4544-4FBE-8D56-97CE64F6BF82}-v26-Downloaded.frx:{59828bbb-3f72-4c1b-a420-b51ad66eb5d3}.XPRESS

ADS C:\Documents and Settings\Dolc3\Favoris\PortableApps.com - Portable software for USB drives Your Digital Life, Anywhere:favicon

ADS C:\Documents and Settings\Dolc3\Favoris\Shields UP! :favicon

ADS C:\Documents and Settings\Dolc3\Favoris\:favicon

ADS C:\Documents and Settings\Dolc3\Favoris\:favicon

ADS C:\Documents and Settings\Dolc3\Favoris\:favicon

ADS C:\Documents and Settings\Dolc3\Favoris\:favicon

ADS C:\Documents and Settings\Dolc3\Favoris\:favicon

ADS C:\Documents and Settings\Dolc3\Local Settings\Application Data\Microsoft\Messenger\[email protected]\SharingMetadata\[email protected]\DFSR\Staging\CS{A4E20538-C433-CEC7-24D5-7F3191596D5E}1\126-{A4E20538-C433-CEC7-24D5-7F3191596D5E}-v1-{CA3550A4-4544-4FBE-8D56-97CE64F6BF82}-v126-Downloaded.frx:{59828bbb-3f72-4c1b-a420-b51ad66eb5d3}.XPRESS

ADS C:\Documents and Settings\Dolc3\Local Settings\Application Data\Microsoft\Messenger\[email protected]\SharingMetadata\[email protected]\DFSR\Staging\CS{A4E20538-C433-CEC7-24D5-7F3191596D5E}\10\210-{CA3550A4-4544-4FBE-8D56-97CE64F6BF82}-v210-{CA3550A4-4544-4FBE-8D56-97CE64F6BF82}-v210-Downloaded.frx:{59828bbb-3f72-4c1b-a420-b51ad66eb5d3}.XPRESS

ADS C:\Documents and Settings\Dolc3\Local Settings\Application Data\Microsoft\Messenger\[email protected]\SharingMetadata\[email protected]\DFSR\Staging\CS{A4E20538-C433-CEC7-24D5-7F3191596D5E}\19\19-{C68A4916-26D6-45A2-AE30-B1D2A70AAC89}-v19-{C68A4916-26D6-45A2-AE30-B1D2A70AAC89}-v19-Downloaded.frx:{59828bbb-3f72-4c1b-a420-b51ad66eb5d3}.XPRESS

ADS C:\Documents and Settings\Dolc3\Local Settings\Application Data\Microsoft\Messenger\[email protected]\SharingMetadata\[email protected]\DFSR\Staging\CS{EC3A7B07-237B-91DF-A174-AB674662EB27}1\100-{EC3A7B07-237B-91DF-A174-AB674662EB27}-v1-{CA3550A4-4544-4FBE-8D56-97CE64F6BF82}-v100-Downloaded.frx:{59828bbb-3f72-4c1b-a420-b51ad66eb5d3}.XPRESS

ADS C:\Documents and Settings\Dolc3\Local Settings\Application Data\Microsoft\Messenger\[email protected]\SharingMetadata\[email protected]\DFSR\Staging\CS{EC3A7B07-237B-91DF-A174-AB674662EB27}1\720-{9C83589D-2508-445D-99DA-A51AE823FEE9}-v101-{9C83589D-2508-445D-99DA-A51AE823FEE9}-v720-Downloaded.frx:{59828bbb-3f72-4c1b-a420-b51ad66eb5d3}.XPRESS

ADS C:\Documents and Settings\Dolc3\Local Settings\Application Data\Microsoft\Messenger\[email protected]\SharingMetadata\[email protected]\DFSR\Staging\CS{EC3A7B07-237B-91DF-A174-AB674662EB27}5\508-{9C83589D-2508-445D-99DA-A51AE823FEE9}-v205-{9C83589D-2508-445D-99DA-A51AE823FEE9}-v508-Partial.frx:{59828bbb-3f72-4c1b-a420-b51ad66eb5d3}.XPRESS

ADS C:\Documents and Settings\Dolc3\Local Settings\Application Data\Microsoft\Messenger\[email protected]\SharingMetadata\[email protected]\DFSR\Staging\CS{EC3A7B07-237B-91DF-A174-AB674662EB27}6\560-{9C83589D-2508-445D-99DA-A51AE823FEE9}-v306-{9C83589D-2508-445D-99DA-A51AE823FEE9}-v560-Downloaded.frx:{59828bbb-3f72-4c1b-a420-b51ad66eb5d3}.XPRESS

ADS C:\Documents and Settings\Dolc3\Local Settings\Application Data\Microsoft\Messenger\[email protected]\SharingMetadata\[email protected]\DFSR\Staging\CS{EC3A7B07-237B-91DF-A174-AB674662EB27}7\719-{9C83589D-2508-445D-99DA-A51AE823FEE9}-v107-{9C83589D-2508-445D-99DA-A51AE823FEE9}-v719-Downloaded.frx:{59828bbb-3f72-4c1b-a420-b51ad66eb5d3}.XPRESS

ADS C:\Documents and Settings\Dolc3\Local Settings\Application Data\Microsoft\Messenger\[email protected]\SharingMetadata\[email protected]\DFSR\Staging\CS{EC3A7B07-237B-91DF-A174-AB674662EB27}8\718-{9C83589D-2508-445D-99DA-A51AE823FEE9}-v108-{9C83589D-2508-445D-99DA-A51AE823FEE9}-v718-Downloaded.frx:{59828bbb-3f72-4c1b-a420-b51ad66eb5d3}.XPRESS

ADS C:\Documents and Settings\Dolc3\Local Settings\Application Data\Microsoft\Messenger\[email protected]\SharingMetadata\[email protected]\DFSR\Staging\CS{EC3A7B07-237B-91DF-A174-AB674662EB27}\16\565-{9C83589D-2508-445D-99DA-A51AE823FEE9}-v316-{9C83589D-2508-445D-99DA-A51AE823FEE9}-v565-Downloaded.frx:{59828bbb-3f72-4c1b-a420-b51ad66eb5d3}.XPRESS

ADS C:\Documents and Settings\Dolc3\Local Settings\Application Data\Microsoft\Messenger\[email protected]\SharingMetadata\[email protected]\DFSR\Staging\CS{EC3A7B07-237B-91DF-A174-AB674662EB27}\16\712-{9C83589D-2508-445D-99DA-A51AE823FEE9}-v116-{9C83589D-2508-445D-99DA-A51AE823FEE9}-v712-Downloaded.frx:{59828bbb-3f72-4c1b-a420-b51ad66eb5d3}.XPRESS

ADS C:\Documents and Settings\Dolc3\Local Settings\Application Data\Microsoft\Messenger\[email protected]\SharingMetadata\[email protected]\DFSR\Staging\CS{EC3A7B07-237B-91DF-A174-AB674662EB27}\18\566-{9C83589D-2508-445D-99DA-A51AE823FEE9}-v318-{9C83589D-2508-445D-99DA-A51AE823FEE9}-v566-Downloaded.frx:{59828bbb-3f72-4c1b-a420-b51ad66eb5d3}.XPRESS

ADS C:\Documents and Settings\Dolc3\Local Settings\Application Data\Microsoft\Messenger\[email protected]\SharingMetadata\[email protected]\DFSR\Staging\CS{EC3A7B07-237B-91DF-A174-AB674662EB27}\22\568-{9C83589D-2508-445D-99DA-A51AE823FEE9}-v322-{9C83589D-2508-445D-99DA-A51AE823FEE9}-v568-Downloaded.frx:{59828bbb-3f72-4c1b-a420-b51ad66eb5d3}.XPRESS

ADS C:\Documents and Settings\Dolc3\Local Settings\Application Data\Microsoft\Messenger\[email protected]\SharingMetadata\[email protected]\DFSR\Staging\CS{EC3A7B07-237B-91DF-A174-AB674662EB27}\24\625-{9C83589D-2508-445D-99DA-A51AE823FEE9}-v624-{9C83589D-2508-445D-99DA-A51AE823FEE9}-v625-Downloaded.frx:{59828bbb-3f72-4c1b-a420-b51ad66eb5d3}.XPRESS

ADS C:\Documents and Settings\Dolc3\Local Settings\Application Data\Microsoft\Messenger\[email protected]\SharingMetadata\[email protected]\DFSR\Staging\CS{EC3A7B07-237B-91DF-A174-AB674662EB27}\24\711-{9C83589D-2508-445D-99DA-A51AE823FEE9}-v124-{9C83589D-2508-445D-99DA-A51AE823FEE9}-v711-Downloaded.frx:{59828bbb-3f72-4c1b-a420-b51ad66eb5d3}.XPRESS

ADS C:\Documents and Settings\Dolc3\Local Settings\Application Data\Microsoft\Messenger\[email protected]\SharingMetadata\[email protected]\DFSR\Staging\CS{EC3A7B07-237B-91DF-A174-AB674662EB27}\26\480-{5AF9DB07-EE09-4626-B87C-37BB717D19B6}-v26-{9C83589D-2508-445D-99DA-A51AE823FEE9}-v480-Downloaded.frx:{59828bbb-3f72-4c1b-a420-b51ad66eb5d3}.XPRESS

ADS C:\Documents and Settings\Dolc3\Local Settings\Application Data\Microsoft\Messenger\[email protected]\SharingMetadata\[email protected]\DFSR\Staging\CS{EC3A7B07-237B-91DF-A174-AB674662EB27}\27\481-{5AF9DB07-EE09-4626-B87C-37BB717D19B6}-v27-{9C83589D-2508-445D-99DA-A51AE823FEE9}-v481-Downloaded.frx:{59828bbb-3f72-4c1b-a420-b51ad66eb5d3}.XPRESS

ADS C:\Documents and Settings\Dolc3\Local Settings\Application Data\Microsoft\Messenger\[email protected]\SharingMetadata\[email protected]\DFSR\Staging\CS{EC3A7B07-237B-91DF-A174-AB674662EB27}\30\482-{5AF9DB07-EE09-4626-B87C-37BB717D19B6}-v30-{9C83589D-2508-445D-99DA-A51AE823FEE9}-v482-Downloaded.frx:{59828bbb-3f72-4c1b-a420-b51ad66eb5d3}.XPRESS

ADS C:\Documents and Settings\Dolc3\Local Settings\Application Data\Microsoft\Messenger\[email protected]\SharingMetadata\[email protected]\DFSR\Staging\CS{EC3A7B07-237B-91DF-A174-AB674662EB27}\32\573-{9C83589D-2508-445D-99DA-A51AE823FEE9}-v332-{9C83589D-2508-445D-99DA-A51AE823FEE9}-v573-Downloaded.frx:{59828bbb-3f72-4c1b-a420-b51ad66eb5d3}.XPRESS

ADS C:\Documents and Settings\Dolc3\Local Settings\Application Data\Microsoft\Messenger\[email protected]\SharingMetadata\[email protected]\DFSR\Staging\CS{EC3A7B07-237B-91DF-A174-AB674662EB27}\32\710-{9C83589D-2508-445D-99DA-A51AE823FEE9}-v132-{9C83589D-2508-445D-99DA-A51AE823FEE9}-v710-Downloaded.frx:{59828bbb-3f72-4c1b-a420-b51ad66eb5d3}.XPRESS

ADS C:\Documents and Settings\Dolc3\Local Settings\Application Data\Microsoft\Messenger\[email protected]\SharingMetadata\[email protected]\DFSR\Staging\CS{EC3A7B07-237B-91DF-A174-AB674662EB27}\36\575-{9C83589D-2508-445D-99DA-A51AE823FEE9}-v336-{9C83589D-2508-445D-99DA-A51AE823FEE9}-v575-Downloaded.frx:{59828bbb-3f72-4c1b-a420-b51ad66eb5d3}.XPRESS

ADS C:\Documents and Settings\Dolc3\Local Settings\Application Data\Microsoft\Messenger\[email protected]\SharingMetadata\[email protected]\DFSR\Staging\CS{EC3A7B07-237B-91DF-A174-AB674662EB27}\36\637-{9C83589D-2508-445D-99DA-A51AE823FEE9}-v636-{9C83589D-2508-445D-99DA-A51AE823FEE9}-v637-Downloaded.frx:{59828bbb-3f72-4c1b-a420-b51ad66eb5d3}.XPRESS

ADS C:\Documents and Settings\Dolc3\Local Settings\Application Data\Microsoft\Messenger\[email protected]\SharingMetadata\[email protected]\DFSR\Staging\CS{EC3A7B07-237B-91DF-A174-AB674662EB27}\40\709-{9C83589D-2508-445D-99DA-A51AE823FEE9}-v140-{9C83589D-2508-445D-99DA-A51AE823FEE9}-v709-Downloaded.frx:{59828bbb-3f72-4c1b-a420-b51ad66eb5d3}.XPRESS

ADS C:\Documents and Settings\Dolc3\Local Settings\Application Data\Microsoft\Messenger\[email protected]\SharingMetadata\[email protected]\DFSR\Staging\CS{EC3A7B07-237B-91DF-A174-AB674662EB27}\44\579-{9C83589D-2508-445D-99DA-A51AE823FEE9}-v344-{9C83589D-2508-445D-99DA-A51AE823FEE9}-v579-Downloaded.frx:{59828bbb-3f72-4c1b-a420-b51ad66eb5d3}.XPRESS

ADS C:\Documents and Settings\Dolc3\Local Settings\Application Data\Microsoft\Messenger\[email protected]\SharingMetadata\[email protected]\DFSR\Staging\CS{EC3A7B07-237B-91DF-A174-AB674662EB27}\46\580-{9C83589D-2508-445D-99DA-A51AE823FEE9}-v346-{9C83589D-2508-445D-99DA-A51AE823FEE9}-v580-Downloaded.frx:{59828bbb-3f72-4c1b-a420-b51ad66eb5d3}.XPRESS

ADS C:\Documents and Settings\Dolc3\Local Settings\Application Data\Microsoft\Messenger\[email protected]\SharingMetadata\[email protected]\DFSR\Staging\CS{EC3A7B07-237B-91DF-A174-AB674662EB27}\48\581-{9C83589D-2508-445D-99DA-A51AE823FEE9}-v348-{9C83589D-2508-445D-99DA-A51AE823FEE9}-v581-Downloaded.frx:{59828bbb-3f72-4c1b-a420-b51ad66eb5d3}.XPRESS

ADS C:\Documents and Settings\Dolc3\Local Settings\Application Data\Microsoft\Messenger\[email protected]\SharingMetadata\[email protected]\DFSR\Staging\CS{EC3A7B07-237B-91DF-A174-AB674662EB27}\48\708-{9C83589D-2508-445D-99DA-A51AE823FEE9}-v148-{9C83589D-2508-445D-99DA-A51AE823FEE9}-v708-Downloaded.frx:{59828bbb-3f72-4c1b-a420-b51ad66eb5d3}.XPRESS

ADS C:\Documents and Settings\Dolc3\Local Settings\Application Data\Microsoft\Messenger\[email protected]\SharingMetadata\[email protected]\DFSR\Staging\CS{EC3A7B07-237B-91DF-A174-AB674662EB27}\50\582-{9C83589D-2508-445D-99DA-A51AE823FEE9}-v350-{9C83589D-2508-445D-99DA-A51AE823FEE9}-v582-Downloaded.frx:{59828bbb-3f72-4c1b-a420-b51ad66eb5d3}.XPRESS

ADS C:\Documents and Settings\Dolc3\Local Settings\Application Data\Microsoft\Messenger\[email protected]\SharingMetadata\[email protected]\DFSR\Staging\CS{EC3A7B07-237B-91DF-A174-AB674662EB27}\54\584-{9C83589D-2508-445D-99DA-A51AE823FEE9}-v354-{9C83589D-2508-445D-99DA-A51AE823FEE9}-v584-Downloaded.frx:{59828bbb-3f72-4c1b-a420-b51ad66eb5d3}.XPRESS

ADS C:\Documents and Settings\Dolc3\Local Settings\Application Data\Microsoft\Messenger\[email protected]\SharingMetadata\[email protected]\DFSR\Staging\CS{EC3A7B07-237B-91DF-A174-AB674662EB27}\60\661-{9C83589D-2508-445D-99DA-A51AE823FEE9}-v660-{9C83589D-2508-445D-99DA-A51AE823FEE9}-v661-Downloaded.frx:{59828bbb-3f72-4c1b-a420-b51ad66eb5d3}.XPRESS

ADS C:\Documents and Settings\Dolc3\Local Settings\Application Data\Microsoft\Messenger\[email protected]\SharingMetadata\[email protected]\DFSR\Staging\CS{EC3A7B07-237B-91DF-A174-AB674662EB27}\62\588-{9C83589D-2508-445D-99DA-A51AE823FEE9}-v362-{9C83589D-2508-445D-99DA-A51AE823FEE9}-v588-Downloaded.frx:{59828bbb-3f72-4c1b-a420-b51ad66eb5d3}.XPRESS

ADS C:\Documents and Settings\Dolc3\Local Settings\Application Data\Microsoft\Messenger\[email protected]\SharingMetadata\[email protected]\DFSR\Staging\CS{EC3A7B07-237B-91DF-A174-AB674662EB27}\64\665-{9C83589D-2508-445D-99DA-A51AE823FEE9}-v664-{9C83589D-2508-445D-99DA-A51AE823FEE9}-v665-Downloaded.frx:{59828bbb-3f72-4c1b-a420-b51ad66eb5d3}.XPRESS

ADS C:\Documents and Settings\Dolc3\Local Settings\Application Data\Microsoft\Messenger\[email protected]\SharingMetadata\[email protected]\DFSR\Staging\CS{EC3A7B07-237B-91DF-A174-AB674662EB27}\68\669-{9C83589D-2508-445D-99DA-A51AE823FEE9}-v668-{9C83589D-2508-445D-99DA-A51AE823FEE9}-v669-Downloaded.frx:{59828bbb-3f72-4c1b-a420-b51ad66eb5d3}.XPRESS

ADS C:\Documents and Settings\Dolc3\Local Settings\Application Data\Microsoft\Messenger\[email protected]\SharingMetadata\[email protected]\DFSR\Staging\CS{EC3A7B07-237B-91DF-A174-AB674662EB27}\77\494-{9C83589D-2508-445D-99DA-A51AE823FEE9}-v177-{9C83589D-2508-445D-99DA-A51AE823FEE9}-v494-Downloaded.frx:{59828bbb-3f72-4c1b-a420-b51ad66eb5d3}.XPRESS

ADS C:\Documents and Settings\Dolc3\Local Settings\Application Data\Microsoft\Messenger\[email protected]\SharingMetadata\[email protected]\DFSR\Staging\CS{EC3A7B07-237B-91DF-A174-AB674662EB27}\91\501-{9C83589D-2508-445D-99DA-A51AE823FEE9}-v191-{9C83589D-2508-445D-99DA-A51AE823FEE9}-v501-Downloaded.frx:{59828bbb-3f72-4c1b-a420-b51ad66eb5d3}.rdc.1

ADS C:\Documents and Settings\Dolc3\Local Settings\Application Data\Microsoft\Messenger\[email protected]\SharingMetadata\[email protected]\DFSR\Staging\CS{EC3A7B07-237B-91DF-A174-AB674662EB27}\91\501-{9C83589D-2508-445D-99DA-A51AE823FEE9}-v191-{9C83589D-2508-445D-99DA-A51AE823FEE9}-v501-Downloaded.frx:{59828bbb-3f72-4c1b-a420-b51ad66eb5d3}.XPRESS

ADS C:\Documents and Settings\Dolc3\Local Settings\Application Data\Microsoft\Messenger\[email protected]\SharingMetadata\[email protected]\DFSR\Staging\CS{EC3A7B07-237B-91DF-A174-AB674662EB27}\92\553-{9C83589D-2508-445D-99DA-A51AE823FEE9}-v292-{9C83589D-2508-445D-99DA-A51AE823FEE9}-v553-Downloaded.frx:{59828bbb-3f72-4c1b-a420-b51ad66eb5d3}.XPRESS

ADS C:\Documents and Settings\Dolc3\Local Settings\Application Data\Microsoft\Messenger\[email protected]\SharingMetadata\[email protected]\DFSR\Staging\CS{EC3A7B07-237B-91DF-A174-AB674662EB27}\96\555-{9C83589D-2508-445D-99DA-A51AE823FEE9}-v296-{9C83589D-2508-445D-99DA-A51AE823FEE9}-v555-Downloaded.frx:{59828bbb-3f72-4c1b-a420-b51ad66eb5d3}.XPRESS

ADS C:\Documents and Settings\Dolc3\Local Settings\Application Data\Microsoft\Messenger\[email protected]\SharingMetadata\[email protected]\DFSR\Staging\CS{5F9823B2-6E89-62C5-F159-94F1E9E459DF}1\57-{5F9823B2-6E89-62C5-F159-94F1E9E459DF}-v1-{AA16B6EC-21F1-4C83-A167-54CD008EF2A5}-v57-Downloaded.frx:{59828bbb-3f72-4c1b-a420-b51ad66eb5d3}.XPRESS

ADS C:\Documents and Settings\Dolc3\Local Settings\Application Data\Microsoft\Messenger\[email protected]\SharingMetadata\[email protected]\DFSR\Staging\CS{62AD6F80-9891-DE36-337F-DAF1F71B90E1}1\58-{62AD6F80-9891-DE36-337F-DAF1F71B90E1}-v1-{AA16B6EC-21F1-4C83-A167-54CD008EF2A5}-v58-Downloaded.frx:{59828bbb-3f72-4c1b-a420-b51ad66eb5d3}.XPRESS

ADS C:\Documents and Settings\Dolc3\Local Settings\Application Data\Microsoft\Messenger\[email protected]\SharingMetadata\[email protected]\DFSR\Staging\CS{00048AB8-5A95-DAC9-BDBC-05256B005211}1\17-{00048AB8-5A95-DAC9-BDBC-05256B005211}-v1-{AA16B6EC-21F1-4C83-A167-54CD008EF2A5}-v17-Downloaded.frx:{59828bbb-3f72-4c1b-a420-b51ad66eb5d3}.XPRESS

ADS C:\Documents and Settings\Dolc3\Local Settings\Application Data\Microsoft\Messenger\[email protected]\SharingMetadata\[email protected]\DFSR\Staging\CS{00048AB8-5A95-DAC9-BDBC-05256B005211}\12\21-{24D7253F-F01E-4564-9474-ADA976E6AC95}-v12-{766BBAA5-EDAC-4992-A562-4324C28BC0D2}-v21-Downloaded.frx:{59828bbb-3f72-4c1b-a420-b51ad66eb5d3}.rdc.1

ADS C:\Documents and Settings\Dolc3\Local Settings\Application Data\Microsoft\Messenger\[email protected]\SharingMetadata\[email protected]\DFSR\Staging\CS{00048AB8-5A95-DAC9-BDBC-05256B005211}\12\21-{24D7253F-F01E-4564-9474-ADA976E6AC95}-v12-{766BBAA5-EDAC-4992-A562-4324C28BC0D2}-v21-Downloaded.frx:{59828bbb-3f72-4c1b-a420-b51ad66eb5d3}.XPRESS

 

---- EOF - GMER 1.0.12 ----

 

 

 

Modifié par Av3n4s
Lien vers le commentaire
Partager sur d’autres sites

Il y a du nouveau. Je me suis rendu d'une chose. Quand Update.exe est lancé, il y a 3 fichiers qui apparaissent en fait et non 2 !!

1) rrrar.exe

2) zzzip.exe

3) setup.exe

 

NOD32 le detecte comme étant un : "NewHeur_PE virus probablement inconnu [7]"

"[7] Ce fichier est probablement infecté par un virus inconnu."

 

J'ai pensé à le scanner en utilisant le scan online, voilà le résultat pour le fichier setup.exe:

A-Squared

Found nothing

AntiVir

Found HEUR/Crypted

ArcaVir

Found nothing

Avast

Found nothing

AVG Antivirus

Found nothing

BitDefender

Found nothing

ClamAV

Found nothing

Dr.Web

Found nothing

F-Prot Antivirus

Found nothing

F-Secure Anti-Virus

Found nothing

Fortinet

Found nothing

Kaspersky Anti-Virus

Found nothing

NOD32

Found probably unknown NewHeur_PE (probable variant)

Norman Virus Control

Found nothing

Panda Antivirus

Found nothing

Rising Antivirus

Found nothing

VirusBuster

Found nothing

VBA32

Found MalwareScope.Trojan-PSW.Pinch.4

 

Edit:

 

J'ai scanné le dossier WINDOWS à l'aide de AVG Anti-Spyware, il a detecté une menace. Je ne sais pas si il y a un lien avec mon problème ou pas.

 

---------------------------------------------------------

AVG Anti-Spyware - Rapport d'analyse

---------------------------------------------------------

 

+ Créé à: 22:29 2007-06-03

 

+ Résultat de l'analyse:

 

 

 

C:\WINDOWS\java\java.log\spoolsv.exe -> Dropper.Small : Nettoyé et sauvegardé (mise en quarantaine).

 

 

Fin du rapport

Modifié par Av3n4s
Lien vers le commentaire
Partager sur d’autres sites

Bonjour Av3n4s,

 

Il y a du nouveau. Je me suis rendu d'une chose. Quand Update.exe est lancé, il y a 3 fichiers qui apparaissent en fait et non 2 !!

1) rrrar.exe

2) zzzip.exe

3) setup.exe

 

 

Interessant comme info ! Ce fichier setup.exe est lié a update.exe on supprimera les trois d'un coup mais un peu plus tard.

 

Fais scanner ce fichier chez Jotti s'il te plait :

 

C:\WINDOWS\System32\Drivers\ aflctgn0.SYS

 

Poste le resultat.

Lien vers le commentaire
Partager sur d’autres sites

Bonjour Av3n4s,

Interessant comme info ! Ce fichier setup.exe est lié a update.exe on supprimera les trois d'un coup mais un peu plus tard.

 

Fais scanner ce fichier chez Jotti s'il te plait :

 

C:\WINDOWS\System32\Drivers\ aflctgn0.SYS

 

Poste le resultat.

 

 

Re,

 

Ce fichier là est introuvable que cela soit dans le repertoire Drivers ou dans le disque dur. D'ailleurs dans le log, il était spécifié qu'il était introuvable.

Oui, ils sont liés. Quand je lance Update.exe les 3 apparaissent dans le repertoire WINDOWS

Lien vers le commentaire
Partager sur d’autres sites

Rejoindre la conversation

Vous pouvez publier maintenant et vous inscrire plus tard. Si vous avez un compte, connectez-vous maintenant pour publier avec votre compte.
Remarque : votre message nécessitera l’approbation d’un modérateur avant de pouvoir être visible.

Invité
Répondre à ce sujet…

×   Collé en tant que texte enrichi.   Coller en tant que texte brut à la place

  Seulement 75 émoticônes maximum sont autorisées.

×   Votre lien a été automatiquement intégré.   Afficher plutôt comme un lien

×   Votre contenu précédent a été rétabli.   Vider l’éditeur

×   Vous ne pouvez pas directement coller des images. Envoyez-les depuis votre ordinateur ou insérez-les depuis une URL.

  • En ligne récemment   0 membre est en ligne

    • Aucun utilisateur enregistré regarde cette page.
×
×
  • Créer...