Torna indietro   Hardware Upgrade Forum > Networking e sicurezza > Antivirus e Sicurezza > Tutorial / How-To / F.A.Q.

La Formula E può correre su un tracciato vero? Reportage da Misano con Jaguar TCS Racing
La Formula E può correre su un tracciato vero? Reportage da Misano con Jaguar TCS Racing
Abbiamo visto ancora una volta la Formula E da vicino, ospiti di Jaguar TCS Racing. In questa occasione però curve e rettilinei erano quelli di un circuito permanente, molto diverso dagli stretti passaggi delle strade di Roma
Lenovo LEGION e LOQ: due notebook diversi, stessa anima gaming
Lenovo LEGION e LOQ: due notebook diversi, stessa anima gaming
Lenovo ha puntato forte sul gaming negli ultimi anni e lo testimoniano i marchi LEGION e LOQ, il primo per gli amanti delle massime prestazioni e dell'assenza di compromessi, il secondo per chi desidera soluzioni dal buon rapporto tra prestazioni e prezzo. Abbiamo provato due esponenti dell'offerta, così da capire l'effettiva differenza prestazionale.
Nothing Ear e Ear (a): gli auricolari per tutti i gusti! La ''doppia'' recensione
Nothing Ear e Ear (a): gli auricolari per tutti i gusti! La ''doppia'' recensione
Nothing propone sul mercato non uno ma ben due auricolari nuovi: Ear di terza generazione e Ear (a) ossia un nuovo modello a basso costo pronto a ritagliarsi una fetta di mercato. Entrambi rimangono fedeli al marchio per il design ancora trasparente ma fanno un balzo in avanti notevole per qualità e soppressione del rumore.  
Tutti gli articoli Tutte le news

Vai al Forum
Rispondi
 
Strumenti
Old 06-01-2007, 18:19   #41
raffree
Senior Member
 
L'Avatar di raffree
 
Iscritto dal: Oct 2006
Città: Napoli
Messaggi: 2235
Ho aperto un altro sito per scaricare il software gmer nel caso ci fossero problemi. Già ho contattato l'utente che ha aperto questo topic per aggiungerlo nella lista dei download di gmer. Non si può mai sapere

http://www.raf69.altervista.org/gmer.index.html
raffree è offline   Rispondi citando il messaggio o parte di esso
Old 06-01-2007, 18:25   #42
bReAkDoWn
Senior Member
 
L'Avatar di bReAkDoWn
 
Iscritto dal: Jun 2003
Città: ..By The Sea..
Messaggi: 564
Quote:
Originariamente inviato da antonio_caputo
Purtroppo anche questo log è tagliato. A questo punto sarà un bug di rootkitrevealer che con così tante voci finisce il buffer, non saprei. Ma se vuoi insistere prova a fare così: rifai una scansione, deselezionando dal menu options la voce "scan registry". Vediamo se così otteniamo i dati che servono.
In ultima istanza puoi anche farmi sapere il nome utente che utilizzi sul pc, così se non si riescono ad ottenere i log, proviamo con una rimozione generica.
Il nome utente dovresti vederlo anche in alto nello start menu.
__________________
Without Contraries is no Progression...
bReAkDoWn è offline   Rispondi citando il messaggio o parte di esso
Old 06-01-2007, 19:16   #43
antonio_caputo
Junior Member
 
Iscritto dal: Jan 2007
Messaggi: 21
Quote:
Originariamente inviato da bReAkDoWn
Purtroppo anche questo log è tagliato. A questo punto sarà un bug di rootkitrevealer che con così tante voci finisce il buffer, non saprei. Ma se vuoi insistere prova a fare così: rifai una scansione, deselezionando dal menu options la voce "scan registry". Vediamo se così otteniamo i dati che servono.
In ultima istanza puoi anche farmi sapere il nome utente che utilizzi sul pc, così se non si riescono ad ottenere i log, proviamo con una rimozione generica.
Il nome utente dovresti vederlo anche in alto nello start menu.
ho provato a rifare, ma ci e stato dei problemi che non mi salva la scansione....
comunque, il mio nome utente e casanostra..
grazie per l'aiuto
antonio_caputo è offline   Rispondi citando il messaggio o parte di esso
Old 06-01-2007, 19:37   #44
bReAkDoWn
Senior Member
 
L'Avatar di bReAkDoWn
 
Iscritto dal: Jun 2003
Città: ..By The Sea..
Messaggi: 564
Allora proviamo una rimozione generica con theavenger:

Puoi scaricare the avenger da qua: http://swandog46.geekstogo.com/avenger.zip
Esegui seleziona input script manually, lente di ingrandimento, copia lo script nella finestra, click done, semaforo verde e rispondi di sì. Il pc sarà riavviato. Una volta riavviato comparirà un log dentro al notepad, copialo e riportalo sul forum. Se non comparisse prova a cercarlo dentro la cartella c:\avenger (o e:\avenger f:\avenger, a seconda di dove è installato windows).

SCRIPT DA COPIARE

Quote:
Files to delete:
C:\Documents and Settings\casanostra\Dati applicazioni\hidires\hidr.exe
C:\Documents and Settings\casanostra\Dati applicazioni\hidires\m_hook.sys
C:\WINDOWS\system32\hldrrr.exe

registry values to delete:
HKU\S-1-5-21-247674877-2326369520-2915903831-1007\Software\Microsoft\Windows\CurrentVersion\Run | drvsyskit
HKU\S-1-5-21-247674877-2326369520-2915903831-1007\Software\Microsoft\Windows\CurrentVersion\Run | Hldrrr
HKU\S-1-5-21-247674877-2326369520-2915903831-1008\Software\Microsoft\Windows\CurrentVersion\Run | hldrrr
HKU\S-1-5-21-247674877-2326369520-2915903831-1008\Software\Microsoft\Windows\CurrentVersion\Run | drvsyskit
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run | Hldrrr
__________________
Without Contraries is no Progression...

Ultima modifica di bReAkDoWn : 06-01-2007 alle 19:40.
bReAkDoWn è offline   Rispondi citando il messaggio o parte di esso
Old 06-01-2007, 20:34   #45
antonio_caputo
Junior Member
 
Iscritto dal: Jan 2007
Messaggi: 21
Quote:
Originariamente inviato da bReAkDoWn
Allora proviamo una rimozione generica con theavenger:

Puoi scaricare the avenger da qua: http://swandog46.geekstogo.com/avenger.zip
Esegui seleziona input script manually, lente di ingrandimento, copia lo script nella finestra, click done, semaforo verde e rispondi di sì. Il pc sarà riavviato. Una volta riavviato comparirà un log dentro al notepad, copialo e riportalo sul forum. Se non comparisse prova a cercarlo dentro la cartella c:\avenger (o e:\avenger f:\avenger, a seconda di dove è installato windows).

SCRIPT DA COPIARE
prima di tutto grazie per l'aiuto....
allora ecco il log:
Codice:
Logfile of The Avenger version 1, by Swandog46
Running from registry key:
\Registry\Machine\System\CurrentControlSet\Services\dlvbahqb

*******************

Script file located at: \??\C:\Program Files\csbcjmxs.txt
Script file opened successfully.

Script file read successfully

Backups directory opened successfully at C:\Avenger

*******************

Beginning to process script file:

File C:\Documents and Settings\casanostra\Dati applicazioni\hidires\hidr.exe deleted successfully.


File C:\Documents and Settings\casanostra\Dati applicazioni\hidires\m_hook.sys not found!
Deletion of file C:\Documents and Settings\casanostra\Dati applicazioni\hidires\m_hook.sys failed!

Could not process line:
C:\Documents and Settings\casanostra\Dati applicazioni\hidires\m_hook.sys
Status: 0xc0000034



File C:\WINDOWS\system32\hldrrr.exe not found!
Deletion of file C:\WINDOWS\system32\hldrrr.exe failed!

Could not process line:
C:\WINDOWS\system32\hldrrr.exe
Status: 0xc0000034



Could not delete registry value HKU\S-1-5-21-247674877-2326369520-2915903831-1007\Software\Microsoft\Windows\CurrentVersion\Run|drvsyskit
Deletion of registry value HKU\S-1-5-21-247674877-2326369520-2915903831-1007\Software\Microsoft\Windows\CurrentVersion\Run|drvsyskit failed!
Status: 0xc0000034



Could not delete registry value HKU\S-1-5-21-247674877-2326369520-2915903831-1007\Software\Microsoft\Windows\CurrentVersion\Run|Hldrrr
Deletion of registry value HKU\S-1-5-21-247674877-2326369520-2915903831-1007\Software\Microsoft\Windows\CurrentVersion\Run|Hldrrr failed!
Status: 0xc0000034



Could not delete registry value HKU\S-1-5-21-247674877-2326369520-2915903831-1008\Software\Microsoft\Windows\CurrentVersion\Run|hldrrr
Deletion of registry value HKU\S-1-5-21-247674877-2326369520-2915903831-1008\Software\Microsoft\Windows\CurrentVersion\Run|hldrrr failed!
Status: 0xc0000034



Could not delete registry value HKU\S-1-5-21-247674877-2326369520-2915903831-1008\Software\Microsoft\Windows\CurrentVersion\Run|drvsyskit
Deletion of registry value HKU\S-1-5-21-247674877-2326369520-2915903831-1008\Software\Microsoft\Windows\CurrentVersion\Run|drvsyskit failed!
Status: 0xc0000034

Registry value HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run|Hldrrr deleted successfully.

Completed script processing.

*******************

Finished!  Terminate.
antonio_caputo è offline   Rispondi citando il messaggio o parte di esso
Old 06-01-2007, 20:47   #46
bReAkDoWn
Senior Member
 
L'Avatar di bReAkDoWn
 
Iscritto dal: Jun 2003
Città: ..By The Sea..
Messaggi: 564
Qualcosa è stato cancellato e qualcosa non è stato trovato. Non avendo a disposizione i log, non so dirti se il problema sia del tutto risolto o meno.
Prova a installare l'antivirus così vedi se è risolto o meno.
Altrimenti prova a fare una scansione con il tool che ti è stato segnalato in qualche altro post, f-secure blacklight.
__________________
Without Contraries is no Progression...
bReAkDoWn è offline   Rispondi citando il messaggio o parte di esso
Old 06-01-2007, 20:50   #47
antonio_caputo
Junior Member
 
Iscritto dal: Jan 2007
Messaggi: 21
Quote:
Originariamente inviato da bReAkDoWn
Qualcosa è stato cancellato e qualcosa non è stato trovato. Non avendo a disposizione i log, non so dirti se il problema sia del tutto risolto o meno.
Prova a installare l'antivirus così vedi se è risolto o meno.
Altrimenti prova a fare una scansione con il tool che ti è stato segnalato in qualche altro post, f-secure blacklight.
sono riuscito a fare un'altra scansione, ma questa volta con gmer....
ecco il log:
Codice:
GMER 1.0.12.12011 - http://www.gmer.net
Rootkit scan 2007-01-06 21:24:25
Windows 5.1.2600 Service Pack 2


---- System - GMER 1.0.12 ----

SSDT    \??\C:\Windows\system32\drivers\klif.sys                                                                                                                                                                                                                                                                                                                                                ZwClose
SSDT    Vax347b.sys                                                                                                                                                                                                                                                                                                                                                                             ZwCreateKey
SSDT    Vax347b.sys                                                                                                                                                                                                                                                                                                                                                                             ZwCreatePagingFile
SSDT    \??\C:\Windows\system32\drivers\klif.sys                                                                                                                                                                                                                                                                                                                                                ZwCreateProcess
SSDT    \??\C:\Windows\system32\drivers\klif.sys                                                                                                                                                                                                                                                                                                                                                ZwCreateProcessEx
SSDT    \??\C:\Windows\system32\drivers\klif.sys                                                                                                                                                                                                                                                                                                                                                ZwCreateSection
SSDT    \??\C:\Windows\system32\drivers\klif.sys                                                                                                                                                                                                                                                                                                                                                ZwCreateSymbolicLinkObject
SSDT    \??\C:\Windows\system32\drivers\klif.sys                                                                                                                                                                                                                                                                                                                                                ZwCreateThread
SSDT    \??\C:\Windows\system32\drivers\klif.sys                                                                                                                                                                                                                                                                                                                                                ZwDuplicateObject
SSDT    Vax347b.sys                                                                                                                                                                                                                                                                                                                                                                             ZwEnumerateKey
SSDT    Vax347b.sys                                                                                                                                                                                                                                                                                                                                                                             ZwEnumerateValueKey
SSDT    Vax347b.sys                                                                                                                                                                                                                                                                                                                                                                             ZwOpenKey
SSDT    \??\C:\Windows\system32\drivers\klif.sys                                                                                                                                                                                                                                                                                                                                                ZwOpenProcess
SSDT    \??\C:\Windows\system32\drivers\klif.sys                                                                                                                                                                                                                                                                                                                                                ZwOpenSection
SSDT    Vax347b.sys                                                                                                                                                                                                                                                                                                                                                                             ZwQueryKey
SSDT    \??\C:\Windows\system32\drivers\klif.sys                                                                                                                                                                                                                                                                                                                                                ZwQuerySystemInformation
SSDT    Vax347b.sys                                                                                                                                                                                                                                                                                                                                                                             ZwQueryValueKey
SSDT    \??\C:\Windows\system32\drivers\klif.sys                                                                                                                                                                                                                                                                                                                                                ZwResumeThread
SSDT    \??\C:\Windows\system32\drivers\klif.sys                                                                                                                                                                                                                                                                                                                                                ZwSetContextThread
SSDT    \??\C:\Windows\system32\drivers\klif.sys                                                                                                                                                                                                                                                                                                                                                ZwSetInformationFile
SSDT    \??\C:\Windows\system32\drivers\klif.sys                                                                                                                                                                                                                                                                                                                                                ZwSetInformationProcess
SSDT    \??\C:\Windows\system32\drivers\klif.sys                                                                                                                                                                                                                                                                                                                                                ZwSetSecurityObject
SSDT    Vax347b.sys                                                                                                                                                                                                                                                                                                                                                                             ZwSetSystemPowerState
SSDT    \??\C:\Windows\system32\drivers\klif.sys                                                                                                                                                                                                                                                                                                                                                ZwSuspendThread
SSDT    \??\C:\Windows\system32\drivers\klif.sys                                                                                                                                                                                                                                                                                                                                                ZwTerminateProcess
SSDT    \??\C:\Windows\system32\drivers\klif.sys                                                                                                                                                                                                                                                                                                                                                ZwWriteVirtualMemory
SSDT    \??\C:\Windows\system32\drivers\klif.sys                                                                                                                                                                                                                                                                                                                                                SSDT[284]
SSDT    \??\C:\Windows\system32\drivers\klif.sys                                                                                                                                                                                                                                                                                                                                                SSDT[285]
SSDT    \??\C:\Windows\system32\drivers\klif.sys                                                                                                                                                                                                                                                                                                                                                SSDT[286]
SSDT    \??\C:\Windows\system32\drivers\klif.sys                                                                                                                                                                                                                                                                                                                                                SSDT[287]
SSDT    \??\C:\Windows\system32\drivers\klif.sys                                                                                                                                                                                                                                                                                                                                                SSDT[288]
SSDT    \??\C:\Windows\system32\drivers\klif.sys                                                                                                                                                                                                                                                                                                                                                SSDT[289]
SSDT    \??\C:\Windows\system32\drivers\klif.sys                                                                                                                                                                                                                                                                                                                                                SSDT[290]
SSDT    \??\C:\Windows\system32\drivers\klif.sys                                                                                                                                                                                                                                                                                                                                                SSDT[291]
SSDT    \??\C:\Windows\system32\drivers\klif.sys                                                                                                                                                                                                                                                                                                                                                SSDT[292]
SSDT    \??\C:\Windows\system32\drivers\klif.sys                                                                                                                                                                                                                                                                                                                                                SSDT[293]
SSDT    \??\C:\Windows\system32\drivers\klif.sys                                                                                                                                                                                                                                                                                                                                                SSDT[294]
SSDT    \??\C:\Windows\system32\drivers\klif.sys                                                                                                                                                                                                                                                                                                                                                SSDT[295]
SSDT    \??\C:\Windows\system32\drivers\klif.sys                                                                                                                                                                                                                                                                                                                                                SSDT[296]

Code    \??\C:\Windows\system32\drivers\klif.sys                                                                                                                                                                                                                                                                                                                                                FsRtlCheckLockForReadAccess
Code    \??\C:\Windows\system32\drivers\klif.sys                                                                                                                                                                                                                                                                                                                                                IoIsOperationSynchronous

---- Kernel code sections - GMER 1.0.12 ----

.text   ntoskrnl.exe!KiDispatchInterrupt + BA                                                                                                                                                                                                                                                                                                                                                   804DB92E 7 Bytes  JMP F059DD70 \??\C:\Windows\system32\drivers\klif.sys
.text   ntoskrnl.exe!IoIsOperationSynchronous                                                                                                                                                                                                                                                                                                                                                   804E8752 5 Bytes  JMP F059B000 \??\C:\Windows\system32\drivers\klif.sys
.text   ntoskrnl.exe!FsRtlCheckLockForReadAccess                                                                                                                                                                                                                                                                                                                                                804FBE09 5 Bytes  JMP F059AB70 \??\C:\Windows\system32\drivers\klif.sys

---- Devices - GMER 1.0.12 ----

Device  \FileSystem\Ntfs \Ntfs IRP_MJ_READ                                                                                                                                                                                                                                                                                                                                                      FFB88988
Device  \FileSystem\UdfReadr_xp \Device\UdfReadr_XP IRP_MJ_READ                                                                                                                                                                                                                                                                                                                                 FF7E3458
Device  \Driver\Cdrom \Device\CdRom0 IRP_MJ_CREATE                                                                                                                                                                                                                                                                                                                                              FF89ECC8
Device  \Driver\Cdrom \Device\CdRom0 IRP_MJ_CREATE_NAMED_PIPE                                                                                                                                                                                                                                                                                                                                   FF89ECC8
Device  \Driver\Cdrom \Device\CdRom0 IRP_MJ_CLOSE                                                                                                                                                                                                                                                                                                                                               FF89ECC8
Device  \Driver\Cdrom \Device\CdRom0 IRP_MJ_READ                                                                                                                                                                                                                                                                                                                                                FF89ECC8
Device  \Driver\Cdrom \Device\CdRom0 IRP_MJ_WRITE                                                                                                                                                                                                                                                                                                                                               FF89ECC8
Device  \Driver\Cdrom \Device\CdRom0 IRP_MJ_QUERY_INFORMATION                                                                                                                                                                                                                                                                                                                                   FF89ECC8
Device  \Driver\Cdrom \Device\CdRom0 IRP_MJ_SET_INFORMATION                                                                                                                                                                                                                                                                                                                                     FF89ECC8
Device  \Driver\Cdrom \Device\CdRom0 IRP_MJ_QUERY_EA                                                                                                                                                                                                                                                                                                                                            FF89ECC8
Device  \Driver\Cdrom \Device\CdRom0 IRP_MJ_SET_EA                                                                                                                                                                                                                                                                                                                                              FF89ECC8
Device  \Driver\Cdrom \Device\CdRom0 IRP_MJ_FLUSH_BUFFERS                                                                                                                                                                                                                                                                                                                                       FF89ECC8
Device  \Driver\Cdrom \Device\CdRom0 IRP_MJ_QUERY_VOLUME_INFORMATION                                                                                                                                                                                                                                                                                                                            FF89ECC8
Device  \Driver\Cdrom \Device\CdRom0 IRP_MJ_SET_VOLUME_INFORMATION                                                                                                                                                                                                                                                                                                                              FF89ECC8
Device  \Driver\Cdrom \Device\CdRom0 IRP_MJ_DIRECTORY_CONTROL                                                                                                                                                                                                                                                                                                                                   FF89ECC8
Device  \Driver\Cdrom \Device\CdRom0 IRP_MJ_FILE_SYSTEM_CONTROL                                                                                                                                                                                                                                                                                                                                 FF89ECC8
Device  \Driver\Cdrom \Device\CdRom0 IRP_MJ_DEVICE_CONTROL                                                                                                                                                                                                                                                                                                                                      FF89ECC8
Device  \Driver\Cdrom \Device\CdRom0 IRP_MJ_INTERNAL_DEVICE_CONTROL                                                                                                                                                                                                                                                                                                                             FF89ECC8
Device  \Driver\Cdrom \Device\CdRom0 IRP_MJ_SHUTDOWN                                                                                                                                                                                                                                                                                                                                            FF89ECC8
Device  \Driver\Cdrom \Device\CdRom0 IRP_MJ_LOCK_CONTROL                                                                                                                                                                                                                                                                                                                                        FF89ECC8
Device  \Driver\Cdrom \Device\CdRom0 IRP_MJ_CLEANUP                                                                                                                                                                                                                                                                                                                                             FF89ECC8
Device  \Driver\Cdrom \Device\CdRom0 IRP_MJ_CREATE_MAILSLOT                                                                                                                                                                                                                                                                                                                                     FF89ECC8
Device  \Driver\Cdrom \Device\CdRom0 IRP_MJ_QUERY_SECURITY                                                                                                                                                                                                                                                                                                                                      FF89ECC8
Device  \Driver\Cdrom \Device\CdRom0 IRP_MJ_SET_SECURITY                                                                                                                                                                                                                                                                                                                                        FF89ECC8
Device  \Driver\Cdrom \Device\CdRom0 IRP_MJ_POWER                                                                                                                                                                                                                                                                                                                                               FF89ECC8
Device  \Driver\Cdrom \Device\CdRom0 IRP_MJ_SYSTEM_CONTROL                                                                                                                                                                                                                                                                                                                                      FF89ECC8
Device  \Driver\Cdrom \Device\CdRom0 IRP_MJ_DEVICE_CHANGE                                                                                                                                                                                                                                                                                                                                       FF89ECC8
Device  \Driver\Cdrom \Device\CdRom0 IRP_MJ_QUERY_QUOTA                                                                                                                                                                                                                                                                                                                                         FF89ECC8
Device  \Driver\Cdrom \Device\CdRom0 IRP_MJ_SET_QUOTA                                                                                                                                                                                                                                                                                                                                           FF89ECC8
Device  \Driver\Cdrom \Device\CdRom0 IRP_MJ_PNP                                                                                                                                                                                                                                                                                                                                                 FF89ECC8
Device  \FileSystem\Rdbss \Device\FsWrap IRP_MJ_READ                                                                                                                                                                                                                                                                                                                                            FF80AD20
Device  \Driver\Cdrom \Device\CdRom1 IRP_MJ_CREATE                                                                                                                                                                                                                                                                                                                                              FF89ECC8
Device  \Driver\Cdrom \Device\CdRom1 IRP_MJ_CREATE_NAMED_PIPE                                                                                                                                                                                                                                                                                                                                   FF89ECC8
Device  \Driver\Cdrom \Device\CdRom1 IRP_MJ_CLOSE                                                                                                                                                                                                                                                                                                                                               FF89ECC8
Device  \Driver\Cdrom \Device\CdRom1 IRP_MJ_READ                                                                                                                                                                                                                                                                                                                                                FF89ECC8
Device  \Driver\Cdrom \Device\CdRom1 IRP_MJ_WRITE                                                                                                                                                                                                                                                                                                                                               FF89ECC8
Device  \Driver\Cdrom \Device\CdRom1 IRP_MJ_QUERY_INFORMATION                                                                                                                                                                                                                                                                                                                                   FF89ECC8
Device  \Driver\Cdrom \Device\CdRom1 IRP_MJ_SET_INFORMATION                                                                                                                                                                                                                                                                                                                                     FF89ECC8
Device  \Driver\Cdrom \Device\CdRom1 IRP_MJ_QUERY_EA                                                                                                                                                                                                                                                                                                                                            FF89ECC8
Device  \Driver\Cdrom \Device\CdRom1 IRP_MJ_SET_EA                                                                                                                                                                                                                                                                                                                                              FF89ECC8
Device  \Driver\Cdrom \Device\CdRom1 IRP_MJ_FLUSH_BUFFERS                                                                                                                                                                                                                                                                                                                                       FF89ECC8
Device  \Driver\Cdrom \Device\CdRom1 IRP_MJ_QUERY_VOLUME_INFORMATION                                                                                                                                                                                                                                                                                                                            FF89ECC8
Device  \Driver\Cdrom \Device\CdRom1 IRP_MJ_SET_VOLUME_INFORMATION                                                                                                                                                                                                                                                                                                                              FF89ECC8
Device  \Driver\Cdrom \Device\CdRom1 IRP_MJ_DIRECTORY_CONTROL                                                                                                                                                                                                                                                                                                                                   FF89ECC8
Device  \Driver\Cdrom \Device\CdRom1 IRP_MJ_FILE_SYSTEM_CONTROL                                                                                                                                                                                                                                                                                                                                 FF89ECC8
Device  \Driver\Cdrom \Device\CdRom1 IRP_MJ_DEVICE_CONTROL                                                                                                                                                                                                                                                                                                                                      FF89ECC8
Device  \Driver\Cdrom \Device\CdRom1 IRP_MJ_INTERNAL_DEVICE_CONTROL                                                                                                                                                                                                                                                                                                                             FF89ECC8
Device  \Driver\Cdrom \Device\CdRom1 IRP_MJ_SHUTDOWN                                                                                                                                                                                                                                                                                                                                            FF89ECC8
Device  \Driver\Cdrom \Device\CdRom1 IRP_MJ_LOCK_CONTROL                                                                                                                                                                                                                                                                                                                                        FF89ECC8
Device  \Driver\Cdrom \Device\CdRom1 IRP_MJ_CLEANUP                                                                                                                                                                                                                                                                                                                                             FF89ECC8
Device  \Driver\Cdrom \Device\CdRom1 IRP_MJ_CREATE_MAILSLOT                                                                                                                                                                                                                                                                                                                                     FF89ECC8
Device  \Driver\Cdrom \Device\CdRom1 IRP_MJ_QUERY_SECURITY                                                                                                                                                                                                                                                                                                                                      FF89ECC8
Device  \Driver\Cdrom \Device\CdRom1 IRP_MJ_SET_SECURITY                                                                                                                                                                                                                                                                                                                                        FF89ECC8
Device  \Driver\Cdrom \Device\CdRom1 IRP_MJ_POWER                                                                                                                                                                                                                                                                                                                                               FF89ECC8
Device  \Driver\Cdrom \Device\CdRom1 IRP_MJ_SYSTEM_CONTROL                                                                                                                                                                                                                                                                                                                                      FF89ECC8
Device  \Driver\Cdrom \Device\CdRom1 IRP_MJ_DEVICE_CHANGE                                                                                                                                                                                                                                                                                                                                       FF89ECC8
Device  \Driver\Cdrom \Device\CdRom1 IRP_MJ_QUERY_QUOTA                                                                                                                                                                                                                                                                                                                                         FF89ECC8
Device  \Driver\Cdrom \Device\CdRom1 IRP_MJ_SET_QUOTA                                                                                                                                                                                                                                                                                                                                           FF89ECC8
Device  \Driver\Cdrom \Device\CdRom1 IRP_MJ_PNP                                                                                                                                                                                                                                                                                                                                                 FF89ECC8
Device  \Driver\atapi \Device\Ide\IdeDeviceP1T1L0-17 IRP_MJ_CREATE                                                                                                                                                                                                                                                                                                                              FF89FF00
Device  \Driver\atapi \Device\Ide\IdeDeviceP1T1L0-17 IRP_MJ_CREATE_NAMED_PIPE                                                                                                                                                                                                                                                                                                                   FF89FF00
Device  \Driver\atapi \Device\Ide\IdeDeviceP1T1L0-17 IRP_MJ_CLOSE                                                                                                                                                                                                                                                                                                                               FF89FF00
Device  \Driver\atapi \Device\Ide\IdeDeviceP1T1L0-17 IRP_MJ_READ                                                                                                                                                                                                                                                                                                                                FF89FF00
Device  \Driver\atapi \Device\Ide\IdeDeviceP1T1L0-17 IRP_MJ_WRITE                                                                                                                                                                                                                                                                                                                               FF89FF00
Device  \Driver\atapi \Device\Ide\IdeDeviceP1T1L0-17 IRP_MJ_QUERY_INFORMATION                                                                                                                                                                                                                                                                                                                   FF89FF00
Device  \Driver\atapi \Device\Ide\IdeDeviceP1T1L0-17 IRP_MJ_SET_INFORMATION                                                                                                                                                                                                                                                                                                                     FF89FF00
Device  \Driver\atapi \Device\Ide\IdeDeviceP1T1L0-17 IRP_MJ_QUERY_EA                                                                                                                                                                                                                                                                                                                            FF89FF00
Device  \Driver\atapi \Device\Ide\IdeDeviceP1T1L0-17 IRP_MJ_SET_EA                                                                                                                                                                                                                                                                                                                              FF89FF00
Device  \Driver\atapi \Device\Ide\IdeDeviceP1T1L0-17 IRP_MJ_FLUSH_BUFFERS                                                                                                                                                                                                                                                                                                                       FF89FF00
Device  \Driver\atapi \Device\Ide\IdeDeviceP1T1L0-17 IRP_MJ_QUERY_VOLUME_INFORMATION                                                                                                                                                                                                                                                                                                            FF89FF00
Device  \Driver\atapi \Device\Ide\IdeDeviceP1T1L0-17 IRP_MJ_SET_VOLUME_INFORMATION                                                                                                                                                                                                                                                                                                              FF89FF00
Device  \Driver\atapi \Device\Ide\IdeDeviceP1T1L0-17 IRP_MJ_DIRECTORY_CONTROL                                                                                                                                                                                                                                                                                                                   FF89FF00
Device  \Driver\atapi \Device\Ide\IdeDeviceP1T1L0-17 IRP_MJ_FILE_SYSTEM_CONTROL                                                                                                                                                                                                                                                                                                                 FF89FF00
Device  \Driver\atapi \Device\Ide\IdeDeviceP1T1L0-17 IRP_MJ_DEVICE_CONTROL                                                                                                                                                                                                                                                                                                                      FF89FF00
Device  \Driver\atapi \Device\Ide\IdeDeviceP1T1L0-17 IRP_MJ_INTERNAL_DEVICE_CONTROL                                                                                                                                                                                                                                                                                                             FF89FF00
Device  \Driver\atapi \Device\Ide\IdeDeviceP1T1L0-17 IRP_MJ_SHUTDOWN                                                                                                                                                                                                                                                                                                                            FF89FF00
Device  \Driver\atapi \Device\Ide\IdeDeviceP1T1L0-17 IRP_MJ_LOCK_CONTROL                                                                                                                                                                                                                                                                                                                        FF89FF00
Device  \Driver\atapi \Device\Ide\IdeDeviceP1T1L0-17 IRP_MJ_CLEANUP                                                                                                                                                                                                                                                                                                                             FF89FF00
Device  \Driver\atapi \Device\Ide\IdeDeviceP1T1L0-17 IRP_MJ_CREATE_MAILSLOT                                                                                                                                                                                                                                                                                                                     FF89FF00
Device  \Driver\atapi \Device\Ide\IdeDeviceP1T1L0-17 IRP_MJ_QUERY_SECURITY                                                                                                                                                                                                                                                                                                                      FF89FF00
Device  \Driver\atapi \Device\Ide\IdeDeviceP1T1L0-17 IRP_MJ_SET_SECURITY                                                                                                                                                                                                                                                                                                                        FF89FF00
Device  \Driver\atapi \Device\Ide\IdeDeviceP1T1L0-17 IRP_MJ_POWER                                                                                                                                                                                                                                                                                                                               FF89FF00
Device  \Driver\atapi \Device\Ide\IdeDeviceP1T1L0-17 IRP_MJ_SYSTEM_CONTROL                                                                                                                                                                                                                                                                                                                      FF89FF00
Device  \Driver\atapi \Device\Ide\IdeDeviceP1T1L0-17 IRP_MJ_DEVICE_CHANGE                                                                                                                                                                                                                                                                                                                       FF89FF00
Device  \Driver\atapi \Device\Ide\IdeDeviceP1T1L0-17 IRP_MJ_QUERY_QUOTA                                                                                                                                                                                                                                                                                                                         FF89FF00
Device  \Driver\atapi \Device\Ide\IdeDeviceP1T1L0-17 IRP_MJ_SET_QUOTA                                                                                                                                                                                                                                                                                                                           FF89FF00
Device  \Driver\atapi \Device\Ide\IdeDeviceP1T1L0-17 IRP_MJ_PNP                                                                                                                                                                                                                                                                                                                                 FF89FF00
Device  \Driver\atapi \Device\Ide\IdeDeviceP0T0L0-3 IRP_MJ_CREATE                                                                                                                                                                                                                                                                                                                               FF89FF00
Device  \Driver\atapi \Device\Ide\IdeDeviceP0T0L0-3 IRP_MJ_CREATE_NAMED_PIPE                                                                                                                                                                                                                                                                                                                    FF89FF00
Device  \Driver\atapi \Device\Ide\IdeDeviceP0T0L0-3 IRP_MJ_CLOSE                                                                                                                                                                                                                                                                                                                                FF89FF00
Device  \Driver\atapi \Device\Ide\IdeDeviceP0T0L0-3 IRP_MJ_READ                                                                                                                                                                                                                                                                                                                                 FF89FF00
Device  \Driver\atapi \Device\Ide\IdeDeviceP0T0L0-3 IRP_MJ_WRITE                                                                                                                                                                                                                                                                                                                                FF89FF00
Device  \Driver\atapi \Device\Ide\IdeDeviceP0T0L0-3 IRP_MJ_QUERY_INFORMATION                                                                                                                                                                                                                                                                                                                    FF89FF00
Device  \Driver\atapi \Device\Ide\IdeDeviceP0T0L0-3 IRP_MJ_SET_INFORMATION                                                                                                                                                                                                                                                                                                                      FF89FF00
Device  \Driver\atapi \Device\Ide\IdeDeviceP0T0L0-3 IRP_MJ_QUERY_EA                                                                                                                                                                                                                                                                                                                             FF89FF00
Device  \Driver\atapi \Device\Ide\IdeDeviceP0T0L0-3 IRP_MJ_SET_EA                                                                                                                                                                                                                                                                                                                               FF89FF00
Device  \Driver\atapi \Device\Ide\IdeDeviceP0T0L0-3 IRP_MJ_FLUSH_BUFFERS                                                                                                                                                                                                                                                                                                                        FF89FF00
Device  \Driver\atapi \Device\Ide\IdeDeviceP0T0L0-3 IRP_MJ_QUERY_VOLUME_INFORMATION                                                                                                                                                                                                                                                                                                             FF89FF00
Device  \Driver\atapi \Device\Ide\IdeDeviceP0T0L0-3 IRP_MJ_SET_VOLUME_INFORMATION                                                                                                                                                                                                                                                                                                               FF89FF00
Device  \Driver\atapi \Device\Ide\IdeDeviceP0T0L0-3 IRP_MJ_DIRECTORY_CONTROL                                                                                                                                                                                                                                                                                                                    FF89FF00
Device  \Driver\atapi \Device\Ide\IdeDeviceP0T0L0-3 IRP_MJ_FILE_SYSTEM_CONTROL                                                                                                                                                                                                                                                                                                                  FF89FF00
Device  \Driver\atapi \Device\Ide\IdeDeviceP0T0L0-3 IRP_MJ_DEVICE_CONTROL                                                                                                                                                                                                                                                                                                                       FF89FF00
Device  \Driver\atapi \Device\Ide\IdeDeviceP0T0L0-3 IRP_MJ_INTERNAL_DEVICE_CONTROL                                                                                                                                                                                                                                                                                                              FF89FF00
Device  \Driver\atapi \Device\Ide\IdeDeviceP0T0L0-3 IRP_MJ_SHUTDOWN                                                                                                                                                                                                                                                                                                                             FF89FF00
Device  \Driver\atapi \Device\Ide\IdeDeviceP0T0L0-3 IRP_MJ_LOCK_CONTROL                                                                                                                                                                                                                                                                                                                         FF89FF00
Device  \Driver\atapi \Device\Ide\IdeDeviceP0T0L0-3 IRP_MJ_CLEANUP                                                                                                                                                                                                                                                                                                                              FF89FF00
Device  \Driver\atapi \Device\Ide\IdeDeviceP0T0L0-3 IRP_MJ_CREATE_MAILSLOT                                                                                                                                                                                                                                                                                                                      FF89FF00
Device  \Driver\atapi \Device\Ide\IdeDeviceP0T0L0-3 IRP_MJ_QUERY_SECURITY                                                                                                                                                                                                                                                                                                                       FF89FF00
Device  \Driver\atapi \Device\Ide\IdeDeviceP0T0L0-3 IRP_MJ_SET_SECURITY                                                                                                                                                                                                                                                                                                                         FF89FF00
Device  \Driver\atapi \Device\Ide\IdeDeviceP0T0L0-3 IRP_MJ_POWER                                                                                                                                                                                                                                                                                                                                FF89FF00
Device  \Driver\atapi \Device\Ide\IdeDeviceP0T0L0-3 IRP_MJ_SYSTEM_CONTROL                                                                                                                                                                                                                                                                                                                       FF89FF00
Device  \Driver\atapi \Device\Ide\IdeDeviceP0T0L0-3 IRP_MJ_DEVICE_CHANGE                                                                                                                                                                                                                                                                                                                        FF89FF00
Device  \Driver\atapi \Device\Ide\IdeDeviceP0T0L0-3 IRP_MJ_QUERY_QUOTA                                                                                                                                                                                                                                                                                                                          FF89FF00
Device  \Driver\atapi \Device\Ide\IdeDeviceP0T0L0-3 IRP_MJ_SET_QUOTA                                                                                                                                                                                                                                                                                                                            FF89FF00
Device  \Driver\atapi \Device\Ide\IdeDeviceP0T0L0-3 IRP_MJ_PNP                                                                                                                                                                                                                                                                                                                                  FF89FF00
Device  \Driver\atapi \Device\Ide\IdePort0 IRP_MJ_CREATE                                                                                                                                                                                                                                                                                                                                        FF89FF00
Device  \Driver\atapi \Device\Ide\IdePort0 IRP_MJ_CREATE_NAMED_PIPE                                                                                                                                                                                                                                                                                                                             FF89FF00
Device  \Driver\atapi \Device\Ide\IdePort0 IRP_MJ_CLOSE                                                                                                                                                                                                                                                                                                                                         FF89FF00
Device  \Driver\atapi \Device\Ide\IdePort0 IRP_MJ_READ                                                                                                                                                                                                                                                                                                                                          FF89FF00
Device  \Driver\atapi \Device\Ide\IdePort0 IRP_MJ_WRITE                                                                                                                                                                                                                                                                                                                                         FF89FF00
Device  \Driver\atapi \Device\Ide\IdePort0 IRP_MJ_QUERY_INFORMATION                                                                                                                                                                                                                                                                                                                             FF89FF00
Device  \Driver\atapi \Device\Ide\IdePort0 IRP_MJ_SET_INFORMATION                                                                                                                                                                                                                                                                                                                               FF89FF00
Device  \Driver\atapi \Device\Ide\IdePort0 IRP_MJ_QUERY_EA                                                                                                                                                                                                                                                                                                                                      FF89FF00
Device  \Driver\atapi \Device\Ide\IdePort0 IRP_MJ_SET_EA                                                                                                                                                                                                                                                                                                                                        FF89FF00
Device  \Driver\atapi \Device\Ide\IdePort0 IRP_MJ_FLUSH_BUFFERS                                                                                                                                                                                                                                                                                                                                 FF89FF00
Device  \Driver\atapi \Device\Ide\IdePort0 IRP_MJ_QUERY_VOLUME_INFORMATION                                                                                                                                                                                                                                                                                                                      FF89FF00
Device  \Driver\atapi \Device\Ide\IdePort0 IRP_MJ_SET_VOLUME_INFORMATION                                                                                                                                                                                                                                                                                                                        FF89FF00
Device  \Driver\atapi \Device\Ide\IdePort0 IRP_MJ_DIRECTORY_CONTROL                                                                                                                                                                                                                                                                                                                             FF89FF00
Device  \Driver\atapi \Device\Ide\IdePort0 IRP_MJ_FILE_SYSTEM_CONTROL                                                                                                                                                                                                                                                                                                                           FF89FF00
Device  \Driver\atapi \Device\Ide\IdePort0 IRP_MJ_DEVICE_CONTROL                                                                                                                                                                                                                                                                                                                                FF89FF00
Device  \Driver\atapi \Device\Ide\IdePort0 IRP_MJ_INTERNAL_DEVICE_CONTROL                                                                                                                                                                                                                                                                                                                       FF89FF00
Device  \Driver\atapi \Device\Ide\IdePort0 IRP_MJ_SHUTDOWN                                                                                                                                                                                                                                                                                                                                      FF89FF00
Device  \Driver\atapi \Device\Ide\IdePort0 IRP_MJ_LOCK_CONTROL                                                                                                                                                                                                                                                                                                                                  FF89FF00
Device  \Driver\atapi \Device\Ide\IdePort0 IRP_MJ_CLEANUP                                                                                                                                                                                                                                                                                                                                       FF89FF00
Device  \Driver\atapi \Device\Ide\IdePort0 IRP_MJ_CREATE_MAILSLOT                                                                                                                                                                                                                                                                                                                               FF89FF00
Device  \Driver\atapi \Device\Ide\IdePort0 IRP_MJ_QUERY_SECURITY                                                                                                                                                                                                                                                                                                                                FF89FF00
Device  \Driver\atapi \Device\Ide\IdePort0 IRP_MJ_SET_SECURITY                                                                                                                                                                                                                                                                                                                                  FF89FF00
Device  \Driver\atapi \Device\Ide\IdePort0 IRP_MJ_POWER                                                                                                                                                                                                                                                                                                                                         FF89FF00
Device  \Driver\atapi \Device\Ide\IdePort0 IRP_MJ_SYSTEM_CONTROL                                                                                                                                                                                                                                                                                                                                FF89FF00
Device  \Driver\atapi \Device\Ide\IdePort0 IRP_MJ_DEVICE_CHANGE                                                                                                                                                                                                                                                                                                                                 FF89FF00
Device  \Driver\atapi \Device\Ide\IdePort0 IRP_MJ_QUERY_QUOTA                                                                                                                                                                                                                                                                                                                                   FF89FF00
Device  \Driver\atapi \Device\Ide\IdePort0 IRP_MJ_SET_QUOTA                                                                                                                                                                                                                                                                                                                                     FF89FF00
Device  \Driver\atapi \Device\Ide\IdePort0 IRP_MJ_PNP                                                                                                                                                                                                                                                                                                                                           FF89FF00
Device  \Driver\atapi \Device\Ide\IdePort1 IRP_MJ_CREATE                                                                                                                                                                                                                                                                                                                                        FF89FF00
Device  \Driver\atapi \Device\Ide\IdePort1 IRP_MJ_CREATE_NAMED_PIPE                                                                                                                                                                                                                                                                                                                             FF89FF00
Device  \Driver\atapi \Device\Ide\IdePort1 IRP_MJ_CLOSE                                                                                                                                                                                                                                                                                                                                         FF89FF00
Device  \Driver\atapi \Device\Ide\IdePort1 IRP_MJ_READ                                                                                                                                                                                                                                                                                                                                          FF89FF00
Device  \Driver\atapi \Device\Ide\IdePort1 IRP_MJ_WRITE                                                                                                                                                                                                                                                                                                                                         FF89FF00
Device  \Driver\atapi \Device\Ide\IdePort1 IRP_MJ_QUERY_INFORMATION                                                                                                                                                                                                                                                                                                                             FF89FF00
Device  \Driver\atapi \Device\Ide\IdePort1 IRP_MJ_SET_INFORMATION                                                                                                                                                                                                                                                                                                                               FF89FF00
Device  \Driver\atapi \Device\Ide\IdePort1 IRP_MJ_QUERY_EA                                                                                                                                                                                                                                                                                                                                      FF89FF00
Device  \Driver\atapi \Device\Ide\IdePort1 IRP_MJ_SET_EA                                                                                                                                                                                                                                                                                                                                        FF89FF00
Device  \Driver\atapi \Device\Ide\IdePort1 IRP_MJ_FLUSH_BUFFERS                                                                                                                                                                                                                                                                                                                                 FF89FF00
Device  \Driver\atapi \Device\Ide\IdePort1 IRP_MJ_QUERY_VOLUME_INFORMATION                                                                                                                                                                                                                                                                                                                      FF89FF00
Device  \Driver\atapi \Device\Ide\IdePort1 IRP_MJ_SET_VOLUME_INFORMATION                                                                                                                                                                                                                                                                                                                        FF89FF00
Device  \Driver\atapi \Device\Ide\IdePort1 IRP_MJ_DIRECTORY_CONTROL                                                                                                                                                                                                                                                                                                                             FF89FF00
Device  \Driver\atapi \Device\Ide\IdePort1 IRP_MJ_FILE_SYSTEM_CONTROL                                                                                                                                                                                                                                                                                                                           FF89FF00
Device  \Driver\atapi \Device\Ide\IdePort1 IRP_MJ_DEVICE_CONTROL                                                                                                                                                                                                                                                                                                                                FF89FF00
Device  \Driver\atapi \Device\Ide\IdePort1 IRP_MJ_INTERNAL_DEVICE_CONTROL                                                                                                                                                                                                                                                                                                                       FF89FF00
Device  \Driver\atapi \Device\Ide\IdePort1 IRP_MJ_SHUTDOWN                                                                                                                                                                                                                                                                                                                                      FF89FF00
Device  \Driver\atapi \Device\Ide\IdePort1 IRP_MJ_LOCK_CONTROL                                                                                                                                                                                                                                                                                                                                  FF89FF00
Device  \Driver\atapi \Device\Ide\IdePort1 IRP_MJ_CLEANUP                                                                                                                                                                                                                                                                                                                                       FF89FF00
Device  \Driver\atapi \Device\Ide\IdePort1 IRP_MJ_CREATE_MAILSLOT                                                                                                                                                                                                                                                                                                                               FF89FF00
Device  \Driver\atapi \Device\Ide\IdePort1 IRP_MJ_QUERY_SECURITY                                                                                                                                                                                                                                                                                                                                FF89FF00
Device  \Driver\atapi \Device\Ide\IdePort1 IRP_MJ_SET_SECURITY                                                                                                                                                                                                                                                                                                                                  FF89FF00
Device  \Driver\atapi \Device\Ide\IdePort1 IRP_MJ_POWER                                                                                                                                                                                                                                                                                                                                         FF89FF00
Device  \Driver\atapi \Device\Ide\IdePort1 IRP_MJ_SYSTEM_CONTROL                                                                                                                                                                                                                                                                                                                                FF89FF00
Device  \Driver\atapi \Device\Ide\IdePort1 IRP_MJ_DEVICE_CHANGE                                                                                                                                                                                                                                                                                                                                 FF89FF00
Device  \Driver\atapi \Device\Ide\IdePort1 IRP_MJ_QUERY_QUOTA                                                                                                                                                                                                                                                                                                                                   FF89FF00
Device  \Driver\atapi \Device\Ide\IdePort1 IRP_MJ_SET_QUOTA                                                                                                                                                                                                                                                                                                                                     FF89FF00
Device  \Driver\atapi \Device\Ide\IdePort1 IRP_MJ_PNP                                                                                                                                                                                                                                                                                                                                           FF89FF00
Device  \Driver\atapi \Device\Ide\IdeDeviceP1T0L0-f IRP_MJ_CREATE                                                                                                                                                                                                                                                                                                                               FF89FF00
Device  \Driver\atapi \Device\Ide\IdeDeviceP1T0L0-f IRP_MJ_CREATE_NAMED_PIPE                                                                                                                                                                                                                                                                                                                    FF89FF00
Device  \Driver\atapi \Device\Ide\IdeDeviceP1T0L0-f IRP_MJ_CLOSE                                                                                                                                                                                                                                                                                                                                FF89FF00
Device  \Driver\atapi \Device\Ide\IdeDeviceP1T0L0-f IRP_MJ_READ                                                                                                                                                                                                                                                                                                                                 FF89FF00
Device  \Driver\atapi \Device\Ide\IdeDeviceP1T0L0-f IRP_MJ_WRITE                                                                                                                                                                                                                                                                                                                                FF89FF00
Device  \Driver\atapi \Device\Ide\IdeDeviceP1T0L0-f IRP_MJ_QUERY_INFORMATION                                                                                                                                                                                                                                                                                                                    FF89FF00
Device  \Driver\atapi \Device\Ide\IdeDeviceP1T0L0-f IRP_MJ_SET_INFORMATION                                                                                                                                                                                                                                                                                                                      FF89FF00
Device  \Driver\atapi \Device\Ide\IdeDeviceP1T0L0-f IRP_MJ_QUERY_EA                                                                                                                                                                                                                                                                                                                             FF89FF00
Device  \Driver\atapi \Device\Ide\IdeDeviceP1T0L0-f IRP_MJ_SET_EA                                                                                                                                                                                                                                                                                                                               FF89FF00
Device  \Driver\atapi \Device\Ide\IdeDeviceP1T0L0-f IRP_MJ_FLUSH_BUFFERS                                                                                                                                                                                                                                                                                                                        FF89FF00
Device  \Driver\atapi \Device\Ide\IdeDeviceP1T0L0-f IRP_MJ_QUERY_VOLUME_INFORMATION                                                                                                                                                                                                                                                                                                             FF89FF00
Device  \Driver\atapi \Device\Ide\IdeDeviceP1T0L0-f IRP_MJ_SET_VOLUME_INFORMATION                                                                                                                                                                                                                                                                                                               FF89FF00
Device  \Driver\atapi \Device\Ide\IdeDeviceP1T0L0-f IRP_MJ_DIRECTORY_CONTROL                                                                                                                                                                                                                                                                                                                    FF89FF00
Device  \Driver\atapi \Device\Ide\IdeDeviceP1T0L0-f IRP_MJ_FILE_SYSTEM_CONTROL                                                                                                                                                                                                                                                                                                                  FF89FF00
Device  \Driver\atapi \Device\Ide\IdeDeviceP1T0L0-f IRP_MJ_DEVICE_CONTROL                                                                                                                                                                                                                                                                                                                       FF89FF00
Device  \Driver\atapi \Device\Ide\IdeDeviceP1T0L0-f IRP_MJ_INTERNAL_DEVICE_CONTROL                                                                                                                                                                                                                                                                                                              FF89FF00
Device  \Driver\atapi \Device\Ide\IdeDeviceP1T0L0-f IRP_MJ_SHUTDOWN                                                                                                                                                                                                                                                                                                                             FF89FF00
Device  \Driver\atapi \Device\Ide\IdeDeviceP1T0L0-f IRP_MJ_LOCK_CONTROL                                                                                                                                                                                                                                                                                                                         FF89FF00
Device  \Driver\atapi \Device\Ide\IdeDeviceP1T0L0-f IRP_MJ_CLEANUP                                                                                                                                                                                                                                                                                                                              FF89FF00
Device  \Driver\atapi \Device\Ide\IdeDeviceP1T0L0-f IRP_MJ_CREATE_MAILSLOT                                                                                                                                                                                                                                                                                                                      FF89FF00
Device  \Driver\atapi \Device\Ide\IdeDeviceP1T0L0-f IRP_MJ_QUERY_SECURITY                                                                                                                                                                                                                                                                                                                       FF89FF00
Device  \Driver\atapi \Device\Ide\IdeDeviceP1T0L0-f IRP_MJ_SET_SECURITY                                                                                                                                                                                                                                                                                                                         FF89FF00
Device  \Driver\atapi \Device\Ide\IdeDeviceP1T0L0-f IRP_MJ_POWER                                                                                                                                                                                                                                                                                                                                FF89FF00
Device  \Driver\atapi \Device\Ide\IdeDeviceP1T0L0-f IRP_MJ_SYSTEM_CONTROL                                                                                                                                                                                                                                                                                                                       FF89FF00
Device  \Driver\atapi \Device\Ide\IdeDeviceP1T0L0-f IRP_MJ_DEVICE_CHANGE                                                                                                                                                                                                                                                                                                                        FF89FF00
Device  \Driver\atapi \Device\Ide\IdeDeviceP1T0L0-f IRP_MJ_QUERY_QUOTA                                                                                                                                                                                                                                                                                                                          FF89FF00
Device  \Driver\atapi \Device\Ide\IdeDeviceP1T0L0-f IRP_MJ_SET_QUOTA                                                                                                                                                                                                                                                                                                                            FF89FF00
Device  \Driver\atapi \Device\Ide\IdeDeviceP1T0L0-f IRP_MJ_PNP                                                                                                                                                                                                                                                                                                                                  FF89FF00
Device  \Driver\Cdrom \Device\CdRom2 IRP_MJ_CREATE                                                                                                                                                                                                                                                                                                                                              FF89ECC8
Device  \Driver\Cdrom \Device\CdRom2 IRP_MJ_CREATE_NAMED_PIPE                                                                                                                                                                                                                                                                                                                                   FF89ECC8
Device  \Driver\Cdrom \Device\CdRom2 IRP_MJ_CLOSE                                                                                                                                                                                                                                                                                                                                               FF89ECC8
Device  \Driver\Cdrom \Device\CdRom2 IRP_MJ_READ                                                                                                                                                                                                                                                                                                                                                FF89ECC8
Device  \Driver\Cdrom \Device\CdRom2 IRP_MJ_WRITE                                                                                                                                                                                                                                                                                                                                               FF89ECC8
Device  \Driver\Cdrom \Device\CdRom2 IRP_MJ_QUERY_INFORMATION                                                                                                                                                                                                                                                                                                                                   FF89ECC8
Device  \Driver\Cdrom \Device\CdRom2 IRP_MJ_SET_INFORMATION                                                                                                                                                                                                                                                                                                                                     FF89ECC8
Device  \Driver\Cdrom \Device\CdRom2 IRP_MJ_QUERY_EA                                                                                                                                                                                                                                                                                                                                            FF89ECC8
Device  \Driver\Cdrom \Device\CdRom2 IRP_MJ_SET_EA                                                                                                                                                                                                                                                                                                                                              FF89ECC8
Device  \Driver\Cdrom \Device\CdRom2 IRP_MJ_FLUSH_BUFFERS                                                                                                                                                                                                                                                                                                                                       FF89ECC8
Device  \Driver\Cdrom \Device\CdRom2 IRP_MJ_QUERY_VOLUME_INFORMATION                                                                                                                                                                                                                                                                                                                            FF89ECC8
Device  \Driver\Cdrom \Device\CdRom2 IRP_MJ_SET_VOLUME_INFORMATION                                                                                                                                                                                                                                                                                                                              FF89ECC8
Device  \Driver\Cdrom \Device\CdRom2 IRP_MJ_DIRECTORY_CONTROL                                                                                                                                                                                                                                                                                                                                   FF89ECC8
Device  \Driver\Cdrom \Device\CdRom2 IRP_MJ_FILE_SYSTEM_CONTROL                                                                                                                                                                                                                                                                                                                                 FF89ECC8
Device  \Driver\Cdrom \Device\CdRom2 IRP_MJ_DEVICE_CONTROL                                                                                                                                                                                                                                                                                                                                      FF89ECC8
Device  \Driver\Cdrom \Device\CdRom2 IRP_MJ_INTERNAL_DEVICE_CONTROL                                                                                                                                                                                                                                                                                                                             FF89ECC8
Device  \Driver\Cdrom \Device\CdRom2 IRP_MJ_SHUTDOWN                                                                                                                                                                                                                                                                                                                                            FF89ECC8
Device  \Driver\Cdrom \Device\CdRom2 IRP_MJ_LOCK_CONTROL                                                                                                                                                                                                                                                                                                                                        FF89ECC8
Device  \Driver\Cdrom \Device\CdRom2 IRP_MJ_CLEANUP                                                                                                                                                                                                                                                                                                                                             FF89ECC8
Device  \Driver\Cdrom \Device\CdRom2 IRP_MJ_CREATE_MAILSLOT                                                                                                                                                                                                                                                                                                                                     FF89ECC8
Device  \Driver\Cdrom \Device\CdRom2 IRP_MJ_QUERY_SECURITY                                                                                                                                                                                                                                                                                                                                      FF89ECC8
Device  \Driver\Cdrom \Device\CdRom2 IRP_MJ_SET_SECURITY                                                                                                                                                                                                                                                                                                                                        FF89ECC8
Device  \Driver\Cdrom \Device\CdRom2 IRP_MJ_POWER                                                                                                                                                                                                                                                                                                                                               FF89ECC8
Device  \Driver\Cdrom \Device\CdRom2 IRP_MJ_SYSTEM_CONTROL                                                                                                                                                                                                                                                                                                                                      FF89ECC8
Device  \Driver\Cdrom \Device\CdRom2 IRP_MJ_DEVICE_CHANGE                                                                                                                                                                                                                                                                                                                                       FF89ECC8
Device  \Driver\Cdrom \Device\CdRom2 IRP_MJ_QUERY_QUOTA                                                                                                                                                                                                                                                                                                                                         FF89ECC8
Device  \Driver\Cdrom \Device\CdRom2 IRP_MJ_SET_QUOTA                                                                                                                                                                                                                                                                                                                                           FF89ECC8
Device  \Driver\Cdrom \Device\CdRom2 IRP_MJ_PNP                                                                                                                                                                                                                                                                                                                                                 FF89ECC8
Device  \FileSystem\Srv \Device\LanmanServer IRP_MJ_READ                                                                                                                                                                                                                                                                                                                                        FF6106B8
Device  \FileSystem\MRxSmb \Device\LanmanDatagramReceiver IRP_MJ_READ                                                                                                                                                                                                                                                                                                                           FF80BB88
Device  \FileSystem\MRxSmb \Device\LanmanRedirector IRP_MJ_READ                                                                                                                                                                                                                                                                                                                                 FF80BB88
Device  \FileSystem\Npfs \Device\NamedPipe IRP_MJ_READ                                                                                                                                                                                                                                                                                                                                          FF7F23C0
Device  \FileSystem\Msfs \Device\Mailslot IRP_MJ_READ                                                                                                                                                                                                                                                                                                                                           FF800328
Device  \FileSystem\cdudf_xp \Device\CdUdf_XP IRP_MJ_READ                                                                                                                                                                                                                                                                                                                                       FF7F3D20
Device  \Driver\Vax347s \Device\Scsi\Vax347s1 IRP_MJ_CREATE                                                                                                                                                                                                                                                                                                                                     FF86FC88
Device  \Driver\Vax347s \Device\Scsi\Vax347s1 IRP_MJ_CREATE_NAMED_PIPE                                                                                                                                                                                                                                                                                                                          FF86FC88
Device  \Driver\Vax347s \Device\Scsi\Vax347s1 IRP_MJ_CLOSE                                                                                                                                                                                                                                                                                                                                      FF86FC88
Device  \Driver\Vax347s \Device\Scsi\Vax347s1 IRP_MJ_READ                                                                                                                                                                                                                                                                                                                                       FF86FC88
Device  \Driver\Vax347s \Device\Scsi\Vax347s1 IRP_MJ_WRITE                                                                                                                                                                                                                                                                                                                                      FF86FC88
Device  \Driver\Vax347s \Device\Scsi\Vax347s1 IRP_MJ_QUERY_INFORMATION                                                                                                                                                                                                                                                                                                                          FF86FC88
Device  \Driver\Vax347s \Device\Scsi\Vax347s1 IRP_MJ_SET_INFORMATION                                                                                                                                                                                                                                                                                                                            FF86FC88
Device  \Driver\Vax347s \Device\Scsi\Vax347s1 IRP_MJ_QUERY_EA                                                                                                                                                                                                                                                                                                                                   FF86FC88
Device  \Driver\Vax347s \Device\Scsi\Vax347s1 IRP_MJ_SET_EA                                                                                                                                                                                                                                                                                                                                     FF86FC88
Device  \Driver\Vax347s \Device\Scsi\Vax347s1 IRP_MJ_FLUSH_BUFFERS                                                                                                                                                                                                                                                                                                                              FF86FC88
Device  \Driver\Vax347s \Device\Scsi\Vax347s1 IRP_MJ_QUERY_VOLUME_INFORMATION                                                                                                                                                                                                                                                                                                                   FF86FC88
Device  \Driver\Vax347s \Device\Scsi\Vax347s1 IRP_MJ_SET_VOLUME_INFORMATION                                                                                                                                                                                                                                                                                                                     FF86FC88
Device  \Driver\Vax347s \Device\Scsi\Vax347s1 IRP_MJ_DIRECTORY_CONTROL                                                                                                                                                                                                                                                                                                                          FF86FC88
Device  \Driver\Vax347s \Device\Scsi\Vax347s1 IRP_MJ_FILE_SYSTEM_CONTROL                                                                                                                                                                                                                                                                                                                        FF86FC88
Device  \Driver\Vax347s \Device\Scsi\Vax347s1 IRP_MJ_DEVICE_CONTROL                                                                                                                                                                                                                                                                                                                             FF86FC88
Device  \Driver\Vax347s \Device\Scsi\Vax347s1 IRP_MJ_INTERNAL_DEVICE_CONTROL                                                                                                                                                                                                                                                                                                                    FF86FC88
Device  \Driver\Vax347s \Device\Scsi\Vax347s1 IRP_MJ_SHUTDOWN                                                                                                                                                                                                                                                                                                                                   FF86FC88
Device  \Driver\Vax347s \Device\Scsi\Vax347s1 IRP_MJ_LOCK_CONTROL                                                                                                                                                                                                                                                                                                                               FF86FC88
Device  \Driver\Vax347s \Device\Scsi\Vax347s1 IRP_MJ_CLEANUP                                                                                                                                                                                                                                                                                                                                    FF86FC88
Device  \Driver\Vax347s \Device\Scsi\Vax347s1 IRP_MJ_CREATE_MAILSLOT                                                                                                                                                                                                                                                                                                                            FF86FC88
Device  \Driver\Vax347s \Device\Scsi\Vax347s1 IRP_MJ_QUERY_SECURITY                                                                                                                                                                                                                                                                                                                             FF86FC88
Device  \Driver\Vax347s \Device\Scsi\Vax347s1 IRP_MJ_SET_SECURITY                                                                                                                                                                                                                                                                                                                               FF86FC88
Device  \Driver\Vax347s \Device\Scsi\Vax347s1 IRP_MJ_POWER                                                                                                                                                                                                                                                                                                                                      FF86FC88
Device  \Driver\Vax347s \Device\Scsi\Vax347s1 IRP_MJ_SYSTEM_CONTROL                                                                                                                                                                                                                                                                                                                             FF86FC88
Device  \Driver\Vax347s \Device\Scsi\Vax347s1 IRP_MJ_DEVICE_CHANGE                                                                                                                                                                                                                                                                                                                              FF86FC88
Device  \Driver\Vax347s \Device\Scsi\Vax347s1 IRP_MJ_QUERY_QUOTA                                                                                                                                                                                                                                                                                                                                FF86FC88
Device  \Driver\Vax347s \Device\Scsi\Vax347s1 IRP_MJ_SET_QUOTA                                                                                                                                                                                                                                                                                                                                  FF86FC88
Device  \Driver\Vax347s \Device\Scsi\Vax347s1 IRP_MJ_PNP                                                                                                                                                                                                                                                                                                                                        FF86FC88
Device  \Driver\Vax347s \Device\Scsi\Vax347s1Port2Path0Target0Lun0 IRP_MJ_CREATE                                                                                                                                                                                                                                                                                                                FF86FC88
Device  \Driver\Vax347s \Device\Scsi\Vax347s1Port2Path0Target0Lun0 IRP_MJ_CREATE_NAMED_PIPE                                                                                                                                                                                                                                                                                                     FF86FC88
Device  \Driver\Vax347s \Device\Scsi\Vax347s1Port2Path0Target0Lun0 IRP_MJ_CLOSE                                                                                                                                                                                                                                                                                                                 FF86FC88
Device  \Driver\Vax347s \Device\Scsi\Vax347s1Port2Path0Target0Lun0 IRP_MJ_READ                                                                                                                                                                                                                                                                                                                  FF86FC88
Device  \Driver\Vax347s \Device\Scsi\Vax347s1Port2Path0Target0Lun0 IRP_MJ_WRITE                                                                                                                                                                                                                                                                                                                 FF86FC88
Device  \Driver\Vax347s \Device\Scsi\Vax347s1Port2Path0Target0Lun0 IRP_MJ_QUERY_INFORMATION                                                                                                                                                                                                                                                                                                     FF86FC88
Device  \Driver\Vax347s \Device\Scsi\Vax347s1Port2Path0Target0Lun0 IRP_MJ_SET_INFORMATION                                                                                                                                                                                                                                                                                                       FF86FC88
Device  \Driver\Vax347s \Device\Scsi\Vax347s1Port2Path0Target0Lun0 IRP_MJ_QUERY_EA                                                                                                                                                                                                                                                                                                              FF86FC88
Device  \Driver\Vax347s \Device\Scsi\Vax347s1Port2Path0Target0Lun0 IRP_MJ_SET_EA                                                                                                                                                                                                                                                                                                                FF86FC88
Device  \Driver\Vax347s \Device\Scsi\Vax347s1Port2Path0Target0Lun0 IRP_MJ_FLUSH_BUFFERS                                                                                                                                                                                                                                                                                                         FF86FC88
Device  \Driver\Vax347s \Device\Scsi\Vax347s1Port2Path0Target0Lun0 IRP_MJ_QUERY_VOLUME_INFORMATION                                                                                                                                                                                                                                                                                              FF86FC88
Device  \Driver\Vax347s \Device\Scsi\Vax347s1Port2Path0Target0Lun0 IRP_MJ_SET_VOLUME_INFORMATION                                                                                                                                                                                                                                                                                                FF86FC88
Device  \Driver\Vax347s \Device\Scsi\Vax347s1Port2Path0Target0Lun0 IRP_MJ_DIRECTORY_CONTROL                                                                                                                                                                                                                                                                                                     FF86FC88
Device  \Driver\Vax347s \Device\Scsi\Vax347s1Port2Path0Target0Lun0 IRP_MJ_FILE_SYSTEM_CONTROL                                                                                                                                                                                                                                                                                                   FF86FC88
Device  \Driver\Vax347s \Device\Scsi\Vax347s1Port2Path0Target0Lun0 IRP_MJ_DEVICE_CONTROL                                                                                                                                                                                                                                                                                                        FF86FC88
Device  \Driver\Vax347s \Device\Scsi\Vax347s1Port2Path0Target0Lun0 IRP_MJ_INTERNAL_DEVICE_CONTROL                                                                                                                                                                                                                                                                                               FF86FC88
Device  \Driver\Vax347s \Device\Scsi\Vax347s1Port2Path0Target0Lun0 IRP_MJ_SHUTDOWN                                                                                                                                                                                                                                                                                                              FF86FC88
Device  \Driver\Vax347s \Device\Scsi\Vax347s1Port2Path0Target0Lun0 IRP_MJ_LOCK_CONTROL                                                                                                                                                                                                                                                                                                          FF86FC88
Device  \Driver\Vax347s \Device\Scsi\Vax347s1Port2Path0Target0Lun0 IRP_MJ_CLEANUP                                                                                                                                                                                                                                                                                                               FF86FC88
Device  \Driver\Vax347s \Device\Scsi\Vax347s1Port2Path0Target0Lun0 IRP_MJ_CREATE_MAILSLOT                                                                                                                                                                                                                                                                                                       FF86FC88
Device  \Driver\Vax347s \Device\Scsi\Vax347s1Port2Path0Target0Lun0 IRP_MJ_QUERY_SECURITY                                                                                                                                                                                                                                                                                                        FF86FC88
Device  \Driver\Vax347s \Device\Scsi\Vax347s1Port2Path0Target0Lun0 IRP_MJ_SET_SECURITY                                                                                                                                                                                                                                                                                                          FF86FC88
Device  \Driver\Vax347s \Device\Scsi\Vax347s1Port2Path0Target0Lun0 IRP_MJ_POWER                                                                                                                                                                                                                                                                                                                 FF86FC88
Device  \Driver\Vax347s \Device\Scsi\Vax347s1Port2Path0Target0Lun0 IRP_MJ_SYSTEM_CONTROL                                                                                                                                                                                                                                                                                                        FF86FC88
Device  \Driver\Vax347s \Device\Scsi\Vax347s1Port2Path0Target0Lun0 IRP_MJ_DEVICE_CHANGE                                                                                                                                                                                                                                                                                                         FF86FC88
Device  \Driver\Vax347s \Device\Scsi\Vax347s1Port2Path0Target0Lun0 IRP_MJ_QUERY_QUOTA                                                                                                                                                                                                                                                                                                           FF86FC88
Device  \Driver\Vax347s \Device\Scsi\Vax347s1Port2Path0Target0Lun0 IRP_MJ_SET_QUOTA                                                                                                                                                                                                                                                                                                             FF86FC88
Device  \Driver\Vax347s \Device\Scsi\Vax347s1Port2Path0Target0Lun0 IRP_MJ_PNP                                                                                                                                                                                                                                                                                                                   FF86FC88
Device  \FileSystem\Fs_Rec \FileSystem\UdfsCdRomRecognizer IRP_MJ_READ                                                                                                                                                                                                                                                                                                                          FF7EA1E8
Device  \FileSystem\Fs_Rec \FileSystem\FatCdRomRecognizer IRP_MJ_READ                                                                                                                                                                                                                                                                                                                           FF7EA1E8
Device  \FileSystem\Fs_Rec \FileSystem\CdfsRecognizer IRP_MJ_READ                                                                                                                                                                                                                                                                                                                               FF7EA1E8
Device  \FileSystem\Fs_Rec \FileSystem\FatDiskRecognizer IRP_MJ_READ                                                                                                                                                                                                                                                                                                                            FF7EA1E8
Device  \FileSystem\Fs_Rec \FileSystem\UdfsDiskRecognizer IRP_MJ_READ                                                                                                                                                                                                                                                                                                                           FF7EA1E8
Device  \FileSystem\Cdfs \Cdfs IRP_MJ_READ                                                                                                                                                                                                                                                                                                                                                      FF7B0188

---- Modules - GMER 1.0.12 ----

Module  _________                                                                                                                                                                                                                                                                                                                                                                               F9444000

---- Files - GMER 1.0.12 ----

ADS     C:\Documents and Settings\Administrator\Dati applicazioni\Microsoft\Internet Explorer\Quick Launch\Mostra Desktop.scf:SummaryInformation                                                                                                                                                                                                                                               
ADS     C:\Documents and Settings\Administrator\Dati applicazioni\Microsoft\Internet Explorer\Quick Launch\Mostra Desktop.scf:{4c8cc155-6c1e-11d1-8e41-00c04fb9386d}                                                                                                                                                                                                                            
ADS     C:\Documents and Settings\Antonio\Impostazioni locali\Dati applicazioni\Microsoft\Messenger\ana_carol_c_@hotmail.com\SharingMetadata\slim.shady23@hotmail.com\DFSR\Staging\CS{A225832B-324D-4B72-C654-5AA5B62DFD51}\01\10-{A225832B-324D-4B72-C654-5AA5B62DFD51}-v1-{6D2A7FB6-857F-45F6-93E9-E4B10B72C386}-v10-Downloaded.frx:{59828bbb-3f72-4c1b-a420-b51ad66eb5d3}.XPRESS             
ADS     C:\Documents and Settings\Antonio\Impostazioni locali\Dati applicazioni\Microsoft\Messenger\a__caputo__a@hotmail.com\SharingMetadata\cottone90@hotmail.it\DFSR\Staging\CS{3EC907E4-54D6-074C-5DE2-3F0447E04E7F}\01\18-{3EC907E4-54D6-074C-5DE2-3F0447E04E7F}-v1-{61FD545F-B650-44BB-8B80-52938AD702C9}-v18-Downloaded.frx:{59828bbb-3f72-4c1b-a420-b51ad66eb5d3}.XPRESS                 
ADS     C:\Documents and Settings\Antonio\Impostazioni locali\Dati applicazioni\Microsoft\Messenger\a__caputo__a@hotmail.com\SharingMetadata\darotortello@hotmail.com\DFSR\Staging\CS{00A4AE73-E31F-76B1-F10B-4CFCDB2D80E5}\01\17-{00A4AE73-E31F-76B1-F10B-4CFCDB2D80E5}-v1-{61FD545F-B650-44BB-8B80-52938AD702C9}-v17-Downloaded.frx:{59828bbb-3f72-4c1b-a420-b51ad66eb5d3}.XPRESS             
ADS     C:\Documents and Settings\Antonio\Impostazioni locali\Dati applicazioni\Microsoft\Messenger\a__caputo__a@hotmail.com\SharingMetadata\darotortello@hotmail.com\DFSR\Staging\CS{00A4AE73-E31F-76B1-F10B-4CFCDB2D80E5}\65\333-{3837AFB9-FE0E-4909-A2E1-4E11817F17E6}-v65-{2E60A14B-222B-4BDB-8E72-D088D5183723}-v333-Downloaded.frx:{59828bbb-3f72-4c1b-a420-b51ad66eb5d3}.XPRESS          
ADS     C:\Documents and Settings\Antonio\Impostazioni locali\Dati applicazioni\Microsoft\Messenger\a__caputo__a@hotmail.com\SharingMetadata\darotortello@hotmail.com\DFSR\Staging\CS{00A4AE73-E31F-76B1-F10B-4CFCDB2D80E5}\66\334-{3837AFB9-FE0E-4909-A2E1-4E11817F17E6}-v66-{2E60A14B-222B-4BDB-8E72-D088D5183723}-v334-Downloaded.frx:{59828bbb-3f72-4c1b-a420-b51ad66eb5d3}.XPRESS          
ADS     C:\Documents and Settings\Antonio\Impostazioni locali\Dati applicazioni\Microsoft\Messenger\a__caputo__a@hotmail.com\SharingMetadata\darotortello@hotmail.com\DFSR\Staging\CS{00A4AE73-E31F-76B1-F10B-4CFCDB2D80E5}\67\335-{3837AFB9-FE0E-4909-A2E1-4E11817F17E6}-v67-{2E60A14B-222B-4BDB-8E72-D088D5183723}-v335-Downloaded.frx:{59828bbb-3f72-4c1b-a420-b51ad66eb5d3}.XPRESS          
ADS     C:\Documents and Settings\Antonio\Impostazioni locali\Dati applicazioni\Microsoft\Messenger\a__caputo__a@hotmail.com\SharingMetadata\darotortello@hotmail.com\DFSR\Staging\CS{00A4AE73-E31F-76B1-F10B-4CFCDB2D80E5}\68\336-{3837AFB9-FE0E-4909-A2E1-4E11817F17E6}-v68-{2E60A14B-222B-4BDB-8E72-D088D5183723}-v336-Downloaded.frx:{59828bbb-3f72-4c1b-a420-b51ad66eb5d3}.XPRESS          
ADS     C:\Documents and Settings\Antonio\Impostazioni locali\Dati applicazioni\Microsoft\Messenger\a__caputo__a@hotmail.com\SharingMetadata\darotortello@hotmail.com\DFSR\Staging\CS{00A4AE73-E31F-76B1-F10B-4CFCDB2D80E5}\69\69-{3837AFB9-FE0E-4909-A2E1-4E11817F17E6}-v69-{3837AFB9-FE0E-4909-A2E1-4E11817F17E6}-v69-Downloaded.frx:{59828bbb-3f72-4c1b-a420-b51ad66eb5d3}.XPRESS            
ADS     C:\Documents and Settings\Antonio\Impostazioni locali\Dati applicazioni\Microsoft\Messenger\a__caputo__a@hotmail.com\SharingMetadata\darotortello@hotmail.com\DFSR\Staging\CS{00A4AE73-E31F-76B1-F10B-4CFCDB2D80E5}\70\344-{3837AFB9-FE0E-4909-A2E1-4E11817F17E6}-v70-{2E60A14B-222B-4BDB-8E72-D088D5183723}-v344-Downloaded.frx:{59828bbb-3f72-4c1b-a420-b51ad66eb5d3}.XPRESS          
ADS     C:\Documents and Settings\Antonio\Impostazioni locali\Dati applicazioni\Microsoft\Messenger\a__caputo__a@hotmail.com\SharingMetadata\darotortello@hotmail.com\DFSR\Staging\CS{00A4AE73-E31F-76B1-F10B-4CFCDB2D80E5}\71\71-{3837AFB9-FE0E-4909-A2E1-4E11817F17E6}-v71-{3837AFB9-FE0E-4909-A2E1-4E11817F17E6}-v71-Downloaded.frx:{59828bbb-3f72-4c1b-a420-b51ad66eb5d3}.XPRESS            
ADS     C:\Documents and Settings\Antonio\Impostazioni locali\Dati applicazioni\Microsoft\Messenger\a__caputo__a@hotmail.com\SharingMetadata\darotortello@hotmail.com\DFSR\Staging\CS{00A4AE73-E31F-76B1-F10B-4CFCDB2D80E5}\72\338-{3837AFB9-FE0E-4909-A2E1-4E11817F17E6}-v72-{2E60A14B-222B-4BDB-8E72-D088D5183723}-v338-Downloaded.frx:{59828bbb-3f72-4c1b-a420-b51ad66eb5d3}.XPRESS          
ADS     C:\Documents and Settings\Antonio\Impostazioni locali\Dati applicazioni\Microsoft\Messenger\a__caputo__a@hotmail.com\SharingMetadata\darotortello@hotmail.com\DFSR\Staging\CS{00A4AE73-E31F-76B1-F10B-4CFCDB2D80E5}\73\339-{3837AFB9-FE0E-4909-A2E1-4E11817F17E6}-v73-{2E60A14B-222B-4BDB-8E72-D088D5183723}-v339-Downloaded.frx:{59828bbb-3f72-4c1b-a420-b51ad66eb5d3}.XPRESS          
ADS     C:\Documents and Settings\Antonio\Impostazioni locali\Dati applicazioni\Microsoft\Messenger\a__caputo__a@hotmail.com\SharingMetadata\darotortello@hotmail.com\DFSR\Staging\CS{00A4AE73-E31F-76B1-F10B-4CFCDB2D80E5}\74\74-{3837AFB9-FE0E-4909-A2E1-4E11817F17E6}-v74-{3837AFB9-FE0E-4909-A2E1-4E11817F17E6}-v74-Downloaded.frx:{59828bbb-3f72-4c1b-a420-b51ad66eb5d3}.XPRESS            
ADS     C:\Documents and Settings\Antonio\Impostazioni locali\Dati applicazioni\Microsoft\Messenger\a__caputo__a@hotmail.com\SharingMetadata\darotortello@hotmail.com\DFSR\Staging\CS{00A4AE73-E31F-76B1-F10B-4CFCDB2D80E5}\75\341-{3837AFB9-FE0E-4909-A2E1-4E11817F17E6}-v75-{2E60A14B-222B-4BDB-8E72-D088D5183723}-v341-Downloaded.frx:{59828bbb-3f72-4c1b-a420-b51ad66eb5d3}.XPRESS          
ADS     C:\Documents and Settings\Antonio\Impostazioni locali\Dati applicazioni\Microsoft\Messenger\a__caputo__a@hotmail.com\SharingMetadata\darotortello@hotmail.com\DFSR\Staging\CS{00A4AE73-E31F-76B1-F10B-4CFCDB2D80E5}\76\343-{3837AFB9-FE0E-4909-A2E1-4E11817F17E6}-v76-{2E60A14B-222B-4BDB-8E72-D088D5183723}-v343-Downloaded.frx:{59828bbb-3f72-4c1b-a420-b51ad66eb5d3}.XPRESS          
ADS     C:\Documents and Settings\Antonio\Impostazioni locali\Dati applicazioni\Microsoft\Messenger\a__caputo__a@hotmail.com\SharingMetadata\forza.fiorentina@hotmail.it\DFSR\Staging\CS{CE848D13-9698-7EDF-3EDE-AD2767BBADCE}\01\12-{CE848D13-9698-7EDF-3EDE-AD2767BBADCE}-v1-{61FD545F-B650-44BB-8B80-52938AD702C9}-v12-Downloaded.frx:{59828bbb-3f72-4c1b-a420-b51ad66eb5d3}.XPRESS          
ADS     C:\Documents and Settings\Antonio\Impostazioni locali\Dati applicazioni\Microsoft\Messenger\a__caputo__a@hotmail.com\SharingMetadata\forza.fiorentina@hotmail.it\DFSR\Staging\CS{CE848D13-9698-7EDF-3EDE-AD2767BBADCE}\13\13-{61FD545F-B650-44BB-8B80-52938AD702C9}-v13-{61FD545F-B650-44BB-8B80-52938AD702C9}-v13-Downloaded.frx:{59828bbb-3f72-4c1b-a420-b51ad66eb5d3}.rdc.1          
ADS     C:\Documents and Settings\Antonio\Impostazioni locali\Dati applicazioni\Microsoft\Messenger\a__caputo__a@hotmail.com\SharingMetadata\forza.fiorentina@hotmail.it\DFSR\Staging\CS{CE848D13-9698-7EDF-3EDE-AD2767BBADCE}\13\13-{61FD545F-B650-44BB-8B80-52938AD702C9}-v13-{61FD545F-B650-44BB-8B80-52938AD702C9}-v13-Downloaded.frx:{59828bbb-3f72-4c1b-a420-b51ad66eb5d3}.rdc.2          
ADS     C:\Documents and Settings\Antonio\Impostazioni locali\Dati applicazioni\Microsoft\Messenger\a__caputo__a@hotmail.com\SharingMetadata\forza.fiorentina@hotmail.it\DFSR\Staging\CS{CE848D13-9698-7EDF-3EDE-AD2767BBADCE}\13\13-{61FD545F-B650-44BB-8B80-52938AD702C9}-v13-{61FD545F-B650-44BB-8B80-52938AD702C9}-v13-Downloaded.frx:{59828bbb-3f72-4c1b-a420-b51ad66eb5d3}.XPRESS         
ADS     C:\Documents and Settings\Antonio\Impostazioni locali\Dati applicazioni\Microsoft\Messenger\a__caputo__a@hotmail.com\SharingMetadata\peter_griffin_91@hotmail.it\DFSR\Staging\CS{310E3E46-6E6A-CD9E-E6CC-AD04871F93A3}\01\10-{310E3E46-6E6A-CD9E-E6CC-AD04871F93A3}-v1-{61FD545F-B650-44BB-8B80-52938AD702C9}-v10-Downloaded.frx:{59828bbb-3f72-4c1b-a420-b51ad66eb5d3}.XPRESS          
ADS     C:\Documents and Settings\Antonio\Impostazioni locali\Dati applicazioni\Microsoft\Messenger\a__caputo__a@hotmail.com\SharingMetadata\peter_griffin_91@hotmail.it\DFSR\Staging\CS{310E3E46-6E6A-CD9E-E6CC-AD04871F93A3}\17\717-{66AFC70F-CF2A-414E-BDC9-77AC9F4AC6AF}-v717-{66AFC70F-CF2A-414E-BDC9-77AC9F4AC6AF}-v717-Downloaded.frx:{59828bbb-3f72-4c1b-a420-b51ad66eb5d3}.XPRESS      
ADS     C:\Documents and Settings\Antonio\Impostazioni locali\Dati applicazioni\Microsoft\Messenger\a__caputo__a@hotmail.com\SharingMetadata\peter_griffin_91@hotmail.it\DFSR\Staging\CS{310E3E46-6E6A-CD9E-E6CC-AD04871F93A3}\18\718-{66AFC70F-CF2A-414E-BDC9-77AC9F4AC6AF}-v718-{66AFC70F-CF2A-414E-BDC9-77AC9F4AC6AF}-v718-Downloaded.frx:{59828bbb-3f72-4c1b-a420-b51ad66eb5d3}.XPRESS      
ADS     C:\Documents and Settings\Antonio\Impostazioni locali\Dati applicazioni\Microsoft\Messenger\a__caputo__a@hotmail.com\SharingMetadata\peter_griffin_91@hotmail.it\DFSR\Staging\CS{310E3E46-6E6A-CD9E-E6CC-AD04871F93A3}\19\24-{61FD545F-B650-44BB-8B80-52938AD702C9}-v19-{61FD545F-B650-44BB-8B80-52938AD702C9}-v24-Downloaded.frx:{59828bbb-3f72-4c1b-a420-b51ad66eb5d3}.rdc.1          
ADS     C:\Documents and Settings\Antonio\Impostazioni locali\Dati applicazioni\Microsoft\Messenger\a__caputo__a@hotmail.com\SharingMetadata\peter_griffin_91@hotmail.it\DFSR\Staging\CS{310E3E46-6E6A-CD9E-E6CC-AD04871F93A3}\19\24-{61FD545F-B650-44BB-8B80-52938AD702C9}-v19-{61FD545F-B650-44BB-8B80-52938AD702C9}-v24-Downloaded.frx:{59828bbb-3f72-4c1b-a420-b51ad66eb5d3}.XPRESS         
ADS     C:\Documents and Settings\Antonio\Impostazioni locali\Dati applicazioni\Microsoft\Messenger\a__caputo__a@hotmail.com\SharingMetadata\peter_griffin_91@hotmail.it\DFSR\Staging\CS{310E3E46-6E6A-CD9E-E6CC-AD04871F93A3}\19\719-{66AFC70F-CF2A-414E-BDC9-77AC9F4AC6AF}-v719-{66AFC70F-CF2A-414E-BDC9-77AC9F4AC6AF}-v719-Downloaded.frx:{59828bbb-3f72-4c1b-a420-b51ad66eb5d3}.XPRESS      
ADS     C:\Documents and Settings\Antonio\Impostazioni locali\Dati applicazioni\Microsoft\Messenger\a__caputo__a@hotmail.com\SharingMetadata\peter_griffin_91@hotmail.it\DFSR\Staging\CS{310E3E46-6E6A-CD9E-E6CC-AD04871F93A3}\20\720-{66AFC70F-CF2A-414E-BDC9-77AC9F4AC6AF}-v720-{66AFC70F-CF2A-414E-BDC9-77AC9F4AC6AF}-v720-Downloaded.frx:{59828bbb-3f72-4c1b-a420-b51ad66eb5d3}.XPRESS      
ADS     C:\Documents and Settings\Antonio\Impostazioni locali\Dati applicazioni\Microsoft\Messenger\a__caputo__a@hotmail.com\SharingMetadata\peter_griffin_91@hotmail.it\DFSR\Staging\CS{310E3E46-6E6A-CD9E-E6CC-AD04871F93A3}\21\721-{66AFC70F-CF2A-414E-BDC9-77AC9F4AC6AF}-v721-{66AFC70F-CF2A-414E-BDC9-77AC9F4AC6AF}-v721-Downloaded.frx:{59828bbb-3f72-4c1b-a420-b51ad66eb5d3}.XPRESS      
ADS     C:\Documents and Settings\Antonio\Impostazioni locali\Dati applicazioni\Microsoft\Messenger\a__caputo__a@hotmail.com\SharingMetadata\peter_griffin_91@hotmail.it\DFSR\Staging\CS{310E3E46-6E6A-CD9E-E6CC-AD04871F93A3}\22\722-{66AFC70F-CF2A-414E-BDC9-77AC9F4AC6AF}-v722-{66AFC70F-CF2A-414E-BDC9-77AC9F4AC6AF}-v722-Downloaded.frx:{59828bbb-3f72-4c1b-a420-b51ad66eb5d3}.XPRESS      
ADS     C:\Documents and Settings\Antonio\Impostazioni locali\Dati applicazioni\Microsoft\Messenger\a__caputo__a@hotmail.com\SharingMetadata\peter_griffin_91@hotmail.it\DFSR\Staging\CS{310E3E46-6E6A-CD9E-E6CC-AD04871F93A3}\23\723-{66AFC70F-CF2A-414E-BDC9-77AC9F4AC6AF}-v723-{66AFC70F-CF2A-414E-BDC9-77AC9F4AC6AF}-v723-Downloaded.frx:{59828bbb-3f72-4c1b-a420-b51ad66eb5d3}.XPRESS      
ADS     C:\Documents and Settings\Antonio\Impostazioni locali\Dati applicazioni\Microsoft\Messenger\a__caputo__a@hotmail.com\SharingMetadata\peter_griffin_91@hotmail.it\DFSR\Staging\CS{310E3E46-6E6A-CD9E-E6CC-AD04871F93A3}\24\724-{66AFC70F-CF2A-414E-BDC9-77AC9F4AC6AF}-v724-{66AFC70F-CF2A-414E-BDC9-77AC9F4AC6AF}-v724-Downloaded.frx:{59828bbb-3f72-4c1b-a420-b51ad66eb5d3}.XPRESS      
ADS     C:\Documents and Settings\Antonio\Impostazioni locali\Dati applicazioni\Microsoft\Messenger\a__caputo__a@hotmail.com\SharingMetadata\peter_griffin_91@hotmail.it\DFSR\Staging\CS{310E3E46-6E6A-CD9E-E6CC-AD04871F93A3}\25\725-{66AFC70F-CF2A-414E-BDC9-77AC9F4AC6AF}-v725-{66AFC70F-CF2A-414E-BDC9-77AC9F4AC6AF}-v725-Downloaded.frx:{59828bbb-3f72-4c1b-a420-b51ad66eb5d3}.XPRESS      
ADS     C:\Documents and Settings\Antonio\Impostazioni locali\Dati applicazioni\Microsoft\Messenger\a__caputo__a@hotmail.com\SharingMetadata\peter_griffin_91@hotmail.it\DFSR\Staging\CS{310E3E46-6E6A-CD9E-E6CC-AD04871F93A3}\26\726-{66AFC70F-CF2A-414E-BDC9-77AC9F4AC6AF}-v726-{66AFC70F-CF2A-414E-BDC9-77AC9F4AC6AF}-v726-Downloaded.frx:{59828bbb-3f72-4c1b-a420-b51ad66eb5d3}.XPRESS      
ADS     C:\Documents and Settings\Antonio\Impostazioni locali\Dati applicazioni\Microsoft\Messenger\a__caputo__a@hotmail.com\SharingMetadata\peter_griffin_91@hotmail.it\DFSR\Staging\CS{310E3E46-6E6A-CD9E-E6CC-AD04871F93A3}\27\727-{66AFC70F-CF2A-414E-BDC9-77AC9F4AC6AF}-v727-{66AFC70F-CF2A-414E-BDC9-77AC9F4AC6AF}-v727-Downloaded.frx:{59828bbb-3f72-4c1b-a420-b51ad66eb5d3}.XPRESS      
ADS     C:\Documents and Settings\Antonio\Impostazioni locali\Dati applicazioni\Microsoft\Messenger\a__caputo__a@hotmail.com\SharingMetadata\peter_griffin_91@hotmail.it\DFSR\Staging\CS{310E3E46-6E6A-CD9E-E6CC-AD04871F93A3}\28\728-{66AFC70F-CF2A-414E-BDC9-77AC9F4AC6AF}-v728-{66AFC70F-CF2A-414E-BDC9-77AC9F4AC6AF}-v728-Downloaded.frx:{59828bbb-3f72-4c1b-a420-b51ad66eb5d3}.XPRESS      
ADS     C:\Documents and Settings\Antonio\Impostazioni locali\Dati applicazioni\Microsoft\Messenger\a__caputo__a@hotmail.com\SharingMetadata\peter_griffin_91@hotmail.it\DFSR\Staging\CS{310E3E46-6E6A-CD9E-E6CC-AD04871F93A3}\29\729-{66AFC70F-CF2A-414E-BDC9-77AC9F4AC6AF}-v729-{66AFC70F-CF2A-414E-BDC9-77AC9F4AC6AF}-v729-Downloaded.frx:{59828bbb-3f72-4c1b-a420-b51ad66eb5d3}.XPRESS      
ADS     C:\Documents and Settings\Antonio\Impostazioni locali\Dati applicazioni\Microsoft\Messenger\a__caputo__a@hotmail.com\SharingMetadata\peter_griffin_91@hotmail.it\DFSR\Staging\CS{310E3E46-6E6A-CD9E-E6CC-AD04871F93A3}\30\730-{66AFC70F-CF2A-414E-BDC9-77AC9F4AC6AF}-v730-{66AFC70F-CF2A-414E-BDC9-77AC9F4AC6AF}-v730-Downloaded.frx:{59828bbb-3f72-4c1b-a420-b51ad66eb5d3}.XPRESS      
ADS     C:\Documents and Settings\Antonio\Impostazioni locali\Dati applicazioni\Microsoft\Messenger\a__caputo__a@hotmail.com\SharingMetadata\peter_griffin_91@hotmail.it\DFSR\Staging\CS{310E3E46-6E6A-CD9E-E6CC-AD04871F93A3}\31\731-{66AFC70F-CF2A-414E-BDC9-77AC9F4AC6AF}-v731-{66AFC70F-CF2A-414E-BDC9-77AC9F4AC6AF}-v731-Downloaded.frx:{59828bbb-3f72-4c1b-a420-b51ad66eb5d3}.rdc.1       
ADS     C:\Documents and Settings\Antonio\Impostazioni locali\Dati applicazioni\Microsoft\Messenger\a__caputo__a@hotmail.com\SharingMetadata\peter_griffin_91@hotmail.it\DFSR\Staging\CS{310E3E46-6E6A-CD9E-E6CC-AD04871F93A3}\31\731-{66AFC70F-CF2A-414E-BDC9-77AC9F4AC6AF}-v731-{66AFC70F-CF2A-414E-BDC9-77AC9F4AC6AF}-v731-Downloaded.frx:{59828bbb-3f72-4c1b-a420-b51ad66eb5d3}.XPRESS      
ADS     C:\Documents and Settings\Antonio\Impostazioni locali\Dati applicazioni\Microsoft\Messenger\a__caputo__a@hotmail.com\SharingMetadata\peter_griffin_91@hotmail.it\DFSR\Staging\CS{310E3E46-6E6A-CD9E-E6CC-AD04871F93A3}\32\732-{66AFC70F-CF2A-414E-BDC9-77AC9F4AC6AF}-v732-{66AFC70F-CF2A-414E-BDC9-77AC9F4AC6AF}-v732-Downloaded.frx:{59828bbb-3f72-4c1b-a420-b51ad66eb5d3}.XPRESS      
ADS     C:\Documents and Settings\Antonio\Impostazioni locali\Dati applicazioni\Microsoft\Messenger\a__caputo__a@hotmail.com\SharingMetadata\peter_griffin_91@hotmail.it\DFSR\Staging\CS{310E3E46-6E6A-CD9E-E6CC-AD04871F93A3}\33\733-{66AFC70F-CF2A-414E-BDC9-77AC9F4AC6AF}-v733-{66AFC70F-CF2A-414E-BDC9-77AC9F4AC6AF}-v733-Downloaded.frx:{59828bbb-3f72-4c1b-a420-b51ad66eb5d3}.XPRESS      
ADS     C:\Documents and Settings\Antonio\Impostazioni locali\Dati applicazioni\Microsoft\Messenger\a__caputo__a@hotmail.com\SharingMetadata\peter_griffin_91@hotmail.it\DFSR\Staging\CS{310E3E46-6E6A-CD9E-E6CC-AD04871F93A3}\34\734-{66AFC70F-CF2A-414E-BDC9-77AC9F4AC6AF}-v734-{66AFC70F-CF2A-414E-BDC9-77AC9F4AC6AF}-v734-Downloaded.frx:{59828bbb-3f72-4c1b-a420-b51ad66eb5d3}.XPRESS      
ADS     C:\Documents and Settings\Antonio\Impostazioni locali\Dati applicazioni\Microsoft\Messenger\a__caputo__a@hotmail.com\SharingMetadata\peter_griffin_91@hotmail.it\DFSR\Staging\CS{310E3E46-6E6A-CD9E-E6CC-AD04871F93A3}\35\735-{66AFC70F-CF2A-414E-BDC9-77AC9F4AC6AF}-v735-{66AFC70F-CF2A-414E-BDC9-77AC9F4AC6AF}-v735-Downloaded.frx:{59828bbb-3f72-4c1b-a420-b51ad66eb5d3}.XPRESS      
ADS     C:\Documents and Settings\Antonio\Impostazioni locali\Dati applicazioni\Microsoft\Messenger\a__caputo__a@hotmail.com\SharingMetadata\peter_griffin_91@hotmail.it\DFSR\Staging\CS{310E3E46-6E6A-CD9E-E6CC-AD04871F93A3}\36\736-{66AFC70F-CF2A-414E-BDC9-77AC9F4AC6AF}-v736-{66AFC70F-CF2A-414E-BDC9-77AC9F4AC6AF}-v736-Downloaded.frx:{59828bbb-3f72-4c1b-a420-b51ad66eb5d3}.XPRESS      
ADS     C:\Documents and Settings\Antonio\Impostazioni locali\Dati applicazioni\Microsoft\Messenger\a__caputo__a@hotmail.com\SharingMetadata\peter_griffin_91@hotmail.it\DFSR\Staging\CS{310E3E46-6E6A-CD9E-E6CC-AD04871F93A3}\37\737-{66AFC70F-CF2A-414E-BDC9-77AC9F4AC6AF}-v737-{66AFC70F-CF2A-414E-BDC9-77AC9F4AC6AF}-v737-Downloaded.frx:{59828bbb-3f72-4c1b-a420-b51ad66eb5d3}.XPRESS      
ADS     C:\Documents and Settings\Antonio\Impostazioni locali\Dati applicazioni\Microsoft\Messenger\a__caputo__a@hotmail.com\SharingMetadata\peter_griffin_91@hotmail.it\DFSR\Staging\CS{310E3E46-6E6A-CD9E-E6CC-AD04871F93A3}\38\638-{66AFC70F-CF2A-414E-BDC9-77AC9F4AC6AF}-v638-{66AFC70F-CF2A-414E-BDC9-77AC9F4AC6AF}-v638-Downloaded.frx:{59828bbb-3f72-4c1b-a420-b51ad66eb5d3}.XPRESS      
ADS     C:\Documents and Settings\Antonio\Impostazioni locali\Dati applicazioni\Microsoft\Messenger\a__caputo__a@hotmail.com\SharingMetadata\peter_griffin_91@hotmail.it\DFSR\Staging\CS{310E3E46-6E6A-CD9E-E6CC-AD04871F93A3}\39\639-{66AFC70F-CF2A-414E-BDC9-77AC9F4AC6AF}-v639-{66AFC70F-CF2A-414E-BDC9-77AC9F4AC6AF}-v639-Downloaded.frx:{59828bbb-3f72-4c1b-a420-b51ad66eb5d3}.XPRESS      
ADS     C:\Documents and Settings\Antonio\Impostazioni locali\Dati applicazioni\Microsoft\Messenger\a__caputo__a@hotmail.com\SharingMetadata\peter_griffin_91@hotmail.it\DFSR\Staging\CS{310E3E46-6E6A-CD9E-E6CC-AD04871F93A3}\40\640-{66AFC70F-CF2A-414E-BDC9-77AC9F4AC6AF}-v640-{66AFC70F-CF2A-414E-BDC9-77AC9F4AC6AF}-v640-Downloaded.frx:{59828bbb-3f72-4c1b-a420-b51ad66eb5d3}.XPRESS      
ADS     C:\Documents and Settings\Antonio\Impostazioni locali\Dati applicazioni\Microsoft\Messenger\a__caputo__a@hotmail.com\SharingMetadata\peter_griffin_91@hotmail.it\DFSR\Staging\CS{310E3E46-6E6A-CD9E-E6CC-AD04871F93A3}\41\641-{66AFC70F-CF2A-414E-BDC9-77AC9F4AC6AF}-v641-{66AFC70F-CF2A-414E-BDC9-77AC9F4AC6AF}-v641-Downloaded.frx:{59828bbb-3f72-4c1b-a420-b51ad66eb5d3}.XPRESS      
ADS     C:\Documents and Settings\Antonio\Impostazioni locali\Dati applicazioni\Microsoft\Messenger\a__caputo__a@hotmail.com\SharingMetadata\peter_griffin_91@hotmail.it\DFSR\Staging\CS{310E3E46-6E6A-CD9E-E6CC-AD04871F93A3}\42\642-{66AFC70F-CF2A-414E-BDC9-77AC9F4AC6AF}-v642-{66AFC70F-CF2A-414E-BDC9-77AC9F4AC6AF}-v642-Downloaded.frx:{59828bbb-3f72-4c1b-a420-b51ad66eb5d3}.XPRESS      
ADS     C:\Documents and Settings\Antonio\Impostazioni locali\Dati applicazioni\Microsoft\Messenger\a__caputo__a@hotmail.com\SharingMetadata\peter_griffin_91@hotmail.it\DFSR\Staging\CS{310E3E46-6E6A-CD9E-E6CC-AD04871F93A3}\43\643-{66AFC70F-CF2A-414E-BDC9-77AC9F4AC6AF}-v643-{66AFC70F-CF2A-414E-BDC9-77AC9F4AC6AF}-v643-Downloaded.frx:{59828bbb-3f72-4c1b-a420-b51ad66eb5d3}.XPRESS      
ADS     C:\Documents and Settings\Antonio\Impostazioni locali\Dati applicazioni\Microsoft\Messenger\a__caputo__a@hotmail.com\SharingMetadata\peter_griffin_91@hotmail.it\DFSR\Staging\CS{310E3E46-6E6A-CD9E-E6CC-AD04871F93A3}\44\644-{66AFC70F-CF2A-414E-BDC9-77AC9F4AC6AF}-v644-{66AFC70F-CF2A-414E-BDC9-77AC9F4AC6AF}-v644-Downloaded.frx:{59828bbb-3f72-4c1b-a420-b51ad66eb5d3}.XPRESS      
ADS     C:\Documents and Settings\Antonio\Impostazioni locali\Dati applicazioni\Microsoft\Messenger\a__caputo__a@hotmail.com\SharingMetadata\peter_griffin_91@hotmail.it\DFSR\Staging\CS{310E3E46-6E6A-CD9E-E6CC-AD04871F93A3}\58\25-{66AFC70F-CF2A-414E-BDC9-77AC9F4AC6AF}-v958-{61FD545F-B650-44BB-8B80-52938AD702C9}-v25-Downloaded.frx:{59828bbb-3f72-4c1b-a420-b51ad66eb5d3}.rdc.1         
ADS     C:\Documents and Settings\Antonio\Impostazioni locali\Dati applicazioni\Microsoft\Messenger\a__caputo__a@hotmail.com\SharingMetadata\peter_griffin_91@hotmail.it\DFSR\Staging\CS{310E3E46-6E6A-CD9E-E6CC-AD04871F93A3}\58\25-{66AFC70F-CF2A-414E-BDC9-77AC9F4AC6AF}-v958-{61FD545F-B650-44BB-8B80-52938AD702C9}-v25-Downloaded.frx:{59828bbb-3f72-4c1b-a420-b51ad66eb5d3}.XPRESS        
ADS     C:\Documents and Settings\Antonio\Impostazioni locali\Dati applicazioni\Microsoft\Messenger\a__caputo__a@hotmail.com\SharingMetadata\peter_griffin_91@hotmail.it\DFSR\Staging\CS{310E3E46-6E6A-CD9E-E6CC-AD04871F93A3}\59\31-{66AFC70F-CF2A-414E-BDC9-77AC9F4AC6AF}-v959-{61FD545F-B650-44BB-8B80-52938AD702C9}-v31-Downloaded.frx:{59828bbb-3f72-4c1b-a420-b51ad66eb5d3}.rdc.1         
ADS     C:\Documents and Settings\Antonio\Impostazioni locali\Dati applicazioni\Microsoft\Messenger\a__caputo__a@hotmail.com\SharingMetadata\peter_griffin_91@hotmail.it\DFSR\Staging\CS{310E3E46-6E6A-CD9E-E6CC-AD04871F93A3}\59\31-{66AFC70F-CF2A-414E-BDC9-77AC9F4AC6AF}-v959-{61FD545F-B650-44BB-8B80-52938AD702C9}-v31-Downloaded.frx:{59828bbb-3f72-4c1b-a420-b51ad66eb5d3}.XPRESS        
ADS     C:\Documents and Settings\Antonio\Impostazioni locali\Dati applicazioni\Microsoft\Messenger\a__caputo__a@hotmail.com\SharingMetadata\peter_griffin_91@hotmail.it\DFSR\Staging\CS{310E3E46-6E6A-CD9E-E6CC-AD04871F93A3}\72\178-{2E60A14B-222B-4BDB-8E72-D088D5183723}-v172-{2E60A14B-222B-4BDB-8E72-D088D5183723}-v178-Downloaded.frx:{59828bbb-3f72-4c1b-a420-b51ad66eb5d3}.XPRESS      
ADS     C:\Documents and Settings\Antonio\Impostazioni locali\Dati applicazioni\Microsoft\Messenger\a__caputo__a@hotmail.com\SharingMetadata\peter_griffin_91@hotmail.it\DFSR\Staging\CS{310E3E46-6E6A-CD9E-E6CC-AD04871F93A3}\77\179-{2E60A14B-222B-4BDB-8E72-D088D5183723}-v177-{2E60A14B-222B-4BDB-8E72-D088D5183723}-v179-Downloaded.frx:{59828bbb-3f72-4c1b-a420-b51ad66eb5d3}.rdc.1       
ADS     C:\Documents and Settings\Antonio\Impostazioni locali\Dati applicazioni\Microsoft\Messenger\a__caputo__a@hotmail.com\SharingMetadata\peter_griffin_91@hotmail.it\DFSR\Staging\CS{310E3E46-6E6A-CD9E-E6CC-AD04871F93A3}\77\179-{2E60A14B-222B-4BDB-8E72-D088D5183723}-v177-{2E60A14B-222B-4BDB-8E72-D088D5183723}-v179-Downloaded.frx:{59828bbb-3f72-4c1b-a420-b51ad66eb5d3}.XPRESS      
ADS     C:\Documents and Settings\Antonio\Impostazioni locali\Dati applicazioni\Microsoft\Messenger\a__caputo__a@hotmail.com\SharingMetadata\peter_griffin_91@hotmail.it\DFSR\Staging\CS{310E3E46-6E6A-CD9E-E6CC-AD04871F93A3}\80\182-{2E60A14B-222B-4BDB-8E72-D088D5183723}-v180-{2E60A14B-222B-4BDB-8E72-D088D5183723}-v182-Partial.frx:{59828bbb-3f72-4c1b-a420-b51ad66eb5d3}.rdc.1          
ADS     C:\Documents and Settings\Antonio\Impostazioni locali\Dati applicazioni\Microsoft\Messenger\a__caputo__a@hotmail.com\SharingMetadata\peter_griffin_91@hotmail.it\DFSR\Staging\CS{310E3E46-6E6A-CD9E-E6CC-AD04871F93A3}\80\182-{2E60A14B-222B-4BDB-8E72-D088D5183723}-v180-{2E60A14B-222B-4BDB-8E72-D088D5183723}-v182-Partial.frx:{59828bbb-3f72-4c1b-a420-b51ad66eb5d3}.XPRESS         
ADS     C:\Documents and Settings\Antonio\Impostazioni locali\Dati applicazioni\Microsoft\Messenger\a__caputo__a@hotmail.com\SharingMetadata\peter_griffin_91@hotmail.it\DFSR\Staging\CS{310E3E46-6E6A-CD9E-E6CC-AD04871F93A3}\93\917-{66AFC70F-CF2A-414E-BDC9-77AC9F4AC6AF}-v793-{66AFC70F-CF2A-414E-BDC9-77AC9F4AC6AF}-v917-Downloaded.frx:{59828bbb-3f72-4c1b-a420-b51ad66eb5d3}.rdc.1       
ADS     C:\Documents and Settings\Antonio\Impostazioni locali\Dati applicazioni\Microsoft\Messenger\a__caputo__a@hotmail.com\SharingMetadata\peter_griffin_91@hotmail.it\DFSR\Staging\CS{310E3E46-6E6A-CD9E-E6CC-AD04871F93A3}\93\917-{66AFC70F-CF2A-414E-BDC9-77AC9F4AC6AF}-v793-{66AFC70F-CF2A-414E-BDC9-77AC9F4AC6AF}-v917-Downloaded.frx:{59828bbb-3f72-4c1b-a420-b51ad66eb5d3}.rdc.2       
ADS     C:\Documents and Settings\Antonio\Impostazioni locali\Dati applicazioni\Microsoft\Messenger\a__caputo__a@hotmail.com\SharingMetadata\peter_griffin_91@hotmail.it\DFSR\Staging\CS{310E3E46-6E6A-CD9E-E6CC-AD04871F93A3}\93\917-{66AFC70F-CF2A-414E-BDC9-77AC9F4AC6AF}-v793-{66AFC70F-CF2A-414E-BDC9-77AC9F4AC6AF}-v917-Downloaded.frx:{59828bbb-3f72-4c1b-a420-b51ad66eb5d3}.XPRESS      
ADS     C:\Documents and Settings\Antonio\Impostazioni locali\Dati applicazioni\Microsoft\Messenger\a__caputo__a@hotmail.com\SharingMetadata\rokkocaputo@hotmail.com\DFSR\Staging\CS{6EAFFFBD-D822-4E5A-5CFA-036CB1AC0854}\01\14-{6EAFFFBD-D822-4E5A-5CFA-036CB1AC0854}-v1-{61FD545F-B650-44BB-8B80-52938AD702C9}-v14-Downloaded.frx:{59828bbb-3f72-4c1b-a420-b51ad66eb5d3}.XPRESS              
ADS     C:\Documents and Settings\Antonio\Impostazioni locali\Dati applicazioni\Microsoft\Messenger\a__caputo__a@hotmail.com\SharingMetadata\rokkocaputo@hotmail.com\DFSR\Staging\CS{6EAFFFBD-D822-4E5A-5CFA-036CB1AC0854}\15\15-{61FD545F-B650-44BB-8B80-52938AD702C9}-v15-{61FD545F-B650-44BB-8B80-52938AD702C9}-v15-Downloaded.frx:{59828bbb-3f72-4c1b-a420-b51ad66eb5d3}.rdc.1              
ADS     C:\Documents and Settings\Antonio\Impostazioni locali\Dati applicazioni\Microsoft\Messenger\a__caputo__a@hotmail.com\SharingMetadata\rokkocaputo@hotmail.com\DFSR\Staging\CS{6EAFFFBD-D822-4E5A-5CFA-036CB1AC0854}\15\15-{61FD545F-B650-44BB-8B80-52938AD702C9}-v15-{61FD545F-B650-44BB-8B80-52938AD702C9}-v15-Downloaded.frx:{59828bbb-3f72-4c1b-a420-b51ad66eb5d3}.XPRESS             
ADS     C:\Documents and Settings\Antonio\Impostazioni locali\Dati applicazioni\Microsoft\Messenger\a__caputo__a@hotmail.com\SharingMetadata\rokkocaputo@hotmail.com\DFSR\Staging\CS{6EAFFFBD-D822-4E5A-5CFA-036CB1AC0854}\16\16-{61FD545F-B650-44BB-8B80-52938AD702C9}-v16-{61FD545F-B650-44BB-8B80-52938AD702C9}-v16-Downloaded.frx:{59828bbb-3f72-4c1b-a420-b51ad66eb5d3}.rdc.1              
ADS     C:\Documents and Settings\Antonio\Impostazioni locali\Dati applicazioni\Microsoft\Messenger\a__caputo__a@hotmail.com\SharingMetadata\rokkocaputo@hotmail.com\DFSR\Staging\CS{6EAFFFBD-D822-4E5A-5CFA-036CB1AC0854}\16\16-{61FD545F-B650-44BB-8B80-52938AD702C9}-v16-{61FD545F-B650-44BB-8B80-52938AD702C9}-v16-Downloaded.frx:{59828bbb-3f72-4c1b-a420-b51ad66eb5d3}.XPRESS             
ADS     C:\Documents and Settings\Antonio\Impostazioni locali\Dati applicazioni\Microsoft\Messenger\a__caputo__a@hotmail.com\SharingMetadata\rokkocaputo@hotmail.com\DFSR\Staging\CS{6EAFFFBD-D822-4E5A-5CFA-036CB1AC0854}\32\34-{61FD545F-B650-44BB-8B80-52938AD702C9}-v32-{61FD545F-B650-44BB-8B80-52938AD702C9}-v34-Downloaded.frx:{59828bbb-3f72-4c1b-a420-b51ad66eb5d3}.rdc.1              
ADS     C:\Documents and Settings\Antonio\Impostazioni locali\Dati applicazioni\Microsoft\Messenger\a__caputo__a@hotmail.com\SharingMetadata\rokkocaputo@hotmail.com\DFSR\Staging\CS{6EAFFFBD-D822-4E5A-5CFA-036CB1AC0854}\32\34-{61FD545F-B650-44BB-8B80-52938AD702C9}-v32-{61FD545F-B650-44BB-8B80-52938AD702C9}-v34-Downloaded.frx:{59828bbb-3f72-4c1b-a420-b51ad66eb5d3}.XPRESS             
ADS     C:\Documents and Settings\Antonio\Impostazioni locali\Dati applicazioni\Microsoft\Messenger\a__caputo__a@hotmail.com\SharingMetadata\sara_angel_91@hotmail.it\DFSR\Staging\CS{5BC22021-95B1-54D3-C30B-18767EFAF708}\01\11-{5BC22021-95B1-54D3-C30B-18767EFAF708}-v1-{61FD545F-B650-44BB-8B80-52938AD702C9}-v11-Downloaded.frx:{59828bbb-3f72-4c1b-a420-b51ad66eb5d3}.XPRESS             
ADS     C:\Documents and Settings\Antonio\Impostazioni locali\Dati applicazioni\Microsoft\Messenger\a__caputo__a@hotmail.com\SharingMetadata\sara_angel_91@hotmail.it\DFSR\Staging\CS{5BC22021-95B1-54D3-C30B-18767EFAF708}\03\11-{2E60A14B-222B-4BDB-8E72-D088D5183723}-v303-{927220D9-5840-41A4-856D-FFA81E856285}-v11-Downloaded.frx:{59828bbb-3f72-4c1b-a420-b51ad66eb5d3}.XPRESS           
ADS     C:\Documents and Settings\bea\Impostazioni locali\Dati applicazioni\Microsoft\Messenger\ana_carol_c_@hotmail.com\SharingMetadata\slim.shady23@hotmail.com\DFSR\Staging\CS{A225832B-324D-4B72-C654-5AA5B62DFD51}\01\11-{A225832B-324D-4B72-C654-5AA5B62DFD51}-v1-{F7A2492A-1986-4956-B003-1FE991147D0A}-v11-Downloaded.frx:{59828bbb-3f72-4c1b-a420-b51ad66eb5d3}.XPRESS                 
ADS     C:\Documents and Settings\casanostra\Impostazioni locali\Dati applicazioni\Microsoft\Messenger\a__caputo__a@hotmail.com\SharingMetadata\peter_griffin_91@hotmail.it\DFSR\Staging\CS{310E3E46-6E6A-CD9E-E6CC-AD04871F93A3}\01\10-{310E3E46-6E6A-CD9E-E6CC-AD04871F93A3}-v1-{E91D9460-078B-4996-BA86-4E712DE9942E}-v10-Downloaded.frx:{59828bbb-3f72-4c1b-a420-b51ad66eb5d3}.XPRESS       
ADS     C:\Documents and Settings\casanostra\Impostazioni locali\Dati applicazioni\Microsoft\Messenger\a__caputo__a@hotmail.com\SharingMetadata\peter_griffin_91@hotmail.it\DFSR\Staging\CS{310E3E46-6E6A-CD9E-E6CC-AD04871F93A3}\19\1070-{61FD545F-B650-44BB-8B80-52938AD702C9}-v19-{66AFC70F-CF2A-414E-BDC9-77AC9F4AC6AF}-v1070-Downloaded.frx:{59828bbb-3f72-4c1b-a420-b51ad66eb5d3}.XPRESS  
ADS     C:\Documents and Settings\casanostra\Impostazioni locali\Dati applicazioni\Microsoft\Messenger\a__caputo__a@hotmail.com\SharingMetadata\peter_griffin_91@hotmail.it\DFSR\Staging\CS{310E3E46-6E6A-CD9E-E6CC-AD04871F93A3}\93\1071-{66AFC70F-CF2A-414E-BDC9-77AC9F4AC6AF}-v793-{66AFC70F-CF2A-414E-BDC9-77AC9F4AC6AF}-v1071-Partial.frx:{59828bbb-3f72-4c1b-a420-b51ad66eb5d3}.XPRESS    

---- EOF - GMER 1.0.12 ----
antonio_caputo è offline   Rispondi citando il messaggio o parte di esso
Old 06-01-2007, 20:54   #48
bReAkDoWn
Senior Member
 
L'Avatar di bReAkDoWn
 
Iscritto dal: Jun 2003
Città: ..By The Sea..
Messaggi: 564
Ma sei riuscito a usare gmer dopo la pulizia con the avenger? Comunque gmer non rileva segni di rootkit. L'antivirus funziona adesso?
__________________
Without Contraries is no Progression...
bReAkDoWn è offline   Rispondi citando il messaggio o parte di esso
Old 06-01-2007, 20:56   #49
antonio_caputo
Junior Member
 
Iscritto dal: Jan 2007
Messaggi: 21
Quote:
Originariamente inviato da bReAkDoWn
Ma sei riuscito a usare gmer dopo la pulizia con the avenger? Comunque gmer non rileva segni di rootkit. L'antivirus funziona adesso?
Ora provo a installare...
antonio_caputo è offline   Rispondi citando il messaggio o parte di esso
Old 06-01-2007, 21:36   #50
antonio_caputo
Junior Member
 
Iscritto dal: Jan 2007
Messaggi: 21
GRAZIE, funziona l'antivirus funziona....
grazie di tutto e scusami di occuparti per cosi tanto tempo....
antonio_caputo è offline   Rispondi citando il messaggio o parte di esso
Old 10-01-2007, 17:34   #51
mirkobob
Senior Member
 
L'Avatar di mirkobob
 
Iscritto dal: Jan 2005
Messaggi: 1018
Chi mi dice se ho ancora un rootkit? Ne ho gia rimossi 2 ma continuano a formarsi strani setup.exe in tutte le cartelle di condivisione.


ecco il log di gmer

Codice:
GMER 1.0.12.12011 - http://www.gmer.net
Rootkit scan 2007-01-10 18:31:43
Windows 5.1.2600 Service Pack 2


---- System - GMER 1.0.12 ----

SSDT    Vax347b.sys                                                                                                                                                                                                                                                                                                                                                               ZwClose
SSDT    Vax347b.sys                                                                                                                                                                                                                                                                                                                                                               ZwCreateKey
SSDT    Vax347b.sys                                                                                                                                                                                                                                                                                                                                                               ZwCreatePagingFile
SSDT    Vax347b.sys                                                                                                                                                                                                                                                                                                                                                               ZwEnumerateKey
SSDT    Vax347b.sys                                                                                                                                                                                                                                                                                                                                                               ZwEnumerateValueKey
SSDT    Vax347b.sys                                                                                                                                                                                                                                                                                                                                                               ZwOpenKey
SSDT    Vax347b.sys                                                                                                                                                                                                                                                                                                                                                               ZwQueryKey
SSDT    Vax347b.sys                                                                                                                                                                                                                                                                                                                                                               ZwQueryValueKey
SSDT    Vax347b.sys                                                                                                                                                                                                                                                                                                                                                               ZwSetSystemPowerState
SSDT    sptd.sys                                                                                                                                                                                                                                                                                                                                                                  ZwSetValueKey

---- Kernel code sections - GMER 1.0.12 ----

.text   USBPORT.SYS!DllUnload                                                                                                                                                                                                                                                                                                                                                     F70A562C 5 Bytes  JMP 8650C1B8 

---- Devices - GMER 1.0.12 ----

Device  \FileSystem\Ntfs \Ntfs IRP_MJ_CREATE                                                                                                                                                                                                                                                                                                                                      8675D1D8
Device  \FileSystem\Ntfs \Ntfs IRP_MJ_CLOSE                                                                                                                                                                                                                                                                                                                                       8675D1D8
Device  \FileSystem\Ntfs \Ntfs IRP_MJ_READ                                                                                                                                                                                                                                                                                                                                        8675D1D8
Device  \FileSystem\Ntfs \Ntfs IRP_MJ_WRITE                                                                                                                                                                                                                                                                                                                                       8675D1D8
Device  \FileSystem\Ntfs \Ntfs IRP_MJ_QUERY_INFORMATION                                                                                                                                                                                                                                                                                                                           8675D1D8
Device  \FileSystem\Ntfs \Ntfs IRP_MJ_SET_INFORMATION                                                                                                                                                                                                                                                                                                                             8675D1D8
Device  \FileSystem\Ntfs \Ntfs IRP_MJ_QUERY_EA                                                                                                                                                                                                                                                                                                                                    8675D1D8
Device  \FileSystem\Ntfs \Ntfs IRP_MJ_SET_EA                                                                                                                                                                                                                                                                                                                                      8675D1D8
Device  \FileSystem\Ntfs \Ntfs IRP_MJ_FLUSH_BUFFERS                                                                                                                                                                                                                                                                                                                               8675D1D8
Device  \FileSystem\Ntfs \Ntfs IRP_MJ_QUERY_VOLUME_INFORMATION                                                                                                                                                                                                                                                                                                                    8675D1D8
Device  \FileSystem\Ntfs \Ntfs IRP_MJ_SET_VOLUME_INFORMATION                                                                                                                                                                                                                                                                                                                      8675D1D8
Device  \FileSystem\Ntfs \Ntfs IRP_MJ_DIRECTORY_CONTROL                                                                                                                                                                                                                                                                                                                           8675D1D8
Device  \FileSystem\Ntfs \Ntfs IRP_MJ_FILE_SYSTEM_CONTROL                                                                                                                                                                                                                                                                                                                         8675D1D8
Device  \FileSystem\Ntfs \Ntfs IRP_MJ_DEVICE_CONTROL                                                                                                                                                                                                                                                                                                                              8675D1D8
Device  \FileSystem\Ntfs \Ntfs IRP_MJ_SHUTDOWN                                                                                                                                                                                                                                                                                                                                    8675D1D8
Device  \FileSystem\Ntfs \Ntfs IRP_MJ_LOCK_CONTROL                                                                                                                                                                                                                                                                                                                                8675D1D8
Device  \FileSystem\Ntfs \Ntfs IRP_MJ_CLEANUP                                                                                                                                                                                                                                                                                                                                     8675D1D8
Device  \FileSystem\Ntfs \Ntfs IRP_MJ_QUERY_SECURITY                                                                                                                                                                                                                                                                                                                              8675D1D8
Device  \FileSystem\Ntfs \Ntfs IRP_MJ_SET_SECURITY                                                                                                                                                                                                                                                                                                                                8675D1D8
Device  \FileSystem\Ntfs \Ntfs IRP_MJ_QUERY_QUOTA                                                                                                                                                                                                                                                                                                                                 8675D1D8
Device  \FileSystem\Ntfs \Ntfs IRP_MJ_SET_QUOTA                                                                                                                                                                                                                                                                                                                                   8675D1D8
Device  \FileSystem\Ntfs \Ntfs IRP_MJ_PNP                                                                                                                                                                                                                                                                                                                                         8675D1D8
Device  \FileSystem\Fastfat \FatCdrom IRP_MJ_CREATE                                                                                                                                                                                                                                                                                                                               848DC980
Device  \FileSystem\Fastfat \FatCdrom IRP_MJ_CLOSE                                                                                                                                                                                                                                                                                                                                848DC980
Device  \FileSystem\Fastfat \FatCdrom IRP_MJ_READ                                                                                                                                                                                                                                                                                                                                 844FA788
Device  \FileSystem\Fastfat \FatCdrom IRP_MJ_WRITE                                                                                                                                                                                                                                                                                                                                848DC980
Device  \FileSystem\Fastfat \FatCdrom IRP_MJ_QUERY_INFORMATION                                                                                                                                                                                                                                                                                                                    848DC980
Device  \FileSystem\Fastfat \FatCdrom IRP_MJ_SET_INFORMATION                                                                                                                                                                                                                                                                                                                      848DC980
Device  \FileSystem\Fastfat \FatCdrom IRP_MJ_QUERY_EA                                                                                                                                                                                                                                                                                                                             848DC980
Device  \FileSystem\Fastfat \FatCdrom IRP_MJ_SET_EA                                                                                                                                                                                                                                                                                                                               848DC980
Device  \FileSystem\Fastfat \FatCdrom IRP_MJ_FLUSH_BUFFERS                                                                                                                                                                                                                                                                                                                        848DC980
Device  \FileSystem\Fastfat \FatCdrom IRP_MJ_QUERY_VOLUME_INFORMATION                                                                                                                                                                                                                                                                                                             848DC980
Device  \FileSystem\Fastfat \FatCdrom IRP_MJ_SET_VOLUME_INFORMATION                                                                                                                                                                                                                                                                                                               848DC980
Device  \FileSystem\Fastfat \FatCdrom IRP_MJ_DIRECTORY_CONTROL                                                                                                                                                                                                                                                                                                                    848DC980
Device  \FileSystem\Fastfat \FatCdrom IRP_MJ_FILE_SYSTEM_CONTROL                                                                                                                                                                                                                                                                                                                  848DC980
Device  \FileSystem\Fastfat \FatCdrom IRP_MJ_DEVICE_CONTROL                                                                                                                                                                                                                                                                                                                       848DC980
Device  \FileSystem\Fastfat \FatCdrom IRP_MJ_SHUTDOWN                                                                                                                                                                                                                                                                                                                             848DC980
Device  \FileSystem\Fastfat \FatCdrom IRP_MJ_LOCK_CONTROL                                                                                                                                                                                                                                                                                                                         848DC980
Device  \FileSystem\Fastfat \FatCdrom IRP_MJ_CLEANUP                                                                                                                                                                                                                                                                                                                              848DC980
Device  \FileSystem\Fastfat \FatCdrom IRP_MJ_PNP                                                                                                                                                                                                                                                                                                                                  848DC980
Device  \Driver\NetBT \Device\NetBT_Tcpip_{71E6F822-36D2-415F-81CB-40DA8B2D92C5} IRP_MJ_CREATE                                                                                                                                                                                                                                                                                    8502F1D8
Device  \Driver\NetBT \Device\NetBT_Tcpip_{71E6F822-36D2-415F-81CB-40DA8B2D92C5} IRP_MJ_CLOSE                                                                                                                                                                                                                                                                                     8502F1D8
Device  \Driver\NetBT \Device\NetBT_Tcpip_{71E6F822-36D2-415F-81CB-40DA8B2D92C5} IRP_MJ_DEVICE_CONTROL                                                                                                                                                                                                                                                                            8502F1D8
Device  \Driver\NetBT \Device\NetBT_Tcpip_{71E6F822-36D2-415F-81CB-40DA8B2D92C5} IRP_MJ_INTERNAL_DEVICE_CONTROL                                                                                                                                                                                                                                                                   8502F1D8
Device  \Driver\NetBT \Device\NetBT_Tcpip_{71E6F822-36D2-415F-81CB-40DA8B2D92C5} IRP_MJ_CLEANUP                                                                                                                                                                                                                                                                                   8502F1D8
Device  \Driver\NetBT \Device\NetBT_Tcpip_{71E6F822-36D2-415F-81CB-40DA8B2D92C5} IRP_MJ_PNP                                                                                                                                                                                                                                                                                       8502F1D8
Device  \Driver\usbuhci \Device\USBPDO-0 IRP_MJ_CREATE                                                                                                                                                                                                                                                                                                                            86510980
Device  \Driver\usbuhci \Device\USBPDO-0 IRP_MJ_CLOSE                                                                                                                                                                                                                                                                                                                             86510980
Device  \Driver\usbuhci \Device\USBPDO-0 IRP_MJ_DEVICE_CONTROL                                                                                                                                                                                                                                                                                                                    86510980
Device  \Driver\usbuhci \Device\USBPDO-0 IRP_MJ_INTERNAL_DEVICE_CONTROL                                                                                                                                                                                                                                                                                                           86510980
Device  \Driver\usbuhci \Device\USBPDO-0 IRP_MJ_POWER                                                                                                                                                                                                                                                                                                                             86510980
Device  \Driver\usbuhci \Device\USBPDO-0 IRP_MJ_SYSTEM_CONTROL                                                                                                                                                                                                                                                                                                                    86510980
Device  \Driver\usbuhci \Device\USBPDO-0 IRP_MJ_PNP                                                                                                                                                                                                                                                                                                                               86510980
Device  \Driver\usbuhci \Device\USBPDO-1 IRP_MJ_CREATE                                                                                                                                                                                                                                                                                                                            86510980
Device  \Driver\usbuhci \Device\USBPDO-1 IRP_MJ_CLOSE                                                                                                                                                                                                                                                                                                                             86510980
Device  \Driver\usbuhci \Device\USBPDO-1 IRP_MJ_DEVICE_CONTROL                                                                                                                                                                                                                                                                                                                    86510980
Device  \Driver\usbuhci \Device\USBPDO-1 IRP_MJ_INTERNAL_DEVICE_CONTROL                                                                                                                                                                                                                                                                                                           86510980
Device  \Driver\usbuhci \Device\USBPDO-1 IRP_MJ_POWER                                                                                                                                                                                                                                                                                                                             86510980
Device  \Driver\usbuhci \Device\USBPDO-1 IRP_MJ_SYSTEM_CONTROL                                                                                                                                                                                                                                                                                                                    86510980
Device  \Driver\usbuhci \Device\USBPDO-1 IRP_MJ_PNP                                                                                                                                                                                                                                                                                                                               86510980
Device  \Driver\dmio \Device\DmControl\DmIoDaemon IRP_MJ_CREATE                                                                                                                                                                                                                                                                                                                   8675F1D8
Device  \Driver\dmio \Device\DmControl\DmIoDaemon IRP_MJ_CLOSE                                                                                                                                                                                                                                                                                                                    8675F1D8
Device  \Driver\dmio \Device\DmControl\DmIoDaemon IRP_MJ_READ                                                                                                                                                                                                                                                                                                                     8675F1D8
Device  \Driver\dmio \Device\DmControl\DmIoDaemon IRP_MJ_WRITE                                                                                                                                                                                                                                                                                                                    8675F1D8
Device  \Driver\dmio \Device\DmControl\DmIoDaemon IRP_MJ_FLUSH_BUFFERS                                                                                                                                                                                                                                                                                                            8675F1D8
Device  \Driver\dmio \Device\DmControl\DmIoDaemon IRP_MJ_DEVICE_CONTROL                                                                                                                                                                                                                                                                                                           8675F1D8
Device  \Driver\dmio \Device\DmControl\DmIoDaemon IRP_MJ_INTERNAL_DEVICE_CONTROL                                                                                                                                                                                                                                                                                                  8675F1D8
Device  \Driver\dmio \Device\DmControl\DmIoDaemon IRP_MJ_SHUTDOWN                                                                                                                                                                                                                                                                                                                 8675F1D8
Device  \Driver\dmio \Device\DmControl\DmIoDaemon IRP_MJ_POWER                                                                                                                                                                                                                                                                                                                    8675F1D8
Device  \Driver\dmio \Device\DmControl\DmIoDaemon IRP_MJ_SYSTEM_CONTROL                                                                                                                                                                                                                                                                                                           8675F1D8
Device  \Driver\dmio \Device\DmControl\DmIoDaemon IRP_MJ_PNP                                                                                                                                                                                                                                                                                                                      8675F1D8
Device  \Driver\dmio \Device\DmControl\DmConfig IRP_MJ_CREATE                                                                                                                                                                                                                                                                                                                     8675F1D8
Device  \Driver\dmio \Device\DmControl\DmConfig IRP_MJ_CLOSE                                                                                                                                                                                                                                                                                                                      8675F1D8
Device  \Driver\dmio \Device\DmControl\DmConfig IRP_MJ_READ                                                                                                                                                                                                                                                                                                                       8675F1D8
Device  \Driver\dmio \Device\DmControl\DmConfig IRP_MJ_WRITE                                                                                                                                                                                                                                                                                                                      8675F1D8
Device  \Driver\dmio \Device\DmControl\DmConfig IRP_MJ_FLUSH_BUFFERS                                                                                                                                                                                                                                                                                                              8675F1D8
Device  \Driver\dmio \Device\DmControl\DmConfig IRP_MJ_DEVICE_CONTROL                                                                                                                                                                                                                                                                                                             8675F1D8
Device  \Driver\dmio \Device\DmControl\DmConfig IRP_MJ_INTERNAL_DEVICE_CONTROL                                                                                                                                                                                                                                                                                                    8675F1D8
Device  \Driver\dmio \Device\DmControl\DmConfig IRP_MJ_SHUTDOWN                                                                                                                                                                                                                                                                                                                   8675F1D8
Device  \Driver\dmio \Device\DmControl\DmConfig IRP_MJ_POWER                                                                                                                                                                                                                                                                                                                      8675F1D8
Device  \Driver\dmio \Device\DmControl\DmConfig IRP_MJ_SYSTEM_CONTROL                                                                                                                                                                                                                                                                                                             8675F1D8
Device  \Driver\dmio \Device\DmControl\DmConfig IRP_MJ_PNP                                                                                                                                                                                                                                                                                                                        8675F1D8
Device  \Driver\dmio \Device\DmControl\DmPnP IRP_MJ_CREATE                                                                                                                                                                                                                                                                                                                        8675F1D8
Device  \Driver\dmio \Device\DmControl\DmPnP IRP_MJ_CLOSE                                                                                                                                                                                                                                                                                                                         8675F1D8
Device  \Driver\dmio \Device\DmControl\DmPnP IRP_MJ_READ                                                                                                                                                                                                                                                                                                                          8675F1D8
Device  \Driver\dmio \Device\DmControl\DmPnP IRP_MJ_WRITE                                                                                                                                                                                                                                                                                                                         8675F1D8
Device  \Driver\dmio \Device\DmControl\DmPnP IRP_MJ_FLUSH_BUFFERS                                                                                                                                                                                                                                                                                                                 8675F1D8
Device  \Driver\dmio \Device\DmControl\DmPnP IRP_MJ_DEVICE_CONTROL                                                                                                                                                                                                                                                                                                                8675F1D8
Device  \Driver\dmio \Device\DmControl\DmPnP IRP_MJ_INTERNAL_DEVICE_CONTROL                                                                                                                                                                                                                                                                                                       8675F1D8
Device  \Driver\dmio \Device\DmControl\DmPnP IRP_MJ_SHUTDOWN                                                                                                                                                                                                                                                                                                                      8675F1D8
Device  \Driver\dmio \Device\DmControl\DmPnP IRP_MJ_POWER                                                                                                                                                                                                                                                                                                                         8675F1D8
Device  \Driver\dmio \Device\DmControl\DmPnP IRP_MJ_SYSTEM_CONTROL                                                                                                                                                                                                                                                                                                                8675F1D8
Device  \Driver\dmio \Device\DmControl\DmPnP IRP_MJ_PNP                                                                                                                                                                                                                                                                                                                           8675F1D8
Device  \Driver\dmio \Device\DmControl\DmInfo IRP_MJ_CREATE                                                                                                                                                                                                                                                                                                                       8675F1D8
Device  \Driver\dmio \Device\DmControl\DmInfo IRP_MJ_CLOSE                                                                                                                                                                                                                                                                                                                        8675F1D8
Device  \Driver\dmio \Device\DmControl\DmInfo IRP_MJ_READ                                                                                                                                                                                                                                                                                                                         8675F1D8
Device  \Driver\dmio \Device\DmControl\DmInfo IRP_MJ_WRITE                                                                                                                                                                                                                                                                                                                        8675F1D8
Device  \Driver\dmio \Device\DmControl\DmInfo IRP_MJ_FLUSH_BUFFERS                                                                                                                                                                                                                                                                                                                8675F1D8
Device  \Driver\dmio \Device\DmControl\DmInfo IRP_MJ_DEVICE_CONTROL                                                                                                                                                                                                                                                                                                               8675F1D8
Device  \Driver\dmio \Device\DmControl\DmInfo IRP_MJ_INTERNAL_DEVICE_CONTROL                                                                                                                                                                                                                                                                                                      8675F1D8
Device  \Driver\dmio \Device\DmControl\DmInfo IRP_MJ_SHUTDOWN                                                                                                                                                                                                                                                                                                                     8675F1D8
Device  \Driver\dmio \Device\DmControl\DmInfo IRP_MJ_POWER                                                                                                                                                                                                                                                                                                                        8675F1D8
Device  \Driver\dmio \Device\DmControl\DmInfo IRP_MJ_SYSTEM_CONTROL                                                                                                                                                                                                                                                                                                               8675F1D8
Device  \Driver\dmio \Device\DmControl\DmInfo IRP_MJ_PNP                                                                                                                                                                                                                                                                                                                          8675F1D8
Device  \Driver\usbuhci \Device\USBPDO-2 IRP_MJ_CREATE                                                                                                                                                                                                                                                                                                                            86510980
Device  \Driver\usbuhci \Device\USBPDO-2 IRP_MJ_CLOSE                                                                                                                                                                                                                                                                                                                             86510980
Device  \Driver\usbuhci \Device\USBPDO-2 IRP_MJ_DEVICE_CONTROL                                                                                                                                                                                                                                                                                                                    86510980
Device  \Driver\usbuhci \Device\USBPDO-2 IRP_MJ_INTERNAL_DEVICE_CONTROL                                                                                                                                                                                                                                                                                                           86510980
Device  \Driver\usbuhci \Device\USBPDO-2 IRP_MJ_POWER                                                                                                                                                                                                                                                                                                                             86510980
Device  \Driver\usbuhci \Device\USBPDO-2 IRP_MJ_SYSTEM_CONTROL                                                                                                                                                                                                                                                                                                                    86510980
Device  \Driver\usbuhci \Device\USBPDO-2 IRP_MJ_PNP                                                                                                                                                                                                                                                                                                                               86510980
Device  \Driver\usbuhci \Device\USBPDO-3 IRP_MJ_CREATE                                                                                                                                                                                                                                                                                                                            86510980
Device  \Driver\usbuhci \Device\USBPDO-3 IRP_MJ_CLOSE                                                                                                                                                                                                                                                                                                                             86510980
Device  \Driver\usbuhci \Device\USBPDO-3 IRP_MJ_DEVICE_CONTROL                                                                                                                                                                                                                                                                                                                    86510980
Device  \Driver\usbuhci \Device\USBPDO-3 IRP_MJ_INTERNAL_DEVICE_CONTROL                                                                                                                                                                                                                                                                                                           86510980
Device  \Driver\usbuhci \Device\USBPDO-3 IRP_MJ_POWER                                                                                                                                                                                                                                                                                                                             86510980
Device  \Driver\usbuhci \Device\USBPDO-3 IRP_MJ_SYSTEM_CONTROL                                                                                                                                                                                                                                                                                                                    86510980
Device  \Driver\usbuhci \Device\USBPDO-3 IRP_MJ_PNP                                                                                                                                                                                                                                                                                                                               86510980
Device  \Driver\usbehci \Device\USBPDO-4 IRP_MJ_CREATE                                                                                                                                                                                                                                                                                                                            8650E980
Device  \Driver\usbehci \Device\USBPDO-4 IRP_MJ_CLOSE                                                                                                                                                                                                                                                                                                                             8650E980
Device  \Driver\usbehci \Device\USBPDO-4 IRP_MJ_DEVICE_CONTROL                                                                                                                                                                                                                                                                                                                    8650E980
Device  \Driver\usbehci \Device\USBPDO-4 IRP_MJ_INTERNAL_DEVICE_CONTROL                                                                                                                                                                                                                                                                                                           8650E980
Device  \Driver\usbehci \Device\USBPDO-4 IRP_MJ_POWER                                                                                                                                                                                                                                                                                                                             8650E980
Device  \Driver\usbehci \Device\USBPDO-4 IRP_MJ_SYSTEM_CONTROL                                                                                                                                                                                                                                                                                                                    8650E980
Device  \Driver\usbehci \Device\USBPDO-4 IRP_MJ_PNP                                                                                                                                                                                                                                                                                                                               8650E980
Device  \Driver\Ftdisk \Device\HarddiskVolume1 IRP_MJ_CREATE                                                                                                                                                                                                                                                                                                                      867D21D8
Device  \Driver\Ftdisk \Device\HarddiskVolume1 IRP_MJ_READ                                                                                                                                                                                                                                                                                                                        867D21D8
Device  \Driver\Ftdisk \Device\HarddiskVolume1 IRP_MJ_WRITE                                                                                                                                                                                                                                                                                                                       867D21D8
Device  \Driver\Ftdisk \Device\HarddiskVolume1 IRP_MJ_FLUSH_BUFFERS                                                                                                                                                                                                                                                                                                               867D21D8
Device  \Driver\Ftdisk \Device\HarddiskVolume1 IRP_MJ_DEVICE_CONTROL                                                                                                                                                                                                                                                                                                              867D21D8
Device  \Driver\Ftdisk \Device\HarddiskVolume1 IRP_MJ_INTERNAL_DEVICE_CONTROL                                                                                                                                                                                                                                                                                                     867D21D8
Device  \Driver\Ftdisk \Device\HarddiskVolume1 IRP_MJ_SHUTDOWN                                                                                                                                                                                                                                                                                                                    867D21D8
Device  \Driver\Ftdisk \Device\HarddiskVolume1 IRP_MJ_CLEANUP                                                                                                                                                                                                                                                                                                                     867D21D8
Device  \Driver\Ftdisk \Device\HarddiskVolume1 IRP_MJ_POWER                                                                                                                                                                                                                                                                                                                       867D21D8
Device  \Driver\Ftdisk \Device\HarddiskVolume1 IRP_MJ_SYSTEM_CONTROL                                                                                                                                                                                                                                                                                                              867D21D8
Device  \Driver\Ftdisk \Device\HarddiskVolume1 IRP_MJ_PNP                                                                                                                                                                                                                                                                                                                         867D21D8
Device  \Driver\Cdrom \Device\CdRom0 IRP_MJ_CREATE                                                                                                                                                                                                                                                                                                                                863AD660
Device  \Driver\Cdrom \Device\CdRom0 IRP_MJ_CREATE_NAMED_PIPE                                                                                                                                                                                                                                                                                                                     863AD660
Device  \Driver\Cdrom \Device\CdRom0 IRP_MJ_CLOSE                                                                                                                                                                                                                                                                                                                                 863AD660
Device  \Driver\Cdrom \Device\CdRom0 IRP_MJ_READ                                                                                                                                                                                                                                                                                                                                  863AD660
Device  \Driver\Cdrom \Device\CdRom0 IRP_MJ_WRITE                                                                                                                                                                                                                                                                                                                                 863AD660
Device  \Driver\Cdrom \Device\CdRom0 IRP_MJ_QUERY_INFORMATION                                                                                                                                                                                                                                                                                                                     863AD660
Device  \Driver\Cdrom \Device\CdRom0 IRP_MJ_SET_INFORMATION                                                                                                                                                                                                                                                                                                                       863AD660
Device  \Driver\Cdrom \Device\CdRom0 IRP_MJ_QUERY_EA                                                                                                                                                                                                                                                                                                                              863AD660
Device  \Driver\Cdrom \Device\CdRom0 IRP_MJ_SET_EA                                                                                                                                                                                                                                                                                                                                863AD660
Device  \Driver\Cdrom \Device\CdRom0 IRP_MJ_FLUSH_BUFFERS                                                                                                                                                                                                                                                                                                                         863AD660
Device  \Driver\Cdrom \Device\CdRom0 IRP_MJ_QUERY_VOLUME_INFORMATION                                                                                                                                                                                                                                                                                                              863AD660
Device  \Driver\Cdrom \Device\CdRom0 IRP_MJ_SET_VOLUME_INFORMATION                                                                                                                                                                                                                                                                                                                863AD660
Device  \Driver\Cdrom \Device\CdRom0 IRP_MJ_DIRECTORY_CONTROL                                                                                                                                                                                                                                                                                                                     863AD660
Device  \Driver\Cdrom \Device\CdRom0 IRP_MJ_FILE_SYSTEM_CONTROL                                                                                                                                                                                                                                                                                                                   863AD660
Device  \Driver\Cdrom \Device\CdRom0 IRP_MJ_DEVICE_CONTROL                                                                                                                                                                                                                                                                                                                        863AD660
Device  \Driver\Cdrom \Device\CdRom0 IRP_MJ_INTERNAL_DEVICE_CONTROL                                                                                                                                                                                                                                                                                                               863AD660
Device  \Driver\Cdrom \Device\CdRom0 IRP_MJ_SHUTDOWN                                                                                                                                                                                                                                                                                                                              863AD660
Device  \Driver\Cdrom \Device\CdRom0 IRP_MJ_LOCK_CONTROL                                                                                                                                                                                                                                                                                                                          863AD660
Device  \Driver\Cdrom \Device\CdRom0 IRP_MJ_CLEANUP                                                                                                                                                                                                                                                                                                                               863AD660
Device  \Driver\Cdrom \Device\CdRom0 IRP_MJ_CREATE_MAILSLOT                                                                                                                                                                                                                                                                                                                       863AD660
Device  \Driver\Cdrom \Device\CdRom0 IRP_MJ_QUERY_SECURITY                                                                                                                                                                                                                                                                                                                        863AD660
Device  \Driver\Cdrom \Device\CdRom0 IRP_MJ_SET_SECURITY                                                                                                                                                                                                                                                                                                                          863AD660
Device  \Driver\Cdrom \Device\CdRom0 IRP_MJ_POWER                                                                                                                                                                                                                                                                                                                                 863AD660
Device  \Driver\Cdrom \Device\CdRom0 IRP_MJ_SYSTEM_CONTROL                                                                                                                                                                                                                                                                                                                        863AD660
Device  \Driver\Cdrom \Device\CdRom0 IRP_MJ_DEVICE_CHANGE                                                                                                                                                                                                                                                                                                                         863AD660
Device  \Driver\Cdrom \Device\CdRom0 IRP_MJ_QUERY_QUOTA                                                                                                                                                                                                                                                                                                                           863AD660
Device  \Driver\Cdrom \Device\CdRom0 IRP_MJ_SET_QUOTA                                                                                                                                                                                                                                                                                                                             863AD660
Device  \Driver\Cdrom \Device\CdRom0 IRP_MJ_PNP                                                                                                                                                                                                                                                                                                                                   863AD660
Device  \Driver\Ftdisk \Device\HarddiskVolume2 IRP_MJ_CREATE                                                                                                                                                                                                                                                                                                                      867D21D8
Device  \Driver\Ftdisk \Device\HarddiskVolume2 IRP_MJ_READ                                                                                                                                                                                                                                                                                                                        867D21D8
Device  \Driver\Ftdisk \Device\HarddiskVolume2 IRP_MJ_WRITE                                                                                                                                                                                                                                                                                                                       867D21D8
Device  \Driver\Ftdisk \Device\HarddiskVolume2 IRP_MJ_FLUSH_BUFFERS                                                                                                                                                                                                                                                                                                               867D21D8
Device  \Driver\Ftdisk \Device\HarddiskVolume2 IRP_MJ_DEVICE_CONTROL                                                                                                                                                                                                                                                                                                              867D21D8
Device  \Driver\Ftdisk \Device\HarddiskVolume2 IRP_MJ_INTERNAL_DEVICE_CONTROL                                                                                                                                                                                                                                                                                                     867D21D8
Device  \Driver\Ftdisk \Device\HarddiskVolume2 IRP_MJ_SHUTDOWN                                                                                                                                                                                                                                                                                                                    867D21D8
Device  \Driver\Ftdisk \Device\HarddiskVolume2 IRP_MJ_CLEANUP                                                                                                                                                                                                                                                                                                                     867D21D8
Device  \Driver\Ftdisk \Device\HarddiskVolume2 IRP_MJ_POWER                                                                                                                                                                                                                                                                                                                       867D21D8
Device  \Driver\Ftdisk \Device\HarddiskVolume2 IRP_MJ_SYSTEM_CONTROL                                                                                                                                                                                                                                                                                                              867D21D8
Device  \Driver\Ftdisk \Device\HarddiskVolume2 IRP_MJ_PNP                                                                                                                                                                                                                                                                                                                         867D21D8
Device  \FileSystem\Rdbss \Device\FsWrap IRP_MJ_READ                                                                                                                                                                                                                                                                                                                              852BA030
Device  \Driver\00000061 \Device\00000059 IRP_MJ_POWER                                                                                                                                                                                                                                                                                                                            [F7745D74] sptd.sys
Device  \Driver\00000061 \Device\00000059 IRP_MJ_SYSTEM_CONTROL                                                                                                                                                                                                                                                                                                                   [F775F2A2] sptd.sys
Device  \Driver\00000061 \Device\00000059 IRP_MJ_PNP                                                                                                                                                                                                                                                                                                                              [F7760228] sptd.sys
Device  \Driver\Cdrom \Device\CdRom1 IRP_MJ_CREATE                                                                                                                                                                                                                                                                                                                                863AD660
Device  \Driver\Cdrom \Device\CdRom1 IRP_MJ_CREATE_NAMED_PIPE                                                                                                                                                                                                                                                                                                                     863AD660
Device  \Driver\Cdrom \Device\CdRom1 IRP_MJ_CLOSE                                                                                                                                                                                                                                                                                                                                 863AD660
Device  \Driver\Cdrom \Device\CdRom1 IRP_MJ_READ                                                                                                                                                                                                                                                                                                                                  863AD660
Device  \Driver\Cdrom \Device\CdRom1 IRP_MJ_WRITE                                                                                                                                                                                                                                                                                                                                 863AD660
Device  \Driver\Cdrom \Device\CdRom1 IRP_MJ_QUERY_INFORMATION                                                                                                                                                                                                                                                                                                                     863AD660
Device  \Driver\Cdrom \Device\CdRom1 IRP_MJ_SET_INFORMATION                                                                                                                                                                                                                                                                                                                       863AD660
Device  \Driver\Cdrom \Device\CdRom1 IRP_MJ_QUERY_EA                                                                                                                                                                                                                                                                                                                              863AD660
Device  \Driver\Cdrom \Device\CdRom1 IRP_MJ_SET_EA                                                                                                                                                                                                                                                                                                                                863AD660
Device  \Driver\Cdrom \Device\CdRom1 IRP_MJ_FLUSH_BUFFERS                                                                                                                                                                                                                                                                                                                         863AD660
Device  \Driver\Cdrom \Device\CdRom1 IRP_MJ_QUERY_VOLUME_INFORMATION                                                                                                                                                                                                                                                                                                              863AD660
Device  \Driver\Cdrom \Device\CdRom1 IRP_MJ_SET_VOLUME_INFORMATION                                                                                                                                                                                                                                                                                                                863AD660
Device  \Driver\Cdrom \Device\CdRom1 IRP_MJ_DIRECTORY_CONTROL                                                                                                                                                                                                                                                                                                                     863AD660
Device  \Driver\Cdrom \Device\CdRom1 IRP_MJ_FILE_SYSTEM_CONTROL                                                                                                                                                                                                                                                                                                                   863AD660
Device  \Driver\Cdrom \Device\CdRom1 IRP_MJ_DEVICE_CONTROL                                                                                                                                                                                                                                                                                                                        863AD660
Device  \Driver\Cdrom \Device\CdRom1 IRP_MJ_INTERNAL_DEVICE_CONTROL                                                                                                                                                                                                                                                                                                               863AD660
Device  \Driver\Cdrom \Device\CdRom1 IRP_MJ_SHUTDOWN                                                                                                                                                                                                                                                                                                                              863AD660
Device  \Driver\Cdrom \Device\CdRom1 IRP_MJ_LOCK_CONTROL                                                                                                                                                                                                                                                                                                                          863AD660
Device  \Driver\Cdrom \Device\CdRom1 IRP_MJ_CLEANUP                                                                                                                                                                                                                                                                                                                               863AD660
Device  \Driver\Cdrom \Device\CdRom1 IRP_MJ_CREATE_MAILSLOT                                                                                                                                                                                                                                                                                                                       863AD660
Device  \Driver\Cdrom \Device\CdRom1 IRP_MJ_QUERY_SECURITY                                                                                                                                                                                                                                                                                                                        863AD660
Device  \Driver\Cdrom \Device\CdRom1 IRP_MJ_SET_SECURITY                                                                                                                                                                                                                                                                                                                          863AD660
Device  \Driver\Cdrom \Device\CdRom1 IRP_MJ_POWER                                                                                                                                                                                                                                                                                                                                 863AD660
Device  \Driver\Cdrom \Device\CdRom1 IRP_MJ_SYSTEM_CONTROL                                                                                                                                                                                                                                                                                                                        863AD660
Device  \Driver\Cdrom \Device\CdRom1 IRP_MJ_DEVICE_CHANGE                                                                                                                                                                                                                                                                                                                         863AD660
Device  \Driver\Cdrom \Device\CdRom1 IRP_MJ_QUERY_QUOTA                                                                                                                                                                                                                                                                                                                           863AD660
Device  \Driver\Cdrom \Device\CdRom1 IRP_MJ_SET_QUOTA                                                                                                                                                                                                                                                                                                                             863AD660
Device  \Driver\Cdrom \Device\CdRom1 IRP_MJ_PNP                                                                                                                                                                                                                                                                                                                                   863AD660
Device  \Driver\atapi \Device\Ide\IdeDeviceP1T1L0-17 IRP_MJ_CREATE                                                                                                                                                                                                                                                                                                                863ADAB0
Device  \Driver\atapi \Device\Ide\IdeDeviceP1T1L0-17 IRP_MJ_CREATE_NAMED_PIPE                                                                                                                                                                                                                                                                                                     863ADAB0
Device  \Driver\atapi \Device\Ide\IdeDeviceP1T1L0-17 IRP_MJ_CLOSE                                                                                                                                                                                                                                                                                                                 863ADAB0
Device  \Driver\atapi \Device\Ide\IdeDeviceP1T1L0-17 IRP_MJ_READ                                                                                                                                                                                                                                                                                                                  863ADAB0
Device  \Driver\atapi \Device\Ide\IdeDeviceP1T1L0-17 IRP_MJ_WRITE                                                                                                                                                                                                                                                                                                                 863ADAB0
Device  \Driver\atapi \Device\Ide\IdeDeviceP1T1L0-17 IRP_MJ_QUERY_INFORMATION                                                                                                                                                                                                                                                                                                     863ADAB0
Device  \Driver\atapi \Device\Ide\IdeDeviceP1T1L0-17 IRP_MJ_SET_INFORMATION                                                                                                                                                                                                                                                                                                       863ADAB0
Device  \Driver\atapi \Device\Ide\IdeDeviceP1T1L0-17 IRP_MJ_QUERY_EA                                                                                                                                                                                                                                                                                                              863ADAB0
Device  \Driver\atapi \Device\Ide\IdeDeviceP1T1L0-17 IRP_MJ_SET_EA                                                                                                                                                                                                                                                                                                                863ADAB0
Device  \Driver\atapi \Device\Ide\IdeDeviceP1T1L0-17 IRP_MJ_FLUSH_BUFFERS                                                                                                                                                                                                                                                                                                         863ADAB0
Device  \Driver\atapi \Device\Ide\IdeDeviceP1T1L0-17 IRP_MJ_QUERY_VOLUME_INFORMATION                                                                                                                                                                                                                                                                                              863ADAB0
Device  \Driver\atapi \Device\Ide\IdeDeviceP1T1L0-17 IRP_MJ_SET_VOLUME_INFORMATION                                                                                                                                                                                                                                                                                                863ADAB0
Device  \Driver\atapi \Device\Ide\IdeDeviceP1T1L0-17 IRP_MJ_DIRECTORY_CONTROL                                                                                                                                                                                                                                                                                                     863ADAB0
Device  \Driver\atapi \Device\Ide\IdeDeviceP1T1L0-17 IRP_MJ_FILE_SYSTEM_CONTROL                                                                                                                                                                                                                                                                                                   863ADAB0
Device  \Driver\atapi \Device\Ide\IdeDeviceP1T1L0-17 IRP_MJ_DEVICE_CONTROL                                                                                                                                                                                                                                                                                                        863ADAB0
Device  \Driver\atapi \Device\Ide\IdeDeviceP1T1L0-17 IRP_MJ_INTERNAL_DEVICE_CONTROL                                                                                                                                                                                                                                                                                               863ADAB0
Device  \Driver\atapi \Device\Ide\IdeDeviceP1T1L0-17 IRP_MJ_SHUTDOWN                                                                                                                                                                                                                                                                                                              863ADAB0
Device  \Driver\atapi \Device\Ide\IdeDeviceP1T1L0-17 IRP_MJ_LOCK_CONTROL                                                                                                                                                                                                                                                                                                          863ADAB0
Device  \Driver\atapi \Device\Ide\IdeDeviceP1T1L0-17 IRP_MJ_CLEANUP                                                                                                                                                                                                                                                                                                               863ADAB0
Device  \Driver\atapi \Device\Ide\IdeDeviceP1T1L0-17 IRP_MJ_CREATE_MAILSLOT                                                                                                                                                                                                                                                                                                       863ADAB0
Device  \Driver\atapi \Device\Ide\IdeDeviceP1T1L0-17 IRP_MJ_QUERY_SECURITY                                                                                                                                                                                                                                                                                                        863ADAB0
Device  \Driver\atapi \Device\Ide\IdeDeviceP1T1L0-17 IRP_MJ_SET_SECURITY                                                                                                                                                                                                                                                                                                          863ADAB0
Device  \Driver\atapi \Device\Ide\IdeDeviceP1T1L0-17 IRP_MJ_POWER                                                                                                                                                                                                                                                                                                                 863ADAB0
Device  \Driver\atapi \Device\Ide\IdeDeviceP1T1L0-17 IRP_MJ_SYSTEM_CONTROL                                                                                                                                                                                                                                                                                                        863ADAB0
Device  \Driver\atapi \Device\Ide\IdeDeviceP1T1L0-17 IRP_MJ_DEVICE_CHANGE                                                                                                                                                                                                                                                                                                         863ADAB0
Device  \Driver\atapi \Device\Ide\IdeDeviceP1T1L0-17 IRP_MJ_QUERY_QUOTA                                                                                                                                                                                                                                                                                                           863ADAB0
Device  \Driver\atapi \Device\Ide\IdeDeviceP1T1L0-17 IRP_MJ_SET_QUOTA                                                                                                                                                                                                                                                                                                             863ADAB0
Device  \Driver\atapi \Device\Ide\IdeDeviceP1T1L0-17 IRP_MJ_PNP                                                                                                                                                                                                                                                                                                                   863ADAB0
Device  \Driver\atapi \Device\Ide\IdeDeviceP0T0L0-3 IRP_MJ_CREATE                                                                                                                                                                                                                                                                                                                 863ADAB0
Device  \Driver\atapi \Device\Ide\IdeDeviceP0T0L0-3 IRP_MJ_CREATE_NAMED_PIPE                                                                                                                                                                                                                                                                                                      863ADAB0
Device  \Driver\atapi \Device\Ide\IdeDeviceP0T0L0-3 IRP_MJ_CLOSE                                                                                                                                                                                                                                                                                                                  863ADAB0
Device  \Driver\atapi \Device\Ide\IdeDeviceP0T0L0-3 IRP_MJ_READ                                                                                                                                                                                                                                                                                                                   863ADAB0
Device  \Driver\atapi \Device\Ide\IdeDeviceP0T0L0-3 IRP_MJ_WRITE                                                                                                                                                                                                                                                                                                                  863ADAB0
Device  \Driver\atapi \Device\Ide\IdeDeviceP0T0L0-3 IRP_MJ_QUERY_INFORMATION                                                                                                                                                                                                                                                                                                      863ADAB0
Device  \Driver\atapi \Device\Ide\IdeDeviceP0T0L0-3 IRP_MJ_SET_INFORMATION                                                                                                                                                                                                                                                                                                        863ADAB0
Device  \Driver\atapi \Device\Ide\IdeDeviceP0T0L0-3 IRP_MJ_QUERY_EA                                                                                                                                                                                                                                                                                                               863ADAB0
Device  \Driver\atapi \Device\Ide\IdeDeviceP0T0L0-3 IRP_MJ_SET_EA                                                                                                                                                                                                                                                                                                                 863ADAB0
Device  \Driver\atapi \Device\Ide\IdeDeviceP0T0L0-3 IRP_MJ_FLUSH_BUFFERS                                                                                                                                                                                                                                                                                                          863ADAB0
Device  \Driver\atapi \Device\Ide\IdeDeviceP0T0L0-3 IRP_MJ_QUERY_VOLUME_INFORMATION                                                                                                                                                                                                                                                                                               863ADAB0
Device  \Driver\atapi \Device\Ide\IdeDeviceP0T0L0-3 IRP_MJ_SET_VOLUME_INFORMATION                                                                                                                                                                                                                                                                                                 863ADAB0
Device  \Driver\atapi \Device\Ide\IdeDeviceP0T0L0-3 IRP_MJ_DIRECTORY_CONTROL                                                                                                                                                                                                                                                                                                      863ADAB0
Device  \Driver\atapi \Device\Ide\IdeDeviceP0T0L0-3 IRP_MJ_FILE_SYSTEM_CONTROL                                                                                                                                                                                                                                                                                                    863ADAB0
Device  \Driver\atapi \Device\Ide\IdeDeviceP0T0L0-3 IRP_MJ_DEVICE_CONTROL                                                                                                                                                                                                                                                                                                         863ADAB0
Device  \Driver\atapi \Device\Ide\IdeDeviceP0T0L0-3 IRP_MJ_INTERNAL_DEVICE_CONTROL                                                                                                                                                                                                                                                                                                863ADAB0
Device  \Driver\atapi \Device\Ide\IdeDeviceP0T0L0-3 IRP_MJ_SHUTDOWN                                                                                                                                                                                                                                                                                                               863ADAB0
Device  \Driver\atapi \Device\Ide\IdeDeviceP0T0L0-3 IRP_MJ_LOCK_CONTROL                                                                                                                                                                                                                                                                                                           863ADAB0
Device  \Driver\atapi \Device\Ide\IdeDeviceP0T0L0-3 IRP_MJ_CLEANUP                                                                                                                                                                                                                                                                                                                863ADAB0
Device  \Driver\atapi \Device\Ide\IdeDeviceP0T0L0-3 IRP_MJ_CREATE_MAILSLOT                                                                                                                                                                                                                                                                                                        863ADAB0
Device  \Driver\atapi \Device\Ide\IdeDeviceP0T0L0-3 IRP_MJ_QUERY_SECURITY                                                                                                                                                                                                                                                                                                         863ADAB0
Device  \Driver\atapi \Device\Ide\IdeDeviceP0T0L0-3 IRP_MJ_SET_SECURITY                                                                                                                                                                                                                                                                                                           863ADAB0
Device  \Driver\atapi \Device\Ide\IdeDeviceP0T0L0-3 IRP_MJ_POWER                                                                                                                                                                                                                                                                                                                  863ADAB0
Device  \Driver\atapi \Device\Ide\IdeDeviceP0T0L0-3 IRP_MJ_SYSTEM_CONTROL                                                                                                                                                                                                                                                                                                         863ADAB0
Device  \Driver\atapi \Device\Ide\IdeDeviceP0T0L0-3 IRP_MJ_DEVICE_CHANGE                                                                                                                                                                                                                                                                                                          863ADAB0
Device  \Driver\atapi \Device\Ide\IdeDeviceP0T0L0-3 IRP_MJ_QUERY_QUOTA                                                                                                                                                                                                                                                                                                            863ADAB0
Device  \Driver\atapi \Device\Ide\IdeDeviceP0T0L0-3 IRP_MJ_SET_QUOTA                                                                                                                                                                                                                                                                                                              863ADAB0
Device  \Driver\atapi \Device\Ide\IdeDeviceP0T0L0-3 IRP_MJ_PNP                                                                                                                                                                                                                                                                                                                    863ADAB0
Device  \Driver\atapi \Device\Ide\IdePort0 IRP_MJ_CREATE                                                                                                                                                                                                                                                                                                                          863ADAB0
Device  \Driver\atapi \Device\Ide\IdePort0 IRP_MJ_CREATE_NAMED_PIPE                                                                                                                                                                                                                                                                                                               863ADAB0
Device  \Driver\atapi \Device\Ide\IdePort0 IRP_MJ_CLOSE                                                                                                                                                                                                                                                                                                                           863ADAB0
Device  \Driver\atapi \Device\Ide\IdePort0 IRP_MJ_READ                                                                                                                                                                                                                                                                                                                            863ADAB0
Device  \Driver\atapi \Device\Ide\IdePort0 IRP_MJ_WRITE                                                                                                                                                                                                                                                                                                                           863ADAB0
Device  \Driver\atapi \Device\Ide\IdePort0 IRP_MJ_QUERY_INFORMATION                                                                                                                                                                                                                                                                                                               863ADAB0
Device  \Driver\atapi \Device\Ide\IdePort0 IRP_MJ_SET_INFORMATION                                                                                                                                                                                                                                                                                                                 863ADAB0
Device  \Driver\atapi \Device\Ide\IdePort0 IRP_MJ_QUERY_EA                                                                                                                                                                                                                                                                                                                        863ADAB0
Device  \Driver\atapi \Device\Ide\IdePort0 IRP_MJ_SET_EA                                                                                                                                                                                                                                                                                                                          863ADAB0
Device  \Driver\atapi \Device\Ide\IdePort0 IRP_MJ_FLUSH_BUFFERS                                                                                                                                                                                                                                                                                                                   863ADAB0
Device  \Driver\atapi \Device\Ide\IdePort0 IRP_MJ_QUERY_VOLUME_INFORMATION                                                                                                                                                                                                                                                                                                        863ADAB0
Device  \Driver\atapi \Device\Ide\IdePort0 IRP_MJ_SET_VOLUME_INFORMATION                                                                                                                                                                                                                                                                                                          863ADAB0
Device  \Driver\atapi \Device\Ide\IdePort0 IRP_MJ_DIRECTORY_CONTROL                                                                                                                                                                                                                                                                                                               863ADAB0
Device  \Driver\atapi \Device\Ide\IdePort0 IRP_MJ_FILE_SYSTEM_CONTROL                                                                                                                                                                                                                                                                                                             863ADAB0
Device  \Driver\atapi \Device\Ide\IdePort0 IRP_MJ_DEVICE_CONTROL                                                                                                                                                                                                                                                                                                                  863ADAB0
Device  \Driver\atapi \Device\Ide\IdePort0 IRP_MJ_INTERNAL_DEVICE_CONTROL                                                                                                                                                                                                                                                                                                         863ADAB0
Device  \Driver\atapi \Device\Ide\IdePort0 IRP_MJ_SHUTDOWN                                                                                                                                                                                                                                                                                                                        863ADAB0
Device  \Driver\atapi \Device\Ide\IdePort0 IRP_MJ_LOCK_CONTROL                                                                                                                                                                                                                                                                                                                    863ADAB0
Device  \Driver\atapi \Device\Ide\IdePort0 IRP_MJ_CLEANUP                                                                                                                                                                                                                                                                                                                         863ADAB0
Device  \Driver\atapi \Device\Ide\IdePort0 IRP_MJ_CREATE_MAILSLOT                                                                                                                                                                                                                                                                                                                 863ADAB0
Device  \Driver\atapi \Device\Ide\IdePort0 IRP_MJ_QUERY_SECURITY                                                                                                                                                                                                                                                                                                                  863ADAB0
Device  \Driver\atapi \Device\Ide\IdePort0 IRP_MJ_SET_SECURITY                                                                                                                                                                                                                                                                                                                    863ADAB0
Device  \Driver\atapi \Device\Ide\IdePort0 IRP_MJ_POWER                                                                                                                                                                                                                                                                                                                           863ADAB0
Device  \Driver\atapi \Device\Ide\IdePort0 IRP_MJ_SYSTEM_CONTROL                                                                                                                                                                                                                                                                                                                  863ADAB0
Device  \Driver\atapi \Device\Ide\IdePort0 IRP_MJ_DEVICE_CHANGE                                                                                                                                                                                                                                                                                                                   863ADAB0
Device  \Driver\atapi \Device\Ide\IdePort0 IRP_MJ_QUERY_QUOTA                                                                                                                                                                                                                                                                                                                     863ADAB0
Device  \Driver\atapi \Device\Ide\IdePort0 IRP_MJ_SET_QUOTA                                                                                                                                                                                                                                                                                                                       863ADAB0
Device  \Driver\atapi \Device\Ide\IdePort0 IRP_MJ_PNP                                                                                                                                                                                                                                                                                                                             863ADAB0
Device  \Driver\atapi \Device\Ide\IdePort1 IRP_MJ_CREATE                                                                                                                                                                                                                                                                                                                          863ADAB0
Device  \Driver\atapi \Device\Ide\IdePort1 IRP_MJ_CREATE_NAMED_PIPE                                                                                                                                                                                                                                                                                                               863ADAB0
Device  \Driver\atapi \Device\Ide\IdePort1 IRP_MJ_CLOSE                                                                                                                                                                                                                                                                                                                           863ADAB0
Device  \Driver\atapi \Device\Ide\IdePort1 IRP_MJ_READ                                                                                                                                                                                                                                                                                                                            863ADAB0
Device  \Driver\atapi \Device\Ide\IdePort1 IRP_MJ_WRITE                                                                                                                                                                                                                                                                                                                           863ADAB0
Device  \Driver\atapi \Device\Ide\IdePort1 IRP_MJ_QUERY_INFORMATION                                                                                                                                                                                                                                                                                                               863ADAB0
Device  \Driver\atapi \Device\Ide\IdePort1 IRP_MJ_SET_INFORMATION                                                                                                                                                                                                                                                                                                                 863ADAB0
Device  \Driver\atapi \Device\Ide\IdePort1 IRP_MJ_QUERY_EA                                                                                                                                                                                                                                                                                                                        863ADAB0
Device  \Driver\atapi \Device\Ide\IdePort1 IRP_MJ_SET_EA                                                                                                                                                                                                                                                                                                                          863ADAB0
Device  \Driver\atapi \Device\Ide\IdePort1 IRP_MJ_FLUSH_BUFFERS                                                                                                                                                                                                                                                                                                                   863ADAB0
Device  \Driver\atapi \Device\Ide\IdePort1 IRP_MJ_QUERY_VOLUME_INFORMATION                                                                                                                                                                                                                                                                                                        863ADAB0
Device  \Driver\atapi \Device\Ide\IdePort1 IRP_MJ_SET_VOLUME_INFORMATION                                                                                                                                                                                                                                                                                                          863ADAB0
Device  \Driver\atapi \Device\Ide\IdePort1 IRP_MJ_DIRECTORY_CONTROL                                                                                                                                                                                                                                                                                                               863ADAB0
Device  \Driver\atapi \Device\Ide\IdePort1 IRP_MJ_FILE_SYSTEM_CONTROL                                                                                                                                                                                                                                                                                                             863ADAB0
Device  \Driver\atapi \Device\Ide\IdePort1 IRP_MJ_DEVICE_CONTROL                                                                                                                                                                                                                                                                                                                  863ADAB0
Device  \Driver\atapi \Device\Ide\IdePort1 IRP_MJ_INTERNAL_DEVICE_CONTROL                                                                                                                                                                                                                                                                                                         863ADAB0
Device  \Driver\atapi \Device\Ide\IdePort1 IRP_MJ_SHUTDOWN                                                                                                                                                                                                                                                                                                                        863ADAB0
Device  \Driver\atapi \Device\Ide\IdePort1 IRP_MJ_LOCK_CONTROL                                                                                                                                                                                                                                                                                                                    863ADAB0
Device  \Driver\atapi \Device\Ide\IdePort1 IRP_MJ_CLEANUP                                                                                                                                                                                                                                                                                                                         863ADAB0
Device  \Driver\atapi \Device\Ide\IdePort1 IRP_MJ_CREATE_MAILSLOT                                                                                                                                                                                                                                                                                                                 863ADAB0
Device  \Driver\atapi \Device\Ide\IdePort1 IRP_MJ_QUERY_SECURITY                                                                                                                                                                                                                                                                                                                  863ADAB0
Device  \Driver\atapi \Device\Ide\IdePort1 IRP_MJ_SET_SECURITY                                                                                                                                                                                                                                                                                                                    863ADAB0
Device  \Driver\atapi \Device\Ide\IdePort1 IRP_MJ_POWER                                                                                                                                                                                                                                                                                                                           863ADAB0
Device  \Driver\atapi \Device\Ide\IdePort1 IRP_MJ_SYSTEM_CONTROL                                                                                                                                                                                                                                                                                                                  863ADAB0
Device  \Driver\atapi \Device\Ide\IdePort1 IRP_MJ_DEVICE_CHANGE                                                                                                                                                                                                                                                                                                                   863ADAB0
Device  \Driver\atapi \Device\Ide\IdePort1 IRP_MJ_QUERY_QUOTA                                                                                                                                                                                                                                                                                                                     863ADAB0
Device  \Driver\atapi \Device\Ide\IdePort1 IRP_MJ_SET_QUOTA                                                                                                                                                                                                                                                                                                                       863ADAB0
Device  \Driver\atapi \Device\Ide\IdePort1 IRP_MJ_PNP                                                                                                                                                                                                                                                                                                                             863ADAB0
Device  \Driver\atapi \Device\Ide\IdeDeviceP1T0L0-f IRP_MJ_CREATE                                                                                                                                                                                                                                                                                                                 863ADAB0
Device  \Driver\atapi \Device\Ide\IdeDeviceP1T0L0-f IRP_MJ_CREATE_NAMED_PIPE                                                                                                                                                                                                                                                                                                      863ADAB0
Device  \Driver\atapi \Device\Ide\IdeDeviceP1T0L0-f IRP_MJ_CLOSE                                                                                                                                                                                                                                                                                                                  863ADAB0
Device  \Driver\atapi \Device\Ide\IdeDeviceP1T0L0-f IRP_MJ_READ                                                                                                                                                                                                                                                                                                                   863ADAB0
Device  \Driver\atapi \Device\Ide\IdeDeviceP1T0L0-f IRP_MJ_WRITE                                                                                                                                                                                                                                                                                                                  863ADAB0
Device  \Driver\atapi \Device\Ide\IdeDeviceP1T0L0-f IRP_MJ_QUERY_INFORMATION                                                                                                                                                                                                                                                                                                      863ADAB0
Device  \Driver\atapi \Device\Ide\IdeDeviceP1T0L0-f IRP_MJ_SET_INFORMATION                                                                                                                                                                                                                                                                                                        863ADAB0
Device  \Driver\atapi \Device\Ide\IdeDeviceP1T0L0-f IRP_MJ_QUERY_EA                                                                                                                                                                                                                                                                                                               863ADAB0
Device  \Driver\atapi \Device\Ide\IdeDeviceP1T0L0-f IRP_MJ_SET_EA                                                                                                                                                                                                                                                                                                                 863ADAB0
Device  \Driver\atapi \Device\Ide\IdeDeviceP1T0L0-f IRP_MJ_FLUSH_BUFFERS                                                                                                                                                                                                                                                                                                          863ADAB0
Device  \Driver\atapi \Device\Ide\IdeDeviceP1T0L0-f IRP_MJ_QUERY_VOLUME_INFORMATION                                                                                                                                                                                                                                                                                               863ADAB0
Device  \Driver\atapi \Device\Ide\IdeDeviceP1T0L0-f IRP_MJ_SET_VOLUME_INFORMATION                                                                                                                                                                                                                                                                                                 863ADAB0
Device  \Driver\atapi \Device\Ide\IdeDeviceP1T0L0-f IRP_MJ_DIRECTORY_CONTROL                                                                                                                                                                                                                                                                                                      863ADAB0
Device  \Driver\atapi \Device\Ide\IdeDeviceP1T0L0-f IRP_MJ_FILE_SYSTEM_CONTROL                                                                                                                                                                                                                                                                                                    863ADAB0
Device  \Driver\atapi \Device\Ide\IdeDeviceP1T0L0-f IRP_MJ_DEVICE_CONTROL                                                                                                                                                                                                                                                                                                         863ADAB0
Device  \Driver\atapi \Device\Ide\IdeDeviceP1T0L0-f IRP_MJ_INTERNAL_DEVICE_CONTROL                                                                                                                                                                                                                                                                                                863ADAB0
Device  \Driver\atapi \Device\Ide\IdeDeviceP1T0L0-f IRP_MJ_SHUTDOWN                                                                                                                                                                                                                                                                                                               863ADAB0
Device  \Driver\atapi \Device\Ide\IdeDeviceP1T0L0-f IRP_MJ_LOCK_CONTROL                                                                                                                                                                                                                                                                                                           863ADAB0
Device  \Driver\atapi \Device\Ide\IdeDeviceP1T0L0-f IRP_MJ_CLEANUP                                                                                                                                                                                                                                                                                                                863ADAB0
Device  \Driver\atapi \Device\Ide\IdeDeviceP1T0L0-f IRP_MJ_CREATE_MAILSLOT                                                                                                                                                                                                                                                                                                        863ADAB0
Device  \Driver\atapi \Device\Ide\IdeDeviceP1T0L0-f IRP_MJ_QUERY_SECURITY                                                                                                                                                                                                                                                                                                         863ADAB0
Device  \Driver\atapi \Device\Ide\IdeDeviceP1T0L0-f IRP_MJ_SET_SECURITY                                                                                                                                                                                                                                                                                                           863ADAB0
Device  \Driver\atapi \Device\Ide\IdeDeviceP1T0L0-f IRP_MJ_POWER                                                                                                                                                                                                                                                                                                                  863ADAB0
Device  \Driver\atapi \Device\Ide\IdeDeviceP1T0L0-f IRP_MJ_SYSTEM_CONTROL                                                                                                                                                                                                                                                                                                         863ADAB0
Device  \Driver\atapi \Device\Ide\IdeDeviceP1T0L0-f IRP_MJ_DEVICE_CHANGE                                                                                                                                                                                                                                                                                                          863ADAB0
Device  \Driver\atapi \Device\Ide\IdeDeviceP1T0L0-f IRP_MJ_QUERY_QUOTA                                                                                                                                                                                                                                                                                                            863ADAB0
Device  \Driver\atapi \Device\Ide\IdeDeviceP1T0L0-f IRP_MJ_SET_QUOTA                                                                                                                                                                                                                                                                                                              863ADAB0
Device  \Driver\atapi \Device\Ide\IdeDeviceP1T0L0-f IRP_MJ_PNP                                                                                                                                                                                                                                                                                                                    863ADAB0
Device  \Driver\Ftdisk \Device\HarddiskVolume3 IRP_MJ_CREATE                                                                                                                                                                                                                                                                                                                      867D21D8
Device  \Driver\Ftdisk \Device\HarddiskVolume3 IRP_MJ_READ                                                                                                                                                                                                                                                                                                                        867D21D8
Device  \Driver\Ftdisk \Device\HarddiskVolume3 IRP_MJ_WRITE                                                                                                                                                                                                                                                                                                                       867D21D8
Device  \Driver\Ftdisk \Device\HarddiskVolume3 IRP_MJ_FLUSH_BUFFERS                                                                                                                                                                                                                                                                                                               867D21D8
Device  \Driver\Ftdisk \Device\HarddiskVolume3 IRP_MJ_DEVICE_CONTROL                                                                                                                                                                                                                                                                                                              867D21D8
Device  \Driver\Ftdisk \Device\HarddiskVolume3 IRP_MJ_INTERNAL_DEVICE_CONTROL                                                                                                                                                                                                                                                                                                     867D21D8
Device  \Driver\Ftdisk \Device\HarddiskVolume3 IRP_MJ_SHUTDOWN                                                                                                                                                                                                                                                                                                                    867D21D8
Device  \Driver\Ftdisk \Device\HarddiskVolume3 IRP_MJ_CLEANUP                                                                                                                                                                                                                                                                                                                     867D21D8
Device  \Driver\Ftdisk \Device\HarddiskVolume3 IRP_MJ_POWER                                                                                                                                                                                                                                                                                                                       867D21D8
Device  \Driver\Ftdisk \Device\HarddiskVolume3 IRP_MJ_SYSTEM_CONTROL                                                                                                                                                                                                                                                                                                              867D21D8
Device  \Driver\Ftdisk \Device\HarddiskVolume3 IRP_MJ_PNP                                                                                                                                                                                                                                                                                                                         867D21D8
Device  \Driver\Cdrom \Device\CdRom2 IRP_MJ_CREATE                                                                                                                                                                                                                                                                                                                                863AD660
Device  \Driver\Cdrom \Device\CdRom2 IRP_MJ_CREATE_NAMED_PIPE                                                                                                                                                                                                                                                                                                                     863AD660
Device  \Driver\Cdrom \Device\CdRom2 IRP_MJ_CLOSE                                                                                                                                                                                                                                                                                                                                 863AD660
Device  \Driver\Cdrom \Device\CdRom2 IRP_MJ_READ                                                                                                                                                                                                                                                                                                                                  863AD660
Device  \Driver\Cdrom \Device\CdRom2 IRP_MJ_WRITE                                                                                                                                                                                                                                                                                                                                 863AD660
Device  \Driver\Cdrom \Device\CdRom2 IRP_MJ_QUERY_INFORMATION                                                                                                                                                                                                                                                                                                                     863AD660
Device  \Driver\Cdrom \Device\CdRom2 IRP_MJ_SET_INFORMATION                                                                                                                                                                                                                                                                                                                       863AD660
Device  \Driver\Cdrom \Device\CdRom2 IRP_MJ_QUERY_EA                                                                                                                                                                                                                                                                                                                              863AD660
Device  \Driver\Cdrom \Device\CdRom2 IRP_MJ_SET_EA                                                                                                                                                                                                                                                                                                                                863AD660
Device  \Driver\Cdrom \Device\CdRom2 IRP_MJ_FLUSH_BUFFERS                                                                                                                                                                                                                                                                                                                         863AD660
Device  \Driver\Cdrom \Device\CdRom2 IRP_MJ_QUERY_VOLUME_INFORMATION                                                                                                                                                                                                                                                                                                              863AD660
Device  \Driver\Cdrom \Device\CdRom2 IRP_MJ_SET_VOLUME_INFORMATION                                                                                                                                                                                                                                                                                                                863AD660
Device  \Driver\Cdrom \Device\CdRom2 IRP_MJ_DIRECTORY_CONTROL                                                                                                                                                                                                                                                                                                                     863AD660
Device  \Driver\Cdrom \Device\CdRom2 IRP_MJ_FILE_SYSTEM_CONTROL                                                                                                                                                                                                                                                                                                                   863AD660
Device  \Driver\Cdrom \Device\CdRom2 IRP_MJ_DEVICE_CONTROL                                                                                                                                                                                                                                                                                                                        863AD660
Device  \Driver\Cdrom \Device\CdRom2 IRP_MJ_INTERNAL_DEVICE_CONTROL                                                                                                                                                                                                                                                                                                               863AD660
Device  \Driver\Cdrom \Device\CdRom2 IRP_MJ_SHUTDOWN                                                                                                                                                                                                                                                                                                                              863AD660
Device  \Driver\Cdrom \Device\CdRom2 IRP_MJ_LOCK_CONTROL                                                                                                                                                                                                                                                                                                                          863AD660
Device  \Driver\Cdrom \Device\CdRom2 IRP_MJ_CLEANUP                                                                                                                                                                                                                                                                                                                               863AD660
Device  \Driver\Cdrom \Device\CdRom2 IRP_MJ_CREATE_MAILSLOT                                                                                                                                                                                                                                                                                                                       863AD660
Device  \Driver\Cdrom \Device\CdRom2 IRP_MJ_QUERY_SECURITY                                                                                                                                                                                                                                                                                                                        863AD660
Device  \Driver\Cdrom \Device\CdRom2 IRP_MJ_SET_SECURITY                                                                                                                                                                                                                                                                                                                          863AD660
Device  \Driver\Cdrom \Device\CdRom2 IRP_MJ_POWER                                                                                                                                                                                                                                                                                                                                 863AD660
Device  \Driver\Cdrom \Device\CdRom2 IRP_MJ_SYSTEM_CONTROL                                                                                                                                                                                                                                                                                                                        863AD660
Device  \Driver\Cdrom \Device\CdRom2 IRP_MJ_DEVICE_CHANGE                                                                                                                                                                                                                                                                                                                         863AD660
Device  \Driver\Cdrom \Device\CdRom2 IRP_MJ_QUERY_QUOTA                                                                                                                                                                                                                                                                                                                           863AD660
Device  \Driver\Cdrom \Device\CdRom2 IRP_MJ_SET_QUOTA                                                                                                                                                                                                                                                                                                                             863AD660
Device  \Driver\Cdrom \Device\CdRom2 IRP_MJ_PNP                                                                                                                                                                                                                                                                                                                                   863AD660
Device  \Driver\Cdrom \Device\CdRom3 IRP_MJ_CREATE                                                                                                                                                                                                                                                                                                                                863AD660
Device  \Driver\Cdrom \Device\CdRom3 IRP_MJ_CREATE_NAMED_PIPE                                                                                                                                                                                                                                                                                                                     863AD660
Device  \Driver\Cdrom \Device\CdRom3 IRP_MJ_CLOSE                                                                                                                                                                                                                                                                                                                                 863AD660
Device  \Driver\Cdrom \Device\CdRom3 IRP_MJ_READ                                                                                                                                                                                                                                                                                                                                  863AD660
Device  \Driver\Cdrom \Device\CdRom3 IRP_MJ_WRITE                                                                                                                                                                                                                                                                                                                                 863AD660
Device  \Driver\Cdrom \Device\CdRom3 IRP_MJ_QUERY_INFORMATION                                                                                                                                                                                                                                                                                                                     863AD660
Device  \Driver\Cdrom \Device\CdRom3 IRP_MJ_SET_INFORMATION                                                                                                                                                                                                                                                                                                                       863AD660
Device  \Driver\Cdrom \Device\CdRom3 IRP_MJ_QUERY_EA                                                                                                                                                                                                                                                                                                                              863AD660
Device  \Driver\Cdrom \Device\CdRom3 IRP_MJ_SET_EA                                                                                                                                                                                                                                                                                                                                863AD660
Device  \Driver\Cdrom \Device\CdRom3 IRP_MJ_FLUSH_BUFFERS                                                                                                                                                                                                                                                                                                                         863AD660
Device  \Driver\Cdrom \Device\CdRom3 IRP_MJ_QUERY_VOLUME_INFORMATION                                                                                                                                                                                                                                                                                                              863AD660
Device  \Driver\Cdrom \Device\CdRom3 IRP_MJ_SET_VOLUME_INFORMATION                                                                                                                                                                                                                                                                                                                863AD660
Device  \Driver\Cdrom \Device\CdRom3 IRP_MJ_DIRECTORY_CONTROL                                                                                                                                                                                                                                                                                                                     863AD660
Device  \Driver\Cdrom \Device\CdRom3 IRP_MJ_FILE_SYSTEM_CONTROL                                                                                                                                                                                                                                                                                                                   863AD660
Device  \Driver\Cdrom \Device\CdRom3 IRP_MJ_DEVICE_CONTROL                                                                                                                                                                                                                                                                                                                        863AD660
Device  \Driver\Cdrom \Device\CdRom3 IRP_MJ_INTERNAL_DEVICE_CONTROL                                                                                                                                                                                                                                                                                                               863AD660
Device  \Driver\Cdrom \Device\CdRom3 IRP_MJ_SHUTDOWN                                                                                                                                                                                                                                                                                                                              863AD660
Device  \Driver\Cdrom \Device\CdRom3 IRP_MJ_LOCK_CONTROL                                                                                                                                                                                                                                                                                                                          863AD660
Device  \Driver\Cdrom \Device\CdRom3 IRP_MJ_CLEANUP                                                                                                                                                                                                                                                                                                                               863AD660
Device  \Driver\Cdrom \Device\CdRom3 IRP_MJ_CREATE_MAILSLOT                                                                                                                                                                                                                                                                                                                       863AD660
Device  \Driver\Cdrom \Device\CdRom3 IRP_MJ_QUERY_SECURITY                                                                                                                                                                                                                                                                                                                        863AD660
Device  \Driver\Cdrom \Device\CdRom3 IRP_MJ_SET_SECURITY                                                                                                                                                                                                                                                                                                                          863AD660
Device  \Driver\Cdrom \Device\CdRom3 IRP_MJ_POWER                                                                                                                                                                                                                                                                                                                                 863AD660
Device  \Driver\Cdrom \Device\CdRom3 IRP_MJ_SYSTEM_CONTROL                                                                                                                                                                                                                                                                                                                        863AD660
Device  \Driver\Cdrom \Device\CdRom3 IRP_MJ_DEVICE_CHANGE                                                                                                                                                                                                                                                                                                                         863AD660
Device  \Driver\Cdrom \Device\CdRom3 IRP_MJ_QUERY_QUOTA                                                                                                                                                                                                                                                                                                                           863AD660
Device  \Driver\Cdrom \Device\CdRom3 IRP_MJ_SET_QUOTA                                                                                                                                                                                                                                                                                                                             863AD660
Device  \Driver\Cdrom \Device\CdRom3 IRP_MJ_PNP                                                                                                                                                                                                                                                                                                                                   863AD660
Device  \Driver\NetBT \Device\NetBt_Wins_Export IRP_MJ_CREATE                                                                                                                                                                                                                                                                                                                     8502F1D8
Device  \Driver\NetBT \Device\NetBt_Wins_Export IRP_MJ_CLOSE                                                                                                                                                                                                                                                                                                                      8502F1D8
Device  \Driver\NetBT \Device\NetBt_Wins_Export IRP_MJ_DEVICE_CONTROL                                                                                                                                                                                                                                                                                                             8502F1D8
Device  \Driver\NetBT \Device\NetBt_Wins_Export IRP_MJ_INTERNAL_DEVICE_CONTROL                                                                                                                                                                                                                                                                                                    8502F1D8
Device  \Driver\NetBT \Device\NetBt_Wins_Export IRP_MJ_CLEANUP                                                                                                                                                                                                                                                                                                                    8502F1D8
Device  \Driver\NetBT \Device\NetBt_Wins_Export IRP_MJ_PNP                                                                                                                                                                                                                                                                                                                        8502F1D8
Device  \Driver\NetBT \Device\NetbiosSmb IRP_MJ_CREATE                                                                                                                                                                                                                                                                                                                            8502F1D8
Device  \Driver\NetBT \Device\NetbiosSmb IRP_MJ_CLOSE                                                                                                                                                                                                                                                                                                                             8502F1D8
Device  \Driver\NetBT \Device\NetbiosSmb IRP_MJ_DEVICE_CONTROL                                                                                                                                                                                                                                                                                                                    8502F1D8
Device  \Driver\NetBT \Device\NetbiosSmb IRP_MJ_INTERNAL_DEVICE_CONTROL                                                                                                                                                                                                                                                                                                           8502F1D8
Device  \Driver\NetBT \Device\NetbiosSmb IRP_MJ_CLEANUP                                                                                                                                                                                                                                                                                                                           8502F1D8
Device  \Driver\NetBT \Device\NetbiosSmb IRP_MJ_PNP                                                                                                                                                                                                                                                                                                                               8502F1D8
Device  \FileSystem\Srv \Device\LanmanServer IRP_MJ_READ                                                                                                                                                                                                                                                                                                                          8467D268
Device  \Driver\usbuhci \Device\USBFDO-0 IRP_MJ_CREATE                                                                                                                                                                                                                                                                                                                            86510980
Device  \Driver\usbuhci \Device\USBFDO-0 IRP_MJ_CLOSE                                                                                                                                                                                                                                                                                                                             86510980
Device  \Driver\usbuhci \Device\USBFDO-0 IRP_MJ_DEVICE_CONTROL                                                                                                                                                                                                                                                                                                                    86510980
Device  \Driver\usbuhci \Device\USBFDO-0 IRP_MJ_INTERNAL_DEVICE_CONTROL                                                                                                                                                                                                                                                                                                           86510980
Device  \Driver\usbuhci \Device\USBFDO-0 IRP_MJ_POWER                                                                                                                                                                                                                                                                                                                             86510980
Device  \Driver\usbuhci \Device\USBFDO-0 IRP_MJ_SYSTEM_CONTROL                                                                                                                                                                                                                                                                                                                    86510980
Device  \Driver\usbuhci \Device\USBFDO-0 IRP_MJ_PNP                                                                                                                                                                                                                                                                                                                               86510980
Device  \Driver\usbuhci \Device\USBFDO-1 IRP_MJ_CREATE                                                                                                                                                                                                                                                                                                                            86510980
Device  \Driver\usbuhci \Device\USBFDO-1 IRP_MJ_CLOSE                                                                                                                                                                                                                                                                                                                             86510980
Device  \Driver\usbuhci \Device\USBFDO-1 IRP_MJ_DEVICE_CONTROL                                                                                                                                                                                                                                                                                                                    86510980
Device  \Driver\usbuhci \Device\USBFDO-1 IRP_MJ_INTERNAL_DEVICE_CONTROL                                                                                                                                                                                                                                                                                                           86510980
Device  \Driver\usbuhci \Device\USBFDO-1 IRP_MJ_POWER                                                                                                                                                                                                                                                                                                                             86510980
Device  \Driver\usbuhci \Device\USBFDO-1 IRP_MJ_SYSTEM_CONTROL                                                                                                                                                                                                                                                                                                                    86510980
Device  \Driver\usbuhci \Device\USBFDO-1 IRP_MJ_PNP                                                                                                                                                                                                                                                                                                                               86510980
Device  \Driver\NetBT \Device\NetBT_Tcpip_{7BCC8F2D-6EE9-4F02-B44D-4742A7724D55} IRP_MJ_CREATE                                                                                                                                                                                                                                                                                    8502F1D8
Device  \Driver\NetBT \Device\NetBT_Tcpip_{7BCC8F2D-6EE9-4F02-B44D-4742A7724D55} IRP_MJ_CLOSE                                                                                                                                                                                                                                                                                     8502F1D8
Device  \Driver\NetBT \Device\NetBT_Tcpip_{7BCC8F2D-6EE9-4F02-B44D-4742A7724D55} IRP_MJ_DEVICE_CONTROL                                                                                                                                                                                                                                                                            8502F1D8
Device  \Driver\NetBT \Device\NetBT_Tcpip_{7BCC8F2D-6EE9-4F02-B44D-4742A7724D55} IRP_MJ_INTERNAL_DEVICE_CONTROL                                                                                                                                                                                                                                                                   8502F1D8
Device  \Driver\NetBT \Device\NetBT_Tcpip_{7BCC8F2D-6EE9-4F02-B44D-4742A7724D55} IRP_MJ_CLEANUP                                                                                                                                                                                                                                                                                   8502F1D8
Device  \Driver\NetBT \Device\NetBT_Tcpip_{7BCC8F2D-6EE9-4F02-B44D-4742A7724D55} IRP_MJ_PNP                                                                                                                                                                                                                                                                                       8502F1D8
Device  \FileSystem\MRxSmb \Device\LanmanDatagramReceiver IRP_MJ_CREATE                                                                                                                                                                                                                                                                                                           850C91D8
Device  \FileSystem\MRxSmb \Device\LanmanDatagramReceiver IRP_MJ_CREATE_NAMED_PIPE                                                                                                                                                                                                                                                                                                850C91D8
Device  \FileSystem\MRxSmb \Device\LanmanDatagramReceiver IRP_MJ_CLOSE                                                                                                                                                                                                                                                                                                            850C91D8
Device  \FileSystem\MRxSmb \Device\LanmanDatagramReceiver IRP_MJ_READ                                                                                                                                                                                                                                                                                                             850E3210
Device  \FileSystem\MRxSmb \Device\LanmanDatagramReceiver IRP_MJ_WRITE                                                                                                                                                                                                                                                                                                            850C91D8
Device  \FileSystem\MRxSmb \Device\LanmanDatagramReceiver IRP_MJ_QUERY_INFORMATION                                                                                                                                                                                                                                                                                                850C91D8
Device  \FileSystem\MRxSmb \Device\LanmanDatagramReceiver IRP_MJ_SET_INFORMATION                                                                                                                                                                                                                                                                                                  850C91D8
Device  \FileSystem\MRxSmb \Device\LanmanDatagramReceiver IRP_MJ_QUERY_EA                                                                                                                                                                                                                                                                                                         850C91D8
Device  \FileSystem\MRxSmb \Device\LanmanDatagramReceiver IRP_MJ_SET_EA                                                                                                                                                                                                                                                                                                           850C91D8
Device  \FileSystem\MRxSmb \Device\LanmanDatagramReceiver IRP_MJ_FLUSH_BUFFERS                                                                                                                                                                                                                                                                                                    850C91D8
Device  \FileSystem\MRxSmb \Device\LanmanDatagramReceiver IRP_MJ_QUERY_VOLUME_INFORMATION                                                                                                                                                                                                                                                                                         850C91D8
Device  \FileSystem\MRxSmb \Device\LanmanDatagramReceiver IRP_MJ_SET_VOLUME_INFORMATION                                                                                                                                                                                                                                                                                           850C91D8
Device  \FileSystem\MRxSmb \Device\LanmanDatagramReceiver IRP_MJ_DIRECTORY_CONTROL                                                                                                                                                                                                                                                                                                850C91D8
Device  \FileSystem\MRxSmb \Device\LanmanDatagramReceiver IRP_MJ_FILE_SYSTEM_CONTROL                                                                                                                                                                                                                                                                                              850C91D8
Device  \FileSystem\MRxSmb \Device\LanmanDatagramReceiver IRP_MJ_DEVICE_CONTROL                                                                                                                                                                                                                                                                                                   850C91D8
Device  \FileSystem\MRxSmb \Device\LanmanDatagramReceiver IRP_MJ_INTERNAL_DEVICE_CONTROL                                                                                                                                                                                                                                                                                          850C91D8
Device  \FileSystem\MRxSmb \Device\LanmanDatagramReceiver IRP_MJ_SHUTDOWN                                                                                                                                                                                                                                                                                                         850C91D8
Device  \FileSystem\MRxSmb \Device\LanmanDatagramReceiver IRP_MJ_LOCK_CONTROL                                                                                                                                                                                                                                                                                                     850C91D8
Device  \FileSystem\MRxSmb \Device\LanmanDatagramReceiver IRP_MJ_CLEANUP                                                                                                                                                                                                                                                                                                          850C91D8
Device  \FileSystem\MRxSmb \Device\LanmanDatagramReceiver IRP_MJ_CREATE_MAILSLOT                                                                                                                                                                                                                                                                                                  850C91D8
Device  \FileSystem\MRxSmb \Device\LanmanDatagramReceiver IRP_MJ_QUERY_SECURITY                                                                                                                                                                                                                                                                                                   850C91D8
Device  \FileSystem\MRxSmb \Device\LanmanDatagramReceiver IRP_MJ_SET_SECURITY                                                                                                                                                                                                                                                                                                     850C91D8
Device  \FileSystem\MRxSmb \Device\LanmanDatagramReceiver IRP_MJ_POWER                                                                                                                                                                                                                                                                                                            850C91D8
Device  \FileSystem\MRxSmb \Device\LanmanDatagramReceiver IRP_MJ_SYSTEM_CONTROL                                                                                                                                                                                                                                                                                                   850C91D8
Device  \FileSystem\MRxSmb \Device\LanmanDatagramReceiver IRP_MJ_DEVICE_CHANGE                                                                                                                                                                                                                                                                                                    850C91D8
Device  \FileSystem\MRxSmb \Device\LanmanDatagramReceiver IRP_MJ_QUERY_QUOTA                                                                                                                                                                                                                                                                                                      850C91D8
Device  \FileSystem\MRxSmb \Device\LanmanDatagramReceiver IRP_MJ_SET_QUOTA                                                                                                                                                                                                                                                                                                        850C91D8
Device  \FileSystem\MRxSmb \Device\LanmanDatagramReceiver IRP_MJ_PNP                                                                                                                                                                                                                                                                                                              850C91D8
Device  \Driver\usbuhci \Device\USBFDO-2 IRP_MJ_CREATE                                                                                                                                                                                                                                                                                                                            86510980
Device  \Driver\usbuhci \Device\USBFDO-2 IRP_MJ_CLOSE                                                                                                                                                                                                                                                                                                                             86510980
Device  \Driver\usbuhci \Device\USBFDO-2 IRP_MJ_DEVICE_CONTROL                                                                                                                                                                                                                                                                                                                    86510980
Device  \Driver\usbuhci \Device\USBFDO-2 IRP_MJ_INTERNAL_DEVICE_CONTROL                                                                                                                                                                                                                                                                                                           86510980
Device  \Driver\usbuhci \Device\USBFDO-2 IRP_MJ_POWER                                                                                                                                                                                                                                                                                                                             86510980
Device  \Driver\usbuhci \Device\USBFDO-2 IRP_MJ_SYSTEM_CONTROL                                                                                                                                                                                                                                                                                                                    86510980
Device  \Driver\usbuhci \Device\USBFDO-2 IRP_MJ_PNP                                                                                                                                                                                                                                                                                                                               86510980
Device  \FileSystem\MRxSmb \Device\LanmanRedirector IRP_MJ_CREATE                                                                                                                                                                                                                                                                                                                 850C91D8
Device  \FileSystem\MRxSmb \Device\LanmanRedirector IRP_MJ_CREATE_NAMED_PIPE                                                                                                                                                                                                                                                                                                      850C91D8
Device  \FileSystem\MRxSmb \Device\LanmanRedirector IRP_MJ_CLOSE                                                                                                                                                                                                                                                                                                                  850C91D8
Device  \FileSystem\MRxSmb \Device\LanmanRedirector IRP_MJ_READ                                                                                                                                                                                                                                                                                                                   850E3210
Device  \FileSystem\MRxSmb \Device\LanmanRedirector IRP_MJ_WRITE                                                                                                                                                                                                                                                                                                                  850C91D8
Device  \FileSystem\MRxSmb \Device\LanmanRedirector IRP_MJ_QUERY_INFORMATION                                                                                                                                                                                                                                                                                                      850C91D8
Device  \FileSystem\MRxSmb \Device\LanmanRedirector IRP_MJ_SET_INFORMATION                                                                                                                                                                                                                                                                                                        850C91D8
Device  \FileSystem\MRxSmb \Device\LanmanRedirector IRP_MJ_QUERY_EA                                                                                                                                                                                                                                                                                                               850C91D8
Device  \FileSystem\MRxSmb \Device\LanmanRedirector IRP_MJ_SET_EA                                                                                                                                                                                                                                                                                                                 850C91D8
Device  \FileSystem\MRxSmb \Device\LanmanRedirector IRP_MJ_FLUSH_BUFFERS                                                                                                                                                                                                                                                                                                          850C91D8
Device  \FileSystem\MRxSmb \Device\LanmanRedirector IRP_MJ_QUERY_VOLUME_INFORMATION                                                                                                                                                                                                                                                                                               850C91D8
Device  \FileSystem\MRxSmb \Device\LanmanRedirector IRP_MJ_SET_VOLUME_INFORMATION                                                                                                                                                                                                                                                                                                 850C91D8
Device  \FileSystem\MRxSmb \Device\LanmanRedirector IRP_MJ_DIRECTORY_CONTROL                                                                                                                                                                                                                                                                                                      850C91D8
Device  \FileSystem\MRxSmb \Device\LanmanRedirector IRP_MJ_FILE_SYSTEM_CONTROL                                                                                                                                                                                                                                                                                                    850C91D8
Device  \FileSystem\MRxSmb \Device\LanmanRedirector IRP_MJ_DEVICE_CONTROL                                                                                                                                                                                                                                                                                                         850C91D8
Device  \FileSystem\MRxSmb \Device\LanmanRedirector IRP_MJ_INTERNAL_DEVICE_CONTROL                                                                                                                                                                                                                                                                                                850C91D8
Device  \FileSystem\MRxSmb \Device\LanmanRedirector IRP_MJ_SHUTDOWN                                                                                                                                                                                                                                                                                                               850C91D8
Device  \FileSystem\MRxSmb \Device\LanmanRedirector IRP_MJ_LOCK_CONTROL                                                                                                                                                                                                                                                                                                           850C91D8
Device  \FileSystem\MRxSmb \Device\LanmanRedirector IRP_MJ_CLEANUP                                                                                                                                                                                                                                                                                                                850C91D8
Device  \FileSystem\MRxSmb \Device\LanmanRedirector IRP_MJ_CREATE_MAILSLOT                                                                                                                                                                                                                                                                                                        850C91D8
Device  \FileSystem\MRxSmb \Device\LanmanRedirector IRP_MJ_QUERY_SECURITY                                                                                                                                                                                                                                                                                                         850C91D8
Device  \FileSystem\MRxSmb \Device\LanmanRedirector IRP_MJ_SET_SECURITY                                                                                                                                                                                                                                                                                                           850C91D8
Device  \FileSystem\MRxSmb \Device\LanmanRedirector IRP_MJ_POWER                                                                                                                                                                                                                                                                                                                  850C91D8
Device  \FileSystem\MRxSmb \Device\LanmanRedirector IRP_MJ_SYSTEM_CONTROL                                                                                                                                                                                                                                                                                                         850C91D8
Device  \FileSystem\MRxSmb \Device\LanmanRedirector IRP_MJ_DEVICE_CHANGE                                                                                                                                                                                                                                                                                                          850C91D8
Device  \FileSystem\MRxSmb \Device\LanmanRedirector IRP_MJ_QUERY_QUOTA                                                                                                                                                                                                                                                                                                            850C91D8
Device  \FileSystem\MRxSmb \Device\LanmanRedirector IRP_MJ_SET_QUOTA                                                                                                                                                                                                                                                                                                              850C91D8
Device  \FileSystem\MRxSmb \Device\LanmanRedirector IRP_MJ_PNP                                                                                                                                                                                                                                                                                                                    850C91D8
Device  \Driver\usbuhci \Device\USBFDO-3 IRP_MJ_CREATE                                                                                                                                                                                                                                                                                                                            86510980
Device  \Driver\usbuhci \Device\USBFDO-3 IRP_MJ_CLOSE                                                                                                                                                                                                                                                                                                                             86510980
Device  \Driver\usbuhci \Device\USBFDO-3 IRP_MJ_DEVICE_CONTROL                                                                                                                                                                                                                                                                                                                    86510980
Device  \Driver\usbuhci \Device\USBFDO-3 IRP_MJ_INTERNAL_DEVICE_CONTROL                                                                                                                                                                                                                                                                                                           86510980
Device  \Driver\usbuhci \Device\USBFDO-3 IRP_MJ_POWER                                                                                                                                                                                                                                                                                                                             86510980
Device  \Driver\usbuhci \Device\USBFDO-3 IRP_MJ_SYSTEM_CONTROL                                                                                                                                                                                                                                                                                                                    86510980
Device  \Driver\usbuhci \Device\USBFDO-3 IRP_MJ_PNP                                                                                                                                                                                                                                                                                                                               86510980
Device  \FileSystem\Npfs \Device\NamedPipe IRP_MJ_READ                                                                                                                                                                                                                                                                                                                            85115720
Device  \Driver\usbehci \Device\USBFDO-4 IRP_MJ_CREATE                                                                                                                                                                                                                                                                                                                            8650E980
Device  \Driver\usbehci \Device\USBFDO-4 IRP_MJ_CLOSE                                                                                                                                                                                                                                                                                                                             8650E980
Device  \Driver\usbehci \Device\USBFDO-4 IRP_MJ_DEVICE_CONTROL                                                                                                                                                                                                                                                                                                                    8650E980
Device  \Driver\usbehci \Device\USBFDO-4 IRP_MJ_INTERNAL_DEVICE_CONTROL                                                                                                                                                                                                                                                                                                           8650E980
Device  \Driver\usbehci \Device\USBFDO-4 IRP_MJ_POWER                                                                                                                                                                                                                                                                                                                             8650E980
Device  \Driver\usbehci \Device\USBFDO-4 IRP_MJ_SYSTEM_CONTROL                                                                                                                                                                                                                                                                                                                    8650E980
Device  \Driver\usbehci \Device\USBFDO-4 IRP_MJ_PNP                                                                                                                                                                                                                                                                                                                               8650E980
Device  \Driver\Ftdisk \Device\FtControl IRP_MJ_CREATE                                                                                                                                                                                                                                                                                                                            867D21D8
Device  \Driver\Ftdisk \Device\FtControl IRP_MJ_READ                                                                                                                                                                                                                                                                                                                              867D21D8
Device  \Driver\Ftdisk \Device\FtControl IRP_MJ_WRITE                                                                                                                                                                                                                                                                                                                             867D21D8
Device  \Driver\Ftdisk \Device\FtControl IRP_MJ_FLUSH_BUFFERS                                                                                                                                                                                                                                                                                                                     867D21D8
Device  \Driver\Ftdisk \Device\FtControl IRP_MJ_DEVICE_CONTROL                                                                                                                                                                                                                                                                                                                    867D21D8
Device  \Driver\Ftdisk \Device\FtControl IRP_MJ_INTERNAL_DEVICE_CONTROL                                                                                                                                                                                                                                                                                                           867D21D8
Device  \Driver\Ftdisk \Device\FtControl IRP_MJ_SHUTDOWN                                                                                                                                                                                                                                                                                                                          867D21D8
Device  \Driver\Ftdisk \Device\FtControl IRP_MJ_CLEANUP                                                                                                                                                                                                                                                                                                                           867D21D8
Device  \Driver\Ftdisk \Device\FtControl IRP_MJ_POWER                                                                                                                                                                                                                                                                                                                             867D21D8
Device  \Driver\Ftdisk \Device\FtControl IRP_MJ_SYSTEM_CONTROL                                                                                                                                                                                                                                                                                                                    867D21D8
Device  \Driver\Ftdisk \Device\FtControl IRP_MJ_PNP                                                                                                                                                                                                                                                                                                                               867D21D8
Device  \FileSystem\Msfs \Device\Mailslot IRP_MJ_READ                                                                                                                                                                                                                                                                                                                             851051F8
Device  \Driver\Vax347s \Device\Scsi\Vax347s1 IRP_MJ_CREATE                                                                                                                                                                                                                                                                                                                       8639C4C8
Device  \Driver\Vax347s \Device\Scsi\Vax347s1 IRP_MJ_CREATE_NAMED_PIPE                                                                                                                                                                                                                                                                                                            8639C4C8
Device  \Driver\Vax347s \Device\Scsi\Vax347s1 IRP_MJ_CLOSE                                                                                                                                                                                                                                                                                                                        8639C4C8
Device  \Driver\Vax347s \Device\Scsi\Vax347s1 IRP_MJ_READ                                                                                                                                                                                                                                                                                                                         8639C4C8
Device  \Driver\Vax347s \Device\Scsi\Vax347s1 IRP_MJ_WRITE                                                                                                                                                                                                                                                                                                                        8639C4C8
Device  \Driver\Vax347s \Device\Scsi\Vax347s1 IRP_MJ_QUERY_INFORMATION                                                                                                                                                                                                                                                                                                            8639C4C8
Device  \Driver\Vax347s \Device\Scsi\Vax347s1 IRP_MJ_SET_INFORMATION                                                                                                                                                                                                                                                                                                              8639C4C8
Device  \Driver\Vax347s \Device\Scsi\Vax347s1 IRP_MJ_QUERY_EA                                                                                                                                                                                                                                                                                                                     8639C4C8
Device  \Driver\Vax347s \Device\Scsi\Vax347s1 IRP_MJ_SET_EA                                                                                                                                                                                                                                                                                                                       8639C4C8
Device  \Driver\Vax347s \Device\Scsi\Vax347s1 IRP_MJ_FLUSH_BUFFERS                                                                                                                                                                                                                                                                                                                8639C4C8
Device  \Driver\Vax347s \Device\Scsi\Vax347s1 IRP_MJ_QUERY_VOLUME_INFORMATION                                                                                                                                                                                                                                                                                                     8639C4C8
Device  \Driver\Vax347s \Device\Scsi\Vax347s1 IRP_MJ_SET_VOLUME_INFORMATION                                                                                                                                                                                                                                                                                                       8639C4C8
Device  \Driver\Vax347s \Device\Scsi\Vax347s1 IRP_MJ_DIRECTORY_CONTROL                                                                                                                                                                                                                                                                                                            8639C4C8
Device  \Driver\Vax347s \Device\Scsi\Vax347s1 IRP_MJ_FILE_SYSTEM_CONTROL                                                                                                                                                                                                                                                                                                          8639C4C8
Device  \Driver\Vax347s \Device\Scsi\Vax347s1 IRP_MJ_DEVICE_CONTROL                                                                                                                                                                                                                                                                                                               8639C4C8
Device  \Driver\Vax347s \Device\Scsi\Vax347s1 IRP_MJ_INTERNAL_DEVICE_CONTROL                                                                                                                                                                                                                                                                                                      8639C4C8
Device  \Driver\Vax347s \Device\Scsi\Vax347s1 IRP_MJ_SHUTDOWN                                                                                                                                                                                                                                                                                                                     8639C4C8
Device  \Driver\Vax347s \Device\Scsi\Vax347s1 IRP_MJ_LOCK_CONTROL                                                                                                                                                                                                                                                                                                                 8639C4C8
Device  \Driver\Vax347s \Device\Scsi\Vax347s1 IRP_MJ_CLEANUP                                                                                                                                                                                                                                                                                                                      8639C4C8
Device  \Driver\Vax347s \Device\Scsi\Vax347s1 IRP_MJ_CREATE_MAILSLOT                                                                                                                                                                                                                                                                                                              8639C4C8
Device  \Driver\Vax347s \Device\Scsi\Vax347s1 IRP_MJ_QUERY_SECURITY                                                                                                                                                                                                                                                                                                               8639C4C8
Device  \Driver\Vax347s \Device\Scsi\Vax347s1 IRP_MJ_SET_SECURITY                                                                                                                                                                                                                                                                                                                 8639C4C8
Device  \Driver\Vax347s \Device\Scsi\Vax347s1 IRP_MJ_POWER                                                                                                                                                                                                                                                                                                                        8639C4C8
Device  \Driver\Vax347s \Device\Scsi\Vax347s1 IRP_MJ_SYSTEM_CONTROL                                                                                                                                                                                                                                                                                                               8639C4C8
Device  \Driver\Vax347s \Device\Scsi\Vax347s1 IRP_MJ_DEVICE_CHANGE                                                                                                                                                                                                                                                                                                                8639C4C8
Device  \Driver\Vax347s \Device\Scsi\Vax347s1 IRP_MJ_QUERY_QUOTA                                                                                                                                                                                                                                                                                                                  8639C4C8
Device  \Driver\Vax347s \Device\Scsi\Vax347s1 IRP_MJ_SET_QUOTA                                                                                                                                                                                                                                                                                                                    8639C4C8
Device  \Driver\Vax347s \Device\Scsi\Vax347s1 IRP_MJ_PNP                                                                                                                                                                                                                                                                                                                          8639C4C8
Device  \Driver\Vax347s \Device\Scsi\Vax347s1Port2Path0Target0Lun0 IRP_MJ_CREATE                                                                                                                                                                                                                                                                                                  8639C4C8
Device  \Driver\Vax347s \Device\Scsi\Vax347s1Port2Path0Target0Lun0 IRP_MJ_CREATE_NAMED_PIPE                                                                                                                                                                                                                                                                                       8639C4C8
Device  \Driver\Vax347s \Device\Scsi\Vax347s1Port2Path0Target0Lun0 IRP_MJ_CLOSE                                                                                                                                                                                                                                                                                                   8639C4C8
Device  \Driver\Vax347s \Device\Scsi\Vax347s1Port2Path0Target0Lun0 IRP_MJ_READ                                                                                                                                                                                                                                                                                                    8639C4C8
Device  \Driver\Vax347s \Device\Scsi\Vax347s1Port2Path0Target0Lun0 IRP_MJ_WRITE                                                                                                                                                                                                                                                                                                   8639C4C8
Device  \Driver\Vax347s \Device\Scsi\Vax347s1Port2Path0Target0Lun0 IRP_MJ_QUERY_INFORMATION                                                                                                                                                                                                                                                                                       8639C4C8
Device  \Driver\Vax347s \Device\Scsi\Vax347s1Port2Path0Target0Lun0 IRP_MJ_SET_INFORMATION                                                                                                                                                                                                                                                                                         8639C4C8
Device  \Driver\Vax347s \Device\Scsi\Vax347s1Port2Path0Target0Lun0 IRP_MJ_QUERY_EA                                                                                                                                                                                                                                                                                                8639C4C8
Device  \Driver\Vax347s \Device\Scsi\Vax347s1Port2Path0Target0Lun0 IRP_MJ_SET_EA                                                                                                                                                                                                                                                                                                  8639C4C8
Device  \Driver\Vax347s \Device\Scsi\Vax347s1Port2Path0Target0Lun0 IRP_MJ_FLUSH_BUFFERS                                                                                                                                                                                                                                                                                           8639C4C8
Device  \Driver\Vax347s \Device\Scsi\Vax347s1Port2Path0Target0Lun0 IRP_MJ_QUERY_VOLUME_INFORMATION                                                                                                                                                                                                                                                                                8639C4C8
Device  \Driver\Vax347s \Device\Scsi\Vax347s1Port2Path0Target0Lun0 IRP_MJ_SET_VOLUME_INFORMATION                                                                                                                                                                                                                                                                                  8639C4C8
Device  \Driver\Vax347s \Device\Scsi\Vax347s1Port2Path0Target0Lun0 IRP_MJ_DIRECTORY_CONTROL                                                                                                                                                                                                                                                                                       8639C4C8
Device  \Driver\Vax347s \Device\Scsi\Vax347s1Port2Path0Target0Lun0 IRP_MJ_FILE_SYSTEM_CONTROL                                                                                                                                                                                                                                                                                     8639C4C8
Device  \Driver\Vax347s \Device\Scsi\Vax347s1Port2Path0Target0Lun0 IRP_MJ_DEVICE_CONTROL                                                                                                                                                                                                                                                                                          8639C4C8
Device  \Driver\Vax347s \Device\Scsi\Vax347s1Port2Path0Target0Lun0 IRP_MJ_INTERNAL_DEVICE_CONTROL                                                                                                                                                                                                                                                                                 8639C4C8
Device  \Driver\Vax347s \Device\Scsi\Vax347s1Port2Path0Target0Lun0 IRP_MJ_SHUTDOWN                                                                                                                                                                                                                                                                                                8639C4C8
Device  \Driver\Vax347s \Device\Scsi\Vax347s1Port2Path0Target0Lun0 IRP_MJ_LOCK_CONTROL                                                                                                                                                                                                                                                                                            8639C4C8
Device  \Driver\Vax347s \Device\Scsi\Vax347s1Port2Path0Target0Lun0 IRP_MJ_CLEANUP                                                                                                                                                                                                                                                                                                 8639C4C8
Device  \Driver\Vax347s \Device\Scsi\Vax347s1Port2Path0Target0Lun0 IRP_MJ_CREATE_MAILSLOT                                                                                                                                                                                                                                                                                         8639C4C8
Device  \Driver\Vax347s \Device\Scsi\Vax347s1Port2Path0Target0Lun0 IRP_MJ_QUERY_SECURITY                                                                                                                                                                                                                                                                                          8639C4C8
Device  \Driver\Vax347s \Device\Scsi\Vax347s1Port2Path0Target0Lun0 IRP_MJ_SET_SECURITY                                                                                                                                                                                                                                                                                            8639C4C8
Device  \Driver\Vax347s \Device\Scsi\Vax347s1Port2Path0Target0Lun0 IRP_MJ_POWER                                                                                                                                                                                                                                                                                                   8639C4C8
Device  \Driver\Vax347s \Device\Scsi\Vax347s1Port2Path0Target0Lun0 IRP_MJ_SYSTEM_CONTROL                                                                                                                                                                                                                                                                                          8639C4C8
Device  \Driver\Vax347s \Device\Scsi\Vax347s1Port2Path0Target0Lun0 IRP_MJ_DEVICE_CHANGE                                                                                                                                                                                                                                                                                           8639C4C8
Device  \Driver\Vax347s \Device\Scsi\Vax347s1Port2Path0Target0Lun0 IRP_MJ_QUERY_QUOTA                                                                                                                                                                                                                                                                                             8639C4C8
Device  \Driver\Vax347s \Device\Scsi\Vax347s1Port2Path0Target0Lun0 IRP_MJ_SET_QUOTA                                                                                                                                                                                                                                                                                               8639C4C8
Device  \Driver\Vax347s \Device\Scsi\Vax347s1Port2Path0Target0Lun0 IRP_MJ_PNP                                                                                                                                                                                                                                                                                                     8639C4C8
Device  \Driver\acle6tau \Device\Scsi\acle6tau1Port3Path0Target0Lun0 IRP_MJ_CREATE                                                                                                                                                                                                                                                                                                865096F0
Device  \Driver\acle6tau \Device\Scsi\acle6tau1Port3Path0Target0Lun0 IRP_MJ_CREATE_NAMED_PIPE                                                                                                                                                                                                                                                                                     865096F0
Device  \Driver\acle6tau \Device\Scsi\acle6tau1Port3Path0Target0Lun0 IRP_MJ_CLOSE                                                                                                                                                                                                                                                                                                 865096F0
Device  \Driver\acle6tau \Device\Scsi\acle6tau1Port3Path0Target0Lun0 IRP_MJ_READ                                                                                                                                                                                                                                                                                                  865096F0
Device  \Driver\acle6tau \Device\Scsi\acle6tau1Port3Path0Target0Lun0 IRP_MJ_WRITE                                                                                                                                                                                                                                                                                                 865096F0
Device  \Driver\acle6tau \Device\Scsi\acle6tau1Port3Path0Target0Lun0 IRP_MJ_QUERY_INFORMATION                                                                                                                                                                                                                                                                                     865096F0
Device  \Driver\acle6tau \Device\Scsi\acle6tau1Port3Path0Target0Lun0 IRP_MJ_SET_INFORMATION                                                                                                                                                                                                                                                                                       865096F0
Device  \Driver\acle6tau \Device\Scsi\acle6tau1Port3Path0Target0Lun0 IRP_MJ_QUERY_EA                                                                                                                                                                                                                                                                                              865096F0
Device  \Driver\acle6tau \Device\Scsi\acle6tau1Port3Path0Target0Lun0 IRP_MJ_SET_EA                                                                                                                                                                                                                                                                                                865096F0
Device  \Driver\acle6tau \Device\Scsi\acle6tau1Port3Path0Target0Lun0 IRP_MJ_FLUSH_BUFFERS                                                                                                                                                                                                                                                                                         865096F0
Device  \Driver\acle6tau \Device\Scsi\acle6tau1Port3Path0Target0Lun0 IRP_MJ_QUERY_VOLUME_INFORMATION                                                                                                                                                                                                                                                                              865096F0
Device  \Driver\acle6tau \Device\Scsi\acle6tau1Port3Path0Target0Lun0 IRP_MJ_SET_VOLUME_INFORMATION                                                                                                                                                                                                                                                                                865096F0
Device  \Driver\acle6tau \Device\Scsi\acle6tau1Port3Path0Target0Lun0 IRP_MJ_DIRECTORY_CONTROL                                                                                                                                                                                                                                                                                     865096F0
Device  \Driver\acle6tau \Device\Scsi\acle6tau1Port3Path0Target0Lun0 IRP_MJ_FILE_SYSTEM_CONTROL                                                                                                                                                                                                                                                                                   865096F0
Device  \Driver\acle6tau \Device\Scsi\acle6tau1Port3Path0Target0Lun0 IRP_MJ_DEVICE_CONTROL                                                                                                                                                                                                                                                                                        865096F0
Device  \Driver\acle6tau \Device\Scsi\acle6tau1Port3Path0Target0Lun0 IRP_MJ_INTERNAL_DEVICE_CONTROL                                                                                                                                                                                                                                                                               865096F0
Device  \Driver\acle6tau \Device\Scsi\acle6tau1Port3Path0Target0Lun0 IRP_MJ_SHUTDOWN                                                                                                                                                                                                                                                                                              865096F0
Device  \Driver\acle6tau \Device\Scsi\acle6tau1Port3Path0Target0Lun0 IRP_MJ_LOCK_CONTROL                                                                                                                                                                                                                                                                                          865096F0
Device  \Driver\acle6tau \Device\Scsi\acle6tau1Port3Path0Target0Lun0 IRP_MJ_CLEANUP                                                                                                                                                                                                                                                                                               865096F0
Device  \Driver\acle6tau \Device\Scsi\acle6tau1Port3Path0Target0Lun0 IRP_MJ_CREATE_MAILSLOT                                                                                                                                                                                                                                                                                       865096F0
Device  \Driver\acle6tau \Device\Scsi\acle6tau1Port3Path0Target0Lun0 IRP_MJ_QUERY_SECURITY                                                                                                                                                                                                                                                                                        865096F0
Device  \Driver\acle6tau \Device\Scsi\acle6tau1Port3Path0Target0Lun0 IRP_MJ_SET_SECURITY                                                                                                                                                                                                                                                                                          865096F0
Device  \Driver\acle6tau \Device\Scsi\acle6tau1Port3Path0Target0Lun0 IRP_MJ_POWER                                                                                                                                                                                                                                                                                                 865096F0
Device  \Driver\acle6tau \Device\Scsi\acle6tau1Port3Path0Target0Lun0 IRP_MJ_SYSTEM_CONTROL                                                                                                                                                                                                                                                                                        865096F0
Device  \Driver\acle6tau \Device\Scsi\acle6tau1Port3Path0Target0Lun0 IRP_MJ_DEVICE_CHANGE                                                                                                                                                                                                                                                                                         865096F0
Device  \Driver\acle6tau \Device\Scsi\acle6tau1Port3Path0Target0Lun0 IRP_MJ_QUERY_QUOTA                                                                                                                                                                                                                                                                                           865096F0
Device  \Driver\acle6tau \Device\Scsi\acle6tau1Port3Path0Target0Lun0 IRP_MJ_SET_QUOTA                                                                                                                                                                                                                                                                                             865096F0
Device  \Driver\acle6tau \Device\Scsi\acle6tau1Port3Path0Target0Lun0 IRP_MJ_PNP                                                                                                                                                                                                                                                                                                   865096F0
Device  \Driver\acle6tau \Device\Scsi\acle6tau1 IRP_MJ_CREATE                                                                                                                                                                                                                                                                                                                     865096F0
Device  \Driver\acle6tau \Device\Scsi\acle6tau1 IRP_MJ_CREATE_NAMED_PIPE                                                                                                                                                                                                                                                                                                          865096F0
Device  \Driver\acle6tau \Device\Scsi\acle6tau1 IRP_MJ_CLOSE                                                                                                                                                                                                                                                                                                                      865096F0
Device  \Driver\acle6tau \Device\Scsi\acle6tau1 IRP_MJ_READ                                                                                                                                                                                                                                                                                                                       865096F0
Device  \Driver\acle6tau \Device\Scsi\acle6tau1 IRP_MJ_WRITE                                                                                                                                                                                                                                                                                                                      865096F0
Device  \Driver\acle6tau \Device\Scsi\acle6tau1 IRP_MJ_QUERY_INFORMATION                                                                                                                                                                                                                                                                                                          865096F0
Device  \Driver\acle6tau \Device\Scsi\acle6tau1 IRP_MJ_SET_INFORMATION                                                                                                                                                                                                                                                                                                            865096F0
Device  \Driver\acle6tau \Device\Scsi\acle6tau1 IRP_MJ_QUERY_EA                                                                                                                                                                                                                                                                                                                   865096F0
Device  \Driver\acle6tau \Device\Scsi\acle6tau1 IRP_MJ_SET_EA                                                                                                                                                                                                                                                                                                                     865096F0
Device  \Driver\acle6tau \Device\Scsi\acle6tau1 IRP_MJ_FLUSH_BUFFERS                                                                                                                                                                                                                                                                                                              865096F0
Device  \Driver\acle6tau \Device\Scsi\acle6tau1 IRP_MJ_QUERY_VOLUME_INFORMATION                                                                                                                                                                                                                                                                                                   865096F0
Device  \Driver\acle6tau \Device\Scsi\acle6tau1 IRP_MJ_SET_VOLUME_INFORMATION                                                                                                                                                                                                                                                                                                     865096F0
Device  \Driver\acle6tau \Device\Scsi\acle6tau1 IRP_MJ_DIRECTORY_CONTROL                                                                                                                                                                                                                                                                                                          865096F0
Device  \Driver\acle6tau \Device\Scsi\acle6tau1 IRP_MJ_FILE_SYSTEM_CONTROL                                                                                                                                                                                                                                                                                                        865096F0
Device  \Driver\acle6tau \Device\Scsi\acle6tau1 IRP_MJ_DEVICE_CONTROL                                                                                                                                                                                                                                                                                                             865096F0
Device  \Driver\acle6tau \Device\Scsi\acle6tau1 IRP_MJ_INTERNAL_DEVICE_CONTROL                                                                                                                                                                                                                                                                                                    865096F0
Device  \Driver\acle6tau \Device\Scsi\acle6tau1 IRP_MJ_SHUTDOWN                                                                                                                                                                                                                                                                                                                   865096F0
Device  \Driver\acle6tau \Device\Scsi\acle6tau1 IRP_MJ_LOCK_CONTROL                                                                                                                                                                                                                                                                                                               865096F0
Device  \Driver\acle6tau \Device\Scsi\acle6tau1 IRP_MJ_CLEANUP                                                                                                                                                                                                                                                                                                                    865096F0
Device  \Driver\acle6tau \Device\Scsi\acle6tau1 IRP_MJ_CREATE_MAILSLOT                                                                                                                                                                                                                                                                                                            865096F0
Device  \Driver\acle6tau \Device\Scsi\acle6tau1 IRP_MJ_QUERY_SECURITY                                                                                                                                                                                                                                                                                                             865096F0
Device  \Driver\acle6tau \Device\Scsi\acle6tau1 IRP_MJ_SET_SECURITY                                                                                                                                                                                                                                                                                                               865096F0
Device  \Driver\acle6tau \Device\Scsi\acle6tau1 IRP_MJ_POWER                                                                                                                                                                                                                                                                                                                      865096F0
Device  \Driver\acle6tau \Device\Scsi\acle6tau1 IRP_MJ_SYSTEM_CONTROL                                                                                                                                                                                                                                                                                                             865096F0
Device  \Driver\acle6tau \Device\Scsi\acle6tau1 IRP_MJ_DEVICE_CHANGE                                                                                                                                                                                                                                                                                                              865096F0
Device  \Driver\acle6tau \Device\Scsi\acle6tau1 IRP_MJ_QUERY_QUOTA                                                                                                                                                                                                                                                                                                                865096F0
Device  \Driver\acle6tau \Device\Scsi\acle6tau1 IRP_MJ_SET_QUOTA                                                                                                                                                                                                                                                                                                                  865096F0
Device  \Driver\acle6tau \Device\Scsi\acle6tau1 IRP_MJ_PNP                                                                                                                                                                                                                                                                                                                        865096F0
Device  \FileSystem\Fastfat \Fat IRP_MJ_CREATE                                                                                                                                                                                                                                                                                                                                    848DC980
Device  \FileSystem\Fastfat \Fat IRP_MJ_CLOSE                                                                                                                                                                                                                                                                                                                                     848DC980
Device  \FileSystem\Fastfat \Fat IRP_MJ_READ                                                                                                                                                                                                                                                                                                                                      844FA788
Device  \FileSystem\Fastfat \Fat IRP_MJ_WRITE                                                                                                                                                                                                                                                                                                                                     848DC980
Device  \FileSystem\Fastfat \Fat IRP_MJ_QUERY_INFORMATION                                                                                                                                                                                                                                                                                                                         848DC980
Device  \FileSystem\Fastfat \Fat IRP_MJ_SET_INFORMATION                                                                                                                                                                                                                                                                                                                           848DC980
Device  \FileSystem\Fastfat \Fat IRP_MJ_QUERY_EA                                                                                                                                                                                                                                                                                                                                  848DC980
Device  \FileSystem\Fastfat \Fat IRP_MJ_SET_EA                                                                                                                                                                                                                                                                                                                                    848DC980
Device  \FileSystem\Fastfat \Fat IRP_MJ_FLUSH_BUFFERS                                                                                                                                                                                                                                                                                                                             848DC980
Device  \FileSystem\Fastfat \Fat IRP_MJ_QUERY_VOLUME_INFORMATION                                                                                                                                                                                                                                                                                                                  848DC980
Device  \FileSystem\Fastfat \Fat IRP_MJ_SET_VOLUME_INFORMATION                                                                                                                                                                                                                                                                                                                    848DC980
Device  \FileSystem\Fastfat \Fat IRP_MJ_DIRECTORY_CONTROL                                                                                                                                                                                                                                                                                                                         848DC980
Device  \FileSystem\Fastfat \Fat IRP_MJ_FILE_SYSTEM_CONTROL                                                                                                                                                                                                                                                                                                                       848DC980
Device  \FileSystem\Fastfat \Fat IRP_MJ_DEVICE_CONTROL                                                                                                                                                                                                                                                                                                                            848DC980
Device  \FileSystem\Fastfat \Fat IRP_MJ_SHUTDOWN                                                                                                                                                                                                                                                                                                                                  848DC980
Device  \FileSystem\Fastfat \Fat IRP_MJ_LOCK_CONTROL                                                                                                                                                                                                                                                                                                                              848DC980
Device  \FileSystem\Fastfat \Fat IRP_MJ_CLEANUP                                                                                                                                                                                                                                                                                                                                   848DC980
Device  \FileSystem\Fastfat \Fat IRP_MJ_PNP                                                                                                                                                                                                                                                                                                                                       848DC980
Device  \FileSystem\Fs_Rec \FileSystem\UdfsCdRomRecognizer IRP_MJ_READ                                                                                                                                                                                                                                                                                                            852BD1F8
Device  \FileSystem\Fs_Rec \FileSystem\FatCdRomRecognizer IRP_MJ_READ                                                                                                                                                                                                                                                                                                             852BD1F8
Device  \FileSystem\Fs_Rec \FileSystem\CdfsRecognizer IRP_MJ_READ                                                                                                                                                                                                                                                                                                                 852BD1F8
Device  \FileSystem\Fs_Rec \FileSystem\FatDiskRecognizer IRP_MJ_READ                                                                                                                                                                                                                                                                                                              852BD1F8
Device  \FileSystem\Fs_Rec \FileSystem\UdfsDiskRecognizer IRP_MJ_READ                                                                                                                                                                                                                                                                                                             852BD1F8
Device  \FileSystem\Cdfs \Cdfs IRP_MJ_CREATE                                                                                                                                                                                                                                                                                                                                      8503C1D8
Device  \FileSystem\Cdfs \Cdfs IRP_MJ_CLOSE                                                                                                                                                                                                                                                                                                                                       8503C1D8
Device  \FileSystem\Cdfs \Cdfs IRP_MJ_READ                                                                                                                                                                                                                                                                                                                                        852BC4E8
Device  \FileSystem\Cdfs \Cdfs IRP_MJ_QUERY_INFORMATION                                                                                                                                                                                                                                                                                                                           8503C1D8
Device  \FileSystem\Cdfs \Cdfs IRP_MJ_SET_INFORMATION                                                                                                                                                                                                                                                                                                                             8503C1D8
Device  \FileSystem\Cdfs \Cdfs IRP_MJ_QUERY_VOLUME_INFORMATION                                                                                                                                                                                                                                                                                                                    8503C1D8
Device  \FileSystem\Cdfs \Cdfs IRP_MJ_DIRECTORY_CONTROL                                                                                                                                                                                                                                                                                                                           8503C1D8
Device  \FileSystem\Cdfs \Cdfs IRP_MJ_FILE_SYSTEM_CONTROL                                                                                                                                                                                                                                                                                                                         8503C1D8
Device  \FileSystem\Cdfs \Cdfs IRP_MJ_DEVICE_CONTROL                                                                                                                                                                                                                                                                                                                              8503C1D8
Device  \FileSystem\Cdfs \Cdfs IRP_MJ_SHUTDOWN                                                                                                                                                                                                                                                                                                                                    8503C1D8
Device  \FileSystem\Cdfs \Cdfs IRP_MJ_LOCK_CONTROL                                                                                                                                                                                                                                                                                                                                8503C1D8
Device  \FileSystem\Cdfs \Cdfs IRP_MJ_CLEANUP                                                                                                                                                                                                                                                                                                                                     8503C1D8
Device  \FileSystem\Cdfs \Cdfs IRP_MJ_PNP                                                                                                                                                                                                                                                                                                                                         8503C1D8

---- Modules - GMER 1.0.12 ----

Module  _________                                                                                                                                                                                                                                                                                                                                                                 F765B000

---- Registry - GMER 1.0.12 ----

Reg     \Registry\USER\S-1-5-21-1659004503-616249376-839522115-1003\Software\SecuROM\!CAUTION! NEVER DELETE OR CHANGE ANY KEY@??                                                                                                                                                                                                                                                  0x37 0x54 0x22 0x33 ...
Reg     \Registry\USER\S-1-5-21-1659004503-616249376-839522115-1003\Software\SecuROM\!CAUTION! NEVER DELETE OR CHANGE ANY KEY@??                                                                                                                                                                                                                                                  0x57 0x6F 0x63 0x03 ...

---- Files - GMER 1.0.12 ----

ADS     C:\Documents and Settings\All Users\Dati applicazioni\TEMP:8FB6501C                                                                                                                                                                                                                                                                                                       
ADS     C:\Documents and Settings\All Users\Dati applicazioni\TEMP:DFC5A2B2                                                                                                                                                                                                                                                                                                       
ADS     C:\Documents and Settings\mirko\Impostazioni locali\Dati applicazioni\Microsoft\Messenger\beltasor@hotmail.com\SharingMetadata\danzsuper@hotmail.it\DFSR\Staging\CS{82329AB0-13C0-EB17-06D7-5009064DEBF6}\01\10-{82329AB0-13C0-EB17-06D7-5009064DEBF6}-v1-{DAF6CF08-6780-4501-9C09-08D8F482F79A}-v10-Downloaded.frx:{59828bbb-3f72-4c1b-a420-b51ad66eb5d3}.XPRESS         
ADS     C:\Documents and Settings\mirko\Impostazioni locali\Dati applicazioni\Microsoft\Messenger\beltasor@hotmail.com\SharingMetadata\danzsuper@hotmail.it\DFSR\Staging\CS{82329AB0-13C0-EB17-06D7-5009064DEBF6}\87\387-{EA977FC8-EEBB-41DE-994D-77B9FB5EAE8C}-v387-{EA977FC8-EEBB-41DE-994D-77B9FB5EAE8C}-v387-Downloaded.frx:{59828bbb-3f72-4c1b-a420-b51ad66eb5d3}.XPRESS     
ADS     C:\Documents and Settings\mirko\Impostazioni locali\Dati applicazioni\Microsoft\Messenger\loribabybay@hotmail.com\SharingMetadata\beltasor@hotmail.com\DFSR\Staging\CS{517D30BC-E003-DCB6-D30C-A3F8E133B6B2}\00\690-{272932B3-E333-49DB-B40F-7C18A44770B5}-v100-{9F4253E7-D778-4AFF-BDF7-320D878BF589}-v690-Downloaded.frx:{59828bbb-3f72-4c1b-a420-b51ad66eb5d3}.rdc.1   
ADS     C:\Documents and Settings\mirko\Impostazioni locali\Dati applicazioni\Microsoft\Messenger\loribabybay@hotmail.com\SharingMetadata\beltasor@hotmail.com\DFSR\Staging\CS{517D30BC-E003-DCB6-D30C-A3F8E133B6B2}\00\690-{272932B3-E333-49DB-B40F-7C18A44770B5}-v100-{9F4253E7-D778-4AFF-BDF7-320D878BF589}-v690-Downloaded.frx:{59828bbb-3f72-4c1b-a420-b51ad66eb5d3}.XPRESS  
ADS     C:\Documents and Settings\mirko\Impostazioni locali\Dati applicazioni\Microsoft\Messenger\loribabybay@hotmail.com\SharingMetadata\beltasor@hotmail.com\DFSR\Staging\CS{517D30BC-E003-DCB6-D30C-A3F8E133B6B2}\01\570-{517D30BC-E003-DCB6-D30C-A3F8E133B6B2}-v1-{9F4253E7-D778-4AFF-BDF7-320D878BF589}-v570-Downloaded.frx:{59828bbb-3f72-4c1b-a420-b51ad66eb5d3}.XPRESS    
ADS     C:\Documents and Settings\mirko\Impostazioni locali\Dati applicazioni\Microsoft\Messenger\loribabybay@hotmail.com\SharingMetadata\beltasor@hotmail.com\DFSR\Staging\CS{517D30BC-E003-DCB6-D30C-A3F8E133B6B2}\01\695-{272932B3-E333-49DB-B40F-7C18A44770B5}-v101-{9F4253E7-D778-4AFF-BDF7-320D878BF589}-v695-Downloaded.frx:{59828bbb-3f72-4c1b-a420-b51ad66eb5d3}.rdc.1   
ADS     C:\Documents and Settings\mirko\Impostazioni locali\Dati applicazioni\Microsoft\Messenger\loribabybay@hotmail.com\SharingMetadata\beltasor@hotmail.com\DFSR\Staging\CS{517D30BC-E003-DCB6-D30C-A3F8E133B6B2}\01\695-{272932B3-E333-49DB-B40F-7C18A44770B5}-v101-{9F4253E7-D778-4AFF-BDF7-320D878BF589}-v695-Downloaded.frx:{59828bbb-3f72-4c1b-a420-b51ad66eb5d3}.XPRESS  
ADS     C:\Documents and Settings\mirko\Impostazioni locali\Dati applicazioni\Microsoft\Messenger\loribabybay@hotmail.com\SharingMetadata\beltasor@hotmail.com\DFSR\Staging\CS{517D30BC-E003-DCB6-D30C-A3F8E133B6B2}\02\696-{272932B3-E333-49DB-B40F-7C18A44770B5}-v102-{9F4253E7-D778-4AFF-BDF7-320D878BF589}-v696-Downloaded.frx:{59828bbb-3f72-4c1b-a420-b51ad66eb5d3}.rdc.1   
ADS     C:\Documents and Settings\mirko\Impostazioni locali\Dati applicazioni\Microsoft\Messenger\loribabybay@hotmail.com\SharingMetadata\beltasor@hotmail.com\DFSR\Staging\CS{517D30BC-E003-DCB6-D30C-A3F8E133B6B2}\02\696-{272932B3-E333-49DB-B40F-7C18A44770B5}-v102-{9F4253E7-D778-4AFF-BDF7-320D878BF589}-v696-Downloaded.frx:{59828bbb-3f72-4c1b-a420-b51ad66eb5d3}.XPRESS  
ADS     C:\Documents and Settings\mirko\Impostazioni locali\Dati applicazioni\Microsoft\Messenger\loribabybay@hotmail.com\SharingMetadata\beltasor@hotmail.com\DFSR\Staging\CS{517D30BC-E003-DCB6-D30C-A3F8E133B6B2}\03\697-{272932B3-E333-49DB-B40F-7C18A44770B5}-v103-{9F4253E7-D778-4AFF-BDF7-320D878BF589}-v697-Downloaded.frx:{59828bbb-3f72-4c1b-a420-b51ad66eb5d3}.rdc.1   
ADS     C:\Documents and Settings\mirko\Impostazioni locali\Dati applicazioni\Microsoft\Messenger\loribabybay@hotmail.com\SharingMetadata\beltasor@hotmail.com\DFSR\Staging\CS{517D30BC-E003-DCB6-D30C-A3F8E133B6B2}\03\697-{272932B3-E333-49DB-B40F-7C18A44770B5}-v103-{9F4253E7-D778-4AFF-BDF7-320D878BF589}-v697-Downloaded.frx:{59828bbb-3f72-4c1b-a420-b51ad66eb5d3}.XPRESS  
ADS     C:\Documents and Settings\mirko\Impostazioni locali\Dati applicazioni\Microsoft\Messenger\loribabybay@hotmail.com\SharingMetadata\beltasor@hotmail.com\DFSR\Staging\CS{517D30BC-E003-DCB6-D30C-A3F8E133B6B2}\04\698-{272932B3-E333-49DB-B40F-7C18A44770B5}-v104-{9F4253E7-D778-4AFF-BDF7-320D878BF589}-v698-Downloaded.frx:{59828bbb-3f72-4c1b-a420-b51ad66eb5d3}.rdc.1   
ADS     C:\Documents and Settings\mirko\Impostazioni locali\Dati applicazioni\Microsoft\Messenger\loribabybay@hotmail.com\SharingMetadata\beltasor@hotmail.com\DFSR\Staging\CS{517D30BC-E003-DCB6-D30C-A3F8E133B6B2}\04\698-{272932B3-E333-49DB-B40F-7C18A44770B5}-v104-{9F4253E7-D778-4AFF-BDF7-320D878BF589}-v698-Downloaded.frx:{59828bbb-3f72-4c1b-a420-b51ad66eb5d3}.XPRESS  
ADS     C:\Documents and Settings\mirko\Impostazioni locali\Dati applicazioni\Microsoft\Messenger\loribabybay@hotmail.com\SharingMetadata\beltasor@hotmail.com\DFSR\Staging\CS{517D30BC-E003-DCB6-D30C-A3F8E133B6B2}\06\152-{272932B3-E333-49DB-B40F-7C18A44770B5}-v106-{272932B3-E333-49DB-B40F-7C18A44770B5}-v152-Downloaded.frx:{59828bbb-3f72-4c1b-a420-b51ad66eb5d3}.rdc.1   
ADS     C:\Documents and Settings\mirko\Impostazioni locali\Dati applicazioni\Microsoft\Messenger\loribabybay@hotmail.com\SharingMetadata\beltasor@hotmail.com\DFSR\Staging\CS{517D30BC-E003-DCB6-D30C-A3F8E133B6B2}\06\152-{272932B3-E333-49DB-B40F-7C18A44770B5}-v106-{272932B3-E333-49DB-B40F-7C18A44770B5}-v152-Downloaded.frx:{59828bbb-3f72-4c1b-a420-b51ad66eb5d3}.XPRESS  
ADS     C:\Documents and Settings\mirko\Impostazioni locali\Dati applicazioni\Microsoft\Messenger\loribabybay@hotmail.com\SharingMetadata\beltasor@hotmail.com\DFSR\Staging\CS{517D30BC-E003-DCB6-D30C-A3F8E133B6B2}\07\153-{272932B3-E333-49DB-B40F-7C18A44770B5}-v107-{272932B3-E333-49DB-B40F-7C18A44770B5}-v153-Downloaded.frx:{59828bbb-3f72-4c1b-a420-b51ad66eb5d3}.rdc.1   
ADS     C:\Documents and Settings\mirko\Impostazioni locali\Dati applicazioni\Microsoft\Messenger\loribabybay@hotmail.com\SharingMetadata\beltasor@hotmail.com\DFSR\Staging\CS{517D30BC-E003-DCB6-D30C-A3F8E133B6B2}\07\153-{272932B3-E333-49DB-B40F-7C18A44770B5}-v107-{272932B3-E333-49DB-B40F-7C18A44770B5}-v153-Downloaded.frx:{59828bbb-3f72-4c1b-a420-b51ad66eb5d3}.XPRESS  
ADS     C:\Documents and Settings\mirko\Impostazioni locali\Dati applicazioni\Microsoft\Messenger\loribabybay@hotmail.com\SharingMetadata\beltasor@hotmail.com\DFSR\Staging\CS{517D30BC-E003-DCB6-D30C-A3F8E133B6B2}\08\700-{272932B3-E333-49DB-B40F-7C18A44770B5}-v108-{9F4253E7-D778-4AFF-BDF7-320D878BF589}-v700-Downloaded.frx:{59828bbb-3f72-4c1b-a420-b51ad66eb5d3}.rdc.1   
ADS     C:\Documents and Settings\mirko\Impostazioni locali\Dati applicazioni\Microsoft\Messenger\loribabybay@hotmail.com\SharingMetadata\beltasor@hotmail.com\DFSR\Staging\CS{517D30BC-E003-DCB6-D30C-A3F8E133B6B2}\08\700-{272932B3-E333-49DB-B40F-7C18A44770B5}-v108-{9F4253E7-D778-4AFF-BDF7-320D878BF589}-v700-Downloaded.frx:{59828bbb-3f72-4c1b-a420-b51ad66eb5d3}.XPRESS  
ADS     C:\Documents and Settings\mirko\Impostazioni locali\Dati applicazioni\Microsoft\Messenger\loribabybay@hotmail.com\SharingMetadata\beltasor@hotmail.com\DFSR\Staging\CS{517D30BC-E003-DCB6-D30C-A3F8E133B6B2}\09\701-{272932B3-E333-49DB-B40F-7C18A44770B5}-v109-{9F4253E7-D778-4AFF-BDF7-320D878BF589}-v701-Downloaded.frx:{59828bbb-3f72-4c1b-a420-b51ad66eb5d3}.rdc.1   
ADS     C:\Documents and Settings\mirko\Impostazioni locali\Dati applicazioni\Microsoft\Messenger\loribabybay@hotmail.com\SharingMetadata\beltasor@hotmail.com\DFSR\Staging\CS{517D30BC-E003-DCB6-D30C-A3F8E133B6B2}\09\701-{272932B3-E333-49DB-B40F-7C18A44770B5}-v109-{9F4253E7-D778-4AFF-BDF7-320D878BF589}-v701-Downloaded.frx:{59828bbb-3f72-4c1b-a420-b51ad66eb5d3}.XPRESS  
ADS     C:\Documents and Settings\mirko\Impostazioni locali\Dati applicazioni\Microsoft\Messenger\loribabybay@hotmail.com\SharingMetadata\beltasor@hotmail.com\DFSR\Staging\CS{517D30BC-E003-DCB6-D30C-A3F8E133B6B2}\10\702-{272932B3-E333-49DB-B40F-7C18A44770B5}-v110-{9F4253E7-D778-4AFF-BDF7-320D878BF589}-v702-Downloaded.frx:{59828bbb-3f72-4c1b-a420-b51ad66eb5d3}.rdc.1   
ADS     C:\Documents and Settings\mirko\Impostazioni locali\Dati applicazioni\Microsoft\Messenger\loribabybay@hotmail.com\SharingMetadata\beltasor@hotmail.com\DFSR\Staging\CS{517D30BC-E003-DCB6-D30C-A3F8E133B6B2}\10\702-{272932B3-E333-49DB-B40F-7C18A44770B5}-v110-{9F4253E7-D778-4AFF-BDF7-320D878BF589}-v702-Downloaded.frx:{59828bbb-3f72-4c1b-a420-b51ad66eb5d3}.XPRESS  
ADS     C:\Documents and Settings\mirko\Impostazioni locali\Dati applicazioni\Microsoft\Messenger\loribabybay@hotmail.com\SharingMetadata\beltasor@hotmail.com\DFSR\Staging\CS{517D30BC-E003-DCB6-D30C-A3F8E133B6B2}\11\20-{9F4253E7-D778-4AFF-BDF7-320D878BF589}-v11-{9F4253E7-D778-4AFF-BDF7-320D878BF589}-v20-Downloaded.frx:{59828bbb-3f72-4c1b-a420-b51ad66eb5d3}.rdc.1      
ADS     C:\Documents and Settings\mirko\Impostazioni locali\Dati applicazioni\Microsoft\Messenger\loribabybay@hotmail.com\SharingMetadata\beltasor@hotmail.com\DFSR\Staging\CS{517D30BC-E003-DCB6-D30C-A3F8E133B6B2}\11\20-{9F4253E7-D778-4AFF-BDF7-320D878BF589}-v11-{9F4253E7-D778-4AFF-BDF7-320D878BF589}-v20-Downloaded.frx:{59828bbb-3f72-4c1b-a420-b51ad66eb5d3}.XPRESS     
ADS     C:\Documents and Settings\mirko\Impostazioni locali\Dati applicazioni\Microsoft\Messenger\loribabybay@hotmail.com\SharingMetadata\beltasor@hotmail.com\DFSR\Staging\CS{517D30BC-E003-DCB6-D30C-A3F8E133B6B2}\11\703-{272932B3-E333-49DB-B40F-7C18A44770B5}-v111-{9F4253E7-D778-4AFF-BDF7-320D878BF589}-v703-Downloaded.frx:{59828bbb-3f72-4c1b-a420-b51ad66eb5d3}.rdc.1   
ADS     C:\Documents and Settings\mirko\Impostazioni locali\Dati applicazioni\Microsoft\Messenger\loribabybay@hotmail.com\SharingMetadata\beltasor@hotmail.com\DFSR\Staging\CS{517D30BC-E003-DCB6-D30C-A3F8E133B6B2}\11\703-{272932B3-E333-49DB-B40F-7C18A44770B5}-v111-{9F4253E7-D778-4AFF-BDF7-320D878BF589}-v703-Downloaded.frx:{59828bbb-3f72-4c1b-a420-b51ad66eb5d3}.XPRESS  
ADS     C:\Documents and Settings\mirko\Impostazioni locali\Dati applicazioni\Microsoft\Messenger\loribabybay@hotmail.com\SharingMetadata\beltasor@hotmail.com\DFSR\Staging\CS{517D30BC-E003-DCB6-D30C-A3F8E133B6B2}\12\704-{272932B3-E333-49DB-B40F-7C18A44770B5}-v112-{9F4253E7-D778-4AFF-BDF7-320D878BF589}-v704-Downloaded.frx:{59828bbb-3f72-4c1b-a420-b51ad66eb5d3}.rdc.1   
ADS     C:\Documents and Settings\mirko\Impostazioni locali\Dati applicazioni\Microsoft\Messenger\loribabybay@hotmail.com\SharingMetadata\beltasor@hotmail.com\DFSR\Staging\CS{517D30BC-E003-DCB6-D30C-A3F8E133B6B2}\12\704-{272932B3-E333-49DB-B40F-7C18A44770B5}-v112-{9F4253E7-D778-4AFF-BDF7-320D878BF589}-v704-Downloaded.frx:{59828bbb-3f72-4c1b-a420-b51ad66eb5d3}.XPRESS  
ADS     C:\Documents and Settings\mirko\Impostazioni locali\Dati applicazioni\Microsoft\Messenger\loribabybay@hotmail.com\SharingMetadata\beltasor@hotmail.com\DFSR\Staging\CS{517D30BC-E003-DCB6-D30C-A3F8E133B6B2}\13\159-{272932B3-E333-49DB-B40F-7C18A44770B5}-v113-{272932B3-E333-49DB-B40F-7C18A44770B5}-v159-Downloaded.frx:{59828bbb-3f72-4c1b-a420-b51ad66eb5d3}.rdc.1   
ADS     C:\Documents and Settings\mirko\Impostazioni locali\Dati applicazioni\Microsoft\Messenger\loribabybay@hotmail.com\SharingMetadata\beltasor@hotmail.com\DFSR\Staging\CS{517D30BC-E003-DCB6-D30C-A3F8E133B6B2}\13\159-{272932B3-E333-49DB-B40F-7C18A44770B5}-v113-{272932B3-E333-49DB-B40F-7C18A44770B5}-v159-Downloaded.frx:{59828bbb-3f72-4c1b-a420-b51ad66eb5d3}.XPRESS  
ADS     C:\Documents and Settings\mirko\Impostazioni locali\Dati applicazioni\Microsoft\Messenger\loribabybay@hotmail.com\SharingMetadata\beltasor@hotmail.com\DFSR\Staging\CS{517D30BC-E003-DCB6-D30C-A3F8E133B6B2}\14\706-{272932B3-E333-49DB-B40F-7C18A44770B5}-v114-{9F4253E7-D778-4AFF-BDF7-320D878BF589}-v706-Downloaded.frx:{59828bbb-3f72-4c1b-a420-b51ad66eb5d3}.rdc.1   
ADS     C:\Documents and Settings\mirko\Impostazioni locali\Dati applicazioni\Microsoft\Messenger\loribabybay@hotmail.com\SharingMetadata\beltasor@hotmail.com\DFSR\Staging\CS{517D30BC-E003-DCB6-D30C-A3F8E133B6B2}\14\706-{272932B3-E333-49DB-B40F-7C18A44770B5}-v114-{9F4253E7-D778-4AFF-BDF7-320D878BF589}-v706-Downloaded.frx:{59828bbb-3f72-4c1b-a420-b51ad66eb5d3}.XPRESS  
ADS     C:\Documents and Settings\mirko\Impostazioni locali\Dati applicazioni\Microsoft\Messenger\loribabybay@hotmail.com\SharingMetadata\beltasor@hotmail.com\DFSR\Staging\CS{517D30BC-E003-DCB6-D30C-A3F8E133B6B2}\15\15-{272932B3-E333-49DB-B40F-7C18A44770B5}-v15-{272932B3-E333-49DB-B40F-7C18A44770B5}-v15-Downloaded.frx:{59828bbb-3f72-4c1b-a420-b51ad66eb5d3}.XPRESS     
ADS     C:\Documents and Settings\mirko\Impostazioni locali\Dati applicazioni\Microsoft\Messenger\loribabybay@hotmail.com\SharingMetadata\beltasor@hotmail.com\DFSR\Staging\CS{517D30BC-E003-DCB6-D30C-A3F8E133B6B2}\15\161-{272932B3-E333-49DB-B40F-7C18A44770B5}-v115-{272932B3-E333-49DB-B40F-7C18A44770B5}-v161-Downloaded.frx:{59828bbb-3f72-4c1b-a420-b51ad66eb5d3}.rdc.1   
ADS     C:\Documents and Settings\mirko\Impostazioni locali\Dati applicazioni\Microsoft\Messenger\loribabybay@hotmail.com\SharingMetadata\beltasor@hotmail.com\DFSR\Staging\CS{517D30BC-E003-DCB6-D30C-A3F8E133B6B2}\15\161-{272932B3-E333-49DB-B40F-7C18A44770B5}-v115-{272932B3-E333-49DB-B40F-7C18A44770B5}-v161-Downloaded.frx:{59828bbb-3f72-4c1b-a420-b51ad66eb5d3}.XPRESS  
ADS     C:\Documents and Settings\mirko\Impostazioni locali\Dati applicazioni\Microsoft\Messenger\loribabybay@hotmail.com\SharingMetadata\beltasor@hotmail.com\DFSR\Staging\CS{517D30BC-E003-DCB6-D30C-A3F8E133B6B2}\16\16-{272932B3-E333-49DB-B40F-7C18A44770B5}-v16-{272932B3-E333-49DB-B40F-7C18A44770B5}-v16-Downloaded.frx:{59828bbb-3f72-4c1b-a420-b51ad66eb5d3}.XPRESS     
ADS     C:\Documents and Settings\mirko\Impostazioni locali\Dati applicazioni\Microsoft\Messenger\loribabybay@hotmail.com\SharingMetadata\beltasor@hotmail.com\DFSR\Staging\CS{517D30BC-E003-DCB6-D30C-A3F8E133B6B2}\16\162-{272932B3-E333-49DB-B40F-7C18A44770B5}-v116-{272932B3-E333-49DB-B40F-7C18A44770B5}-v162-Downloaded.frx:{59828bbb-3f72-4c1b-a420-b51ad66eb5d3}.rdc.1   
ADS     C:\Documents and Settings\mirko\Impostazioni locali\Dati applicazioni\Microsoft\Messenger\loribabybay@hotmail.com\SharingMetadata\beltasor@hotmail.com\DFSR\Staging\CS{517D30BC-E003-DCB6-D30C-A3F8E133B6B2}\16\162-{272932B3-E333-49DB-B40F-7C18A44770B5}-v116-{272932B3-E333-49DB-B40F-7C18A44770B5}-v162-Downloaded.frx:{59828bbb-3f72-4c1b-a420-b51ad66eb5d3}.XPRESS  
ADS     C:\Documents and Settings\mirko\Impostazioni locali\Dati applicazioni\Microsoft\Messenger\loribabybay@hotmail.com\SharingMetadata\beltasor@hotmail.com\DFSR\Staging\CS{517D30BC-E003-DCB6-D30C-A3F8E133B6B2}\17\163-{272932B3-E333-49DB-B40F-7C18A44770B5}-v117-{272932B3-E333-49DB-B40F-7C18A44770B5}-v163-Downloaded.frx:{59828bbb-3f72-4c1b-a420-b51ad66eb5d3}.rdc.1   
ADS     C:\Documents and Settings\mirko\Impostazioni locali\Dati applicazioni\Microsoft\Messenger\loribabybay@hotmail.com\SharingMetadata\beltasor@hotmail.com\DFSR\Staging\CS{517D30BC-E003-DCB6-D30C-A3F8E133B6B2}\17\163-{272932B3-E333-49DB-B40F-7C18A44770B5}-v117-{272932B3-E333-49DB-B40F-7C18A44770B5}-v163-Downloaded.frx:{59828bbb-3f72-4c1b-a420-b51ad66eb5d3}.XPRESS  
ADS     C:\Documents and Settings\mirko\Impostazioni locali\Dati applicazioni\Microsoft\Messenger\loribabybay@hotmail.com\SharingMetadata\beltasor@hotmail.com\DFSR\Staging\CS{517D30BC-E003-DCB6-D30C-A3F8E133B6B2}\18\164-{272932B3-E333-49DB-B40F-7C18A44770B5}-v118-{272932B3-E333-49DB-B40F-7C18A44770B5}-v164-Downloaded.frx:{59828bbb-3f72-4c1b-a420-b51ad66eb5d3}.rdc.1   
ADS     C:\Documents and Settings\mirko\Impostazioni locali\Dati applicazioni\Microsoft\Messenger\loribabybay@hotmail.com\SharingMetadata\beltasor@hotmail.com\DFSR\Staging\CS{517D30BC-E003-DCB6-D30C-A3F8E133B6B2}\18\164-{272932B3-E333-49DB-B40F-7C18A44770B5}-v118-{272932B3-E333-49DB-B40F-7C18A44770B5}-v164-Downloaded.frx:{59828bbb-3f72-4c1b-a420-b51ad66eb5d3}.XPRESS  
ADS     C:\Documents and Settings\mirko\Impostazioni locali\Dati applicazioni\Microsoft\Messenger\loribabybay@hotmail.com\SharingMetadata\beltasor@hotmail.com\DFSR\Staging\CS{517D30BC-E003-DCB6-D30C-A3F8E133B6B2}\19\711-{272932B3-E333-49DB-B40F-7C18A44770B5}-v119-{9F4253E7-D778-4AFF-BDF7-320D878BF589}-v711-Downloaded.frx:{59828bbb-3f72-4c1b-a420-b51ad66eb5d3}.rdc.1   
ADS     C:\Documents and Settings\mirko\Impostazioni locali\Dati applicazioni\Microsoft\Messenger\loribabybay@hotmail.com\SharingMetadata\beltasor@hotmail.com\DFSR\Staging\CS{517D30BC-E003-DCB6-D30C-A3F8E133B6B2}\19\711-{272932B3-E333-49DB-B40F-7C18A44770B5}-v119-{9F4253E7-D778-4AFF-BDF7-320D878BF589}-v711-Downloaded.frx:{59828bbb-3f72-4c1b-a420-b51ad66eb5d3}.XPRESS  
ADS     C:\Documents and Settings\mirko\Impostazioni locali\Dati applicazioni\Microsoft\Messenger\loribabybay@hotmail.com\SharingMetadata\beltasor@hotmail.com\DFSR\Staging\CS{517D30BC-E003-DCB6-D30C-A3F8E133B6B2}\21\167-{272932B3-E333-49DB-B40F-7C18A44770B5}-v121-{272932B3-E333-49DB-B40F-7C18A44770B5}-v167-Downloaded.frx:{59828bbb-3f72-4c1b-a420-b51ad66eb5d3}.rdc.1   
ADS     C:\Documents and Settings\mirko\Impostazioni locali\Dati applicazioni\Microsoft\Messenger\loribabybay@hotmail.com\SharingMetadata\beltasor@hotmail.com\DFSR\Staging\CS{517D30BC-E003-DCB6-D30C-A3F8E133B6B2}\21\167-{272932B3-E333-49DB-B40F-7C18A44770B5}-v121-{272932B3-E333-49DB-B40F-7C18A44770B5}-v167-Downloaded.frx:{59828bbb-3f72-4c1b-a420-b51ad66eb5d3}.XPRESS  
ADS     C:\Documents and Settings\mirko\Impostazioni locali\Dati applicazioni\Microsoft\Messenger\loribabybay@hotmail.com\SharingMetadata\beltasor@hotmail.com\DFSR\Staging\CS{517D30BC-E003-DCB6-D30C-A3F8E133B6B2}\22\714-{272932B3-E333-49DB-B40F-7C18A44770B5}-v122-{9F4253E7-D778-4AFF-BDF7-320D878BF589}-v714-Downloaded.frx:{59828bbb-3f72-4c1b-a420-b51ad66eb5d3}.rdc.1   
ADS     C:\Documents and Settings\mirko\Impostazioni locali\Dati applicazioni\Microsoft\Messenger\loribabybay@hotmail.com\SharingMetadata\beltasor@hotmail.com\DFSR\Staging\CS{517D30BC-E003-DCB6-D30C-A3F8E133B6B2}\22\714-{272932B3-E333-49DB-B40F-7C18A44770B5}-v122-{9F4253E7-D778-4AFF-BDF7-320D878BF589}-v714-Downloaded.frx:{59828bbb-3f72-4c1b-a420-b51ad66eb5d3}.XPRESS  
ADS     C:\Documents and Settings\mirko\Impostazioni locali\Dati applicazioni\Microsoft\Messenger\loribabybay@hotmail.com\SharingMetadata\beltasor@hotmail.com\DFSR\Staging\CS{517D30BC-E003-DCB6-D30C-A3F8E133B6B2}\23\715-{272932B3-E333-49DB-B40F-7C18A44770B5}-v123-{9F4253E7-D778-4AFF-BDF7-320D878BF589}-v715-Downloaded.frx:{59828bbb-3f72-4c1b-a420-b51ad66eb5d3}.rdc.1   
ADS     C:\Documents and Settings\mirko\Impostazioni locali\Dati applicazioni\Microsoft\Messenger\loribabybay@hotmail.com\SharingMetadata\beltasor@hotmail.com\DFSR\Staging\CS{517D30BC-E003-DCB6-D30C-A3F8E133B6B2}\23\715-{272932B3-E333-49DB-B40F-7C18A44770B5}-v123-{9F4253E7-D778-4AFF-BDF7-320D878BF589}-v715-Downloaded.frx:{59828bbb-3f72-4c1b-a420-b51ad66eb5d3}.XPRESS  
ADS     C:\Documents and Settings\mirko\Impostazioni locali\Dati applicazioni\Microsoft\Messenger\loribabybay@hotmail.com\SharingMetadata\beltasor@hotmail.com\DFSR\Staging\CS{517D30BC-E003-DCB6-D30C-A3F8E133B6B2}\24\716-{272932B3-E333-49DB-B40F-7C18A44770B5}-v124-{9F4253E7-D778-4AFF-BDF7-320D878BF589}-v716-Downloaded.frx:{59828bbb-3f72-4c1b-a420-b51ad66eb5d3}.rdc.1   
ADS     C:\Documents and Settings\mirko\Impostazioni locali\Dati applicazioni\Microsoft\Messenger\loribabybay@hotmail.com\SharingMetadata\beltasor@hotmail.com\DFSR\Staging\CS{517D30BC-E003-DCB6-D30C-A3F8E133B6B2}\24\716-{272932B3-E333-49DB-B40F-7C18A44770B5}-v124-{9F4253E7-D778-4AFF-BDF7-320D878BF589}-v716-Downloaded.frx:{59828bbb-3f72-4c1b-a420-b51ad66eb5d3}.XPRESS  
ADS     C:\Documents and Settings\mirko\Impostazioni locali\Dati applicazioni\Microsoft\Messenger\loribabybay@hotmail.com\SharingMetadata\beltasor@hotmail.com\DFSR\Staging\CS{517D30BC-E003-DCB6-D30C-A3F8E133B6B2}\25\717-{272932B3-E333-49DB-B40F-7C18A44770B5}-v125-{9F4253E7-D778-4AFF-BDF7-320D878BF589}-v717-Downloaded.frx:{59828bbb-3f72-4c1b-a420-b51ad66eb5d3}.rdc.1   
ADS     C:\Documents and Settings\mirko\Impostazioni locali\Dati applicazioni\Microsoft\Messenger\loribabybay@hotmail.com\SharingMetadata\beltasor@hotmail.com\DFSR\Staging\CS{517D30BC-E003-DCB6-D30C-A3F8E133B6B2}\25\717-{272932B3-E333-49DB-B40F-7C18A44770B5}-v125-{9F4253E7-D778-4AFF-BDF7-320D878BF589}-v717-Downloaded.frx:{59828bbb-3f72-4c1b-a420-b51ad66eb5d3}.XPRESS  
ADS     C:\Documents and Settings\mirko\Impostazioni locali\Dati applicazioni\Microsoft\Messenger\loribabybay@hotmail.com\SharingMetadata\beltasor@hotmail.com\DFSR\Staging\CS{517D30BC-E003-DCB6-D30C-A3F8E133B6B2}\26\718-{272932B3-E333-49DB-B40F-7C18A44770B5}-v126-{9F4253E7-D778-4AFF-BDF7-320D878BF589}-v718-Downloaded.frx:{59828bbb-3f72-4c1b-a420-b51ad66eb5d3}.rdc.1   
ADS     C:\Documents and Settings\mirko\Impostazioni locali\Dati applicazioni\Microsoft\Messenger\loribabybay@hotmail.com\SharingMetadata\beltasor@hotmail.com\DFSR\Staging\CS{517D30BC-E003-DCB6-D30C-A3F8E133B6B2}\26\718-{272932B3-E333-49DB-B40F-7C18A44770B5}-v126-{9F4253E7-D778-4AFF-BDF7-320D878BF589}-v718-Downloaded.frx:{59828bbb-3f72-4c1b-a420-b51ad66eb5d3}.XPRESS  
ADS     C:\Documents and Settings\mirko\Impostazioni locali\Dati applicazioni\Microsoft\Messenger\loribabybay@hotmail.com\SharingMetadata\beltasor@hotmail.com\DFSR\Staging\CS{517D30BC-E003-DCB6-D30C-A3F8E133B6B2}\27\719-{272932B3-E333-49DB-B40F-7C18A44770B5}-v127-{9F4253E7-D778-4AFF-BDF7-320D878BF589}-v719-Downloaded.frx:{59828bbb-3f72-4c1b-a420-b51ad66eb5d3}.rdc.1   
ADS     C:\Documents and Settings\mirko\Impostazioni locali\Dati applicazioni\Microsoft\Messenger\loribabybay@hotmail.com\SharingMetadata\beltasor@hotmail.com\DFSR\Staging\CS{517D30BC-E003-DCB6-D30C-A3F8E133B6B2}\27\719-{272932B3-E333-49DB-B40F-7C18A44770B5}-v127-{9F4253E7-D778-4AFF-BDF7-320D878BF589}-v719-Downloaded.frx:{59828bbb-3f72-4c1b-a420-b51ad66eb5d3}.XPRESS  
ADS     C:\Documents and Settings\mirko\Impostazioni locali\Dati applicazioni\Microsoft\Messenger\loribabybay@hotmail.com\SharingMetadata\beltasor@hotmail.com\DFSR\Staging\CS{517D30BC-E003-DCB6-D30C-A3F8E133B6B2}\28\720-{272932B3-E333-49DB-B40F-7C18A44770B5}-v128-{9F4253E7-D778-4AFF-BDF7-320D878BF589}-v720-Downloaded.frx:{59828bbb-3f72-4c1b-a420-b51ad66eb5d3}.rdc.1   
ADS     C:\Documents and Settings\mirko\Impostazioni locali\Dati applicazioni\Microsoft\Messenger\loribabybay@hotmail.com\SharingMetadata\beltasor@hotmail.com\DFSR\Staging\CS{517D30BC-E003-DCB6-D30C-A3F8E133B6B2}\28\720-{272932B3-E333-49DB-B40F-7C18A44770B5}-v128-{9F4253E7-D778-4AFF-BDF7-320D878BF589}-v720-Downloaded.frx:{59828bbb-3f72-4c1b-a420-b51ad66eb5d3}.XPRESS  
ADS     C:\Documents and Settings\mirko\Impostazioni locali\Dati applicazioni\Microsoft\Messenger\loribabybay@hotmail.com\SharingMetadata\beltasor@hotmail.com\DFSR\Staging\CS{517D30BC-E003-DCB6-D30C-A3F8E133B6B2}\29\721-{272932B3-E333-49DB-B40F-7C18A44770B5}-v129-{9F4253E7-D778-4AFF-BDF7-320D878BF589}-v721-Downloaded.frx:{59828bbb-3f72-4c1b-a420-b51ad66eb5d3}.rdc.1   
ADS     C:\Documents and Settings\mirko\Impostazioni locali\Dati applicazioni\Microsoft\Messenger\loribabybay@hotmail.com\SharingMetadata\beltasor@hotmail.com\DFSR\Staging\CS{517D30BC-E003-DCB6-D30C-A3F8E133B6B2}\29\721-{272932B3-E333-49DB-B40F-7C18A44770B5}-v129-{9F4253E7-D778-4AFF-BDF7-320D878BF589}-v721-Downloaded.frx:{59828bbb-3f72-4c1b-a420-b51ad66eb5d3}.XPRESS  
ADS     C:\Documents and Settings\mirko\Impostazioni locali\Dati applicazioni\Microsoft\Messenger\loribabybay@hotmail.com\SharingMetadata\beltasor@hotmail.com\DFSR\Staging\CS{517D30BC-E003-DCB6-D30C-A3F8E133B6B2}\30\722-{272932B3-E333-49DB-B40F-7C18A44770B5}-v130-{9F4253E7-D778-4AFF-BDF7-320D878BF589}-v722-Downloaded.frx:{59828bbb-3f72-4c1b-a420-b51ad66eb5d3}.rdc.1   
ADS     C:\Documents and Settings\mirko\Impostazioni locali\Dati applicazioni\Microsoft\Messenger\loribabybay@hotmail.com\SharingMetadata\beltasor@hotmail.com\DFSR\Staging\CS{517D30BC-E003-DCB6-D30C-A3F8E133B6B2}\30\722-{272932B3-E333-49DB-B40F-7C18A44770B5}-v130-{9F4253E7-D778-4AFF-BDF7-320D878BF589}-v722-Downloaded.frx:{59828bbb-3f72-4c1b-a420-b51ad66eb5d3}.XPRESS  
ADS     C:\Documents and Settings\mirko\Impostazioni locali\Dati applicazioni\Microsoft\Messenger\loribabybay@hotmail.com\SharingMetadata\beltasor@hotmail.com\DFSR\Staging\CS{517D30BC-E003-DCB6-D30C-A3F8E133B6B2}\31\723-{272932B3-E333-49DB-B40F-7C18A44770B5}-v131-{9F4253E7-D778-4AFF-BDF7-320D878BF589}-v723-Downloaded.frx:{59828bbb-3f72-4c1b-a420-b51ad66eb5d3}.rdc.1   
ADS     C:\Documents and Settings\mirko\Impostazioni locali\Dati applicazioni\Microsoft\Messenger\loribabybay@hotmail.com\SharingMetadata\beltasor@hotmail.com\DFSR\Staging\CS{517D30BC-E003-DCB6-D30C-A3F8E133B6B2}\31\723-{272932B3-E333-49DB-B40F-7C18A44770B5}-v131-{9F4253E7-D778-4AFF-BDF7-320D878BF589}-v723-Downloaded.frx:{59828bbb-3f72-4c1b-a420-b51ad66eb5d3}.XPRESS  
ADS     C:\Documents and Settings\mirko\Impostazioni locali\Dati applicazioni\Microsoft\Messenger\loribabybay@hotmail.com\SharingMetadata\beltasor@hotmail.com\DFSR\Staging\CS{517D30BC-E003-DCB6-D30C-A3F8E133B6B2}\32\724-{272932B3-E333-49DB-B40F-7C18A44770B5}-v132-{9F4253E7-D778-4AFF-BDF7-320D878BF589}-v724-Downloaded.frx:{59828bbb-3f72-4c1b-a420-b51ad66eb5d3}.rdc.1   
ADS     C:\Documents and Settings\mirko\Impostazioni locali\Dati applicazioni\Microsoft\Messenger\loribabybay@hotmail.com\SharingMetadata\beltasor@hotmail.com\DFSR\Staging\CS{517D30BC-E003-DCB6-D30C-A3F8E133B6B2}\32\724-{272932B3-E333-49DB-B40F-7C18A44770B5}-v132-{9F4253E7-D778-4AFF-BDF7-320D878BF589}-v724-Downloaded.frx:{59828bbb-3f72-4c1b-a420-b51ad66eb5d3}.XPRESS  
ADS     C:\Documents and Settings\mirko\Impostazioni locali\Dati applicazioni\Microsoft\Messenger\loribabybay@hotmail.com\SharingMetadata\beltasor@hotmail.com\DFSR\Staging\CS{517D30BC-E003-DCB6-D30C-A3F8E133B6B2}\33\725-{272932B3-E333-49DB-B40F-7C18A44770B5}-v133-{9F4253E7-D778-4AFF-BDF7-320D878BF589}-v725-Downloaded.frx:{59828bbb-3f72-4c1b-a420-b51ad66eb5d3}.rdc.1   
ADS     C:\Documents and Settings\mirko\Impostazioni locali\Dati applicazioni\Microsoft\Messenger\loribabybay@hotmail.com\SharingMetadata\beltasor@hotmail.com\DFSR\Staging\CS{517D30BC-E003-DCB6-D30C-A3F8E133B6B2}\33\725-{272932B3-E333-49DB-B40F-7C18A44770B5}-v133-{9F4253E7-D778-4AFF-BDF7-320D878BF589}-v725-Downloaded.frx:{59828bbb-3f72-4c1b-a420-b51ad66eb5d3}.XPRESS  
ADS     C:\Documents and Settings\mirko\Impostazioni locali\Dati applicazioni\Microsoft\Messenger\loribabybay@hotmail.com\SharingMetadata\beltasor@hotmail.com\DFSR\Staging\CS{517D30BC-E003-DCB6-D30C-A3F8E133B6B2}\34\726-{272932B3-E333-49DB-B40F-7C18A44770B5}-v134-{9F4253E7-D778-4AFF-BDF7-320D878BF589}-v726-Downloaded.frx:{59828bbb-3f72-4c1b-a420-b51ad66eb5d3}.rdc.1   
ADS     C:\Documents and Settings\mirko\Impostazioni locali\Dati applicazioni\Microsoft\Messenger\loribabybay@hotmail.com\SharingMetadata\beltasor@hotmail.com\DFSR\Staging\CS{517D30BC-E003-DCB6-D30C-A3F8E133B6B2}\34\726-{272932B3-E333-49DB-B40F-7C18A44770B5}-v134-{9F4253E7-D778-4AFF-BDF7-320D878BF589}-v726-Downloaded.frx:{59828bbb-3f72-4c1b-a420-b51ad66eb5d3}.XPRESS  
ADS     C:\Documents and Settings\mirko\Impostazioni locali\Dati applicazioni\Microsoft\Messenger\loribabybay@hotmail.com\SharingMetadata\beltasor@hotmail.com\DFSR\Staging\CS{517D30BC-E003-DCB6-D30C-A3F8E133B6B2}\35\727-{272932B3-E333-49DB-B40F-7C18A44770B5}-v135-{9F4253E7-D778-4AFF-BDF7-320D878BF589}-v727-Downloaded.frx:{59828bbb-3f72-4c1b-a420-b51ad66eb5d3}.rdc.1   
ADS     C:\Documents and Settings\mirko\Impostazioni locali\Dati applicazioni\Microsoft\Messenger\loribabybay@hotmail.com\SharingMetadata\beltasor@hotmail.com\DFSR\Staging\CS{517D30BC-E003-DCB6-D30C-A3F8E133B6B2}\35\727-{272932B3-E333-49DB-B40F-7C18A44770B5}-v135-{9F4253E7-D778-4AFF-BDF7-320D878BF589}-v727-Downloaded.frx:{59828bbb-3f72-4c1b-a420-b51ad66eb5d3}.XPRESS  
ADS     C:\Documents and Settings\mirko\Impostazioni locali\Dati applicazioni\Microsoft\Messenger\loribabybay@hotmail.com\SharingMetadata\beltasor@hotmail.com\DFSR\Staging\CS{517D30BC-E003-DCB6-D30C-A3F8E133B6B2}\36\728-{272932B3-E333-49DB-B40F-7C18A44770B5}-v136-{9F4253E7-D778-4AFF-BDF7-320D878BF589}-v728-Downloaded.frx:{59828bbb-3f72-4c1b-a420-b51ad66eb5d3}.rdc.1   
ADS     C:\Documents and Settings\mirko\Impostazioni locali\Dati applicazioni\Microsoft\Messenger\loribabybay@hotmail.com\SharingMetadata\beltasor@hotmail.com\DFSR\Staging\CS{517D30BC-E003-DCB6-D30C-A3F8E133B6B2}\36\728-{272932B3-E333-49DB-B40F-7C18A44770B5}-v136-{9F4253E7-D778-4AFF-BDF7-320D878BF589}-v728-Downloaded.frx:{59828bbb-3f72-4c1b-a420-b51ad66eb5d3}.XPRESS  
ADS     C:\Documents and Settings\mirko\Impostazioni locali\Dati applicazioni\Microsoft\Messenger\loribabybay@hotmail.com\SharingMetadata\beltasor@hotmail.com\DFSR\Staging\CS{517D30BC-E003-DCB6-D30C-A3F8E133B6B2}\37\729-{272932B3-E333-49DB-B40F-7C18A44770B5}-v137-{9F4253E7-D778-4AFF-BDF7-320D878BF589}-v729-Downloaded.frx:{59828bbb-3f72-4c1b-a420-b51ad66eb5d3}.rdc.1   
ADS     C:\Documents and Settings\mirko\Impostazioni locali\Dati applicazioni\Microsoft\Messenger\loribabybay@hotmail.com\SharingMetadata\beltasor@hotmail.com\DFSR\Staging\CS{517D30BC-E003-DCB6-D30C-A3F8E133B6B2}\37\729-{272932B3-E333-49DB-B40F-7C18A44770B5}-v137-{9F4253E7-D778-4AFF-BDF7-320D878BF589}-v729-Downloaded.frx:{59828bbb-3f72-4c1b-a420-b51ad66eb5d3}.XPRESS  
ADS     C:\Documents and Settings\mirko\Impostazioni locali\Dati applicazioni\Microsoft\Messenger\loribabybay@hotmail.com\SharingMetadata\beltasor@hotmail.com\DFSR\Staging\CS{517D30BC-E003-DCB6-D30C-A3F8E133B6B2}\38\730-{272932B3-E333-49DB-B40F-7C18A44770B5}-v138-{9F4253E7-D778-4AFF-BDF7-320D878BF589}-v730-Downloaded.frx:{59828bbb-3f72-4c1b-a420-b51ad66eb5d3}.rdc.1   
ADS     C:\Documents and Settings\mirko\Impostazioni locali\Dati applicazioni\Microsoft\Messenger\loribabybay@hotmail.com\SharingMetadata\beltasor@hotmail.com\DFSR\Staging\CS{517D30BC-E003-DCB6-D30C-A3F8E133B6B2}\38\730-{272932B3-E333-49DB-B40F-7C18A44770B5}-v138-{9F4253E7-D778-4AFF-BDF7-320D878BF589}-v730-Downloaded.frx:{59828bbb-3f72-4c1b-a420-b51ad66eb5d3}.XPRESS  
ADS     C:\Documents and Settings\mirko\Impostazioni locali\Dati applicazioni\Microsoft\Messenger\loribabybay@hotmail.com\SharingMetadata\beltasor@hotmail.com\DFSR\Staging\CS{517D30BC-E003-DCB6-D30C-A3F8E133B6B2}\39\731-{272932B3-E333-49DB-B40F-7C18A44770B5}-v139-{9F4253E7-D778-4AFF-BDF7-320D878BF589}-v731-Downloaded.frx:{59828bbb-3f72-4c1b-a420-b51ad66eb5d3}.rdc.1   
ADS     C:\Documents and Settings\mirko\Impostazioni locali\Dati applicazioni\Microsoft\Messenger\loribabybay@hotmail.com\SharingMetadata\beltasor@hotmail.com\DFSR\Staging\CS{517D30BC-E003-DCB6-D30C-A3F8E133B6B2}\39\731-{272932B3-E333-49DB-B40F-7C18A44770B5}-v139-{9F4253E7-D778-4AFF-BDF7-320D878BF589}-v731-Downloaded.frx:{59828bbb-3f72-4c1b-a420-b51ad66eb5d3}.XPRESS  
ADS     C:\Documents and Settings\mirko\Impostazioni locali\Dati applicazioni\Microsoft\Messenger\loribabybay@hotmail.com\SharingMetadata\beltasor@hotmail.com\DFSR\Staging\CS{517D30BC-E003-DCB6-D30C-A3F8E133B6B2}\40\186-{272932B3-E333-49DB-B40F-7C18A44770B5}-v140-{272932B3-E333-49DB-B40F-7C18A44770B5}-v186-Downloaded.frx:{59828bbb-3f72-4c1b-a420-b51ad66eb5d3}.rdc.1   
ADS     C:\Documents and Settings\mirko\Impostazioni locali\Dati applicazioni\Microsoft\Messenger\loribabybay@hotmail.com\SharingMetadata\beltasor@hotmail.com\DFSR\Staging\CS{517D30BC-E003-DCB6-D30C-A3F8E133B6B2}\40\186-{272932B3-E333-49DB-B40F-7C18A44770B5}-v140-{272932B3-E333-49DB-B40F-7C18A44770B5}-v186-Downloaded.frx:{59828bbb-3f72-4c1b-a420-b51ad66eb5d3}.XPRESS  
ADS     C:\Documents and Settings\mirko\Impostazioni locali\Dati applicazioni\Microsoft\Messenger\loribabybay@hotmail.com\SharingMetadata\beltasor@hotmail.com\DFSR\Staging\CS{517D30BC-E003-DCB6-D30C-A3F8E133B6B2}\41\41-{9F4253E7-D778-4AFF-BDF7-320D878BF589}-v41-{9F4253E7-D778-4AFF-BDF7-320D878BF589}-v41-Downloaded.frx:{59828bbb-3f72-4c1b-a420-b51ad66eb5d3}.rdc.1      
ADS     C:\Documents and Settings\mirko\Impostazioni locali\Dati applicazioni\Microsoft\Messenger\loribabybay@hotmail.com\SharingMetadata\beltasor@hotmail.com\DFSR\Staging\CS{517D30BC-E003-DCB6-D30C-A3F8E133B6B2}\41\41-{9F4253E7-D778-4AFF-BDF7-320D878BF589}-v41-{9F4253E7-D778-4AFF-BDF7-320D878BF589}-v41-Downloaded.frx:{59828bbb-3f72-4c1b-a420-b51ad66eb5d3}.rdc.2      
ADS     C:\Documents and Settings\mirko\Impostazioni locali\Dati applicazioni\Microsoft\Messenger\loribabybay@hotmail.com\SharingMetadata\beltasor@hotmail.com\DFSR\Staging\CS{517D30BC-E003-DCB6-D30C-A3F8E133B6B2}\41\41-{9F4253E7-D778-4AFF-BDF7-320D878BF589}-v41-{9F4253E7-D778-4AFF-BDF7-320D878BF589}-v41-Downloaded.frx:{59828bbb-3f72-4c1b-a420-b51ad66eb5d3}.XPRESS     
ADS     C:\Documents and Settings\mirko\Impostazioni locali\Dati applicazioni\Microsoft\Messenger\loribabybay@hotmail.com\SharingMetadata\beltasor@hotmail.com\DFSR\Staging\CS{517D30BC-E003-DCB6-D30C-A3F8E133B6B2}\41\733-{272932B3-E333-49DB-B40F-7C18A44770B5}-v141-{9F4253E7-D778-4AFF-BDF7-320D878BF589}-v733-Downloaded.frx:{59828bbb-3f72-4c1b-a420-b51ad66eb5d3}.rdc.1   
ADS     C:\Documents and Settings\mirko\Impostazioni locali\Dati applicazioni\Microsoft\Messenger\loribabybay@hotmail.com\SharingMetadata\beltasor@hotmail.com\DFSR\Staging\CS{517D30BC-E003-DCB6-D30C-A3F8E133B6B2}\41\733-{272932B3-E333-49DB-B40F-7C18A44770B5}-v141-{9F4253E7-D778-4AFF-BDF7-320D878BF589}-v733-Downloaded.frx:{59828bbb-3f72-4c1b-a420-b51ad66eb5d3}.XPRESS  
ADS     C:\Documents and Settings\mirko\Impostazioni locali\Dati applicazioni\Microsoft\Messenger\loribabybay@hotmail.com\SharingMetadata\beltasor@hotmail.com\DFSR\Staging\CS{517D30BC-E003-DCB6-D30C-A3F8E133B6B2}\42\142-{272932B3-E333-49DB-B40F-7C18A44770B5}-v142-{272932B3-E333-49DB-B40F-7C18A44770B5}-v142-Downloaded.frx:{59828bbb-3f72-4c1b-a420-b51ad66eb5d3}.XPRESS  
ADS     C:\Documents and Settings\mirko\Impostazioni locali\Dati applicazioni\Microsoft\Messenger\loribabybay@hotmail.com\SharingMetadata\beltasor@hotmail.com\DFSR\Staging\CS{517D30BC-E003-DCB6-D30C-A3F8E133B6B2}\64\364-{9F4253E7-D778-4AFF-BDF7-320D878BF589}-v364-{9F4253E7-D778-4AFF-BDF7-320D878BF589}-v364-Downloaded.frx:{59828bbb-3f72-4c1b-a420-b51ad66eb5d3}.rdc.1   
ADS     C:\Documents and Settings\mirko\Impostazioni locali\Dati applicazioni\Microsoft\Messenger\loribabybay@hotmail.com\SharingMetadata\beltasor@hotmail.com\DFSR\Staging\CS{517D30BC-E003-DCB6-D30C-A3F8E133B6B2}\64\364-{9F4253E7-D778-4AFF-BDF7-320D878BF589}-v364-{9F4253E7-D778-4AFF-BDF7-320D878BF589}-v364-Downloaded.frx:{59828bbb-3f72-4c1b-a420-b51ad66eb5d3}.rdc.2   
ADS     C:\Documents and Settings\mirko\Impostazioni locali\Dati applicazioni\Microsoft\Messenger\loribabybay@hotmail.com\SharingMetadata\beltasor@hotmail.com\DFSR\Staging\CS{517D30BC-E003-DCB6-D30C-A3F8E133B6B2}\64\364-{9F4253E7-D778-4AFF-BDF7-320D878BF589}-v364-{9F4253E7-D778-4AFF-BDF7-320D878BF589}-v364-Downloaded.frx:{59828bbb-3f72-4c1b-a420-b51ad66eb5d3}.XPRESS  
ADS     C:\Documents and Settings\mirko\Impostazioni locali\Dati applicazioni\Microsoft\Messenger\loribabybay@hotmail.com\SharingMetadata\beltasor@hotmail.com\DFSR\Staging\CS{517D30BC-E003-DCB6-D30C-A3F8E133B6B2}\65\365-{9F4253E7-D778-4AFF-BDF7-320D878BF589}-v365-{9F4253E7-D778-4AFF-BDF7-320D878BF589}-v365-Downloaded.frx:{59828bbb-3f72-4c1b-a420-b51ad66eb5d3}.rdc.1   
ADS     C:\Documents and Settings\mirko\Impostazioni locali\Dati applicazioni\Microsoft\Messenger\loribabybay@hotmail.com\SharingMetadata\beltasor@hotmail.com\DFSR\Staging\CS{517D30BC-E003-DCB6-D30C-A3F8E133B6B2}\65\365-{9F4253E7-D778-4AFF-BDF7-320D878BF589}-v365-{9F4253E7-D778-4AFF-BDF7-320D878BF589}-v365-Downloaded.frx:{59828bbb-3f72-4c1b-a420-b51ad66eb5d3}.rdc.2   
ADS     C:\Documents and Settings\mirko\Impostazioni locali\Dati applicazioni\Microsoft\Messenger\loribabybay@hotmail.com\SharingMetadata\beltasor@hotmail.com\DFSR\Staging\CS{517D30BC-E003-DCB6-D30C-A3F8E133B6B2}\65\365-{9F4253E7-D778-4AFF-BDF7-320D878BF589}-v365-{9F4253E7-D778-4AFF-BDF7-320D878BF589}-v365-Downloaded.frx:{59828bbb-3f72-4c1b-a420-b51ad66eb5d3}.XPRESS  
ADS     C:\Documents and Settings\mirko\Impostazioni locali\Dati applicazioni\Microsoft\Messenger\loribabybay@hotmail.com\SharingMetadata\beltasor@hotmail.com\DFSR\Staging\CS{517D30BC-E003-DCB6-D30C-A3F8E133B6B2}\66\366-{9F4253E7-D778-4AFF-BDF7-320D878BF589}-v366-{9F4253E7-D778-4AFF-BDF7-320D878BF589}-v366-Downloaded.frx:{59828bbb-3f72-4c1b-a420-b51ad66eb5d3}.rdc.1   
ADS     C:\Documents and Settings\mirko\Impostazioni locali\Dati applicazioni\Microsoft\Messenger\loribabybay@hotmail.com\SharingMetadata\beltasor@hotmail.com\DFSR\Staging\CS{517D30BC-E003-DCB6-D30C-A3F8E133B6B2}\66\366-{9F4253E7-D778-4AFF-BDF7-320D878BF589}-v366-{9F4253E7-D778-4AFF-BDF7-320D878BF589}-v366-Downloaded.frx:{59828bbb-3f72-4c1b-a420-b51ad66eb5d3}.rdc.2   
ADS     C:\Documents and Settings\mirko\Impostazioni locali\Dati applicazioni\Microsoft\Messenger\loribabybay@hotmail.com\SharingMetadata\beltasor@hotmail.com\DFSR\Staging\CS{517D30BC-E003-DCB6-D30C-A3F8E133B6B2}\66\366-{9F4253E7-D778-4AFF-BDF7-320D878BF589}-v366-{9F4253E7-D778-4AFF-BDF7-320D878BF589}-v366-Downloaded.frx:{59828bbb-3f72-4c1b-a420-b51ad66eb5d3}.XPRESS  
ADS     C:\Documents and Settings\mirko\Impostazioni locali\Dati applicazioni\Microsoft\Messenger\loribabybay@hotmail.com\SharingMetadata\beltasor@hotmail.com\DFSR\Staging\CS{517D30BC-E003-DCB6-D30C-A3F8E133B6B2}\68\179-{9F4253E7-D778-4AFF-BDF7-320D878BF589}-v68-{9F4253E7-D778-4AFF-BDF7-320D878BF589}-v179-Downloaded.frx:{59828bbb-3f72-4c1b-a420-b51ad66eb5d3}.rdc.1    
ADS     C:\Documents and Settings\mirko\Impostazioni locali\Dati applicazioni\Microsoft\Messenger\loribabybay@hotmail.com\SharingMetadata\beltasor@hotmail.com\DFSR\Staging\CS{517D30BC-E003-DCB6-D30C-A3F8E133B6B2}\68\179-{9F4253E7-D778-4AFF-BDF7-320D878BF589}-v68-{9F4253E7-D778-4AFF-BDF7-320D878BF589}-v179-Downloaded.frx:{59828bbb-3f72-4c1b-a420-b51ad66eb5d3}.XPRESS   
ADS     C:\Documents and Settings\mirko\Impostazioni locali\Dati applicazioni\Microsoft\Messenger\loribabybay@hotmail.com\SharingMetadata\beltasor@hotmail.com\DFSR\Staging\CS{517D30BC-E003-DCB6-D30C-A3F8E133B6B2}\69\369-{9F4253E7-D778-4AFF-BDF7-320D878BF589}-v369-{9F4253E7-D778-4AFF-BDF7-320D878BF589}-v369-Downloaded.frx:{59828bbb-3f72-4c1b-a420-b51ad66eb5d3}.rdc.1   
ADS     C:\Documents and Settings\mirko\Impostazioni locali\Dati applicazioni\Microsoft\Messenger\loribabybay@hotmail.com\SharingMetadata\beltasor@hotmail.com\DFSR\Staging\CS{517D30BC-E003-DCB6-D30C-A3F8E133B6B2}\69\369-{9F4253E7-D778-4AFF-BDF7-320D878BF589}-v369-{9F4253E7-D778-4AFF-BDF7-320D878BF589}-v369-Downloaded.frx:{59828bbb-3f72-4c1b-a420-b51ad66eb5d3}.rdc.2   
ADS     C:\Documents and Settings\mirko\Impostazioni locali\Dati applicazioni\Microsoft\Messenger\loribabybay@hotmail.com\SharingMetadata\beltasor@hotmail.com\DFSR\Staging\CS{517D30BC-E003-DCB6-D30C-A3F8E133B6B2}\69\369-{9F4253E7-D778-4AFF-BDF7-320D878BF589}-v369-{9F4253E7-D778-4AFF-BDF7-320D878BF589}-v369-Downloaded.frx:{59828bbb-3f72-4c1b-a420-b51ad66eb5d3}.XPRESS  
ADS     C:\Documents and Settings\mirko\Impostazioni locali\Dati applicazioni\Microsoft\Messenger\loribabybay@hotmail.com\SharingMetadata\beltasor@hotmail.com\DFSR\Staging\CS{517D30BC-E003-DCB6-D30C-A3F8E133B6B2}\74\149-{9F4253E7-D778-4AFF-BDF7-320D878BF589}-v74-{9F4253E7-D778-4AFF-BDF7-320D878BF589}-v149-Downloaded.frx:{59828bbb-3f72-4c1b-a420-b51ad66eb5d3}.rdc.1    
ADS     C:\Documents and Settings\mirko\Impostazioni locali\Dati applicazioni\Microsoft\Messenger\loribabybay@hotmail.com\SharingMetadata\beltasor@hotmail.com\DFSR\Staging\CS{517D30BC-E003-DCB6-D30C-A3F8E133B6B2}\74\149-{9F4253E7-D778-4AFF-BDF7-320D878BF589}-v74-{9F4253E7-D778-4AFF-BDF7-320D878BF589}-v149-Downloaded.frx:{59828bbb-3f72-4c1b-a420-b51ad66eb5d3}.XPRESS   
ADS     C:\Documents and Settings\mirko\Impostazioni locali\Dati applicazioni\Microsoft\Messenger\loribabybay@hotmail.com\SharingMetadata\beltasor@hotmail.com\DFSR\Staging\CS{517D30BC-E003-DCB6-D30C-A3F8E133B6B2}\74\380-{9F4253E7-D778-4AFF-BDF7-320D878BF589}-v374-{9F4253E7-D778-4AFF-BDF7-320D878BF589}-v380-Downloaded.frx:{59828bbb-3f72-4c1b-a420-b51ad66eb5d3}.rdc.1   
ADS     C:\Documents and Settings\mirko\Impostazioni locali\Dati applicazioni\Microsoft\Messenger\loribabybay@hotmail.com\SharingMetadata\beltasor@hotmail.com\DFSR\Staging\CS{517D30BC-E003-DCB6-D30C-A3F8E133B6B2}\74\380-{9F4253E7-D778-4AFF-BDF7-320D878BF589}-v374-{9F4253E7-D778-4AFF-BDF7-320D878BF589}-v380-Downloaded.frx:{59828bbb-3f72-4c1b-a420-b51ad66eb5d3}.rdc.2   
ADS     C:\Documents and Settings\mirko\Impostazioni locali\Dati applicazioni\Microsoft\Messenger\loribabybay@hotmail.com\SharingMetadata\beltasor@hotmail.com\DFSR\Staging\CS{517D30BC-E003-DCB6-D30C-A3F8E133B6B2}\74\380-{9F4253E7-D778-4AFF-BDF7-320D878BF589}-v374-{9F4253E7-D778-4AFF-BDF7-320D878BF589}-v380-Downloaded.frx:{59828bbb-3f72-4c1b-a420-b51ad66eb5d3}.XPRESS  
ADS     C:\Documents and Settings\mirko\Impostazioni locali\Dati applicazioni\Microsoft\Messenger\loribabybay@hotmail.com\SharingMetadata\beltasor@hotmail.com\DFSR\Staging\CS{517D30BC-E003-DCB6-D30C-A3F8E133B6B2}\75\150-{9F4253E7-D778-4AFF-BDF7-320D878BF589}-v75-{9F4253E7-D778-4AFF-BDF7-320D878BF589}-v150-Downloaded.frx:{59828bbb-3f72-4c1b-a420-b51ad66eb5d3}.rdc.1    
ADS     C:\Documents and Settings\mirko\Impostazioni locali\Dati applicazioni\Microsoft\Messenger\loribabybay@hotmail.com\SharingMetadata\beltasor@hotmail.com\DFSR\Staging\CS{517D30BC-E003-DCB6-D30C-A3F8E133B6B2}\75\150-{9F4253E7-D778-4AFF-BDF7-320D878BF589}-v75-{9F4253E7-D778-4AFF-BDF7-320D878BF589}-v150-Downloaded.frx:{59828bbb-3f72-4c1b-a420-b51ad66eb5d3}.XPRESS   
ADS     C:\Documents and Settings\mirko\Impostazioni locali\Dati applicazioni\Microsoft\Messenger\loribabybay@hotmail.com\SharingMetadata\beltasor@hotmail.com\DFSR\Staging\CS{517D30BC-E003-DCB6-D30C-A3F8E133B6B2}\75\381-{9F4253E7-D778-4AFF-BDF7-320D878BF589}-v375-{9F4253E7-D778-4AFF-BDF7-320D878BF589}-v381-Downloaded.frx:{59828bbb-3f72-4c1b-a420-b51ad66eb5d3}.rdc.1   
ADS     C:\Documents and Settings\mirko\Impostazioni locali\Dati applicazioni\Microsoft\Messenger\loribabybay@hotmail.com\SharingMetadata\beltasor@hotmail.com\DFSR\Staging\CS{517D30BC-E003-DCB6-D30C-A3F8E133B6B2}\75\381-{9F4253E7-D778-4AFF-BDF7-320D878BF589}-v375-{9F4253E7-D778-4AFF-BDF7-320D878BF589}-v381-Downloaded.frx:{59828bbb-3f72-4c1b-a420-b51ad66eb5d3}.rdc.2   
ADS     C:\Documents and Settings\mirko\Impostazioni locali\Dati applicazioni\Microsoft\Messenger\loribabybay@hotmail.com\SharingMetadata\beltasor@hotmail.com\DFSR\Staging\CS{517D30BC-E003-DCB6-D30C-A3F8E133B6B2}\75\381-{9F4253E7-D778-4AFF-BDF7-320D878BF589}-v375-{9F4253E7-D778-4AFF-BDF7-320D878BF589}-v381-Downloaded.frx:{59828bbb-3f72-4c1b-a420-b51ad66eb5d3}.XPRESS  
ADS     C:\Documents and Settings\mirko\Impostazioni locali\Dati applicazioni\Microsoft\Messenger\loribabybay@hotmail.com\SharingMetadata\beltasor@hotmail.com\DFSR\Staging\CS{517D30BC-E003-DCB6-D30C-A3F8E133B6B2}\76\151-{9F4253E7-D778-4AFF-BDF7-320D878BF589}-v76-{9F4253E7-D778-4AFF-BDF7-320D878BF589}-v151-Downloaded.frx:{59828bbb-3f72-4c1b-a420-b51ad66eb5d3}.rdc.1    
ADS     C:\Documents and Settings\mirko\Impostazioni locali\Dati applicazioni\Microsoft\Messenger\loribabybay@hotmail.com\SharingMetadata\beltasor@hotmail.com\DFSR\Staging\CS{517D30BC-E003-DCB6-D30C-A3F8E133B6B2}\76\151-{9F4253E7-D778-4AFF-BDF7-320D878BF589}-v76-{9F4253E7-D778-4AFF-BDF7-320D878BF589}-v151-Downloaded.frx:{59828bbb-3f72-4c1b-a420-b51ad66eb5d3}.XPRESS   
ADS     C:\Documents and Settings\mirko\Impostazioni locali\Dati applicazioni\Microsoft\Messenger\loribabybay@hotmail.com\SharingMetadata\beltasor@hotmail.com\DFSR\Staging\CS{517D30BC-E003-DCB6-D30C-A3F8E133B6B2}\76\382-{9F4253E7-D778-4AFF-BDF7-320D878BF589}-v376-{9F4253E7-D778-4AFF-BDF7-320D878BF589}-v382-Downloaded.frx:{59828bbb-3f72-4c1b-a420-b51ad66eb5d3}.rdc.1   
ADS     C:\Documents and Settings\mirko\Impostazioni locali\Dati applicazioni\Microsoft\Messenger\loribabybay@hotmail.com\SharingMetadata\beltasor@hotmail.com\DFSR\Staging\CS{517D30BC-E003-DCB6-D30C-A3F8E133B6B2}\76\382-{9F4253E7-D778-4AFF-BDF7-320D878BF589}-v376-{9F4253E7-D778-4AFF-BDF7-320D878BF589}-v382-Downloaded.frx:{59828bbb-3f72-4c1b-a420-b51ad66eb5d3}.rdc.2   
ADS     C:\Documents and Settings\mirko\Impostazioni locali\Dati applicazioni\Microsoft\Messenger\loribabybay@hotmail.com\SharingMetadata\beltasor@hotmail.com\DFSR\Staging\CS{517D30BC-E003-DCB6-D30C-A3F8E133B6B2}\76\382-{9F4253E7-D778-4AFF-BDF7-320D878BF589}-v376-{9F4253E7-D778-4AFF-BDF7-320D878BF589}-v382-Downloaded.frx:{59828bbb-3f72-4c1b-a420-b51ad66eb5d3}.XPRESS  
ADS     C:\Documents and Settings\mirko\Impostazioni locali\Dati applicazioni\Microsoft\Messenger\loribabybay@hotmail.com\SharingMetadata\beltasor@hotmail.com\DFSR\Staging\CS{517D30BC-E003-DCB6-D30C-A3F8E133B6B2}\80\173-{9F4253E7-D778-4AFF-BDF7-320D878BF589}-v80-{9F4253E7-D778-4AFF-BDF7-320D878BF589}-v173-Downloaded.frx:{59828bbb-3f72-4c1b-a420-b51ad66eb5d3}.rdc.1    
ADS     C:\Documents and Settings\mirko\Impostazioni locali\Dati applicazioni\Microsoft\Messenger\loribabybay@hotmail.com\SharingMetadata\beltasor@hotmail.com\DFSR\Staging\CS{517D30BC-E003-DCB6-D30C-A3F8E133B6B2}\80\173-{9F4253E7-D778-4AFF-BDF7-320D878BF589}-v80-{9F4253E7-D778-4AFF-BDF7-320D878BF589}-v173-Downloaded.frx:{59828bbb-3f72-4c1b-a420-b51ad66eb5d3}.XPRESS   
ADS     C:\Documents and Settings\mirko\Impostazioni locali\Dati applicazioni\Microsoft\Messenger\loribabybay@hotmail.com\SharingMetadata\beltasor@hotmail.com\DFSR\Staging\CS{517D30BC-E003-DCB6-D30C-A3F8E133B6B2}\86\86-{272932B3-E333-49DB-B40F-7C18A44770B5}-v86-{272932B3-E333-49DB-B40F-7C18A44770B5}-v86-Downloaded.frx:{59828bbb-3f72-4c1b-a420-b51ad66eb5d3}.XPRESS     
ADS     C:\Documents and Settings\mirko\Impostazioni locali\Dati applicazioni\Microsoft\Messenger\loribabybay@hotmail.com\SharingMetadata\beltasor@hotmail.com\DFSR\Staging\CS{517D30BC-E003-DCB6-D30C-A3F8E133B6B2}\87\87-{272932B3-E333-49DB-B40F-7C18A44770B5}-v87-{272932B3-E333-49DB-B40F-7C18A44770B5}-v87-Downloaded.frx:{59828bbb-3f72-4c1b-a420-b51ad66eb5d3}.XPRESS     
ADS     C:\Documents and Settings\mirko\Impostazioni locali\Dati applicazioni\Microsoft\Messenger\loribabybay@hotmail.com\SharingMetadata\beltasor@hotmail.com\DFSR\Staging\CS{517D30BC-E003-DCB6-D30C-A3F8E133B6B2}\88\88-{272932B3-E333-49DB-B40F-7C18A44770B5}-v88-{272932B3-E333-49DB-B40F-7C18A44770B5}-v88-Downloaded.frx:{59828bbb-3f72-4c1b-a420-b51ad66eb5d3}.XPRESS     
ADS     C:\Documents and Settings\mirko\Impostazioni locali\Dati applicazioni\Microsoft\Messenger\loribabybay@hotmail.com\SharingMetadata\beltasor@hotmail.com\DFSR\Staging\CS{517D30BC-E003-DCB6-D30C-A3F8E133B6B2}\89\791-{9F4253E7-D778-4AFF-BDF7-320D878BF589}-v789-{9F4253E7-D778-4AFF-BDF7-320D878BF589}-v791-Downloaded.frx:{59828bbb-3f72-4c1b-a420-b51ad66eb5d3}.rdc.1   
ADS     C:\Documents and Settings\mirko\Impostazioni locali\Dati applicazioni\Microsoft\Messenger\loribabybay@hotmail.com\SharingMetadata\beltasor@hotmail.com\DFSR\Staging\CS{517D30BC-E003-DCB6-D30C-A3F8E133B6B2}\89\791-{9F4253E7-D778-4AFF-BDF7-320D878BF589}-v789-{9F4253E7-D778-4AFF-BDF7-320D878BF589}-v791-Downloaded.frx:{59828bbb-3f72-4c1b-a420-b51ad66eb5d3}.rdc.2   
ADS     C:\Documents and Settings\mirko\Impostazioni locali\Dati applicazioni\Microsoft\Messenger\loribabybay@hotmail.com\SharingMetadata\beltasor@hotmail.com\DFSR\Staging\CS{517D30BC-E003-DCB6-D30C-A3F8E133B6B2}\89\791-{9F4253E7-D778-4AFF-BDF7-320D878BF589}-v789-{9F4253E7-D778-4AFF-BDF7-320D878BF589}-v791-Downloaded.frx:{59828bbb-3f72-4c1b-a420-b51ad66eb5d3}.XPRESS  
ADS     C:\Documents and Settings\mirko\Impostazioni locali\Dati applicazioni\Microsoft\Messenger\loribabybay@hotmail.com\SharingMetadata\beltasor@hotmail.com\DFSR\Staging\CS{517D30BC-E003-DCB6-D30C-A3F8E133B6B2}\90\156-{9F4253E7-D778-4AFF-BDF7-320D878BF589}-v90-{9F4253E7-D778-4AFF-BDF7-320D878BF589}-v156-Downloaded.frx:{59828bbb-3f72-4c1b-a420-b51ad66eb5d3}.XPRESS   
ADS     C:\Documents and Settings\mirko\Impostazioni locali\Dati applicazioni\Microsoft\Messenger\loribabybay@hotmail.com\SharingMetadata\beltasor@hotmail.com\DFSR\Staging\CS{517D30BC-E003-DCB6-D30C-A3F8E133B6B2}\90\688-{9F4253E7-D778-4AFF-BDF7-320D878BF589}-v390-{9F4253E7-D778-4AFF-BDF7-320D878BF589}-v688-Downloaded.frx:{59828bbb-3f72-4c1b-a420-b51ad66eb5d3}.rdc.1   
ADS     C:\Documents and Settings\mirko\Impostazioni locali\Dati applicazioni\Microsoft\Messenger\loribabybay@hotmail.com\SharingMetadata\beltasor@hotmail.com\DFSR\Staging\CS{517D30BC-E003-DCB6-D30C-A3F8E133B6B2}\90\688-{9F4253E7-D778-4AFF-BDF7-320D878BF589}-v390-{9F4253E7-D778-4AFF-BDF7-320D878BF589}-v688-Downloaded.frx:{59828bbb-3f72-4c1b-a420-b51ad66eb5d3}.XPRESS  
ADS     C:\Documents and Settings\mirko\Impostazioni locali\Dati applicazioni\Microsoft\Messenger\loribabybay@hotmail.com\SharingMetadata\beltasor@hotmail.com\DFSR\Staging\CS{517D30BC-E003-DCB6-D30C-A3F8E133B6B2}\91\166-{9F4253E7-D778-4AFF-BDF7-320D878BF589}-v391-{272932B3-E333-49DB-B40F-7C18A44770B5}-v166-Downloaded.frx:{59828bbb-3f72-4c1b-a420-b51ad66eb5d3}.XPRESS  
ADS     C:\Documents and Settings\mirko\Impostazioni locali\Dati applicazioni\Microsoft\Messenger\loribabybay@hotmail.com\SharingMetadata\beltasor@hotmail.com\DFSR\Staging\CS{517D30BC-E003-DCB6-D30C-A3F8E133B6B2}\91\180-{9F4253E7-D778-4AFF-BDF7-320D878BF589}-v91-{9F4253E7-D778-4AFF-BDF7-320D878BF589}-v180-Downloaded.frx:{59828bbb-3f72-4c1b-a420-b51ad66eb5d3}.XPRESS   
ADS     C:\Documents and Settings\mirko\Impostazioni locali\Dati applicazioni\Microsoft\Messenger\loribabybay@hotmail.com\SharingMetadata\beltasor@hotmail.com\DFSR\Staging\CS{517D30BC-E003-DCB6-D30C-A3F8E133B6B2}\92\433-{9F4253E7-D778-4AFF-BDF7-320D878BF589}-v392-{9F4253E7-D778-4AFF-BDF7-320D878BF589}-v433-Downloaded.frx:{59828bbb-3f72-4c1b-a420-b51ad66eb5d3}.rdc.1   
ADS     C:\Documents and Settings\mirko\Impostazioni locali\Dati applicazioni\Microsoft\Messenger\loribabybay@hotmail.com\SharingMetadata\beltasor@hotmail.com\DFSR\Staging\CS{517D30BC-E003-DCB6-D30C-A3F8E133B6B2}\92\433-{9F4253E7-D778-4AFF-BDF7-320D878BF589}-v392-{9F4253E7-D778-4AFF-BDF7-320D878BF589}-v433-Downloaded.frx:{59828bbb-3f72-4c1b-a420-b51ad66eb5d3}.XPRESS  
ADS     C:\Documents and Settings\mirko\Impostazioni locali\Dati applicazioni\Microsoft\Messenger\loribabybay@hotmail.com\SharingMetadata\beltasor@hotmail.com\DFSR\Staging\CS{517D30BC-E003-DCB6-D30C-A3F8E133B6B2}\92\793-{9F4253E7-D778-4AFF-BDF7-320D878BF589}-v792-{9F4253E7-D778-4AFF-BDF7-320D878BF589}-v793-Downloaded.frx:{59828bbb-3f72-4c1b-a420-b51ad66eb5d3}.rdc.1   
ADS     C:\Documents and Settings\mirko\Impostazioni locali\Dati applicazioni\Microsoft\Messenger\loribabybay@hotmail.com\SharingMetadata\beltasor@hotmail.com\DFSR\Staging\CS{517D30BC-E003-DCB6-D30C-A3F8E133B6B2}\92\793-{9F4253E7-D778-4AFF-BDF7-320D878BF589}-v792-{9F4253E7-D778-4AFF-BDF7-320D878BF589}-v793-Downloaded.frx:{59828bbb-3f72-4c1b-a420-b51ad66eb5d3}.rdc.2   
ADS     C:\Documents and Settings\mirko\Impostazioni locali\Dati applicazioni\Microsoft\Messenger\loribabybay@hotmail.com\SharingMetadata\beltasor@hotmail.com\DFSR\Staging\CS{517D30BC-E003-DCB6-D30C-A3F8E133B6B2}\92\793-{9F4253E7-D778-4AFF-BDF7-320D878BF589}-v792-{9F4253E7-D778-4AFF-BDF7-320D878BF589}-v793-Downloaded.frx:{59828bbb-3f72-4c1b-a420-b51ad66eb5d3}.XPRESS  
ADS     C:\Documents and Settings\mirko\Impostazioni locali\Dati applicazioni\Microsoft\Messenger\loribabybay@hotmail.com\SharingMetadata\beltasor@hotmail.com\DFSR\Staging\CS{517D30BC-E003-DCB6-D30C-A3F8E133B6B2}\93\734-{272932B3-E333-49DB-B40F-7C18A44770B5}-v93-{9F4253E7-D778-4AFF-BDF7-320D878BF589}-v734-Downloaded.frx:{59828bbb-3f72-4c1b-a420-b51ad66eb5d3}.rdc.1    
ADS     C:\Documents and Settings\mirko\Impostazioni locali\Dati applicazioni\Microsoft\Messenger\loribabybay@hotmail.com\SharingMetadata\beltasor@hotmail.com\DFSR\Staging\CS{517D30BC-E003-DCB6-D30C-A3F8E133B6B2}\93\734-{272932B3-E333-49DB-B40F-7C18A44770B5}-v93-{9F4253E7-D778-4AFF-BDF7-320D878BF589}-v734-Downloaded.frx:{59828bbb-3f72-4c1b-a420-b51ad66eb5d3}.XPRESS   
ADS     C:\Documents and Settings\mirko\Impostazioni locali\Dati applicazioni\Microsoft\Messenger\loribabybay@hotmail.com\SharingMetadata\beltasor@hotmail.com\DFSR\Staging\CS{517D30BC-E003-DCB6-D30C-A3F8E133B6B2}\94\735-{272932B3-E333-49DB-B40F-7C18A44770B5}-v94-{9F4253E7-D778-4AFF-BDF7-320D878BF589}-v735-Downloaded.frx:{59828bbb-3f72-4c1b-a420-b51ad66eb5d3}.rdc.1    
ADS     C:\Documents and Settings\mirko\Impostazioni locali\Dati applicazioni\Microsoft\Messenger\loribabybay@hotmail.com\SharingMetadata\beltasor@hotmail.com\DFSR\Staging\CS{517D30BC-E003-DCB6-D30C-A3F8E133B6B2}\94\735-{272932B3-E333-49DB-B40F-7C18A44770B5}-v94-{9F4253E7-D778-4AFF-BDF7-320D878BF589}-v735-Downloaded.frx:{59828bbb-3f72-4c1b-a420-b51ad66eb5d3}.XPRESS   
ADS     C:\Documents and Settings\mirko\Impostazioni locali\Dati applicazioni\Microsoft\Messenger\loribabybay@hotmail.com\SharingMetadata\beltasor@hotmail.com\DFSR\Staging\CS{517D30BC-E003-DCB6-D30C-A3F8E133B6B2}\95\190-{272932B3-E333-49DB-B40F-7C18A44770B5}-v95-{272932B3-E333-49DB-B40F-7C18A44770B5}-v190-Downloaded.frx:{59828bbb-3f72-4c1b-a420-b51ad66eb5d3}.rdc.1    
ADS     C:\Documents and Settings\mirko\Impostazioni locali\Dati applicazioni\Microsoft\Messenger\loribabybay@hotmail.com\SharingMetadata\beltasor@hotmail.com\DFSR\Staging\CS{517D30BC-E003-DCB6-D30C-A3F8E133B6B2}\95\190-{272932B3-E333-49DB-B40F-7C18A44770B5}-v95-{272932B3-E333-49DB-B40F-7C18A44770B5}-v190-Downloaded.frx:{59828bbb-3f72-4c1b-a420-b51ad66eb5d3}.XPRESS   
ADS     C:\Documents and Settings\mirko\Impostazioni locali\Dati applicazioni\Microsoft\Messenger\loribabybay@hotmail.com\SharingMetadata\beltasor@hotmail.com\DFSR\Staging\CS{517D30BC-E003-DCB6-D30C-A3F8E133B6B2}\96\191-{272932B3-E333-49DB-B40F-7C18A44770B5}-v96-{272932B3-E333-49DB-B40F-7C18A44770B5}-v191-Downloaded.frx:{59828bbb-3f72-4c1b-a420-b51ad66eb5d3}.rdc.1    
ADS     C:\Documents and Settings\mirko\Impostazioni locali\Dati applicazioni\Microsoft\Messenger\loribabybay@hotmail.com\SharingMetadata\beltasor@hotmail.com\DFSR\Staging\CS{517D30BC-E003-DCB6-D30C-A3F8E133B6B2}\96\191-{272932B3-E333-49DB-B40F-7C18A44770B5}-v96-{272932B3-E333-49DB-B40F-7C18A44770B5}-v191-Downloaded.frx:{59828bbb-3f72-4c1b-a420-b51ad66eb5d3}.XPRESS   
ADS     C:\Documents and Settings\mirko\Impostazioni locali\Dati applicazioni\Microsoft\Messenger\loribabybay@hotmail.com\SharingMetadata\beltasor@hotmail.com\DFSR\Staging\CS{517D30BC-E003-DCB6-D30C-A3F8E133B6B2}\99\145-{272932B3-E333-49DB-B40F-7C18A44770B5}-v99-{272932B3-E333-49DB-B40F-7C18A44770B5}-v145-Downloaded.frx:{59828bbb-3f72-4c1b-a420-b51ad66eb5d3}.rdc.1    
ADS     C:\Documents and Settings\mirko\Impostazioni locali\Dati applicazioni\Microsoft\Messenger\loribabybay@hotmail.com\SharingMetadata\beltasor@hotmail.com\DFSR\Staging\CS{517D30BC-E003-DCB6-D30C-A3F8E133B6B2}\99\145-{272932B3-E333-49DB-B40F-7C18A44770B5}-v99-{272932B3-E333-49DB-B40F-7C18A44770B5}-v145-Downloaded.frx:{59828bbb-3f72-4c1b-a420-b51ad66eb5d3}.XPRESS   
ADS     C:\Documents and Settings\mirko\Impostazioni locali\Dati applicazioni\Microsoft\Messenger\loribabybay@hotmail.com\SharingMetadata\lori7_61@hotmail.com\DFSR\Staging\CS{E51BE863-D9F2-D2DC-4AD9-C83E1D713F6D}\01\630-{E51BE863-D9F2-D2DC-4AD9-C83E1D713F6D}-v1-{9F4253E7-D778-4AFF-BDF7-320D878BF589}-v630-Downloaded.frx:{59828bbb-3f72-4c1b-a420-b51ad66eb5d3}.XPRESS    
ADS     C:\Documents and Settings\mirko\Impostazioni locali\Dati applicazioni\Microsoft\Messenger\loribabybay@hotmail.com\SharingMetadata\lori7_61@hotmail.com\DFSR\Staging\CS{E51BE863-D9F2-D2DC-4AD9-C83E1D713F6D}\11\900-{F4FBB3B3-DB01-4007-8731-5BAC0321C941}-v11-{9F4253E7-D778-4AFF-BDF7-320D878BF589}-v900-Downloaded.frx:{59828bbb-3f72-4c1b-a420-b51ad66eb5d3}.rdc.1    
ADS     C:\Documents and Settings\mirko\Impostazioni locali\Dati applicazioni\Microsoft\Messenger\loribabybay@hotmail.com\SharingMetadata\lori7_61@hotmail.com\DFSR\Staging\CS{E51BE863-D9F2-D2DC-4AD9-C83E1D713F6D}\11\900-{F4FBB3B3-DB01-4007-8731-5BAC0321C941}-v11-{9F4253E7-D778-4AFF-BDF7-320D878BF589}-v900-Downloaded.frx:{59828bbb-3f72-4c1b-a420-b51ad66eb5d3}.XPRESS   
ADS     C:\Documents and Settings\mirko\Impostazioni locali\Dati applicazioni\Microsoft\Messenger\loribabybay@hotmail.com\SharingMetadata\lori7_61@hotmail.com\DFSR\Staging\CS{E51BE863-D9F2-D2DC-4AD9-C83E1D713F6D}\12\901-{F4FBB3B3-DB01-4007-8731-5BAC0321C941}-v12-{9F4253E7-D778-4AFF-BDF7-320D878BF589}-v901-Downloaded.frx:{59828bbb-3f72-4c1b-a420-b51ad66eb5d3}.rdc.1    
ADS     C:\Documents and Settings\mirko\Impostazioni locali\Dati applicazioni\Microsoft\Messenger\loribabybay@hotmail.com\SharingMetadata\lori7_61@hotmail.com\DFSR\Staging\CS{E51BE863-D9F2-D2DC-4AD9-C83E1D713F6D}\12\901-{F4FBB3B3-DB01-4007-8731-5BAC0321C941}-v12-{9F4253E7-D778-4AFF-BDF7-320D878BF589}-v901-Downloaded.frx:{59828bbb-3f72-4c1b-a420-b51ad66eb5d3}.XPRESS   
ADS     C:\Documents and Settings\mirko\Impostazioni locali\Dati applicazioni\Microsoft\Messenger\loribabybay@hotmail.com\SharingMetadata\lori7_61@hotmail.com\DFSR\Staging\CS{E51BE863-D9F2-D2DC-4AD9-C83E1D713F6D}\13\13-{F4FBB3B3-DB01-4007-8731-5BAC0321C941}-v13-{F4FBB3B3-DB01-4007-8731-5BAC0321C941}-v13-Downloaded.frx:{59828bbb-3f72-4c1b-a420-b51ad66eb5d3}.XPRESS     
ADS     C:\Documents and Settings\mirko\Impostazioni locali\Dati applicazioni\Microsoft\Messenger\loribabybay@hotmail.com\SharingMetadata\lori7_61@hotmail.com\DFSR\Staging\CS{E51BE863-D9F2-D2DC-4AD9-C83E1D713F6D}\14\14-{F4FBB3B3-DB01-4007-8731-5BAC0321C941}-v14-{F4FBB3B3-DB01-4007-8731-5BAC0321C941}-v14-Downloaded.frx:{59828bbb-3f72-4c1b-a420-b51ad66eb5d3}.XPRESS     
ADS     C:\Documents and Settings\mirko\Impostazioni locali\Dati applicazioni\Microsoft\Messenger\loribabybay@hotmail.com\SharingMetadata\lori7_61@hotmail.com\DFSR\Staging\CS{E51BE863-D9F2-D2DC-4AD9-C83E1D713F6D}\17\17-{F4FBB3B3-DB01-4007-8731-5BAC0321C941}-v17-{F4FBB3B3-DB01-4007-8731-5BAC0321C941}-v17-Downloaded.frx:{59828bbb-3f72-4c1b-a420-b51ad66eb5d3}.XPRESS     
ADS     C:\Documents and Settings\mirko\Impostazioni locali\Dati applicazioni\Microsoft\Messenger\loribabybay@hotmail.com\SharingMetadata\lori7_61@hotmail.com\DFSR\Staging\CS{E51BE863-D9F2-D2DC-4AD9-C83E1D713F6D}\18\907-{F4FBB3B3-DB01-4007-8731-5BAC0321C941}-v18-{9F4253E7-D778-4AFF-BDF7-320D878BF589}-v907-Downloaded.frx:{59828bbb-3f72-4c1b-a420-b51ad66eb5d3}.rdc.1    
ADS     C:\Documents and Settings\mirko\Impostazioni locali\Dati applicazioni\Microsoft\Messenger\loribabybay@hotmail.com\SharingMetadata\lori7_61@hotmail.com\DFSR\Staging\CS{E51BE863-D9F2-D2DC-4AD9-C83E1D713F6D}\18\907-{F4FBB3B3-DB01-4007-8731-5BAC0321C941}-v18-{9F4253E7-D778-4AFF-BDF7-320D878BF589}-v907-Downloaded.frx:{59828bbb-3f72-4c1b-a420-b51ad66eb5d3}.XPRESS   
ADS     C:\Documents and Settings\mirko\Impostazioni locali\Dati applicazioni\Microsoft\Messenger\loribabybay@hotmail.com\SharingMetadata\lori7_61@hotmail.com\DFSR\Staging\CS{E51BE863-D9F2-D2DC-4AD9-C83E1D713F6D}\19\908-{F4FBB3B3-DB01-4007-8731-5BAC0321C941}-v19-{9F4253E7-D778-4AFF-BDF7-320D878BF589}-v908-Downloaded.frx:{59828bbb-3f72-4c1b-a420-b51ad66eb5d3}.rdc.1    
ADS     C:\Documents and Settings\mirko\Impostazioni locali\Dati applicazioni\Microsoft\Messenger\loribabybay@hotmail.com\SharingMetadata\lori7_61@hotmail.com\DFSR\Staging\CS{E51BE863-D9F2-D2DC-4AD9-C83E1D713F6D}\19\908-{F4FBB3B3-DB01-4007-8731-5BAC0321C941}-v19-{9F4253E7-D778-4AFF-BDF7-320D878BF589}-v908-Downloaded.frx:{59828bbb-3f72-4c1b-a420-b51ad66eb5d3}.XPRESS   
ADS     C:\Documents and Settings\mirko\Impostazioni locali\Dati applicazioni\Microsoft\Messenger\loribabybay@hotmail.com\SharingMetadata\lori7_61@hotmail.com\DFSR\Staging\CS{E51BE863-D9F2-D2DC-4AD9-C83E1D713F6D}\20\909-{F4FBB3B3-DB01-4007-8731-5BAC0321C941}-v20-{9F4253E7-D778-4AFF-BDF7-320D878BF589}-v909-Downloaded.frx:{59828bbb-3f72-4c1b-a420-b51ad66eb5d3}.rdc.1    
ADS     C:\Documents and Settings\mirko\Impostazioni locali\Dati applicazioni\Microsoft\Messenger\loribabybay@hotmail.com\SharingMetadata\lori7_61@hotmail.com\DFSR\Staging\CS{E51BE863-D9F2-D2DC-4AD9-C83E1D713F6D}\20\909-{F4FBB3B3-DB01-4007-8731-5BAC0321C941}-v20-{9F4253E7-D778-4AFF-BDF7-320D878BF589}-v909-Downloaded.frx:{59828bbb-3f72-4c1b-a420-b51ad66eb5d3}.XPRESS   
ADS     C:\Documents and Settings\mirko\Impostazioni locali\Dati applicazioni\Microsoft\Messenger\loribabybay@hotmail.com\SharingMetadata\lori7_61@hotmail.com\DFSR\Staging\CS{E51BE863-D9F2-D2DC-4AD9-C83E1D713F6D}\21\910-{F4FBB3B3-DB01-4007-8731-5BAC0321C941}-v21-{9F4253E7-D778-4AFF-BDF7-320D878BF589}-v910-Downloaded.frx:{59828bbb-3f72-4c1b-a420-b51ad66eb5d3}.rdc.1    
ADS     C:\Documents and Settings\mirko\Impostazioni locali\Dati applicazioni\Microsoft\Messenger\loribabybay@hotmail.com\SharingMetadata\lori7_61@hotmail.com\DFSR\Staging\CS{E51BE863-D9F2-D2DC-4AD9-C83E1D713F6D}\21\910-{F4FBB3B3-DB01-4007-8731-5BAC0321C941}-v21-{9F4253E7-D778-4AFF-BDF7-320D878BF589}-v910-Downloaded.frx:{59828bbb-3f72-4c1b-a420-b51ad66eb5d3}.XPRESS   
ADS     C:\Documents and Settings\mirko\Impostazioni locali\Dati applicazioni\Microsoft\Messenger\loribabybay@hotmail.com\SharingMetadata\lori7_61@hotmail.com\DFSR\Staging\CS{E51BE863-D9F2-D2DC-4AD9-C83E1D713F6D}\22\911-{F4FBB3B3-DB01-4007-8731-5BAC0321C941}-v22-{9F4253E7-D778-4AFF-BDF7-320D878BF589}-v911-Downloaded.frx:{59828bbb-3f72-4c1b-a420-b51ad66eb5d3}.rdc.1    
ADS     C:\Documents and Settings\mirko\Impostazioni locali\Dati applicazioni\Microsoft\Messenger\loribabybay@hotmail.com\SharingMetadata\lori7_61@hotmail.com\DFSR\Staging\CS{E51BE863-D9F2-D2DC-4AD9-C83E1D713F6D}\22\911-{F4FBB3B3-DB01-4007-8731-5BAC0321C941}-v22-{9F4253E7-D778-4AFF-BDF7-320D878BF589}-v911-Downloaded.frx:{59828bbb-3f72-4c1b-a420-b51ad66eb5d3}.XPRESS   
ADS     C:\Documents and Settings\mirko\Impostazioni locali\Dati applicazioni\Microsoft\Messenger\loribabybay@hotmail.com\SharingMetadata\lori7_61@hotmail.com\DFSR\Staging\CS{E51BE863-D9F2-D2DC-4AD9-C83E1D713F6D}\23\912-{F4FBB3B3-DB01-4007-8731-5BAC0321C941}-v23-{9F4253E7-D778-4AFF-BDF7-320D878BF589}-v912-Downloaded.frx:{59828bbb-3f72-4c1b-a420-b51ad66eb5d3}.rdc.1    
ADS     C:\Documents and Settings\mirko\Impostazioni locali\Dati applicazioni\Microsoft\Messenger\loribabybay@hotmail.com\SharingMetadata\lori7_61@hotmail.com\DFSR\Staging\CS{E51BE863-D9F2-D2DC-4AD9-C83E1D713F6D}\23\912-{F4FBB3B3-DB01-4007-8731-5BAC0321C941}-v23-{9F4253E7-D778-4AFF-BDF7-320D878BF589}-v912-Downloaded.frx:{59828bbb-3f72-4c1b-a420-b51ad66eb5d3}.XPRESS   
ADS     C:\Documents and Settings\mirko\Impostazioni locali\Dati applicazioni\Microsoft\Messenger\loribabybay@hotmail.com\SharingMetadata\lori7_61@hotmail.com\DFSR\Staging\CS{E51BE863-D9F2-D2DC-4AD9-C83E1D713F6D}\24\24-{F4FBB3B3-DB01-4007-8731-5BAC0321C941}-v24-{F4FBB3B3-DB01-4007-8731-5BAC0321C941}-v24-Downloaded.frx:{59828bbb-3f72-4c1b-a420-b51ad66eb5d3}.XPRESS     
ADS     C:\Documents and Settings\mirko\Impostazioni locali\Dati applicazioni\Microsoft\Messenger\loribabybay@hotmail.com\SharingMetadata\lori7_61@hotmail.com\DFSR\Staging\CS{E51BE863-D9F2-D2DC-4AD9-C83E1D713F6D}\25\25-{F4FBB3B3-DB01-4007-8731-5BAC0321C941}-v25-{F4FBB3B3-DB01-4007-8731-5BAC0321C941}-v25-Downloaded.frx:{59828bbb-3f72-4c1b-a420-b51ad66eb5d3}.XPRESS     
ADS     C:\Documents and Settings\mirko\Impostazioni locali\Dati applicazioni\Microsoft\Messenger\loribabybay@hotmail.com\SharingMetadata\lori7_61@hotmail.com\DFSR\Staging\CS{E51BE863-D9F2-D2DC-4AD9-C83E1D713F6D}\26\915-{F4FBB3B3-DB01-4007-8731-5BAC0321C941}-v26-{9F4253E7-D778-4AFF-BDF7-320D878BF589}-v915-Downloaded.frx:{59828bbb-3f72-4c1b-a420-b51ad66eb5d3}.rdc.1    
ADS     C:\Documents and Settings\mirko\Impostazioni locali\Dati applicazioni\Microsoft\Messenger\loribabybay@hotmail.com\SharingMetadata\lori7_61@hotmail.com\DFSR\Staging\CS{E51BE863-D9F2-D2DC-4AD9-C83E1D713F6D}\26\915-{F4FBB3B3-DB01-4007-8731-5BAC0321C941}-v26-{9F4253E7-D778-4AFF-BDF7-320D878BF589}-v915-Downloaded.frx:{59828bbb-3f72-4c1b-a420-b51ad66eb5d3}.XPRESS   
ADS     C:\Documents and Settings\mirko\Impostazioni locali\Dati applicazioni\Microsoft\Messenger\loribabybay@hotmail.com\SharingMetadata\lori7_61@hotmail.com\DFSR\Staging\CS{E51BE863-D9F2-D2DC-4AD9-C83E1D713F6D}\27\916-{F4FBB3B3-DB01-4007-8731-5BAC0321C941}-v27-{9F4253E7-D778-4AFF-BDF7-320D878BF589}-v916-Downloaded.frx:{59828bbb-3f72-4c1b-a420-b51ad66eb5d3}.rdc.1    
ADS     C:\Documents and Settings\mirko\Impostazioni locali\Dati applicazioni\Microsoft\Messenger\loribabybay@hotmail.com\SharingMetadata\lori7_61@hotmail.com\DFSR\Staging\CS{E51BE863-D9F2-D2DC-4AD9-C83E1D713F6D}\27\916-{F4FBB3B3-DB01-4007-8731-5BAC0321C941}-v27-{9F4253E7-D778-4AFF-BDF7-320D878BF589}-v916-Downloaded.frx:{59828bbb-3f72-4c1b-a420-b51ad66eb5d3}.XPRESS   
ADS     C:\Documents and Settings\mirko\Impostazioni locali\Dati applicazioni\Microsoft\Messenger\loribabybay@hotmail.com\SharingMetadata\lori7_61@hotmail.com\DFSR\Staging\CS{E51BE863-D9F2-D2DC-4AD9-C83E1D713F6D}\28\917-{F4FBB3B3-DB01-4007-8731-5BAC0321C941}-v28-{9F4253E7-D778-4AFF-BDF7-320D878BF589}-v917-Downloaded.frx:{59828bbb-3f72-4c1b-a420-b51ad66eb5d3}.rdc.1    
ADS     C:\Documents and Settings\mirko\Impostazioni locali\Dati applicazioni\Microsoft\Messenger\loribabybay@hotmail.com\SharingMetadata\lori7_61@hotmail.com\DFSR\Staging\CS{E51BE863-D9F2-D2DC-4AD9-C83E1D713F6D}\28\917-{F4FBB3B3-DB01-4007-8731-5BAC0321C941}-v28-{9F4253E7-D778-4AFF-BDF7-320D878BF589}-v917-Downloaded.frx:{59828bbb-3f72-4c1b-a420-b51ad66eb5d3}.XPRESS   
ADS     C:\Documents and Settings\mirko\Impostazioni locali\Dati applicazioni\Microsoft\Messenger\loribabybay@hotmail.com\SharingMetadata\lori7_61@hotmail.com\DFSR\Staging\CS{E51BE863-D9F2-D2DC-4AD9-C83E1D713F6D}\29\918-{F4FBB3B3-DB01-4007-8731-5BAC0321C941}-v29-{9F4253E7-D778-4AFF-BDF7-320D878BF589}-v918-Downloaded.frx:{59828bbb-3f72-4c1b-a420-b51ad66eb5d3}.rdc.1    
ADS     C:\Documents and Settings\mirko\Impostazioni locali\Dati applicazioni\Microsoft\Messenger\loribabybay@hotmail.com\SharingMetadata\lori7_61@hotmail.com\DFSR\Staging\CS{E51BE863-D9F2-D2DC-4AD9-C83E1D713F6D}\29\918-{F4FBB3B3-DB01-4007-8731-5BAC0321C941}-v29-{9F4253E7-D778-4AFF-BDF7-320D878BF589}-v918-Downloaded.frx:{59828bbb-3f72-4c1b-a420-b51ad66eb5d3}.XPRESS   
ADS     C:\Documents and Settings\mirko\Impostazioni locali\Dati applicazioni\Microsoft\Messenger\loribabybay@hotmail.com\SharingMetadata\lori7_61@hotmail.com\DFSR\Staging\CS{E51BE863-D9F2-D2DC-4AD9-C83E1D713F6D}\30\919-{F4FBB3B3-DB01-4007-8731-5BAC0321C941}-v30-{9F4253E7-D778-4AFF-BDF7-320D878BF589}-v919-Downloaded.frx:{59828bbb-3f72-4c1b-a420-b51ad66eb5d3}.rdc.1    
ADS     C:\Documents and Settings\mirko\Impostazioni locali\Dati applicazioni\Microsoft\Messenger\loribabybay@hotmail.com\SharingMetadata\lori7_61@hotmail.com\DFSR\Staging\CS{E51BE863-D9F2-D2DC-4AD9-C83E1D713F6D}\30\919-{F4FBB3B3-DB01-4007-8731-5BAC0321C941}-v30-{9F4253E7-D778-4AFF-BDF7-320D878BF589}-v919-Downloaded.frx:{59828bbb-3f72-4c1b-a420-b51ad66eb5d3}.XPRESS   
ADS     C:\Documents and Settings\mirko\Impostazioni locali\Dati applicazioni\Microsoft\Messenger\loribabybay@hotmail.com\SharingMetadata\lori7_61@hotmail.com\DFSR\Staging\CS{E51BE863-D9F2-D2DC-4AD9-C83E1D713F6D}\31\31-{F4FBB3B3-DB01-4007-8731-5BAC0321C941}-v31-{F4FBB3B3-DB01-4007-8731-5BAC0321C941}-v31-Downloaded.frx:{59828bbb-3f72-4c1b-a420-b51ad66eb5d3}.XPRESS     
ADS     C:\Documents and Settings\mirko\Impostazioni locali\Dati applicazioni\Microsoft\Messenger\loribabybay@hotmail.com\SharingMetadata\lori7_61@hotmail.com\DFSR\Staging\CS{E51BE863-D9F2-D2DC-4AD9-C83E1D713F6D}\32\921-{F4FBB3B3-DB01-4007-8731-5BAC0321C941}-v32-{9F4253E7-D778-4AFF-BDF7-320D878BF589}-v921-Downloaded.frx:{59828bbb-3f72-4c1b-a420-b51ad66eb5d3}.rdc.1    
ADS     C:\Documents and Settings\mirko\Impostazioni locali\Dati applicazioni\Microsoft\Messenger\loribabybay@hotmail.com\SharingMetadata\lori7_61@hotmail.com\DFSR\Staging\CS{E51BE863-D9F2-D2DC-4AD9-C83E1D713F6D}\32\921-{F4FBB3B3-DB01-4007-8731-5BAC0321C941}-v32-{9F4253E7-D778-4AFF-BDF7-320D878BF589}-v921-Downloaded.frx:{59828bbb-3f72-4c1b-a420-b51ad66eb5d3}.XPRESS   
ADS     C:\Documents and Settings\mirko\Impostazioni locali\Dati applicazioni\Microsoft\Messenger\loribabybay@hotmail.com\SharingMetadata\lori7_61@hotmail.com\DFSR\Staging\CS{E51BE863-D9F2-D2DC-4AD9-C83E1D713F6D}\33\33-{F4FBB3B3-DB01-4007-8731-5BAC0321C941}-v33-{F4FBB3B3-DB01-4007-8731-5BAC0321C941}-v33-Downloaded.frx:{59828bbb-3f72-4c1b-a420-b51ad66eb5d3}.XPRESS     
ADS     C:\Documents and Settings\mirko\Impostazioni locali\Dati applicazioni\Microsoft\Messenger\loribabybay@hotmail.com\SharingMetadata\lori7_61@hotmail.com\DFSR\Staging\CS{E51BE863-D9F2-D2DC-4AD9-C83E1D713F6D}\34\34-{F4FBB3B3-DB01-4007-8731-5BAC0321C941}-v34-{F4FBB3B3-DB01-4007-8731-5BAC0321C941}-v34-Downloaded.frx:{59828bbb-3f72-4c1b-a420-b51ad66eb5d3}.XPRESS     
ADS     C:\Documents and Settings\mirko\Impostazioni locali\Dati applicazioni\Microsoft\Messenger\loribabybay@hotmail.com\SharingMetadata\lori7_61@hotmail.com\DFSR\Staging\CS{E51BE863-D9F2-D2DC-4AD9-C83E1D713F6D}\35\35-{F4FBB3B3-DB01-4007-8731-5BAC0321C941}-v35-{F4FBB3B3-DB01-4007-8731-5BAC0321C941}-v35-Downloaded.frx:{59828bbb-3f72-4c1b-a420-b51ad66eb5d3}.XPRESS     
ADS     C:\Documents and Settings\mirko\Impostazioni locali\Dati applicazioni\Microsoft\Messenger\loribabybay@hotmail.com\SharingMetadata\lori7_61@hotmail.com\DFSR\Staging\CS{E51BE863-D9F2-D2DC-4AD9-C83E1D713F6D}\36\36-{F4FBB3B3-DB01-4007-8731-5BAC0321C941}-v36-{F4FBB3B3-DB01-4007-8731-5BAC0321C941}-v36-Downloaded.frx:{59828bbb-3f72-4c1b-a420-b51ad66eb5d3}.XPRESS     
ADS     C:\Documents and Settings\mirko\Impostazioni locali\Dati applicazioni\Microsoft\Messenger\loribabybay@hotmail.com\SharingMetadata\lori7_61@hotmail.com\DFSR\Staging\CS{E51BE863-D9F2-D2DC-4AD9-C83E1D713F6D}\37\926-{F4FBB3B3-DB01-4007-8731-5BAC0321C941}-v37-{9F4253E7-D778-4AFF-BDF7-320D878BF589}-v926-Downloaded.frx:{59828bbb-3f72-4c1b-a420-b51ad66eb5d3}.rdc.1    
ADS     C:\Documents and Settings\mirko\Impostazioni locali\Dati applicazioni\Microsoft\Messenger\loribabybay@hotmail.com\SharingMetadata\lori7_61@hotmail.com\DFSR\Staging\CS{E51BE863-D9F2-D2DC-4AD9-C83E1D713F6D}\37\926-{F4FBB3B3-DB01-4007-8731-5BAC0321C941}-v37-{9F4253E7-D778-4AFF-BDF7-320D878BF589}-v926-Downloaded.frx:{59828bbb-3f72-4c1b-a420-b51ad66eb5d3}.XPRESS   
ADS     C:\Documents and Settings\mirko\Impostazioni locali\Dati applicazioni\Microsoft\Messenger\loribabybay@hotmail.com\SharingMetadata\lori7_61@hotmail.com\DFSR\Staging\CS{E51BE863-D9F2-D2DC-4AD9-C83E1D713F6D}\38\38-{F4FBB3B3-DB01-4007-8731-5BAC0321C941}-v38-{F4FBB3B3-DB01-4007-8731-5BAC0321C941}-v38-Downloaded.frx:{59828bbb-3f72-4c1b-a420-b51ad66eb5d3}.XPRESS     
ADS     C:\Documents and Settings\mirko\Impostazioni locali\Dati applicazioni\Microsoft\Messenger\loribabybay@hotmail.com\SharingMetadata\lori7_61@hotmail.com\DFSR\Staging\CS{E51BE863-D9F2-D2DC-4AD9-C83E1D713F6D}\39\39-{F4FBB3B3-DB01-4007-8731-5BAC0321C941}-v39-{F4FBB3B3-DB01-4007-8731-5BAC0321C941}-v39-Downloaded.frx:{59828bbb-3f72-4c1b-a420-b51ad66eb5d3}.XPRESS     
ADS     C:\Documents and Settings\mirko\Impostazioni locali\Dati applicazioni\Microsoft\Messenger\loribabybay@hotmail.com\SharingMetadata\lori7_61@hotmail.com\DFSR\Staging\CS{E51BE863-D9F2-D2DC-4AD9-C83E1D713F6D}\40\929-{F4FBB3B3-DB01-4007-8731-5BAC0321C941}-v40-{9F4253E7-D778-4AFF-BDF7-320D878BF589}-v929-Downloaded.frx:{59828bbb-3f72-4c1b-a420-b51ad66eb5d3}.rdc.1    
ADS     C:\Documents and Settings\mirko\Impostazioni locali\Dati applicazioni\Microsoft\Messenger\loribabybay@hotmail.com\SharingMetadata\lori7_61@hotmail.com\DFSR\Staging\CS{E51BE863-D9F2-D2DC-4AD9-C83E1D713F6D}\40\929-{F4FBB3B3-DB01-4007-8731-5BAC0321C941}-v40-{9F4253E7-D778-4AFF-BDF7-320D878BF589}-v929-Downloaded.frx:{59828bbb-3f72-4c1b-a420-b51ad66eb5d3}.XPRESS   
ADS     C:\Documents and Settings\mirko\Impostazioni locali\Dati applicazioni\Microsoft\Messenger\loribabybay@hotmail.com\SharingMetadata\lori7_61@hotmail.com\DFSR\Staging\CS{E51BE863-D9F2-D2DC-4AD9-C83E1D713F6D}\41\41-{F4FBB3B3-DB01-4007-8731-5BAC0321C941}-v41-{F4FBB3B3-DB01-4007-8731-5BAC0321C941}-v41-Downloaded.frx:{59828bbb-3f72-4c1b-a420-b51ad66eb5d3}.XPRESS     
ADS     C:\Documents and Settings\mirko\Impostazioni locali\Dati applicazioni\Microsoft\Messenger\loribabybay@hotmail.com\SharingMetadata\lori7_61@hotmail.com\DFSR\Staging\CS{E51BE863-D9F2-D2DC-4AD9-C83E1D713F6D}\42\42-{F4FBB3B3-DB01-4007-8731-5BAC0321C941}-v42-{F4FBB3B3-DB01-4007-8731-5BAC0321C941}-v42-Downloaded.frx:{59828bbb-3f72-4c1b-a420-b51ad66eb5d3}.XPRESS     
ADS     C:\Documents and Settings\mirko\Impostazioni locali\Dati applicazioni\Microsoft\Messenger\loribabybay@hotmail.com\SharingMetadata\lori7_61@hotmail.com\DFSR\Staging\CS{E51BE863-D9F2-D2DC-4AD9-C83E1D713F6D}\43\43-{F4FBB3B3-DB01-4007-8731-5BAC0321C941}-v43-{F4FBB3B3-DB01-4007-8731-5BAC0321C941}-v43-Downloaded.frx:{59828bbb-3f72-4c1b-a420-b51ad66eb5d3}.XPRESS     
ADS     C:\Documents and Settings\mirko\Impostazioni locali\Dati applicazioni\Microsoft\Messenger\loribabybay@hotmail.com\SharingMetadata\lori7_61@hotmail.com\DFSR\Staging\CS{E51BE863-D9F2-D2DC-4AD9-C83E1D713F6D}\44\44-{F4FBB3B3-DB01-4007-8731-5BAC0321C941}-v44-{F4FBB3B3-DB01-4007-8731-5BAC0321C941}-v44-Downloaded.frx:{59828bbb-3f72-4c1b-a420-b51ad66eb5d3}.XPRESS     
ADS     C:\Documents and Settings\mirko\Impostazioni locali\Dati applicazioni\Microsoft\Messenger\loribabybay@hotmail.com\SharingMetadata\lori7_61@hotmail.com\DFSR\Staging\CS{E51BE863-D9F2-D2DC-4AD9-C83E1D713F6D}\45\45-{F4FBB3B3-DB01-4007-8731-5BAC0321C941}-v45-{F4FBB3B3-DB01-4007-8731-5BAC0321C941}-v45-Downloaded.frx:{59828bbb-3f72-4c1b-a420-b51ad66eb5d3}.XPRESS     
ADS     C:\Documents and Settings\mirko\Impostazioni locali\Dati applicazioni\Microsoft\Messenger\loribabybay@hotmail.com\SharingMetadata\lori7_61@hotmail.com\DFSR\Staging\CS{E51BE863-D9F2-D2DC-4AD9-C83E1D713F6D}\46\46-{F4FBB3B3-DB01-4007-8731-5BAC0321C941}-v46-{F4FBB3B3-DB01-4007-8731-5BAC0321C941}-v46-Downloaded.frx:{59828bbb-3f72-4c1b-a420-b51ad66eb5d3}.XPRESS     
ADS     C:\Documents and Settings\mirko\Impostazioni locali\Dati applicazioni\Microsoft\Messenger\loribabybay@hotmail.com\SharingMetadata\lori7_61@hotmail.com\DFSR\Staging\CS{E51BE863-D9F2-D2DC-4AD9-C83E1D713F6D}\47\47-{F4FBB3B3-DB01-4007-8731-5BAC0321C941}-v47-{F4FBB3B3-DB01-4007-8731-5BAC0321C941}-v47-Downloaded.frx:{59828bbb-3f72-4c1b-a420-b51ad66eb5d3}.XPRESS     
ADS     C:\Documents and Settings\mirko\Impostazioni locali\Dati applicazioni\Microsoft\Messenger\loribabybay@hotmail.com\SharingMetadata\lori7_61@hotmail.com\DFSR\Staging\CS{E51BE863-D9F2-D2DC-4AD9-C83E1D713F6D}\48\48-{F4FBB3B3-DB01-4007-8731-5BAC0321C941}-v48-{F4FBB3B3-DB01-4007-8731-5BAC0321C941}-v48-Downloaded.frx:{59828bbb-3f72-4c1b-a420-b51ad66eb5d3}.XPRESS     
ADS     C:\Documents and Settings\mirko\Impostazioni locali\Dati applicazioni\Microsoft\Messenger\loribabybay@hotmail.com\SharingMetadata\lori7_61@hotmail.com\DFSR\Staging\CS{E51BE863-D9F2-D2DC-4AD9-C83E1D713F6D}\49\49-{F4FBB3B3-DB01-4007-8731-5BAC0321C941}-v49-{F4FBB3B3-DB01-4007-8731-5BAC0321C941}-v49-Downloaded.frx:{59828bbb-3f72-4c1b-a420-b51ad66eb5d3}.XPRESS     
ADS     C:\Documents and Settings\mirko\Impostazioni locali\Dati applicazioni\Microsoft\Messenger\loribabybay@hotmail.com\SharingMetadata\lori7_61@hotmail.com\DFSR\Staging\CS{E51BE863-D9F2-D2DC-4AD9-C83E1D713F6D}\50\50-{F4FBB3B3-DB01-4007-8731-5BAC0321C941}-v50-{F4FBB3B3-DB01-4007-8731-5BAC0321C941}-v50-Downloaded.frx:{59828bbb-3f72-4c1b-a420-b51ad66eb5d3}.XPRESS     
ADS     C:\Documents and Settings\mirko\Impostazioni locali\Dati applicazioni\Microsoft\Messenger\loribabybay@hotmail.com\SharingMetadata\lori7_61@hotmail.com\DFSR\Staging\CS{E51BE863-D9F2-D2DC-4AD9-C83E1D713F6D}\51\51-{F4FBB3B3-DB01-4007-8731-5BAC0321C941}-v51-{F4FBB3B3-DB01-4007-8731-5BAC0321C941}-v51-Downloaded.frx:{59828bbb-3f72-4c1b-a420-b51ad66eb5d3}.XPRESS     
ADS     C:\Documents and Settings\mirko\Impostazioni locali\Dati applicazioni\Microsoft\Messenger\loribabybay@hotmail.com\SharingMetadata\lori7_61@hotmail.com\DFSR\Staging\CS{E51BE863-D9F2-D2DC-4AD9-C83E1D713F6D}\52\52-{F4FBB3B3-DB01-4007-8731-5BAC0321C941}-v52-{F4FBB3B3-DB01-4007-8731-5BAC0321C941}-v52-Downloaded.frx:{59828bbb-3f72-4c1b-a420-b51ad66eb5d3}.XPRESS     
ADS     C:\Documents and Settings\mirko\Impostazioni locali\Dati applicazioni\Microsoft\Messenger\loribabybay@hotmail.com\SharingMetadata\lori7_61@hotmail.com\DFSR\Staging\CS{E51BE863-D9F2-D2DC-4AD9-C83E1D713F6D}\53\53-{F4FBB3B3-DB01-4007-8731-5BAC0321C941}-v53-{F4FBB3B3-DB01-4007-8731-5BAC0321C941}-v53-Downloaded.frx:{59828bbb-3f72-4c1b-a420-b51ad66eb5d3}.XPRESS     
ADS     C:\Documents and Settings\mirko\Impostazioni locali\Dati applicazioni\Microsoft\Messenger\loribabybay@hotmail.com\SharingMetadata\lori7_61@hotmail.com\DFSR\Staging\CS{E51BE863-D9F2-D2DC-4AD9-C83E1D713F6D}\54\54-{F4FBB3B3-DB01-4007-8731-5BAC0321C941}-v54-{F4FBB3B3-DB01-4007-8731-5BAC0321C941}-v54-Downloaded.frx:{59828bbb-3f72-4c1b-a420-b51ad66eb5d3}.XPRESS     
ADS     C:\Documents and Settings\mirko\Impostazioni locali\Dati applicazioni\Microsoft\Messenger\loribabybay@hotmail.com\SharingMetadata\lori7_61@hotmail.com\DFSR\Staging\CS{E51BE863-D9F2-D2DC-4AD9-C83E1D713F6D}\55\55-{F4FBB3B3-DB01-4007-8731-5BAC0321C941}-v55-{F4FBB3B3-DB01-4007-8731-5BAC0321C941}-v55-Downloaded.frx:{59828bbb-3f72-4c1b-a420-b51ad66eb5d3}.XPRESS     
ADS     C:\Documents and Settings\mirko\Impostazioni locali\Dati applicazioni\Microsoft\Messenger\loribabybay@hotmail.com\SharingMetadata\lori7_61@hotmail.com\DFSR\Staging\CS{E51BE863-D9F2-D2DC-4AD9-C83E1D713F6D}\56\56-{F4FBB3B3-DB01-4007-8731-5BAC0321C941}-v56-{F4FBB3B3-DB01-4007-8731-5BAC0321C941}-v56-Downloaded.frx:{59828bbb-3f72-4c1b-a420-b51ad66eb5d3}.XPRESS     
ADS     C:\Documents and Settings\mirko\Impostazioni locali\Dati applicazioni\Microsoft\Messenger\loribabybay@hotmail.com\SharingMetadata\lori7_61@hotmail.com\DFSR\Staging\CS{E51BE863-D9F2-D2DC-4AD9-C83E1D713F6D}\57\57-{F4FBB3B3-DB01-4007-8731-5BAC0321C941}-v57-{F4FBB3B3-DB01-4007-8731-5BAC0321C941}-v57-Downloaded.frx:{59828bbb-3f72-4c1b-a420-b51ad66eb5d3}.XPRESS     
ADS     C:\Documents and Settings\mirko\Impostazioni locali\Dati applicazioni\Microsoft\Messenger\loribabybay@hotmail.com\SharingMetadata\lori7_61@hotmail.com\DFSR\Staging\CS{E51BE863-D9F2-D2DC-4AD9-C83E1D713F6D}\58\58-{F4FBB3B3-DB01-4007-8731-5BAC0321C941}-v58-{F4FBB3B3-DB01-4007-8731-5BAC0321C941}-v58-Downloaded.frx:{59828bbb-3f72-4c1b-a420-b51ad66eb5d3}.XPRESS     
ADS     C:\Documents and Settings\mirko\Impostazioni locali\Dati applicazioni\Microsoft\Messenger\loribabybay@hotmail.com\SharingMetadata\lori7_61@hotmail.com\DFSR\Staging\CS{E51BE863-D9F2-D2DC-4AD9-C83E1D713F6D}\59\59-{F4FBB3B3-DB01-4007-8731-5BAC0321C941}-v59-{F4FBB3B3-DB01-4007-8731-5BAC0321C941}-v59-Downloaded.frx:{59828bbb-3f72-4c1b-a420-b51ad66eb5d3}.XPRESS     
ADS     C:\Documents and Settings\mirko\Impostazioni locali\Dati applicazioni\Microsoft\Messenger\loribabybay@hotmail.com\SharingMetadata\lori7_61@hotmail.com\DFSR\Staging\CS{E51BE863-D9F2-D2DC-4AD9-C83E1D713F6D}\60\60-{F4FBB3B3-DB01-4007-8731-5BAC0321C941}-v60-{F4FBB3B3-DB01-4007-8731-5BAC0321C941}-v60-Downloaded.frx:{59828bbb-3f72-4c1b-a420-b51ad66eb5d3}.XPRESS     
ADS     C:\Documents and Settings\mirko\Impostazioni locali\Dati applicazioni\Microsoft\Messenger\loribabybay@hotmail.com\SharingMetadata\tomdam@hotmail.com\DFSR\Staging\CS{55C42922-6D70-1F85-5C7E-22ACE2645746}\01\898-{55C42922-6D70-1F85-5C7E-22ACE2645746}-v1-{9F4253E7-D778-4AFF-BDF7-320D878BF589}-v898-Downloaded.frx:{59828bbb-3f72-4c1b-a420-b51ad66eb5d3}.XPRESS      

---- EOF - GMER 1.0.12 ----
Sono disperato, non mi parte neanche la modalita' provvisoria
mirkobob è offline   Rispondi citando il messaggio o parte di esso
Old 10-01-2007, 17:39   #52
bReAkDoWn
Senior Member
 
L'Avatar di bReAkDoWn
 
Iscritto dal: Jun 2003
Città: ..By The Sea..
Messaggi: 564
di solito il problema dei setup nelle cartelle di rete è dovuto a un file smss.exe che si trova in windows\SYSTEM (da non confondere con system32 dove quel file è legittimo). Ma può essere in uno qualsiasi dei pc della rete. Com'è composta la tua rete?
__________________
Without Contraries is no Progression...
bReAkDoWn è offline   Rispondi citando il messaggio o parte di esso
Old 10-01-2007, 17:51   #53
mirkobob
Senior Member
 
L'Avatar di mirkobob
 
Iscritto dal: Jan 2005
Messaggi: 1018
E' composta da 2 pc il mio e quello di mia sorella. Il problema e' nel mio pc, perche' i file.exe con relativo autorun.inf si formano sul mio pc anche se il suo e' spento come ora.

Il file smss.exe ce ne e' solo UNO ed e' nella cartella system32
mirkobob è offline   Rispondi citando il messaggio o parte di esso
Old 10-01-2007, 18:23   #54
bReAkDoWn
Senior Member
 
L'Avatar di bReAkDoWn
 
Iscritto dal: Jun 2003
Città: ..By The Sea..
Messaggi: 564
Interessante.. allora il tuo pc come è connesso ad internet? Usate un router o la condivisione di Windows? Il tuo pc è aggiornato fino alle ultime patch?
__________________
Without Contraries is no Progression...
bReAkDoWn è offline   Rispondi citando il messaggio o parte di esso
Old 10-01-2007, 19:38   #55
mirkobob
Senior Member
 
L'Avatar di mirkobob
 
Iscritto dal: Jan 2005
Messaggi: 1018
ho fastweb con modem thomson 7g ... non ho firewall installati in quanto prima avevo il d-link504T (router adsl).

ho aperto un 3d qui prima di postare il log qui di gmer.. se vuoi darci un'occhio

http://www.hwupgrade.it/forum/showthread.php?t=1376729
mirkobob è offline   Rispondi citando il messaggio o parte di esso
Old 11-01-2007, 09:17   #56
Leon87
Senior Member
 
Iscritto dal: Apr 2004
Messaggi: 1668
Che dite del mio log ???

Codice:
GMER 1.0.12.12011 - http://www.gmer.net
Rootkit scan 2007-01-10 20:12:11
Windows 5.1.2600 Service Pack 2

.text   ...                                                                                                         

---- Threads - GMER 1.0.12 ----

Thread  4:168                                                                                                       82104A20
Thread  4:172                                                                                                       820E2C60
Thread  4:176                                                                                                       820E2C60
Thread  4:420                                                                                                       82104A20

---- System - GMER 1.0.12 ----

SSDT    \??\C:\Programmi\Agnitum\Outpost Firewall\kernel\FILTNT.SYS                                                 ZwCreateThread
SSDT    \??\C:\Programmi\Agnitum\Outpost Firewall\kernel\FILTNT.SYS                                                 ZwTerminateProcess
SSDT    \??\C:\Programmi\Agnitum\Outpost Firewall\kernel\Sandbox.SYS                                                ZwAssignProcessToJobObject
SSDT    \??\C:\Programmi\Agnitum\Outpost Firewall\kernel\Sandbox.SYS                                                ZwCreateFile
SSDT    \??\C:\Programmi\Agnitum\Outpost Firewall\kernel\Sandbox.SYS                                                ZwDeleteFile
SSDT    \??\C:\Programmi\Agnitum\Outpost Firewall\kernel\Sandbox.SYS                                                ZwLoadDriver
SSDT    \??\C:\Programmi\Agnitum\Outpost Firewall\kernel\Sandbox.SYS                                                ZwMakeTemporaryObject
SSDT    \??\C:\Programmi\Agnitum\Outpost Firewall\kernel\Sandbox.SYS                                                ZwOpenFile
SSDT    \??\C:\Programmi\Agnitum\Outpost Firewall\kernel\Sandbox.SYS                                                ZwProtectVirtualMemory
SSDT    \??\C:\Programmi\Agnitum\Outpost Firewall\kernel\Sandbox.SYS                                                ZwQueryDirectoryFile
SSDT    \??\C:\Programmi\Agnitum\Outpost Firewall\kernel\Sandbox.SYS                                                ZwSaveKeyEx
SSDT    \??\C:\Programmi\Agnitum\Outpost Firewall\kernel\Sandbox.SYS                                                ZwTerminateThread
SSDT    \??\C:\Programmi\Agnitum\Outpost Firewall\kernel\Sandbox.SYS                                                ZwUnloadDriver
SSDT    \??\C:\Programmi\Grisoft\AVG Anti-Spyware 7.5\guard.sys                                                     ZwOpenProcess

Code    \??\C:\WINDOWS\system32\drivers\klif.sys                                                                    FsRtlCheckLockForReadAccess
Code    \??\C:\WINDOWS\system32\drivers\klif.sys                                                                    IoIsOperationSynchronous

SSDT    \??\C:\WINDOWS\system32\drivers\klif.sys                                                                    SSDT[284]
SSDT    \??\C:\WINDOWS\system32\drivers\klif.sys                                                                    SSDT[285]
SSDT    \??\C:\WINDOWS\system32\drivers\klif.sys                                                                    SSDT[286]
SSDT    \??\C:\WINDOWS\system32\drivers\klif.sys                                                                    SSDT[287]
SSDT    \??\C:\WINDOWS\system32\drivers\klif.sys                                                                    SSDT[288]
SSDT    \??\C:\WINDOWS\system32\drivers\klif.sys                                                                    SSDT[289]
SSDT    \??\C:\WINDOWS\system32\drivers\klif.sys                                                                    SSDT[290]
SSDT    \??\C:\WINDOWS\system32\drivers\klif.sys                                                                    SSDT[291]
SSDT    \??\C:\WINDOWS\system32\drivers\klif.sys                                                                    SSDT[292]
SSDT    \??\C:\WINDOWS\system32\drivers\klif.sys                                                                    SSDT[293]
SSDT    \??\C:\WINDOWS\system32\drivers\klif.sys                                                                    SSDT[294]
SSDT    \??\C:\WINDOWS\system32\drivers\klif.sys                                                                    SSDT[295]
SSDT    \??\C:\WINDOWS\system32\drivers\klif.sys                                                                    SSDT[296]
SSDT    \??\C:\WINDOWS\system32\drivers\klif.sys                                                                    ZwClose
SSDT    \??\C:\WINDOWS\system32\drivers\klif.sys                                                                    ZwCreateKey
SSDT    \??\C:\WINDOWS\system32\drivers\klif.sys                                                                    ZwCreateProcess
SSDT    \??\C:\WINDOWS\system32\drivers\klif.sys                                                                    ZwCreateProcessEx
SSDT    \??\C:\WINDOWS\system32\drivers\klif.sys                                                                    ZwCreateSection
SSDT    \??\C:\WINDOWS\system32\drivers\klif.sys                                                                    ZwCreateSymbolicLinkObject
SSDT    \??\C:\WINDOWS\system32\drivers\klif.sys                                                                    ZwDeleteKey
SSDT    \??\C:\WINDOWS\system32\drivers\klif.sys                                                                    ZwDeleteValueKey
SSDT    \??\C:\WINDOWS\system32\drivers\klif.sys                                                                    ZwDuplicateObject
SSDT    \??\C:\WINDOWS\system32\drivers\klif.sys                                                                    ZwEnumerateKey
SSDT    \??\C:\WINDOWS\system32\drivers\klif.sys                                                                    ZwEnumerateValueKey
SSDT    \??\C:\WINDOWS\system32\drivers\klif.sys                                                                    ZwFlushKey
SSDT    \??\C:\WINDOWS\system32\drivers\klif.sys                                                                    ZwInitializeRegistry
SSDT    \??\C:\WINDOWS\system32\drivers\klif.sys                                                                    ZwLoadKey
SSDT    \??\C:\WINDOWS\system32\drivers\klif.sys                                                                    ZwLoadKey2
SSDT    \??\C:\WINDOWS\system32\drivers\klif.sys                                                                    ZwNotifyChangeKey
SSDT    \??\C:\WINDOWS\system32\drivers\klif.sys                                                                    ZwOpenKey
SSDT    \??\C:\WINDOWS\system32\drivers\klif.sys                                                                    ZwOpenSection
SSDT    \??\C:\WINDOWS\system32\drivers\klif.sys                                                                    ZwQueryKey
SSDT    \??\C:\WINDOWS\system32\drivers\klif.sys                                                                    ZwQueryMultipleValueKey
SSDT    \??\C:\WINDOWS\system32\drivers\klif.sys                                                                    ZwQuerySystemInformation
SSDT    \??\C:\WINDOWS\system32\drivers\klif.sys                                                                    ZwQueryValueKey
SSDT    \??\C:\WINDOWS\system32\drivers\klif.sys                                                                    ZwReplaceKey
SSDT    \??\C:\WINDOWS\system32\drivers\klif.sys                                                                    ZwRestoreKey
SSDT    \??\C:\WINDOWS\system32\drivers\klif.sys                                                                    ZwResumeThread
SSDT    \??\C:\WINDOWS\system32\drivers\klif.sys                                                                    ZwSaveKey
SSDT    \??\C:\WINDOWS\system32\drivers\klif.sys                                                                    ZwSetContextThread
SSDT    \??\C:\WINDOWS\system32\drivers\klif.sys                                                                    ZwSetInformationFile
SSDT    \??\C:\WINDOWS\system32\drivers\klif.sys                                                                    ZwSetInformationKey
SSDT    \??\C:\WINDOWS\system32\drivers\klif.sys                                                                    ZwSetInformationProcess
SSDT    \??\C:\WINDOWS\system32\drivers\klif.sys                                                                    ZwSetSecurityObject
SSDT    \??\C:\WINDOWS\system32\drivers\klif.sys                                                                    ZwSetValueKey
SSDT    \??\C:\WINDOWS\system32\drivers\klif.sys                                                                    ZwSuspendThread
SSDT    \??\C:\WINDOWS\system32\drivers\klif.sys                                                                    ZwUnloadKey
SSDT    \??\C:\WINDOWS\system32\drivers\klif.sys                                                                    ZwWriteVirtualMemory

---- Devices - GMER 1.0.12 ----

Device  \Driver\00000048 \Device\0000005b IRP_MJ_PNP                                                                [F8469228] sptd.sys
Device  \Driver\00000048 \Device\0000005b IRP_MJ_POWER                                                              [F844EC7E] sptd.sys
Device  \Driver\00000048 \Device\0000005b IRP_MJ_SYSTEM_CONTROL                                                     [F84682A2] sptd.sys
Device  \Driver\00000048 \Device\0000005c IRP_MJ_PNP                                                                [F8469228] sptd.sys
Device  \Driver\00000048 \Device\0000005c IRP_MJ_POWER                                                              [F844EC7E] sptd.sys
Device  \Driver\00000048 \Device\0000005c IRP_MJ_SYSTEM_CONTROL                                                     [F84682A2] sptd.sys
Device  \Driver\amfk9fle \Device\Scsi\amfk9fle1 IRP_MJ_CLOSE                                                        81DD31D8
Device  \Driver\amfk9fle \Device\Scsi\amfk9fle1 IRP_MJ_CREATE                                                       81DD31D8
Device  \Driver\amfk9fle \Device\Scsi\amfk9fle1 IRP_MJ_DEVICE_CONTROL                                               81DD31D8
Device  \Driver\amfk9fle \Device\Scsi\amfk9fle1 IRP_MJ_INTERNAL_DEVICE_CONTROL                                      81DD31D8
Device  \Driver\amfk9fle \Device\Scsi\amfk9fle1 IRP_MJ_PNP                                                          81DD31D8
Device  \Driver\amfk9fle \Device\Scsi\amfk9fle1 IRP_MJ_POWER                                                        81DD31D8
Device  \Driver\amfk9fle \Device\Scsi\amfk9fle1 IRP_MJ_SYSTEM_CONTROL                                               81DD31D8
Device  \Driver\amfk9fle \Device\Scsi\amfk9fle1Port5Path0Target0Lun0 IRP_MJ_CLOSE                                   81DD31D8
Device  \Driver\amfk9fle \Device\Scsi\amfk9fle1Port5Path0Target0Lun0 IRP_MJ_CREATE                                  81DD31D8
Device  \Driver\amfk9fle \Device\Scsi\amfk9fle1Port5Path0Target0Lun0 IRP_MJ_DEVICE_CONTROL                          81DD31D8
Device  \Driver\amfk9fle \Device\Scsi\amfk9fle1Port5Path0Target0Lun0 IRP_MJ_INTERNAL_DEVICE_CONTROL                 81DD31D8
Device  \Driver\amfk9fle \Device\Scsi\amfk9fle1Port5Path0Target0Lun0 IRP_MJ_PNP                                     81DD31D8
Device  \Driver\amfk9fle \Device\Scsi\amfk9fle1Port5Path0Target0Lun0 IRP_MJ_POWER                                   81DD31D8
Device  \Driver\amfk9fle \Device\Scsi\amfk9fle1Port5Path0Target0Lun0 IRP_MJ_SYSTEM_CONTROL                          81DD31D8
Device  \Driver\atapi \Device\Ide\IdeDeviceP0T0L0-4 IRP_MJ_CLOSE                                                    823D21D8
Device  \Driver\atapi \Device\Ide\IdeDeviceP0T0L0-4 IRP_MJ_CREATE                                                   823D21D8
Device  \Driver\atapi \Device\Ide\IdeDeviceP0T0L0-4 IRP_MJ_DEVICE_CONTROL                                           823D21D8
Device  \Driver\atapi \Device\Ide\IdeDeviceP0T0L0-4 IRP_MJ_INTERNAL_DEVICE_CONTROL                                  823D21D8
Device  \Driver\atapi \Device\Ide\IdeDeviceP0T0L0-4 IRP_MJ_PNP                                                      823D21D8
Device  \Driver\atapi \Device\Ide\IdeDeviceP0T0L0-4 IRP_MJ_POWER                                                    823D21D8
Device  \Driver\atapi \Device\Ide\IdeDeviceP0T0L0-4 IRP_MJ_SYSTEM_CONTROL                                           823D21D8
Device  \Driver\atapi \Device\Ide\IdeDeviceP0T1L0-c IRP_MJ_CLOSE                                                    823D21D8
Device  \Driver\atapi \Device\Ide\IdeDeviceP0T1L0-c IRP_MJ_CREATE                                                   823D21D8
Device  \Driver\atapi \Device\Ide\IdeDeviceP0T1L0-c IRP_MJ_DEVICE_CONTROL                                           823D21D8
Device  \Driver\atapi \Device\Ide\IdeDeviceP0T1L0-c IRP_MJ_INTERNAL_DEVICE_CONTROL                                  823D21D8
Device  \Driver\atapi \Device\Ide\IdeDeviceP0T1L0-c IRP_MJ_PNP                                                      823D21D8
Device  \Driver\atapi \Device\Ide\IdeDeviceP0T1L0-c IRP_MJ_POWER                                                    823D21D8
Device  \Driver\atapi \Device\Ide\IdeDeviceP0T1L0-c IRP_MJ_SYSTEM_CONTROL                                           823D21D8
Device  \Driver\atapi \Device\Ide\IdeDeviceP1T0L0-24 IRP_MJ_CLOSE                                                   823D21D8
Device  \Driver\atapi \Device\Ide\IdeDeviceP1T0L0-24 IRP_MJ_CREATE                                                  823D21D8
Device  \Driver\atapi \Device\Ide\IdeDeviceP1T0L0-24 IRP_MJ_DEVICE_CONTROL                                          823D21D8
Device  \Driver\atapi \Device\Ide\IdeDeviceP1T0L0-24 IRP_MJ_INTERNAL_DEVICE_CONTROL                                 823D21D8
Device  \Driver\atapi \Device\Ide\IdeDeviceP1T0L0-24 IRP_MJ_PNP                                                     823D21D8
Device  \Driver\atapi \Device\Ide\IdeDeviceP1T0L0-24 IRP_MJ_POWER                                                   823D21D8
Device  \Driver\atapi \Device\Ide\IdeDeviceP1T0L0-24 IRP_MJ_SYSTEM_CONTROL                                          823D21D8
Device  \Driver\atapi \Device\Ide\IdeDeviceP2T0L0-17 IRP_MJ_CLOSE                                                   823D21D8
Device  \Driver\atapi \Device\Ide\IdeDeviceP2T0L0-17 IRP_MJ_CREATE                                                  823D21D8
Device  \Driver\atapi \Device\Ide\IdeDeviceP2T0L0-17 IRP_MJ_DEVICE_CONTROL                                          823D21D8
Device  \Driver\atapi \Device\Ide\IdeDeviceP2T0L0-17 IRP_MJ_INTERNAL_DEVICE_CONTROL                                 823D21D8
Device  \Driver\atapi \Device\Ide\IdeDeviceP2T0L0-17 IRP_MJ_PNP                                                     823D21D8
Device  \Driver\atapi \Device\Ide\IdeDeviceP2T0L0-17 IRP_MJ_POWER                                                   823D21D8
Device  \Driver\atapi \Device\Ide\IdeDeviceP2T0L0-17 IRP_MJ_SYSTEM_CONTROL                                          823D21D8
Device  \Driver\atapi \Device\Ide\IdePort0 IRP_MJ_CLOSE                                                             823D21D8
Device  \Driver\atapi \Device\Ide\IdePort0 IRP_MJ_CREATE                                                            823D21D8
Device  \Driver\atapi \Device\Ide\IdePort0 IRP_MJ_DEVICE_CONTROL                                                    823D21D8
Device  \Driver\atapi \Device\Ide\IdePort0 IRP_MJ_INTERNAL_DEVICE_CONTROL                                           823D21D8
Device  \Driver\atapi \Device\Ide\IdePort0 IRP_MJ_PNP                                                               823D21D8
Device  \Driver\atapi \Device\Ide\IdePort0 IRP_MJ_POWER                                                             823D21D8
Device  \Driver\atapi \Device\Ide\IdePort0 IRP_MJ_SYSTEM_CONTROL                                                    823D21D8
Device  \Driver\atapi \Device\Ide\IdePort1 IRP_MJ_CLOSE                                                             823D21D8
Device  \Driver\atapi \Device\Ide\IdePort1 IRP_MJ_CREATE                                                            823D21D8
Device  \Driver\atapi \Device\Ide\IdePort1 IRP_MJ_DEVICE_CONTROL                                                    823D21D8
Device  \Driver\atapi \Device\Ide\IdePort1 IRP_MJ_INTERNAL_DEVICE_CONTROL                                           823D21D8
Device  \Driver\atapi \Device\Ide\IdePort1 IRP_MJ_PNP                                                               823D21D8
Device  \Driver\atapi \Device\Ide\IdePort1 IRP_MJ_POWER                                                             823D21D8
Device  \Driver\atapi \Device\Ide\IdePort1 IRP_MJ_SYSTEM_CONTROL                                                    823D21D8
Device  \Driver\atapi \Device\Ide\IdePort2 IRP_MJ_CLOSE                                                             823D21D8
Device  \Driver\atapi \Device\Ide\IdePort2 IRP_MJ_CREATE                                                            823D21D8
Device  \Driver\atapi \Device\Ide\IdePort2 IRP_MJ_DEVICE_CONTROL                                                    823D21D8
Device  \Driver\atapi \Device\Ide\IdePort2 IRP_MJ_INTERNAL_DEVICE_CONTROL                                           823D21D8
Device  \Driver\atapi \Device\Ide\IdePort2 IRP_MJ_PNP                                                               823D21D8
Device  \Driver\atapi \Device\Ide\IdePort2 IRP_MJ_POWER                                                             823D21D8
Device  \Driver\atapi \Device\Ide\IdePort2 IRP_MJ_SYSTEM_CONTROL                                                    823D21D8
Device  \Driver\atapi \Device\Ide\IdePort3 IRP_MJ_CLOSE                                                             823D21D8
Device  \Driver\atapi \Device\Ide\IdePort3 IRP_MJ_CREATE                                                            823D21D8
Device  \Driver\atapi \Device\Ide\IdePort3 IRP_MJ_DEVICE_CONTROL                                                    823D21D8
Device  \Driver\atapi \Device\Ide\IdePort3 IRP_MJ_INTERNAL_DEVICE_CONTROL                                           823D21D8
Device  \Driver\atapi \Device\Ide\IdePort3 IRP_MJ_PNP                                                               823D21D8
Device  \Driver\atapi \Device\Ide\IdePort3 IRP_MJ_POWER                                                             823D21D8
Device  \Driver\atapi \Device\Ide\IdePort3 IRP_MJ_SYSTEM_CONTROL                                                    823D21D8
Device  \Driver\ayumso1k \Device\Scsi\ayumso1k1 IRP_MJ_CLOSE                                                        8205D980
Device  \Driver\ayumso1k \Device\Scsi\ayumso1k1 IRP_MJ_CREATE                                                       8205D980
Device  \Driver\ayumso1k \Device\Scsi\ayumso1k1 IRP_MJ_DEVICE_CONTROL                                               8205D980
Device  \Driver\ayumso1k \Device\Scsi\ayumso1k1 IRP_MJ_INTERNAL_DEVICE_CONTROL                                      8205D980
Device  \Driver\ayumso1k \Device\Scsi\ayumso1k1 IRP_MJ_PNP                                                          8205D980
Device  \Driver\ayumso1k \Device\Scsi\ayumso1k1 IRP_MJ_POWER                                                        8205D980
Device  \Driver\ayumso1k \Device\Scsi\ayumso1k1 IRP_MJ_SYSTEM_CONTROL                                               8205D980
Device  \Driver\ayumso1k \Device\Scsi\ayumso1k1Port6Path0Target0Lun0 IRP_MJ_CLOSE                                   8205D980
Device  \Driver\ayumso1k \Device\Scsi\ayumso1k1Port6Path0Target0Lun0 IRP_MJ_CREATE                                  8205D980
Device  \Driver\ayumso1k \Device\Scsi\ayumso1k1Port6Path0Target0Lun0 IRP_MJ_DEVICE_CONTROL                          8205D980
Device  \Driver\ayumso1k \Device\Scsi\ayumso1k1Port6Path0Target0Lun0 IRP_MJ_INTERNAL_DEVICE_CONTROL                 8205D980
Device  \Driver\ayumso1k \Device\Scsi\ayumso1k1Port6Path0Target0Lun0 IRP_MJ_PNP                                     8205D980
Device  \Driver\ayumso1k \Device\Scsi\ayumso1k1Port6Path0Target0Lun0 IRP_MJ_POWER                                   8205D980
Device  \Driver\ayumso1k \Device\Scsi\ayumso1k1Port6Path0Target0Lun0 IRP_MJ_SYSTEM_CONTROL                          8205D980
Device  \Driver\Cdrom \Device\CdRom0 IRP_MJ_CLOSE                                                                   81DE21D8
Device  \Driver\Cdrom \Device\CdRom0 IRP_MJ_CREATE                                                                  81DE21D8
Device  \Driver\Cdrom \Device\CdRom0 IRP_MJ_DEVICE_CONTROL                                                          81DE21D8
Device  \Driver\Cdrom \Device\CdRom0 IRP_MJ_FLUSH_BUFFERS                                                           81DE21D8
Device  \Driver\Cdrom \Device\CdRom0 IRP_MJ_INTERNAL_DEVICE_CONTROL                                                 81DE21D8
Device  \Driver\Cdrom \Device\CdRom0 IRP_MJ_PNP                                                                     81DE21D8
Device  \Driver\Cdrom \Device\CdRom0 IRP_MJ_POWER                                                                   81DE21D8
Device  \Driver\Cdrom \Device\CdRom0 IRP_MJ_READ                                                                    81DE21D8
Device  \Driver\Cdrom \Device\CdRom0 IRP_MJ_SHUTDOWN                                                                81DE21D8
Device  \Driver\Cdrom \Device\CdRom0 IRP_MJ_SYSTEM_CONTROL                                                          81DE21D8
Device  \Driver\Cdrom \Device\CdRom0 IRP_MJ_WRITE                                                                   81DE21D8
Device  \Driver\Cdrom \Device\CdRom1 IRP_MJ_CLOSE                                                                   81DE21D8
Device  \Driver\Cdrom \Device\CdRom1 IRP_MJ_CREATE                                                                  81DE21D8
Device  \Driver\Cdrom \Device\CdRom1 IRP_MJ_DEVICE_CONTROL                                                          81DE21D8
Device  \Driver\Cdrom \Device\CdRom1 IRP_MJ_FLUSH_BUFFERS                                                           81DE21D8
Device  \Driver\Cdrom \Device\CdRom1 IRP_MJ_INTERNAL_DEVICE_CONTROL                                                 81DE21D8
Device  \Driver\Cdrom \Device\CdRom1 IRP_MJ_PNP                                                                     81DE21D8
Device  \Driver\Cdrom \Device\CdRom1 IRP_MJ_POWER                                                                   81DE21D8
Device  \Driver\Cdrom \Device\CdRom1 IRP_MJ_READ                                                                    81DE21D8
Device  \Driver\Cdrom \Device\CdRom1 IRP_MJ_SHUTDOWN                                                                81DE21D8
Device  \Driver\Cdrom \Device\CdRom1 IRP_MJ_SYSTEM_CONTROL                                                          81DE21D8
Device  \Driver\Cdrom \Device\CdRom1 IRP_MJ_WRITE                                                                   81DE21D8
Device  \Driver\Cdrom \Device\CdRom2 IRP_MJ_CLOSE                                                                   81DE21D8
Device  \Driver\Cdrom \Device\CdRom2 IRP_MJ_CREATE                                                                  81DE21D8
Device  \Driver\Cdrom \Device\CdRom2 IRP_MJ_DEVICE_CONTROL                                                          81DE21D8
Device  \Driver\Cdrom \Device\CdRom2 IRP_MJ_FLUSH_BUFFERS                                                           81DE21D8
Device  \Driver\Cdrom \Device\CdRom2 IRP_MJ_INTERNAL_DEVICE_CONTROL                                                 81DE21D8
Device  \Driver\Cdrom \Device\CdRom2 IRP_MJ_PNP                                                                     81DE21D8
Device  \Driver\Cdrom \Device\CdRom2 IRP_MJ_POWER                                                                   81DE21D8
Device  \Driver\Cdrom \Device\CdRom2 IRP_MJ_READ                                                                    81DE21D8
Device  \Driver\Cdrom \Device\CdRom2 IRP_MJ_SHUTDOWN                                                                81DE21D8
Device  \Driver\Cdrom \Device\CdRom2 IRP_MJ_SYSTEM_CONTROL                                                          81DE21D8
Device  \Driver\Cdrom \Device\CdRom2 IRP_MJ_WRITE                                                                   81DE21D8
Device  \Driver\Cdrom \Device\CdRom3 IRP_MJ_CLOSE                                                                   81DE21D8
Device  \Driver\Cdrom \Device\CdRom3 IRP_MJ_CREATE                                                                  81DE21D8
Device  \Driver\Cdrom \Device\CdRom3 IRP_MJ_DEVICE_CONTROL                                                          81DE21D8
Device  \Driver\Cdrom \Device\CdRom3 IRP_MJ_FLUSH_BUFFERS                                                           81DE21D8
Device  \Driver\Cdrom \Device\CdRom3 IRP_MJ_INTERNAL_DEVICE_CONTROL                                                 81DE21D8
Device  \Driver\Cdrom \Device\CdRom3 IRP_MJ_PNP                                                                     81DE21D8
Device  \Driver\Cdrom \Device\CdRom3 IRP_MJ_POWER                                                                   81DE21D8
Device  \Driver\Cdrom \Device\CdRom3 IRP_MJ_READ                                                                    81DE21D8
Device  \Driver\Cdrom \Device\CdRom3 IRP_MJ_SHUTDOWN                                                                81DE21D8
Device  \Driver\Cdrom \Device\CdRom3 IRP_MJ_SYSTEM_CONTROL                                                          81DE21D8
Device  \Driver\Cdrom \Device\CdRom3 IRP_MJ_WRITE                                                                   81DE21D8
Device  \Driver\Cdrom \Device\CdRom4 IRP_MJ_CLOSE                                                                   81DE21D8
Device  \Driver\Cdrom \Device\CdRom4 IRP_MJ_CREATE                                                                  81DE21D8
Device  \Driver\Cdrom \Device\CdRom4 IRP_MJ_DEVICE_CONTROL                                                          81DE21D8
Device  \Driver\Cdrom \Device\CdRom4 IRP_MJ_FLUSH_BUFFERS                                                           81DE21D8
Device  \Driver\Cdrom \Device\CdRom4 IRP_MJ_INTERNAL_DEVICE_CONTROL                                                 81DE21D8
Device  \Driver\Cdrom \Device\CdRom4 IRP_MJ_PNP                                                                     81DE21D8
Device  \Driver\Cdrom \Device\CdRom4 IRP_MJ_POWER                                                                   81DE21D8
Device  \Driver\Cdrom \Device\CdRom4 IRP_MJ_READ                                                                    81DE21D8
Device  \Driver\Cdrom \Device\CdRom4 IRP_MJ_SHUTDOWN                                                                81DE21D8
Device  \Driver\Cdrom \Device\CdRom4 IRP_MJ_SYSTEM_CONTROL                                                          81DE21D8
Device  \Driver\Cdrom \Device\CdRom4 IRP_MJ_WRITE                                                                   81DE21D8
Device  \Driver\dmio \Device\DmControl\DmConfig IRP_MJ_CLOSE                                                        823661D8
Device  \Driver\dmio \Device\DmControl\DmConfig IRP_MJ_CREATE                                                       823661D8
Device  \Driver\dmio \Device\DmControl\DmConfig IRP_MJ_DEVICE_CONTROL                                               823661D8
Device  \Driver\dmio \Device\DmControl\DmConfig IRP_MJ_FLUSH_BUFFERS                                                823661D8
Device  \Driver\dmio \Device\DmControl\DmConfig IRP_MJ_INTERNAL_DEVICE_CONTROL                                      823661D8
Device  \Driver\dmio \Device\DmControl\DmConfig IRP_MJ_PNP                                                          823661D8
Device  \Driver\dmio \Device\DmControl\DmConfig IRP_MJ_POWER                                                        823661D8
Device  \Driver\dmio \Device\DmControl\DmConfig IRP_MJ_READ                                                         823661D8
Device  \Driver\dmio \Device\DmControl\DmConfig IRP_MJ_SHUTDOWN                                                     823661D8
Device  \Driver\dmio \Device\DmControl\DmConfig IRP_MJ_SYSTEM_CONTROL                                               823661D8
Device  \Driver\dmio \Device\DmControl\DmConfig IRP_MJ_WRITE                                                        823661D8
Device  \Driver\dmio \Device\DmControl\DmInfo IRP_MJ_CLOSE                                                          823661D8
Device  \Driver\dmio \Device\DmControl\DmInfo IRP_MJ_CREATE                                                         823661D8
Device  \Driver\dmio \Device\DmControl\DmInfo IRP_MJ_DEVICE_CONTROL                                                 823661D8
Device  \Driver\dmio \Device\DmControl\DmInfo IRP_MJ_FLUSH_BUFFERS                                                  823661D8
Device  \Driver\dmio \Device\DmControl\DmInfo IRP_MJ_INTERNAL_DEVICE_CONTROL                                        823661D8
Device  \Driver\dmio \Device\DmControl\DmInfo IRP_MJ_PNP                                                            823661D8
Device  \Driver\dmio \Device\DmControl\DmInfo IRP_MJ_POWER                                                          823661D8
Device  \Driver\dmio \Device\DmControl\DmInfo IRP_MJ_READ                                                           823661D8
Device  \Driver\dmio \Device\DmControl\DmInfo IRP_MJ_SHUTDOWN                                                       823661D8
Device  \Driver\dmio \Device\DmControl\DmInfo IRP_MJ_SYSTEM_CONTROL                                                 823661D8
Device  \Driver\dmio \Device\DmControl\DmInfo IRP_MJ_WRITE                                                          823661D8
Device  \Driver\dmio \Device\DmControl\DmIoDaemon IRP_MJ_CLOSE                                                      823661D8
Device  \Driver\dmio \Device\DmControl\DmIoDaemon IRP_MJ_CREATE                                                     823661D8
Device  \Driver\dmio \Device\DmControl\DmIoDaemon IRP_MJ_DEVICE_CONTROL                                             823661D8
Device  \Driver\dmio \Device\DmControl\DmIoDaemon IRP_MJ_FLUSH_BUFFERS                                              823661D8
Device  \Driver\dmio \Device\DmControl\DmIoDaemon IRP_MJ_INTERNAL_DEVICE_CONTROL                                    823661D8
Device  \Driver\dmio \Device\DmControl\DmIoDaemon IRP_MJ_PNP                                                        823661D8
Device  \Driver\dmio \Device\DmControl\DmIoDaemon IRP_MJ_POWER                                                      823661D8
Device  \Driver\dmio \Device\DmControl\DmIoDaemon IRP_MJ_READ                                                       823661D8
Device  \Driver\dmio \Device\DmControl\DmIoDaemon IRP_MJ_SHUTDOWN                                                   823661D8
Device  \Driver\dmio \Device\DmControl\DmIoDaemon IRP_MJ_SYSTEM_CONTROL                                             823661D8
Device  \Driver\dmio \Device\DmControl\DmIoDaemon IRP_MJ_WRITE                                                      823661D8
Device  \Driver\dmio \Device\DmControl\DmPnP IRP_MJ_CLOSE                                                           823661D8
Device  \Driver\dmio \Device\DmControl\DmPnP IRP_MJ_CREATE                                                          823661D8
Device  \Driver\dmio \Device\DmControl\DmPnP IRP_MJ_DEVICE_CONTROL                                                  823661D8
Device  \Driver\dmio \Device\DmControl\DmPnP IRP_MJ_FLUSH_BUFFERS                                                   823661D8
Device  \Driver\dmio \Device\DmControl\DmPnP IRP_MJ_INTERNAL_DEVICE_CONTROL                                         823661D8
Device  \Driver\dmio \Device\DmControl\DmPnP IRP_MJ_PNP                                                             823661D8
Device  \Driver\dmio \Device\DmControl\DmPnP IRP_MJ_POWER                                                           823661D8
Device  \Driver\dmio \Device\DmControl\DmPnP IRP_MJ_READ                                                            823661D8
Device  \Driver\dmio \Device\DmControl\DmPnP IRP_MJ_SHUTDOWN                                                        823661D8
Device  \Driver\dmio \Device\DmControl\DmPnP IRP_MJ_SYSTEM_CONTROL                                                  823661D8
Device  \Driver\dmio \Device\DmControl\DmPnP IRP_MJ_WRITE                                                           823661D8
Device  \Driver\Ftdisk \Device\FtControl IRP_MJ_CLEANUP                                                             823D31D8
Device  \Driver\Ftdisk \Device\FtControl IRP_MJ_CREATE                                                              823D31D8
Device  \Driver\Ftdisk \Device\FtControl IRP_MJ_DEVICE_CONTROL                                                      823D31D8
Device  \Driver\Ftdisk \Device\FtControl IRP_MJ_FLUSH_BUFFERS                                                       823D31D8
Device  \Driver\Ftdisk \Device\FtControl IRP_MJ_INTERNAL_DEVICE_CONTROL                                             823D31D8
Device  \Driver\Ftdisk \Device\FtControl IRP_MJ_PNP                                                                 823D31D8
Device  \Driver\Ftdisk \Device\FtControl IRP_MJ_POWER                                                               823D31D8
Device  \Driver\Ftdisk \Device\FtControl IRP_MJ_READ                                                                823D31D8
Device  \Driver\Ftdisk \Device\FtControl IRP_MJ_SHUTDOWN                                                            823D31D8
Device  \Driver\Ftdisk \Device\FtControl IRP_MJ_SYSTEM_CONTROL                                                      823D31D8
Device  \Driver\Ftdisk \Device\FtControl IRP_MJ_WRITE                                                               823D31D8
Device  \Driver\Ftdisk \Device\HarddiskVolume1 IRP_MJ_CLEANUP                                                       823D31D8
Device  \Driver\Ftdisk \Device\HarddiskVolume1 IRP_MJ_CREATE                                                        823D31D8
Device  \Driver\Ftdisk \Device\HarddiskVolume1 IRP_MJ_DEVICE_CONTROL                                                823D31D8
Device  \Driver\Ftdisk \Device\HarddiskVolume1 IRP_MJ_FLUSH_BUFFERS                                                 823D31D8
Device  \Driver\Ftdisk \Device\HarddiskVolume1 IRP_MJ_INTERNAL_DEVICE_CONTROL                                       823D31D8
Device  \Driver\Ftdisk \Device\HarddiskVolume1 IRP_MJ_PNP                                                           823D31D8
Device  \Driver\Ftdisk \Device\HarddiskVolume1 IRP_MJ_POWER                                                         823D31D8
Device  \Driver\Ftdisk \Device\HarddiskVolume1 IRP_MJ_READ                                                          823D31D8
Device  \Driver\Ftdisk \Device\HarddiskVolume1 IRP_MJ_SHUTDOWN                                                      823D31D8
Device  \Driver\Ftdisk \Device\HarddiskVolume1 IRP_MJ_SYSTEM_CONTROL                                                823D31D8
Device  \Driver\Ftdisk \Device\HarddiskVolume1 IRP_MJ_WRITE                                                         823D31D8
Device  \Driver\Ftdisk \Device\HarddiskVolume2 IRP_MJ_CLEANUP                                                       823D31D8
Device  \Driver\Ftdisk \Device\HarddiskVolume2 IRP_MJ_CREATE                                                        823D31D8
Device  \Driver\Ftdisk \Device\HarddiskVolume2 IRP_MJ_DEVICE_CONTROL                                                823D31D8
Device  \Driver\Ftdisk \Device\HarddiskVolume2 IRP_MJ_FLUSH_BUFFERS                                                 823D31D8
Device  \Driver\Ftdisk \Device\HarddiskVolume2 IRP_MJ_INTERNAL_DEVICE_CONTROL                                       823D31D8
Device  \Driver\Ftdisk \Device\HarddiskVolume2 IRP_MJ_PNP                                                           823D31D8
Device  \Driver\Ftdisk \Device\HarddiskVolume2 IRP_MJ_POWER                                                         823D31D8
Device  \Driver\Ftdisk \Device\HarddiskVolume2 IRP_MJ_READ                                                          823D31D8
Device  \Driver\Ftdisk \Device\HarddiskVolume2 IRP_MJ_SHUTDOWN                                                      823D31D8
Device  \Driver\Ftdisk \Device\HarddiskVolume2 IRP_MJ_SYSTEM_CONTROL                                                823D31D8
Device  \Driver\Ftdisk \Device\HarddiskVolume2 IRP_MJ_WRITE                                                         823D31D8
Device  \Driver\NetBT \Device\NetBT_Tcpip_{892FFC64-54CD-403C-8A1A-55AFED9F1A4F} IRP_MJ_CLEANUP                     81E8D4C8
Device  \Driver\NetBT \Device\NetBT_Tcpip_{892FFC64-54CD-403C-8A1A-55AFED9F1A4F} IRP_MJ_CLOSE                       81E8D4C8
Device  \Driver\NetBT \Device\NetBT_Tcpip_{892FFC64-54CD-403C-8A1A-55AFED9F1A4F} IRP_MJ_CREATE                      81E8D4C8
Device  \Driver\NetBT \Device\NetBT_Tcpip_{892FFC64-54CD-403C-8A1A-55AFED9F1A4F} IRP_MJ_DEVICE_CONTROL              81E8D4C8
Device  \Driver\NetBT \Device\NetBT_Tcpip_{892FFC64-54CD-403C-8A1A-55AFED9F1A4F} IRP_MJ_INTERNAL_DEVICE_CONTROL     81E8D4C8
Device  \Driver\NetBT \Device\NetBT_Tcpip_{892FFC64-54CD-403C-8A1A-55AFED9F1A4F} IRP_MJ_PNP                         81E8D4C8
Device  \Driver\NetBT \Device\NetBt_Wins_Export IRP_MJ_CLEANUP                                                      81E8D4C8
Device  \Driver\NetBT \Device\NetBt_Wins_Export IRP_MJ_CLOSE                                                        81E8D4C8
Device  \Driver\NetBT \Device\NetBt_Wins_Export IRP_MJ_CREATE                                                       81E8D4C8
Device  \Driver\NetBT \Device\NetBt_Wins_Export IRP_MJ_DEVICE_CONTROL                                               81E8D4C8
Device  \Driver\NetBT \Device\NetBt_Wins_Export IRP_MJ_INTERNAL_DEVICE_CONTROL                                      81E8D4C8
Device  \Driver\NetBT \Device\NetBt_Wins_Export IRP_MJ_PNP                                                          81E8D4C8
Device  \Driver\usbehci \Device\USBFDO-4 IRP_MJ_CLOSE                                                               820321D8
Device  \Driver\usbehci \Device\USBFDO-4 IRP_MJ_CREATE                                                              820321D8
Device  \Driver\usbehci \Device\USBFDO-4 IRP_MJ_DEVICE_CONTROL                                                      820321D8
Device  \Driver\usbehci \Device\USBFDO-4 IRP_MJ_INTERNAL_DEVICE_CONTROL                                             820321D8
Device  \Driver\usbehci \Device\USBFDO-4 IRP_MJ_PNP                                                                 820321D8
Device  \Driver\usbehci \Device\USBFDO-4 IRP_MJ_POWER                                                               820321D8
Device  \Driver\usbehci \Device\USBFDO-4 IRP_MJ_SYSTEM_CONTROL                                                      820321D8
Device  \Driver\usbehci \Device\USBPDO-4 IRP_MJ_CLOSE                                                               820321D8
Device  \Driver\usbehci \Device\USBPDO-4 IRP_MJ_CREATE                                                              820321D8
Device  \Driver\usbehci \Device\USBPDO-4 IRP_MJ_DEVICE_CONTROL                                                      820321D8
Device  \Driver\usbehci \Device\USBPDO-4 IRP_MJ_INTERNAL_DEVICE_CONTROL                                             820321D8
Device  \Driver\usbehci \Device\USBPDO-4 IRP_MJ_PNP                                                                 820321D8
Device  \Driver\usbehci \Device\USBPDO-4 IRP_MJ_POWER                                                               820321D8
Device  \Driver\usbehci \Device\USBPDO-4 IRP_MJ_SYSTEM_CONTROL                                                      820321D8
Device  \Driver\usbuhci \Device\USBFDO-0 IRP_MJ_CLOSE                                                               8202C1D8
Device  \Driver\usbuhci \Device\USBFDO-0 IRP_MJ_CREATE                                                              8202C1D8
Device  \Driver\usbuhci \Device\USBFDO-0 IRP_MJ_DEVICE_CONTROL                                                      8202C1D8
Device  \Driver\usbuhci \Device\USBFDO-0 IRP_MJ_INTERNAL_DEVICE_CONTROL                                             8202C1D8
Device  \Driver\usbuhci \Device\USBFDO-0 IRP_MJ_PNP                                                                 8202C1D8
Device  \Driver\usbuhci \Device\USBFDO-0 IRP_MJ_POWER                                                               8202C1D8
Device  \Driver\usbuhci \Device\USBFDO-0 IRP_MJ_SYSTEM_CONTROL                                                      8202C1D8
Device  \Driver\usbuhci \Device\USBFDO-1 IRP_MJ_CLOSE                                                               8202C1D8
Device  \Driver\usbuhci \Device\USBFDO-1 IRP_MJ_CREATE                                                              8202C1D8
Device  \Driver\usbuhci \Device\USBFDO-1 IRP_MJ_DEVICE_CONTROL                                                      8202C1D8
Device  \Driver\usbuhci \Device\USBFDO-1 IRP_MJ_INTERNAL_DEVICE_CONTROL                                             8202C1D8
Device  \Driver\usbuhci \Device\USBFDO-1 IRP_MJ_PNP                                                                 8202C1D8
Device  \Driver\usbuhci \Device\USBFDO-1 IRP_MJ_POWER                                                               8202C1D8
Device  \Driver\usbuhci \Device\USBFDO-1 IRP_MJ_SYSTEM_CONTROL                                                      8202C1D8
Device  \Driver\usbuhci \Device\USBFDO-2 IRP_MJ_CLOSE                                                               8202C1D8
Device  \Driver\usbuhci \Device\USBFDO-2 IRP_MJ_CREATE                                                              8202C1D8
Device  \Driver\usbuhci \Device\USBFDO-2 IRP_MJ_DEVICE_CONTROL                                                      8202C1D8
Device  \Driver\usbuhci \Device\USBFDO-2 IRP_MJ_INTERNAL_DEVICE_CONTROL                                             8202C1D8
Device  \Driver\usbuhci \Device\USBFDO-2 IRP_MJ_PNP                                                                 8202C1D8
Device  \Driver\usbuhci \Device\USBFDO-2 IRP_MJ_POWER                                                               8202C1D8
Device  \Driver\usbuhci \Device\USBFDO-2 IRP_MJ_SYSTEM_CONTROL                                                      8202C1D8
Device  \Driver\usbuhci \Device\USBFDO-3 IRP_MJ_CLOSE                                                               8202C1D8
Device  \Driver\usbuhci \Device\USBFDO-3 IRP_MJ_CREATE                                                              8202C1D8
Device  \Driver\usbuhci \Device\USBFDO-3 IRP_MJ_DEVICE_CONTROL                                                      8202C1D8
Device  \Driver\usbuhci \Device\USBFDO-3 IRP_MJ_INTERNAL_DEVICE_CONTROL                                             8202C1D8
Device  \Driver\usbuhci \Device\USBFDO-3 IRP_MJ_PNP                                                                 8202C1D8
Device  \Driver\usbuhci \Device\USBFDO-3 IRP_MJ_POWER                                                               8202C1D8
Device  \Driver\usbuhci \Device\USBFDO-3 IRP_MJ_SYSTEM_CONTROL                                                      8202C1D8
Device  \Driver\usbuhci \Device\USBPDO-0 IRP_MJ_CLOSE                                                               8202C1D8
Device  \Driver\usbuhci \Device\USBPDO-0 IRP_MJ_CREATE                                                              8202C1D8
Device  \Driver\usbuhci \Device\USBPDO-0 IRP_MJ_DEVICE_CONTROL                                                      8202C1D8
Device  \Driver\usbuhci \Device\USBPDO-0 IRP_MJ_INTERNAL_DEVICE_CONTROL                                             8202C1D8
Device  \Driver\usbuhci \Device\USBPDO-0 IRP_MJ_PNP                                                                 8202C1D8
Device  \Driver\usbuhci \Device\USBPDO-0 IRP_MJ_POWER                                                               8202C1D8
Device  \Driver\usbuhci \Device\USBPDO-0 IRP_MJ_SYSTEM_CONTROL                                                      8202C1D8
Device  \Driver\usbuhci \Device\USBPDO-1 IRP_MJ_CLOSE                                                               8202C1D8
Device  \Driver\usbuhci \Device\USBPDO-1 IRP_MJ_CREATE                                                              8202C1D8
Device  \Driver\usbuhci \Device\USBPDO-1 IRP_MJ_DEVICE_CONTROL                                                      8202C1D8
Device  \Driver\usbuhci \Device\USBPDO-1 IRP_MJ_INTERNAL_DEVICE_CONTROL                                             8202C1D8
Device  \Driver\usbuhci \Device\USBPDO-1 IRP_MJ_PNP                                                                 8202C1D8
Device  \Driver\usbuhci \Device\USBPDO-1 IRP_MJ_POWER                                                               8202C1D8
Device  \Driver\usbuhci \Device\USBPDO-1 IRP_MJ_SYSTEM_CONTROL                                                      8202C1D8
Device  \Driver\usbuhci \Device\USBPDO-2 IRP_MJ_CLOSE                                                               8202C1D8
Device  \Driver\usbuhci \Device\USBPDO-2 IRP_MJ_CREATE                                                              8202C1D8
Device  \Driver\usbuhci \Device\USBPDO-2 IRP_MJ_DEVICE_CONTROL                                                      8202C1D8
Device  \Driver\usbuhci \Device\USBPDO-2 IRP_MJ_INTERNAL_DEVICE_CONTROL                                             8202C1D8
Device  \Driver\usbuhci \Device\USBPDO-2 IRP_MJ_PNP                                                                 8202C1D8
Device  \Driver\usbuhci \Device\USBPDO-2 IRP_MJ_POWER                                                               8202C1D8
Device  \Driver\usbuhci \Device\USBPDO-2 IRP_MJ_SYSTEM_CONTROL                                                      8202C1D8
Device  \Driver\usbuhci \Device\USBPDO-3 IRP_MJ_CLOSE                                                               8202C1D8
Device  \Driver\usbuhci \Device\USBPDO-3 IRP_MJ_CREATE                                                              8202C1D8
Device  \Driver\usbuhci \Device\USBPDO-3 IRP_MJ_DEVICE_CONTROL                                                      8202C1D8
Device  \Driver\usbuhci \Device\USBPDO-3 IRP_MJ_INTERNAL_DEVICE_CONTROL                                             8202C1D8
Device  \Driver\usbuhci \Device\USBPDO-3 IRP_MJ_PNP                                                                 8202C1D8
Device  \Driver\usbuhci \Device\USBPDO-3 IRP_MJ_POWER                                                               8202C1D8
Device  \Driver\usbuhci \Device\USBPDO-3 IRP_MJ_SYSTEM_CONTROL                                                      8202C1D8
Device  \Driver\viaraid \Device\Scsi\viaraid1 IRP_MJ_CLOSE                                                          823651D8
Device  \Driver\viaraid \Device\Scsi\viaraid1 IRP_MJ_CREATE                                                         823651D8
Device  \Driver\viaraid \Device\Scsi\viaraid1 IRP_MJ_DEVICE_CONTROL                                                 823651D8
Device  \Driver\viaraid \Device\Scsi\viaraid1 IRP_MJ_INTERNAL_DEVICE_CONTROL                                        823651D8
Device  \Driver\viaraid \Device\Scsi\viaraid1 IRP_MJ_PNP                                                            823651D8
Device  \Driver\viaraid \Device\Scsi\viaraid1 IRP_MJ_POWER                                                          823651D8
Device  \Driver\viaraid \Device\Scsi\viaraid1 IRP_MJ_SYSTEM_CONTROL                                                 823651D8
Device  \Driver\viaraid \Device\Scsi\viaraid1Port4Path0Target0Lun0 IRP_MJ_CLOSE                                     823651D8
Device  \Driver\viaraid \Device\Scsi\viaraid1Port4Path0Target0Lun0 IRP_MJ_CREATE                                    823651D8
Device  \Driver\viaraid \Device\Scsi\viaraid1Port4Path0Target0Lun0 IRP_MJ_DEVICE_CONTROL                            823651D8
Device  \Driver\viaraid \Device\Scsi\viaraid1Port4Path0Target0Lun0 IRP_MJ_INTERNAL_DEVICE_CONTROL                   823651D8
Device  \Driver\viaraid \Device\Scsi\viaraid1Port4Path0Target0Lun0 IRP_MJ_PNP                                       823651D8
Device  \Driver\viaraid \Device\Scsi\viaraid1Port4Path0Target0Lun0 IRP_MJ_POWER                                     823651D8
Device  \Driver\viaraid \Device\Scsi\viaraid1Port4Path0Target0Lun0 IRP_MJ_SYSTEM_CONTROL                            823651D8
Device  \FileSystem\Cdfs \Cdfs IRP_MJ_CLEANUP                                                                       FF25C6E0
Device  \FileSystem\Cdfs \Cdfs IRP_MJ_CLOSE                                                                         FF25C6E0
Device  \FileSystem\Cdfs \Cdfs IRP_MJ_CREATE                                                                        FF25C6E0
Device  \FileSystem\Cdfs \Cdfs IRP_MJ_DEVICE_CONTROL                                                                FF25C6E0
Device  \FileSystem\Cdfs \Cdfs IRP_MJ_DIRECTORY_CONTROL                                                             FF25C6E0
Device  \FileSystem\Cdfs \Cdfs IRP_MJ_FILE_SYSTEM_CONTROL                                                           FF25C6E0
Device  \FileSystem\Cdfs \Cdfs IRP_MJ_LOCK_CONTROL                                                                  FF25C6E0
Device  \FileSystem\Cdfs \Cdfs IRP_MJ_PNP                                                                           FF25C6E0
Device  \FileSystem\Cdfs \Cdfs IRP_MJ_QUERY_INFORMATION                                                             FF25C6E0
Device  \FileSystem\Cdfs \Cdfs IRP_MJ_QUERY_VOLUME_INFORMATION                                                      FF25C6E0
Device  \FileSystem\Cdfs \Cdfs IRP_MJ_READ                                                                          FF25C6E0
Device  \FileSystem\Cdfs \Cdfs IRP_MJ_SET_INFORMATION                                                               FF25C6E0
Device  \FileSystem\Cdfs \Cdfs IRP_MJ_SHUTDOWN                                                                      FF25C6E0
Device  \FileSystem\Fastfat \Fat IRP_MJ_CLEANUP                                                                     81ED44F8
Device  \FileSystem\Fastfat \Fat IRP_MJ_CLOSE                                                                       81ED44F8
Device  \FileSystem\Fastfat \Fat IRP_MJ_CREATE                                                                      81ED44F8
Device  \FileSystem\Fastfat \Fat IRP_MJ_DEVICE_CONTROL                                                              81ED44F8
Device  \FileSystem\Fastfat \Fat IRP_MJ_DIRECTORY_CONTROL                                                           81ED44F8
Device  \FileSystem\Fastfat \Fat IRP_MJ_FILE_SYSTEM_CONTROL                                                         81ED44F8
Device  \FileSystem\Fastfat \Fat IRP_MJ_FLUSH_BUFFERS                                                               81ED44F8
Device  \FileSystem\Fastfat \Fat IRP_MJ_LOCK_CONTROL                                                                81ED44F8
Device  \FileSystem\Fastfat \Fat IRP_MJ_PNP                                                                         81ED44F8
Device  \FileSystem\Fastfat \Fat IRP_MJ_QUERY_EA                                                                    81ED44F8
Device  \FileSystem\Fastfat \Fat IRP_MJ_QUERY_INFORMATION                                                           81ED44F8
Device  \FileSystem\Fastfat \Fat IRP_MJ_QUERY_VOLUME_INFORMATION                                                    81ED44F8
Device  \FileSystem\Fastfat \Fat IRP_MJ_READ                                                                        81ED44F8
Device  \FileSystem\Fastfat \Fat IRP_MJ_SET_EA                                                                      81ED44F8
Device  \FileSystem\Fastfat \Fat IRP_MJ_SET_INFORMATION                                                             81ED44F8
Device  \FileSystem\Fastfat \Fat IRP_MJ_SET_VOLUME_INFORMATION                                                      81ED44F8
Device  \FileSystem\Fastfat \Fat IRP_MJ_SHUTDOWN                                                                    81ED44F8
Device  \FileSystem\Fastfat \Fat IRP_MJ_WRITE                                                                       81ED44F8
Device  \FileSystem\Fastfat \FatCdrom IRP_MJ_CLEANUP                                                                81ED44F8
Device  \FileSystem\Fastfat \FatCdrom IRP_MJ_CLOSE                                                                  81ED44F8
Device  \FileSystem\Fastfat \FatCdrom IRP_MJ_CREATE                                                                 81ED44F8
Device  \FileSystem\Fastfat \FatCdrom IRP_MJ_DEVICE_CONTROL                                                         81ED44F8
Device  \FileSystem\Fastfat \FatCdrom IRP_MJ_DIRECTORY_CONTROL                                                      81ED44F8
Device  \FileSystem\Fastfat \FatCdrom IRP_MJ_FILE_SYSTEM_CONTROL                                                    81ED44F8
Device  \FileSystem\Fastfat \FatCdrom IRP_MJ_FLUSH_BUFFERS                                                          81ED44F8
Device  \FileSystem\Fastfat \FatCdrom IRP_MJ_LOCK_CONTROL                                                           81ED44F8
Device  \FileSystem\Fastfat \FatCdrom IRP_MJ_PNP                                                                    81ED44F8
Device  \FileSystem\Fastfat \FatCdrom IRP_MJ_QUERY_EA                                                               81ED44F8
Device  \FileSystem\Fastfat \FatCdrom IRP_MJ_QUERY_INFORMATION                                                      81ED44F8
Device  \FileSystem\Fastfat \FatCdrom IRP_MJ_QUERY_VOLUME_INFORMATION                                               81ED44F8
Device  \FileSystem\Fastfat \FatCdrom IRP_MJ_READ                                                                   81ED44F8
Device  \FileSystem\Fastfat \FatCdrom IRP_MJ_SET_EA                                                                 81ED44F8
Device  \FileSystem\Fastfat \FatCdrom IRP_MJ_SET_INFORMATION                                                        81ED44F8
Device  \FileSystem\Fastfat \FatCdrom IRP_MJ_SET_VOLUME_INFORMATION                                                 81ED44F8
Device  \FileSystem\Fastfat \FatCdrom IRP_MJ_SHUTDOWN                                                               81ED44F8
Device  \FileSystem\Fastfat \FatCdrom IRP_MJ_WRITE                                                                  81ED44F8
Device  \FileSystem\MRxSmb \Device\LanmanDatagramReceiver IRP_MJ_CLEANUP                                            FF7461D8
Device  \FileSystem\MRxSmb \Device\LanmanDatagramReceiver IRP_MJ_CLOSE                                              FF7461D8
Device  \FileSystem\MRxSmb \Device\LanmanDatagramReceiver IRP_MJ_CREATE                                             FF7461D8
Device  \FileSystem\MRxSmb \Device\LanmanDatagramReceiver IRP_MJ_CREATE_MAILSLOT                                    FF7461D8
Device  \FileSystem\MRxSmb \Device\LanmanDatagramReceiver IRP_MJ_CREATE_NAMED_PIPE                                  FF7461D8
Device  \FileSystem\MRxSmb \Device\LanmanDatagramReceiver IRP_MJ_DEVICE_CHANGE                                      FF7461D8
Device  \FileSystem\MRxSmb \Device\LanmanDatagramReceiver IRP_MJ_DEVICE_CONTROL                                     FF7461D8
Device  \FileSystem\MRxSmb \Device\LanmanDatagramReceiver IRP_MJ_DIRECTORY_CONTROL                                  FF7461D8
Device  \FileSystem\MRxSmb \Device\LanmanDatagramReceiver IRP_MJ_FILE_SYSTEM_CONTROL                                FF7461D8
Device  \FileSystem\MRxSmb \Device\LanmanDatagramReceiver IRP_MJ_FLUSH_BUFFERS                                      FF7461D8
Device  \FileSystem\MRxSmb \Device\LanmanDatagramReceiver IRP_MJ_INTERNAL_DEVICE_CONTROL                            FF7461D8
Device  \FileSystem\MRxSmb \Device\LanmanDatagramReceiver IRP_MJ_LOCK_CONTROL                                       FF7461D8
Device  \FileSystem\MRxSmb \Device\LanmanDatagramReceiver IRP_MJ_PNP                                                FF7461D8
Device  \FileSystem\MRxSmb \Device\LanmanDatagramReceiver IRP_MJ_POWER                                              FF7461D8
Device  \FileSystem\MRxSmb \Device\LanmanDatagramReceiver IRP_MJ_QUERY_EA                                           FF7461D8
Device  \FileSystem\MRxSmb \Device\LanmanDatagramReceiver IRP_MJ_QUERY_INFORMATION                                  FF7461D8
Device  \FileSystem\MRxSmb \Device\LanmanDatagramReceiver IRP_MJ_QUERY_QUOTA                                        FF7461D8
Device  \FileSystem\MRxSmb \Device\LanmanDatagramReceiver IRP_MJ_QUERY_SECURITY                                     FF7461D8
Device  \FileSystem\MRxSmb \Device\LanmanDatagramReceiver IRP_MJ_QUERY_VOLUME_INFORMATION                           FF7461D8
Device  \FileSystem\MRxSmb \Device\LanmanDatagramReceiver IRP_MJ_READ                                               FF7461D8
Device  \FileSystem\MRxSmb \Device\LanmanDatagramReceiver IRP_MJ_SET_EA                                             FF7461D8
Device  \FileSystem\MRxSmb \Device\LanmanDatagramReceiver IRP_MJ_SET_INFORMATION                                    FF7461D8
Device  \FileSystem\MRxSmb \Device\LanmanDatagramReceiver IRP_MJ_SET_QUOTA                                          FF7461D8
Device  \FileSystem\MRxSmb \Device\LanmanDatagramReceiver IRP_MJ_SET_SECURITY                                       FF7461D8
Device  \FileSystem\MRxSmb \Device\LanmanDatagramReceiver IRP_MJ_SET_VOLUME_INFORMATION                             FF7461D8
Device  \FileSystem\MRxSmb \Device\LanmanDatagramReceiver IRP_MJ_SHUTDOWN                                           FF7461D8
Device  \FileSystem\MRxSmb \Device\LanmanDatagramReceiver IRP_MJ_SYSTEM_CONTROL                                     FF7461D8
Device  \FileSystem\MRxSmb \Device\LanmanDatagramReceiver IRP_MJ_WRITE                                              FF7461D8
Device  \FileSystem\MRxSmb \Device\LanmanRedirector IRP_MJ_CLEANUP                                                  FF7461D8
Device  \FileSystem\MRxSmb \Device\LanmanRedirector IRP_MJ_CLOSE                                                    FF7461D8
Device  \FileSystem\MRxSmb \Device\LanmanRedirector IRP_MJ_CREATE                                                   FF7461D8
Device  \FileSystem\MRxSmb \Device\LanmanRedirector IRP_MJ_CREATE_MAILSLOT                                          FF7461D8
Device  \FileSystem\MRxSmb \Device\LanmanRedirector IRP_MJ_CREATE_NAMED_PIPE                                        FF7461D8
Device  \FileSystem\MRxSmb \Device\LanmanRedirector IRP_MJ_DEVICE_CHANGE                                            FF7461D8
Device  \FileSystem\MRxSmb \Device\LanmanRedirector IRP_MJ_DEVICE_CONTROL                                           FF7461D8
Device  \FileSystem\MRxSmb \Device\LanmanRedirector IRP_MJ_DIRECTORY_CONTROL                                        FF7461D8
Device  \FileSystem\MRxSmb \Device\LanmanRedirector IRP_MJ_FILE_SYSTEM_CONTROL                                      FF7461D8
Device  \FileSystem\MRxSmb \Device\LanmanRedirector IRP_MJ_FLUSH_BUFFERS                                            FF7461D8
Device  \FileSystem\MRxSmb \Device\LanmanRedirector IRP_MJ_INTERNAL_DEVICE_CONTROL                                  FF7461D8
Device  \FileSystem\MRxSmb \Device\LanmanRedirector IRP_MJ_LOCK_CONTROL                                             FF7461D8
Device  \FileSystem\MRxSmb \Device\LanmanRedirector IRP_MJ_PNP                                                      FF7461D8
Device  \FileSystem\MRxSmb \Device\LanmanRedirector IRP_MJ_POWER                                                    FF7461D8
Device  \FileSystem\MRxSmb \Device\LanmanRedirector IRP_MJ_QUERY_EA                                                 FF7461D8
Device  \FileSystem\MRxSmb \Device\LanmanRedirector IRP_MJ_QUERY_INFORMATION                                        FF7461D8
Device  \FileSystem\MRxSmb \Device\LanmanRedirector IRP_MJ_QUERY_QUOTA                                              FF7461D8
Device  \FileSystem\MRxSmb \Device\LanmanRedirector IRP_MJ_QUERY_SECURITY                                           FF7461D8
Device  \FileSystem\MRxSmb \Device\LanmanRedirector IRP_MJ_QUERY_VOLUME_INFORMATION                                 FF7461D8
Device  \FileSystem\MRxSmb \Device\LanmanRedirector IRP_MJ_READ                                                     FF7461D8
Device  \FileSystem\MRxSmb \Device\LanmanRedirector IRP_MJ_SET_EA                                                   FF7461D8
Device  \FileSystem\MRxSmb \Device\LanmanRedirector IRP_MJ_SET_INFORMATION                                          FF7461D8
Device  \FileSystem\MRxSmb \Device\LanmanRedirector IRP_MJ_SET_QUOTA                                                FF7461D8
Device  \FileSystem\MRxSmb \Device\LanmanRedirector IRP_MJ_SET_SECURITY                                             FF7461D8
Device  \FileSystem\MRxSmb \Device\LanmanRedirector IRP_MJ_SET_VOLUME_INFORMATION                                   FF7461D8
Device  \FileSystem\MRxSmb \Device\LanmanRedirector IRP_MJ_SHUTDOWN                                                 FF7461D8
Device  \FileSystem\MRxSmb \Device\LanmanRedirector IRP_MJ_SYSTEM_CONTROL                                           FF7461D8
Device  \FileSystem\MRxSmb \Device\LanmanRedirector IRP_MJ_WRITE                                                    FF7461D8
Device  \FileSystem\Ntfs \Ntfs IRP_MJ_CLEANUP                                                                       823641D8
Device  \FileSystem\Ntfs \Ntfs IRP_MJ_CLOSE                                                                         823641D8
Device  \FileSystem\Ntfs \Ntfs IRP_MJ_CREATE                                                                        823641D8
Device  \FileSystem\Ntfs \Ntfs IRP_MJ_DEVICE_CONTROL                                                                823641D8
Device  \FileSystem\Ntfs \Ntfs IRP_MJ_DIRECTORY_CONTROL                                                             823641D8
Device  \FileSystem\Ntfs \Ntfs IRP_MJ_FILE_SYSTEM_CONTROL                                                           823641D8
Device  \FileSystem\Ntfs \Ntfs IRP_MJ_FLUSH_BUFFERS                                                                 823641D8
Device  \FileSystem\Ntfs \Ntfs IRP_MJ_LOCK_CONTROL                                                                  823641D8
Device  \FileSystem\Ntfs \Ntfs IRP_MJ_PNP                                                                           823641D8
Device  \FileSystem\Ntfs \Ntfs IRP_MJ_QUERY_EA                                                                      823641D8
Device  \FileSystem\Ntfs \Ntfs IRP_MJ_QUERY_INFORMATION                                                             823641D8
Device  \FileSystem\Ntfs \Ntfs IRP_MJ_QUERY_QUOTA                                                                   823641D8
Device  \FileSystem\Ntfs \Ntfs IRP_MJ_QUERY_SECURITY                                                                823641D8
Device  \FileSystem\Ntfs \Ntfs IRP_MJ_QUERY_VOLUME_INFORMATION                                                      823641D8
Device  \FileSystem\Ntfs \Ntfs IRP_MJ_READ                                                                          823641D8
Device  \FileSystem\Ntfs \Ntfs IRP_MJ_SET_EA                                                                        823641D8
Device  \FileSystem\Ntfs \Ntfs IRP_MJ_SET_INFORMATION                                                               823641D8
Device  \FileSystem\Ntfs \Ntfs IRP_MJ_SET_QUOTA                                                                     823641D8
Device  \FileSystem\Ntfs \Ntfs IRP_MJ_SET_SECURITY                                                                  823641D8
Device  \FileSystem\Ntfs \Ntfs IRP_MJ_SET_VOLUME_INFORMATION                                                        823641D8
Device  \FileSystem\Ntfs \Ntfs IRP_MJ_SHUTDOWN                                                                      823641D8
Device  \FileSystem\Ntfs \Ntfs IRP_MJ_WRITE                                                                         823641D8

---- User code sections - GMER 1.0.12 ----

.text   C:\Documents and Settings\Administrator\Desktop\gmer\gmer.exe[2648] kernel32.dll!CreateProcessA             7C802367 5 Bytes  JMP 1004C674 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Documents and Settings\Administrator\Desktop\gmer\gmer.exe[2648] kernel32.dll!CreateProcessW             7C802332 5 Bytes  JMP 1004C64C C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Documents and Settings\Administrator\Desktop\gmer\gmer.exe[2648] kernel32.dll!CreateRemoteThread         7C810626 5 Bytes  JMP 1004C970 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Documents and Settings\Administrator\Desktop\gmer\gmer.exe[2648] kernel32.dll!DebugActiveProcess         7C859F0B 5 Bytes  JMP 1004C948 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Documents and Settings\Administrator\Desktop\gmer\gmer.exe[2648] kernel32.dll!WinExec                    7C86114D 5 Bytes  JMP 1004C624 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Documents and Settings\Administrator\Desktop\gmer\gmer.exe[2648] ntdll.dll!LdrLoadDll                    7C9261CA 5 Bytes  JMP 1004C920 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Documents and Settings\Administrator\Desktop\gmer\gmer.exe[2648] ntdll.dll!LdrUnloadDll                  7C92718B 5 Bytes  JMP 1004C8F8 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Documents and Settings\Administrator\Desktop\gmer\gmer.exe[2648] ntdll.dll!NtCreateThread                7C91D7D2 5 Bytes  JMP 1004C714 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Documents and Settings\Administrator\Desktop\gmer\gmer.exe[2648] ntdll.dll!NtResumeProcess               7C91E44A 5 Bytes  JMP 1004C7DC C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Documents and Settings\Administrator\Desktop\gmer\gmer.exe[2648] ntdll.dll!NtResumeThread                7C91E45F 5 Bytes  JMP 1004C7B4 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Documents and Settings\Administrator\Desktop\gmer\gmer.exe[2648] ntdll.dll!NtSetContextThread            7C91E4F2 5 Bytes  JMP 1004C73C C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Documents and Settings\Administrator\Desktop\gmer\gmer.exe[2648] ntdll.dll!NtSetValueKey                 7C91E7BC 5 Bytes  JMP 1004C8D0 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Documents and Settings\Administrator\Desktop\gmer\gmer.exe[2648] ntdll.dll!NtSuspendProcess              7C91E83A 5 Bytes  JMP 1004C82C C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Documents and Settings\Administrator\Desktop\gmer\gmer.exe[2648] ntdll.dll!NtSuspendThread               7C91E84F 5 Bytes  JMP 1004C804 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Documents and Settings\Administrator\Desktop\gmer\gmer.exe[2648] ntdll.dll!NtTerminateProcess            7C91E88E 5 Bytes  JMP 1004C87C C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Documents and Settings\Administrator\Desktop\gmer\gmer.exe[2648] ntdll.dll!NtWriteVirtualMemory          7C91EA32 5 Bytes  JMP 1004C8A8 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Documents and Settings\Administrator\Desktop\gmer\gmer.exe[2648] ole32.dll!CoCreateInstance              774D057E 5 Bytes  JMP 1004C5D4 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Documents and Settings\Administrator\Desktop\gmer\gmer.exe[2648] ole32.dll!CoGetClassObject              774E78FE 5 Bytes  JMP 1004C5AC C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Documents and Settings\Administrator\Desktop\gmer\gmer.exe[2648] USER32.dll!CallNextHookEx               77D1F86B 5 Bytes  JMP 1004CD30 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Documents and Settings\Administrator\Desktop\gmer\gmer.exe[2648] USER32.dll!ChangeDisplaySettingsExA     77D2A62B 5 Bytes  JMP 1004C534 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Documents and Settings\Administrator\Desktop\gmer\gmer.exe[2648] USER32.dll!ChangeDisplaySettingsExW     77D5917D 5 Bytes  JMP 1004C50C C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Documents and Settings\Administrator\Desktop\gmer\gmer.exe[2648] USER32.dll!DdeConnect                   77D57D83 5 Bytes  JMP 1004CD08 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Documents and Settings\Administrator\Desktop\gmer\gmer.exe[2648] USER32.dll!DdeConnectList               77D5809E 5 Bytes  JMP 1004CCE0 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Documents and Settings\Administrator\Desktop\gmer\gmer.exe[2648] USER32.dll!DdeInitializeA               77D5A4B6 5 Bytes  JMP 1004CCB8 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Documents and Settings\Administrator\Desktop\gmer\gmer.exe[2648] USER32.dll!DdeInitializeW               77D2D667 5 Bytes  JMP 1004CC90 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Documents and Settings\Administrator\Desktop\gmer\gmer.exe[2648] USER32.dll!EndTask                      77D59C65 5 Bytes  JMP 1004C9C0 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Documents and Settings\Administrator\Desktop\gmer\gmer.exe[2648] USER32.dll!ExitWindowsEx                77D59E35 5 Bytes  JMP 1004CA60 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Documents and Settings\Administrator\Desktop\gmer\gmer.exe[2648] USER32.dll!FindWindowExA                77D32123 5 Bytes  JMP 1004CAD8 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Documents and Settings\Administrator\Desktop\gmer\gmer.exe[2648] USER32.dll!FindWindowExW                77D29045 5 Bytes  JMP 1004CAB0 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Documents and Settings\Administrator\Desktop\gmer\gmer.exe[2648] USER32.dll!PostMessageA                 77D1CB95 5 Bytes  JMP 1004CBC8 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Documents and Settings\Administrator\Desktop\gmer\gmer.exe[2648] USER32.dll!PostMessageW                 77D18CDB 5 Bytes  JMP 1004CBA0 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Documents and Settings\Administrator\Desktop\gmer\gmer.exe[2648] USER32.dll!SendInput                    77D2F123 5 Bytes  JMP 1004CA88 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Documents and Settings\Administrator\Desktop\gmer\gmer.exe[2648] USER32.dll!SendMessageA                 77D2F3A5 5 Bytes  JMP 1004CC68 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Documents and Settings\Administrator\Desktop\gmer\gmer.exe[2648] USER32.dll!SendMessageCallbackA         77D6ACF1 5 Bytes  JMP 1004CB28 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Documents and Settings\Administrator\Desktop\gmer\gmer.exe[2648] USER32.dll!SendMessageCallbackW         77D1F316 5 Bytes  JMP 1004CB00 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Documents and Settings\Administrator\Desktop\gmer\gmer.exe[2648] USER32.dll!SendMessageTimeoutA          77D2FB4B 5 Bytes  JMP 1004CB78 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Documents and Settings\Administrator\Desktop\gmer\gmer.exe[2648] USER32.dll!SendMessageTimeoutW          77D1ED82 5 Bytes  JMP 1004CB50 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Documents and Settings\Administrator\Desktop\gmer\gmer.exe[2648] USER32.dll!SendMessageW                 77D1B8CA 5 Bytes  JMP 1004CC40 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Documents and Settings\Administrator\Desktop\gmer\gmer.exe[2648] USER32.dll!SendNotifyMessageA           77D53658 5 Bytes  JMP 1004CC18 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Documents and Settings\Administrator\Desktop\gmer\gmer.exe[2648] USER32.dll!SendNotifyMessageW           77D1F28A 5 Bytes  JMP 1004CBF0 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Documents and Settings\Administrator\Desktop\gmer\gmer.exe[2648] USER32.dll!SetForegroundWindow          77D254D5 5 Bytes  JMP 1004CA38 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Documents and Settings\Administrator\Desktop\gmer\gmer.exe[2648] USER32.dll!SetWindowPos                 77D1C02B 5 Bytes  JMP 1004C9E8 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Documents and Settings\Administrator\Desktop\gmer\gmer.exe[2648] USER32.dll!SetWindowsHookExA            77D311F1 5 Bytes  JMP 1004CD80 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Documents and Settings\Administrator\Desktop\gmer\gmer.exe[2648] USER32.dll!SetWindowsHookExW            77D23DEA 5 Bytes  JMP 1004CD58 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Documents and Settings\Administrator\Desktop\gmer\gmer.exe[2648] USER32.dll!SetWinEventHook              77D317D0 5 Bytes  JMP 1004C998 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\Agnitum\Outpost Firewall\outpost.exe[1812] kernel32.dll!CreateProcessA                         7C802367 5 Bytes  JMP 017A6070 C:\Programmi\Agnitum\Outpost Firewall\engine.dll
.text   C:\Programmi\Agnitum\Outpost Firewall\outpost.exe[1812] kernel32.dll!CreateProcessW                         7C802332 5 Bytes  JMP 017A6098 C:\Programmi\Agnitum\Outpost Firewall\engine.dll
.text   C:\Programmi\Agnitum\Outpost Firewall\outpost.exe[1812] USER32.dll!CallNextHookEx                           77D1F86B 5 Bytes  JMP 017A6110 C:\Programmi\Agnitum\Outpost Firewall\engine.dll
.text   C:\Programmi\Agnitum\Outpost Firewall\outpost.exe[1812] USER32.dll!SetWindowsHookExA                        77D311F1 5 Bytes  JMP 017A60C0 C:\Programmi\Agnitum\Outpost Firewall\engine.dll
.text   C:\Programmi\Agnitum\Outpost Firewall\outpost.exe[1812] USER32.dll!SetWindowsHookExW                        77D23DEA 5 Bytes  JMP 017A60E8 C:\Programmi\Agnitum\Outpost Firewall\engine.dll
.text   C:\Programmi\cFosSpeed\cfosspeed.exe[524] kernel32.dll!CreateProcessA                                       7C802367 5 Bytes  JMP 1004C674 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\cFosSpeed\cfosspeed.exe[524] kernel32.dll!CreateProcessW                                       7C802332 5 Bytes  JMP 1004C64C C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\cFosSpeed\cfosspeed.exe[524] kernel32.dll!CreateRemoteThread                                   7C810626 5 Bytes  JMP 1004C970 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\cFosSpeed\cfosspeed.exe[524] kernel32.dll!DebugActiveProcess                                   7C859F0B 5 Bytes  JMP 1004C948 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\cFosSpeed\cfosspeed.exe[524] kernel32.dll!WinExec                                              7C86114D 5 Bytes  JMP 1004C624 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\cFosSpeed\cfosspeed.exe[524] ntdll.dll!LdrLoadDll                                              7C9261CA 5 Bytes  JMP 1004C920 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\cFosSpeed\cfosspeed.exe[524] ntdll.dll!LdrUnloadDll                                            7C92718B 5 Bytes  JMP 1004C8F8 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\cFosSpeed\cfosspeed.exe[524] ntdll.dll!NtCreateThread                                          7C91D7D2 5 Bytes  JMP 1004C714 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\cFosSpeed\cfosspeed.exe[524] ntdll.dll!NtResumeProcess                                         7C91E44A 5 Bytes  JMP 1004C7DC C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\cFosSpeed\cfosspeed.exe[524] ntdll.dll!NtResumeThread                                          7C91E45F 5 Bytes  JMP 1004C7B4 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\cFosSpeed\cfosspeed.exe[524] ntdll.dll!NtSetContextThread                                      7C91E4F2 5 Bytes  JMP 1004C73C C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\cFosSpeed\cfosspeed.exe[524] ntdll.dll!NtSetValueKey                                           7C91E7BC 5 Bytes  JMP 1004C8D0 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\cFosSpeed\cfosspeed.exe[524] ntdll.dll!NtSuspendProcess                                        7C91E83A 5 Bytes  JMP 1004C82C C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\cFosSpeed\cfosspeed.exe[524] ntdll.dll!NtSuspendThread                                         7C91E84F 5 Bytes  JMP 1004C804 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\cFosSpeed\cfosspeed.exe[524] ntdll.dll!NtTerminateProcess                                      7C91E88E 5 Bytes  JMP 1004C87C C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\cFosSpeed\cfosspeed.exe[524] ntdll.dll!NtWriteVirtualMemory                                    7C91EA32 5 Bytes  JMP 1004C8A8 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\cFosSpeed\cfosspeed.exe[524] ole32.dll!CoCreateInstance                                        774D057E 5 Bytes  JMP 1004C5D4 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\cFosSpeed\cfosspeed.exe[524] ole32.dll!CoGetClassObject                                        774E78FE 5 Bytes  JMP 1004C5AC C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\cFosSpeed\cfosspeed.exe[524] SHELL32.dll!DllGetClassObject                                     7C9FF8F9 5 Bytes  JMP 1004C584 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\cFosSpeed\cfosspeed.exe[524] USER32.dll!CallNextHookEx                                         77D1F86B 5 Bytes  JMP 1004CD30 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\cFosSpeed\cfosspeed.exe[524] USER32.dll!ChangeDisplaySettingsExA                               77D2A62B 5 Bytes  JMP 1004C534 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\cFosSpeed\cfosspeed.exe[524] USER32.dll!ChangeDisplaySettingsExW                               77D5917D 5 Bytes  JMP 1004C50C C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\cFosSpeed\cfosspeed.exe[524] USER32.dll!DdeConnect                                             77D57D83 5 Bytes  JMP 1004CD08 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\cFosSpeed\cfosspeed.exe[524] USER32.dll!DdeConnectList                                         77D5809E 5 Bytes  JMP 1004CCE0 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\cFosSpeed\cfosspeed.exe[524] USER32.dll!DdeInitializeA                                         77D5A4B6 5 Bytes  JMP 1004CCB8 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\cFosSpeed\cfosspeed.exe[524] USER32.dll!DdeInitializeW                                         77D2D667 5 Bytes  JMP 1004CC90 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\cFosSpeed\cfosspeed.exe[524] USER32.dll!EndTask                                                77D59C65 5 Bytes  JMP 1004C9C0 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\cFosSpeed\cfosspeed.exe[524] USER32.dll!ExitWindowsEx                                          77D59E35 5 Bytes  JMP 1004CA60 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\cFosSpeed\cfosspeed.exe[524] USER32.dll!FindWindowExA                                          77D32123 5 Bytes  JMP 1004CAD8 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\cFosSpeed\cfosspeed.exe[524] USER32.dll!FindWindowExW                                          77D29045 5 Bytes  JMP 1004CAB0 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\cFosSpeed\cfosspeed.exe[524] USER32.dll!PostMessageA                                           77D1CB95 5 Bytes  JMP 1004CBC8 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\cFosSpeed\cfosspeed.exe[524] USER32.dll!PostMessageW                                           77D18CDB 5 Bytes  JMP 1004CBA0 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\cFosSpeed\cfosspeed.exe[524] USER32.dll!SendInput                                              77D2F123 5 Bytes  JMP 1004CA88 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\cFosSpeed\cfosspeed.exe[524] USER32.dll!SendMessageA                                           77D2F3A5 5 Bytes  JMP 1004CC68 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\cFosSpeed\cfosspeed.exe[524] USER32.dll!SendMessageCallbackA                                   77D6ACF1 5 Bytes  JMP 1004CB28 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\cFosSpeed\cfosspeed.exe[524] USER32.dll!SendMessageCallbackW                                   77D1F316 5 Bytes  JMP 1004CB00 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\cFosSpeed\cfosspeed.exe[524] USER32.dll!SendMessageTimeoutA                                    77D2FB4B 5 Bytes  JMP 1004CB78 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\cFosSpeed\cfosspeed.exe[524] USER32.dll!SendMessageTimeoutW                                    77D1ED82 5 Bytes  JMP 1004CB50 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\cFosSpeed\cfosspeed.exe[524] USER32.dll!SendMessageW                                           77D1B8CA 5 Bytes  JMP 1004CC40 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\cFosSpeed\cfosspeed.exe[524] USER32.dll!SendNotifyMessageA                                     77D53658 5 Bytes  JMP 1004CC18 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\cFosSpeed\cfosspeed.exe[524] USER32.dll!SendNotifyMessageW                                     77D1F28A 5 Bytes  JMP 1004CBF0 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\cFosSpeed\cfosspeed.exe[524] USER32.dll!SetForegroundWindow                                    77D254D5 5 Bytes  JMP 1004CA38 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\cFosSpeed\cfosspeed.exe[524] USER32.dll!SetWindowPos                                           77D1C02B 5 Bytes  JMP 1004C9E8 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\cFosSpeed\cfosspeed.exe[524] USER32.dll!SetWindowsHookExA                                      77D311F1 5 Bytes  JMP 1004CD80 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\cFosSpeed\cfosspeed.exe[524] USER32.dll!SetWindowsHookExW                                      77D23DEA 5 Bytes  JMP 1004CD58 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\cFosSpeed\cfosspeed.exe[524] USER32.dll!SetWinEventHook                                        77D317D0 5 Bytes  JMP 1004C998 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\cFosSpeed\spd.exe[1704] kernel32.dll!CreateProcessA                                            7C802367 5 Bytes  JMP 1004C674 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\cFosSpeed\spd.exe[1704] kernel32.dll!CreateProcessW                                            7C802332 5 Bytes  JMP 1004C64C C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\cFosSpeed\spd.exe[1704] kernel32.dll!CreateRemoteThread                                        7C810626 5 Bytes  JMP 1004C970 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\cFosSpeed\spd.exe[1704] kernel32.dll!DebugActiveProcess                                        7C859F0B 5 Bytes  JMP 1004C948 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\cFosSpeed\spd.exe[1704] kernel32.dll!WinExec                                                   7C86114D 5 Bytes  JMP 1004C624 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\cFosSpeed\spd.exe[1704] ntdll.dll!LdrLoadDll                                                   7C9261CA 5 Bytes  JMP 1004C920 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\cFosSpeed\spd.exe[1704] ntdll.dll!LdrUnloadDll                                                 7C92718B 5 Bytes  JMP 1004C8F8 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\cFosSpeed\spd.exe[1704] ntdll.dll!NtCreateThread                                               7C91D7D2 5 Bytes  JMP 1004C714 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\cFosSpeed\spd.exe[1704] ntdll.dll!NtResumeProcess                                              7C91E44A 5 Bytes  JMP 1004C7DC C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\cFosSpeed\spd.exe[1704] ntdll.dll!NtResumeThread                                               7C91E45F 5 Bytes  JMP 1004C7B4 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\cFosSpeed\spd.exe[1704] ntdll.dll!NtSetContextThread                                           7C91E4F2 5 Bytes  JMP 1004C73C C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\cFosSpeed\spd.exe[1704] ntdll.dll!NtSetValueKey                                                7C91E7BC 5 Bytes  JMP 1004C8D0 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\cFosSpeed\spd.exe[1704] ntdll.dll!NtSuspendProcess                                             7C91E83A 5 Bytes  JMP 1004C82C C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\cFosSpeed\spd.exe[1704] ntdll.dll!NtSuspendThread                                              7C91E84F 5 Bytes  JMP 1004C804 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\cFosSpeed\spd.exe[1704] ntdll.dll!NtTerminateProcess                                           7C91E88E 5 Bytes  JMP 1004C87C C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\cFosSpeed\spd.exe[1704] ntdll.dll!NtWriteVirtualMemory                                         7C91EA32 5 Bytes  JMP 1004C8A8 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\cFosSpeed\spd.exe[1704] ole32.dll!CoCreateInstance                                             774D057E 5 Bytes  JMP 1004C5D4 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\cFosSpeed\spd.exe[1704] ole32.dll!CoGetClassObject                                             774E78FE 5 Bytes  JMP 1004C5AC C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\cFosSpeed\spd.exe[1704] SHELL32.dll!DllGetClassObject                                          7C9FF8F9 5 Bytes  JMP 1004C584 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\cFosSpeed\spd.exe[1704] USER32.dll!CallNextHookEx                                              77D1F86B 5 Bytes  JMP 1004CD30 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\cFosSpeed\spd.exe[1704] USER32.dll!ChangeDisplaySettingsExA                                    77D2A62B 5 Bytes  JMP 1004C534 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\cFosSpeed\spd.exe[1704] USER32.dll!ChangeDisplaySettingsExW                                    77D5917D 5 Bytes  JMP 1004C50C C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\cFosSpeed\spd.exe[1704] USER32.dll!DdeConnect                                                  77D57D83 5 Bytes  JMP 1004CD08 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\cFosSpeed\spd.exe[1704] USER32.dll!DdeConnectList                                              77D5809E 5 Bytes  JMP 1004CCE0 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\cFosSpeed\spd.exe[1704] USER32.dll!DdeInitializeA                                              77D5A4B6 5 Bytes  JMP 1004CCB8 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\cFosSpeed\spd.exe[1704] USER32.dll!DdeInitializeW                                              77D2D667 5 Bytes  JMP 1004CC90 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\cFosSpeed\spd.exe[1704] USER32.dll!EndTask                                                     77D59C65 5 Bytes  JMP 1004C9C0 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\cFosSpeed\spd.exe[1704] USER32.dll!ExitWindowsEx                                               77D59E35 5 Bytes  JMP 1004CA60 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\cFosSpeed\spd.exe[1704] USER32.dll!FindWindowExA                                               77D32123 5 Bytes  JMP 1004CAD8 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\cFosSpeed\spd.exe[1704] USER32.dll!FindWindowExW                                               77D29045 5 Bytes  JMP 1004CAB0 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\cFosSpeed\spd.exe[1704] USER32.dll!PostMessageA                                                77D1CB95 5 Bytes  JMP 1004CBC8 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\cFosSpeed\spd.exe[1704] USER32.dll!PostMessageW                                                77D18CDB 5 Bytes  JMP 1004CBA0 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\cFosSpeed\spd.exe[1704] USER32.dll!SendInput                                                   77D2F123 5 Bytes  JMP 1004CA88 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\cFosSpeed\spd.exe[1704] USER32.dll!SendMessageA                                                77D2F3A5 5 Bytes  JMP 1004CC68 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\cFosSpeed\spd.exe[1704] USER32.dll!SendMessageCallbackA                                        77D6ACF1 5 Bytes  JMP 1004CB28 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\cFosSpeed\spd.exe[1704] USER32.dll!SendMessageCallbackW                                        77D1F316 5 Bytes  JMP 1004CB00 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\cFosSpeed\spd.exe[1704] USER32.dll!SendMessageTimeoutA                                         77D2FB4B 5 Bytes  JMP 1004CB78 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\cFosSpeed\spd.exe[1704] USER32.dll!SendMessageTimeoutW                                         77D1ED82 5 Bytes  JMP 1004CB50 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\cFosSpeed\spd.exe[1704] USER32.dll!SendMessageW                                                77D1B8CA 5 Bytes  JMP 1004CC40 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\cFosSpeed\spd.exe[1704] USER32.dll!SendNotifyMessageA                                          77D53658 5 Bytes  JMP 1004CC18 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\cFosSpeed\spd.exe[1704] USER32.dll!SendNotifyMessageW                                          77D1F28A 5 Bytes  JMP 1004CBF0 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\cFosSpeed\spd.exe[1704] USER32.dll!SetForegroundWindow                                         77D254D5 5 Bytes  JMP 1004CA38 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\cFosSpeed\spd.exe[1704] USER32.dll!SetWindowPos                                                77D1C02B 5 Bytes  JMP 1004C9E8 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\cFosSpeed\spd.exe[1704] USER32.dll!SetWindowsHookExA                                           77D311F1 5 Bytes  JMP 1004CD80 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\cFosSpeed\spd.exe[1704] USER32.dll!SetWindowsHookExW                                           77D23DEA 5 Bytes  JMP 1004CD58 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\cFosSpeed\spd.exe[1704] USER32.dll!SetWinEventHook                                             77D317D0 5 Bytes  JMP 1004C998 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\digicomt\Michelangelo USB ADSL\CnxDslTb.exe[516] kernel32.dll!CreateProcessA                   7C802367 5 Bytes  JMP 1004C674 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\digicomt\Michelangelo USB ADSL\CnxDslTb.exe[516] kernel32.dll!CreateProcessW                   7C802332 5 Bytes  JMP 1004C64C C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\digicomt\Michelangelo USB ADSL\CnxDslTb.exe[516] kernel32.dll!CreateRemoteThread               7C810626 5 Bytes  JMP 1004C970 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\digicomt\Michelangelo USB ADSL\CnxDslTb.exe[516] kernel32.dll!DebugActiveProcess               7C859F0B 5 Bytes  JMP 1004C948 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\digicomt\Michelangelo USB ADSL\CnxDslTb.exe[516] kernel32.dll!WinExec                          7C86114D 5 Bytes  JMP 1004C624 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\digicomt\Michelangelo USB ADSL\CnxDslTb.exe[516] ntdll.dll!LdrLoadDll                          7C9261CA 5 Bytes  JMP 1004C920 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\digicomt\Michelangelo USB ADSL\CnxDslTb.exe[516] ntdll.dll!LdrUnloadDll                        7C92718B 5 Bytes  JMP 1004C8F8 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\digicomt\Michelangelo USB ADSL\CnxDslTb.exe[516] ntdll.dll!NtCreateThread                      7C91D7D2 5 Bytes  JMP 1004C714 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\digicomt\Michelangelo USB ADSL\CnxDslTb.exe[516] ntdll.dll!NtResumeProcess                     7C91E44A 5 Bytes  JMP 1004C7DC C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\digicomt\Michelangelo USB ADSL\CnxDslTb.exe[516] ntdll.dll!NtResumeThread                      7C91E45F 5 Bytes  JMP 1004C7B4 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\digicomt\Michelangelo USB ADSL\CnxDslTb.exe[516] ntdll.dll!NtSetContextThread                  7C91E4F2 5 Bytes  JMP 1004C73C C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\digicomt\Michelangelo USB ADSL\CnxDslTb.exe[516] ntdll.dll!NtSetValueKey                       7C91E7BC 5 Bytes  JMP 1004C8D0 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\digicomt\Michelangelo USB ADSL\CnxDslTb.exe[516] ntdll.dll!NtSuspendProcess                    7C91E83A 5 Bytes  JMP 1004C82C C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\digicomt\Michelangelo USB ADSL\CnxDslTb.exe[516] ntdll.dll!NtSuspendThread                     7C91E84F 5 Bytes  JMP 1004C804 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\digicomt\Michelangelo USB ADSL\CnxDslTb.exe[516] ntdll.dll!NtTerminateProcess                  7C91E88E 5 Bytes  JMP 1004C87C C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\digicomt\Michelangelo USB ADSL\CnxDslTb.exe[516] ntdll.dll!NtWriteVirtualMemory                7C91EA32 5 Bytes  JMP 1004C8A8 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\digicomt\Michelangelo USB ADSL\CnxDslTb.exe[516] ole32.dll!CoCreateInstance                    774D057E 5 Bytes  JMP 1004C5D4 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\digicomt\Michelangelo USB ADSL\CnxDslTb.exe[516] ole32.dll!CoGetClassObject                    774E78FE 5 Bytes  JMP 1004C5AC C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\digicomt\Michelangelo USB ADSL\CnxDslTb.exe[516] SHELL32.dll!DllGetClassObject                 7C9FF8F9 5 Bytes  JMP 1004C584 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\digicomt\Michelangelo USB ADSL\CnxDslTb.exe[516] USER32.dll!CallNextHookEx                     77D1F86B 5 Bytes  JMP 1004CD30 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\digicomt\Michelangelo USB ADSL\CnxDslTb.exe[516] USER32.dll!ChangeDisplaySettingsExA           77D2A62B 5 Bytes  JMP 1004C534 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\digicomt\Michelangelo USB ADSL\CnxDslTb.exe[516] USER32.dll!ChangeDisplaySettingsExW           77D5917D 5 Bytes  JMP 1004C50C C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\digicomt\Michelangelo USB ADSL\CnxDslTb.exe[516] USER32.dll!DdeConnect                         77D57D83 5 Bytes  JMP 1004CD08 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\digicomt\Michelangelo USB ADSL\CnxDslTb.exe[516] USER32.dll!DdeConnectList                     77D5809E 5 Bytes  JMP 1004CCE0 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\digicomt\Michelangelo USB ADSL\CnxDslTb.exe[516] USER32.dll!DdeInitializeA                     77D5A4B6 5 Bytes  JMP 1004CCB8 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\digicomt\Michelangelo USB ADSL\CnxDslTb.exe[516] USER32.dll!DdeInitializeW                     77D2D667 5 Bytes  JMP 1004CC90 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\digicomt\Michelangelo USB ADSL\CnxDslTb.exe[516] USER32.dll!EndTask                            77D59C65 5 Bytes  JMP 1004C9C0 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\digicomt\Michelangelo USB ADSL\CnxDslTb.exe[516] USER32.dll!ExitWindowsEx                      77D59E35 5 Bytes  JMP 1004CA60 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\digicomt\Michelangelo USB ADSL\CnxDslTb.exe[516] USER32.dll!FindWindowExA                      77D32123 5 Bytes  JMP 1004CAD8 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\digicomt\Michelangelo USB ADSL\CnxDslTb.exe[516] USER32.dll!FindWindowExW                      77D29045 5 Bytes  JMP 1004CAB0 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\digicomt\Michelangelo USB ADSL\CnxDslTb.exe[516] USER32.dll!PostMessageA                       77D1CB95 5 Bytes  JMP 1004CBC8 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\digicomt\Michelangelo USB ADSL\CnxDslTb.exe[516] USER32.dll!PostMessageW                       77D18CDB 5 Bytes  JMP 1004CBA0 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\digicomt\Michelangelo USB ADSL\CnxDslTb.exe[516] USER32.dll!SendInput                          77D2F123 5 Bytes  JMP 1004CA88 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\digicomt\Michelangelo USB ADSL\CnxDslTb.exe[516] USER32.dll!SendMessageA                       77D2F3A5 5 Bytes  JMP 1004CC68 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\digicomt\Michelangelo USB ADSL\CnxDslTb.exe[516] USER32.dll!SendMessageCallbackA               77D6ACF1 5 Bytes  JMP 1004CB28 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\digicomt\Michelangelo USB ADSL\CnxDslTb.exe[516] USER32.dll!SendMessageCallbackW               77D1F316 5 Bytes  JMP 1004CB00 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\digicomt\Michelangelo USB ADSL\CnxDslTb.exe[516] USER32.dll!SendMessageTimeoutA                77D2FB4B 5 Bytes  JMP 1004CB78 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\digicomt\Michelangelo USB ADSL\CnxDslTb.exe[516] USER32.dll!SendMessageTimeoutW                77D1ED82 5 Bytes  JMP 1004CB50 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\digicomt\Michelangelo USB ADSL\CnxDslTb.exe[516] USER32.dll!SendMessageW                       77D1B8CA 5 Bytes  JMP 1004CC40 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\digicomt\Michelangelo USB ADSL\CnxDslTb.exe[516] USER32.dll!SendNotifyMessageA                 77D53658 5 Bytes  JMP 1004CC18 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\digicomt\Michelangelo USB ADSL\CnxDslTb.exe[516] USER32.dll!SendNotifyMessageW                 77D1F28A 5 Bytes  JMP 1004CBF0 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\digicomt\Michelangelo USB ADSL\CnxDslTb.exe[516] USER32.dll!SetForegroundWindow                77D254D5 5 Bytes  JMP 1004CA38 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\digicomt\Michelangelo USB ADSL\CnxDslTb.exe[516] USER32.dll!SetWindowPos                       77D1C02B 5 Bytes  JMP 1004C9E8 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\digicomt\Michelangelo USB ADSL\CnxDslTb.exe[516] USER32.dll!SetWindowsHookExA                  77D311F1 5 Bytes  JMP 1004CD80 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\digicomt\Michelangelo USB ADSL\CnxDslTb.exe[516] USER32.dll!SetWindowsHookExW                  77D23DEA 5 Bytes  JMP 1004CD58 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\digicomt\Michelangelo USB ADSL\CnxDslTb.exe[516] USER32.dll!SetWinEventHook                    77D317D0 5 Bytes  JMP 1004C998 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\EA Games\Ultima Online Mondain's Legacy\client5.exe[2848] kernel32.dll!CreateProcessA          7C802367 5 Bytes  JMP 00E5C674 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\EA Games\Ultima Online Mondain's Legacy\client5.exe[2848] kernel32.dll!CreateProcessW          7C802332 5 Bytes  JMP 00E5C64C C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\EA Games\Ultima Online Mondain's Legacy\client5.exe[2848] kernel32.dll!CreateRemoteThread      7C810626 5 Bytes  JMP 00E5C970 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\EA Games\Ultima Online Mondain's Legacy\client5.exe[2848] kernel32.dll!DebugActiveProcess      7C859F0B 5 Bytes  JMP 00E5C948 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\EA Games\Ultima Online Mondain's Legacy\client5.exe[2848] kernel32.dll!WinExec                 7C86114D 5 Bytes  JMP 00E5C624 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\EA Games\Ultima Online Mondain's Legacy\client5.exe[2848] ntdll.dll!LdrLoadDll                 7C9261CA 5 Bytes  JMP 00E5C920 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\EA Games\Ultima Online Mondain's Legacy\client5.exe[2848] ntdll.dll!LdrUnloadDll               7C92718B 5 Bytes  JMP 00E5C8F8 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\EA Games\Ultima Online Mondain's Legacy\client5.exe[2848] ntdll.dll!NtCreateThread             7C91D7D2 5 Bytes  JMP 00E5C714 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\EA Games\Ultima Online Mondain's Legacy\client5.exe[2848] ntdll.dll!NtResumeProcess            7C91E44A 5 Bytes  JMP 00E5C7DC C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\EA Games\Ultima Online Mondain's Legacy\client5.exe[2848] ntdll.dll!NtResumeThread             7C91E45F 5 Bytes  JMP 00E5C7B4 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\EA Games\Ultima Online Mondain's Legacy\client5.exe[2848] ntdll.dll!NtSetContextThread         7C91E4F2 5 Bytes  JMP 00E5C73C C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\EA Games\Ultima Online Mondain's Legacy\client5.exe[2848] ntdll.dll!NtSetValueKey              7C91E7BC 5 Bytes  JMP 00E5C8D0 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\EA Games\Ultima Online Mondain's Legacy\client5.exe[2848] ntdll.dll!NtSuspendProcess           7C91E83A 5 Bytes  JMP 00E5C82C C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\EA Games\Ultima Online Mondain's Legacy\client5.exe[2848] ntdll.dll!NtSuspendThread            7C91E84F 5 Bytes  JMP 00E5C804 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\EA Games\Ultima Online Mondain's Legacy\client5.exe[2848] ntdll.dll!NtTerminateProcess         7C91E88E 5 Bytes  JMP 00E5C87C C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\EA Games\Ultima Online Mondain's Legacy\client5.exe[2848] ntdll.dll!NtWriteVirtualMemory       7C91EA32 5 Bytes  JMP 00E5C8A8 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\EA Games\Ultima Online Mondain's Legacy\client5.exe[2848] ole32.dll!CoCreateInstance           774D057E 5 Bytes  JMP 00E5C5D4 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\EA Games\Ultima Online Mondain's Legacy\client5.exe[2848] ole32.dll!CoGetClassObject           774E78FE 5 Bytes  JMP 00E5C5AC C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\EA Games\Ultima Online Mondain's Legacy\client5.exe[2848] USER32.dll!CallNextHookEx            77D1F86B 5 Bytes  JMP 00E5CD30 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\EA Games\Ultima Online Mondain's Legacy\client5.exe[2848] USER32.dll!ChangeDisplaySettingsExA  77D2A62B 5 Bytes  JMP 00E5C534 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\EA Games\Ultima Online Mondain's Legacy\client5.exe[2848] USER32.dll!ChangeDisplaySettingsExW  77D5917D 5 Bytes  JMP 00E5C50C C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\EA Games\Ultima Online Mondain's Legacy\client5.exe[2848] USER32.dll!DdeConnect                77D57D83 5 Bytes  JMP 00E5CD08 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\EA Games\Ultima Online Mondain's Legacy\client5.exe[2848] USER32.dll!DdeConnectList            77D5809E 5 Bytes  JMP 00E5CCE0 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\EA Games\Ultima Online Mondain's Legacy\client5.exe[2848] USER32.dll!DdeInitializeA            77D5A4B6 5 Bytes  JMP 00E5CCB8 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\EA Games\Ultima Online Mondain's Legacy\client5.exe[2848] USER32.dll!DdeInitializeW            77D2D667 5 Bytes  JMP 00E5CC90 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\EA Games\Ultima Online Mondain's Legacy\client5.exe[2848] USER32.dll!EndTask                   77D59C65 5 Bytes  JMP 00E5C9C0 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\EA Games\Ultima Online Mondain's Legacy\client5.exe[2848] USER32.dll!ExitWindowsEx             77D59E35 5 Bytes  JMP 00E5CA60 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\EA Games\Ultima Online Mondain's Legacy\client5.exe[2848] USER32.dll!FindWindowExA             77D32123 5 Bytes  JMP 00E5CAD8 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\EA Games\Ultima Online Mondain's Legacy\client5.exe[2848] USER32.dll!FindWindowExW             77D29045 5 Bytes  JMP 00E5CAB0 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\EA Games\Ultima Online Mondain's Legacy\client5.exe[2848] USER32.dll!PostMessageA              77D1CB95 5 Bytes  JMP 00E5CBC8 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\EA Games\Ultima Online Mondain's Legacy\client5.exe[2848] USER32.dll!PostMessageW              77D18CDB 5 Bytes  JMP 00E5CBA0 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\EA Games\Ultima Online Mondain's Legacy\client5.exe[2848] USER32.dll!SendInput                 77D2F123 5 Bytes  JMP 00E5CA88 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\EA Games\Ultima Online Mondain's Legacy\client5.exe[2848] USER32.dll!SendMessageA              77D2F3A5 5 Bytes  JMP 00E5CC68 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\EA Games\Ultima Online Mondain's Legacy\client5.exe[2848] USER32.dll!SendMessageCallbackA      77D6ACF1 5 Bytes  JMP 00E5CB28 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\EA Games\Ultima Online Mondain's Legacy\client5.exe[2848] USER32.dll!SendMessageCallbackW      77D1F316 5 Bytes  JMP 00E5CB00 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\EA Games\Ultima Online Mondain's Legacy\client5.exe[2848] USER32.dll!SendMessageTimeoutA       77D2FB4B 5 Bytes  JMP 00E5CB78 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\EA Games\Ultima Online Mondain's Legacy\client5.exe[2848] USER32.dll!SendMessageTimeoutW       77D1ED82 5 Bytes  JMP 00E5CB50 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\EA Games\Ultima Online Mondain's Legacy\client5.exe[2848] USER32.dll!SendMessageW              77D1B8CA 5 Bytes  JMP 00E5CC40 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\EA Games\Ultima Online Mondain's Legacy\client5.exe[2848] USER32.dll!SendNotifyMessageA        77D53658 5 Bytes  JMP 00E5CC18 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\EA Games\Ultima Online Mondain's Legacy\client5.exe[2848] USER32.dll!SendNotifyMessageW        77D1F28A 5 Bytes  JMP 00E5CBF0 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\EA Games\Ultima Online Mondain's Legacy\client5.exe[2848] USER32.dll!SetForegroundWindow       77D254D5 5 Bytes  JMP 00E5CA38 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\EA Games\Ultima Online Mondain's Legacy\client5.exe[2848] USER32.dll!SetWindowPos              77D1C02B 5 Bytes  JMP 00E5C9E8 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\EA Games\Ultima Online Mondain's Legacy\client5.exe[2848] USER32.dll!SetWindowsHookExA         77D311F1 5 Bytes  JMP 00E5CD80 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\EA Games\Ultima Online Mondain's Legacy\client5.exe[2848] USER32.dll!SetWindowsHookExW         77D23DEA 5 Bytes  JMP 00E5CD58 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\EA Games\Ultima Online Mondain's Legacy\client5.exe[2848] USER32.dll!SetWinEventHook           77D317D0 5 Bytes  JMP 00E5C998 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\Folding@Home\FahCore_78.exe[1688] kernel32.dll!CreateProcessA                                  7C802367 5 Bytes  JMP 1004C674 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\Folding@Home\FahCore_78.exe[1688] kernel32.dll!CreateProcessW                                  7C802332 5 Bytes  JMP 1004C64C C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\Folding@Home\FahCore_78.exe[1688] kernel32.dll!CreateRemoteThread                              7C810626 5 Bytes  JMP 1004C970 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\Folding@Home\FahCore_78.exe[1688] kernel32.dll!DebugActiveProcess                              7C859F0B 5 Bytes  JMP 1004C948 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\Folding@Home\FahCore_78.exe[1688] kernel32.dll!WinExec                                         7C86114D 5 Bytes  JMP 1004C624 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\Folding@Home\FahCore_78.exe[1688] ntdll.dll!LdrLoadDll                                         7C9261CA 5 Bytes  JMP 1004C920 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\Folding@Home\FahCore_78.exe[1688] ntdll.dll!LdrUnloadDll                                       7C92718B 5 Bytes  JMP 1004C8F8 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\Folding@Home\FahCore_78.exe[1688] ntdll.dll!NtCreateThread                                     7C91D7D2 5 Bytes  JMP 1004C714 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\Folding@Home\FahCore_78.exe[1688] ntdll.dll!NtResumeProcess                                    7C91E44A 5 Bytes  JMP 1004C7DC C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\Folding@Home\FahCore_78.exe[1688] ntdll.dll!NtResumeThread                                     7C91E45F 5 Bytes  JMP 1004C7B4 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\Folding@Home\FahCore_78.exe[1688] ntdll.dll!NtSetContextThread                                 7C91E4F2 5 Bytes  JMP 1004C73C C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\Folding@Home\FahCore_78.exe[1688] ntdll.dll!NtSetValueKey                                      7C91E7BC 5 Bytes  JMP 1004C8D0 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\Folding@Home\FahCore_78.exe[1688] ntdll.dll!NtSuspendProcess                                   7C91E83A 5 Bytes  JMP 1004C82C C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\Folding@Home\FahCore_78.exe[1688] ntdll.dll!NtSuspendThread                                    7C91E84F 5 Bytes  JMP 1004C804 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\Folding@Home\FahCore_78.exe[1688] ntdll.dll!NtTerminateProcess                                 7C91E88E 5 Bytes  JMP 1004C87C C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\Folding@Home\FahCore_78.exe[1688] ntdll.dll!NtWriteVirtualMemory                               7C91EA32 5 Bytes  JMP 1004C8A8 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\Folding@Home\FahCore_78.exe[1688] USER32.dll!CallNextHookEx                                    77D1F86B 5 Bytes  JMP 1004CD30 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\Folding@Home\FahCore_78.exe[1688] USER32.dll!ChangeDisplaySettingsExA                          77D2A62B 5 Bytes  JMP 1004C534 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\Folding@Home\FahCore_78.exe[1688] USER32.dll!ChangeDisplaySettingsExW                          77D5917D 5 Bytes  JMP 1004C50C C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\Folding@Home\FahCore_78.exe[1688] USER32.dll!DdeConnect                                        77D57D83 5 Bytes  JMP 1004CD08 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\Folding@Home\FahCore_78.exe[1688] USER32.dll!DdeConnectList                                    77D5809E 5 Bytes  JMP 1004CCE0 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\Folding@Home\FahCore_78.exe[1688] USER32.dll!DdeInitializeA                                    77D5A4B6 5 Bytes  JMP 1004CCB8 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\Folding@Home\FahCore_78.exe[1688] USER32.dll!DdeInitializeW                                    77D2D667 5 Bytes  JMP 1004CC90 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\Folding@Home\FahCore_78.exe[1688] USER32.dll!EndTask                                           77D59C65 5 Bytes  JMP 1004C9C0 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\Folding@Home\FahCore_78.exe[1688] USER32.dll!ExitWindowsEx                                     77D59E35 5 Bytes  JMP 1004CA60 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\Folding@Home\FahCore_78.exe[1688] USER32.dll!FindWindowExA                                     77D32123 5 Bytes  JMP 1004CAD8 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\Folding@Home\FahCore_78.exe[1688] USER32.dll!FindWindowExW                                     77D29045 5 Bytes  JMP 1004CAB0 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\Folding@Home\FahCore_78.exe[1688] USER32.dll!PostMessageA                                      77D1CB95 5 Bytes  JMP 1004CBC8 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\Folding@Home\FahCore_78.exe[1688] USER32.dll!PostMessageW                                      77D18CDB 5 Bytes  JMP 1004CBA0 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\Folding@Home\FahCore_78.exe[1688] USER32.dll!SendInput                                         77D2F123 5 Bytes  JMP 1004CA88 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\Folding@Home\FahCore_78.exe[1688] USER32.dll!SendMessageA                                      77D2F3A5 5 Bytes  JMP 1004CC68 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\Folding@Home\FahCore_78.exe[1688] USER32.dll!SendMessageCallbackA                              77D6ACF1 5 Bytes  JMP 1004CB28 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\Folding@Home\FahCore_78.exe[1688] USER32.dll!SendMessageCallbackW                              77D1F316 5 Bytes  JMP 1004CB00 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\Folding@Home\FahCore_78.exe[1688] USER32.dll!SendMessageTimeoutA                               77D2FB4B 5 Bytes  JMP 1004CB78 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\Folding@Home\FahCore_78.exe[1688] USER32.dll!SendMessageTimeoutW                               77D1ED82 5 Bytes  JMP 1004CB50 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\Folding@Home\FahCore_78.exe[1688] USER32.dll!SendMessageW                                      77D1B8CA 5 Bytes  JMP 1004CC40 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\Folding@Home\FahCore_78.exe[1688] USER32.dll!SendNotifyMessageA                                77D53658 5 Bytes  JMP 1004CC18 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\Folding@Home\FahCore_78.exe[1688] USER32.dll!SendNotifyMessageW                                77D1F28A 5 Bytes  JMP 1004CBF0 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\Folding@Home\FahCore_78.exe[1688] USER32.dll!SetForegroundWindow                               77D254D5 5 Bytes  JMP 1004CA38 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\Folding@Home\FahCore_78.exe[1688] USER32.dll!SetWindowPos                                      77D1C02B 5 Bytes  JMP 1004C9E8 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\Folding@Home\FahCore_78.exe[1688] USER32.dll!SetWindowsHookExA                                 77D311F1 5 Bytes  JMP 1004CD80 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\Folding@Home\FahCore_78.exe[1688] USER32.dll!SetWindowsHookExW                                 77D23DEA 5 Bytes  JMP 1004CD58 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\Folding@Home\FahCore_78.exe[1688] USER32.dll!SetWinEventHook                                   77D317D0 5 Bytes  JMP 1004C998 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\Folding@Home\winFAH.exe[572] kernel32.dll!CreateProcessA                                       7C802367 5 Bytes  JMP 1004C674 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\Folding@Home\winFAH.exe[572] kernel32.dll!CreateProcessW                                       7C802332 5 Bytes  JMP 1004C64C C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\Folding@Home\winFAH.exe[572] kernel32.dll!CreateRemoteThread                                   7C810626 5 Bytes  JMP 1004C970 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\Folding@Home\winFAH.exe[572] kernel32.dll!DebugActiveProcess                                   7C859F0B 5 Bytes  JMP 1004C948 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\Folding@Home\winFAH.exe[572] kernel32.dll!WinExec                                              7C86114D 5 Bytes  JMP 1004C624 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\Folding@Home\winFAH.exe[572] ntdll.dll!LdrLoadDll                                              7C9261CA 5 Bytes  JMP 1004C920 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\Folding@Home\winFAH.exe[572] ntdll.dll!LdrUnloadDll                                            7C92718B 5 Bytes  JMP 1004C8F8 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\Folding@Home\winFAH.exe[572] ntdll.dll!NtCreateThread                                          7C91D7D2 5 Bytes  JMP 1004C714 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\Folding@Home\winFAH.exe[572] ntdll.dll!NtResumeProcess                                         7C91E44A 5 Bytes  JMP 1004C7DC C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\Folding@Home\winFAH.exe[572] ntdll.dll!NtResumeThread                                          7C91E45F 5 Bytes  JMP 1004C7B4 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\Folding@Home\winFAH.exe[572] ntdll.dll!NtSetContextThread                                      7C91E4F2 5 Bytes  JMP 1004C73C C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\Folding@Home\winFAH.exe[572] ntdll.dll!NtSetValueKey                                           7C91E7BC 5 Bytes  JMP 1004C8D0 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\Folding@Home\winFAH.exe[572] ntdll.dll!NtSuspendProcess                                        7C91E83A 5 Bytes  JMP 1004C82C C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\Folding@Home\winFAH.exe[572] ntdll.dll!NtSuspendThread                                         7C91E84F 5 Bytes  JMP 1004C804 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\Folding@Home\winFAH.exe[572] ntdll.dll!NtTerminateProcess                                      7C91E88E 5 Bytes  JMP 1004C87C C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\Folding@Home\winFAH.exe[572] ntdll.dll!NtWriteVirtualMemory                                    7C91EA32 5 Bytes  JMP 1004C8A8 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\Folding@Home\winFAH.exe[572] ole32.dll!CoCreateInstance                                        774D057E 5 Bytes  JMP 1004C5D4 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\Folding@Home\winFAH.exe[572] ole32.dll!CoGetClassObject                                        774E78FE 5 Bytes  JMP 1004C5AC C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\Folding@Home\winFAH.exe[572] SHELL32.dll!DllGetClassObject                                     7C9FF8F9 5 Bytes  JMP 1004C584 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\Folding@Home\winFAH.exe[572] USER32.dll!CallNextHookEx                                         77D1F86B 5 Bytes  JMP 1004CD30 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\Folding@Home\winFAH.exe[572] USER32.dll!ChangeDisplaySettingsExA                               77D2A62B 5 Bytes  JMP 1004C534 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\Folding@Home\winFAH.exe[572] USER32.dll!ChangeDisplaySettingsExW                               77D5917D 5 Bytes  JMP 1004C50C C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\Folding@Home\winFAH.exe[572] USER32.dll!DdeConnect                                             77D57D83 5 Bytes  JMP 1004CD08 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\Folding@Home\winFAH.exe[572] USER32.dll!DdeConnectList                                         77D5809E 5 Bytes  JMP 1004CCE0 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\Folding@Home\winFAH.exe[572] USER32.dll!DdeInitializeA                                         77D5A4B6 5 Bytes  JMP 1004CCB8 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\Folding@Home\winFAH.exe[572] USER32.dll!DdeInitializeW                                         77D2D667 5 Bytes  JMP 1004CC90 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\Folding@Home\winFAH.exe[572] USER32.dll!EndTask                                                77D59C65 5 Bytes  JMP 1004C9C0 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\Folding@Home\winFAH.exe[572] USER32.dll!ExitWindowsEx                                          77D59E35 5 Bytes  JMP 1004CA60 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\Folding@Home\winFAH.exe[572] USER32.dll!FindWindowExA                                          77D32123 5 Bytes  JMP 1004CAD8 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\Folding@Home\winFAH.exe[572] USER32.dll!FindWindowExW                                          77D29045 5 Bytes  JMP 1004CAB0 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\Folding@Home\winFAH.exe[572] USER32.dll!PostMessageA                                           77D1CB95 5 Bytes  JMP 1004CBC8 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\Folding@Home\winFAH.exe[572] USER32.dll!PostMessageW                                           77D18CDB 5 Bytes  JMP 1004CBA0 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\Folding@Home\winFAH.exe[572] USER32.dll!SendInput                                              77D2F123 5 Bytes  JMP 1004CA88 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\Folding@Home\winFAH.exe[572] USER32.dll!SendMessageA                                           77D2F3A5 5 Bytes  JMP 1004CC68 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\Folding@Home\winFAH.exe[572] USER32.dll!SendMessageCallbackA                                   77D6ACF1 5 Bytes  JMP 1004CB28 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\Folding@Home\winFAH.exe[572] USER32.dll!SendMessageCallbackW                                   77D1F316 5 Bytes  JMP 1004CB00 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\Folding@Home\winFAH.exe[572] USER32.dll!SendMessageTimeoutA                                    77D2FB4B 5 Bytes  JMP 1004CB78 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\Folding@Home\winFAH.exe[572] USER32.dll!SendMessageTimeoutW                                    77D1ED82 5 Bytes  JMP 1004CB50 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\Folding@Home\winFAH.exe[572] USER32.dll!SendMessageW                                           77D1B8CA 5 Bytes  JMP 1004CC40 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\Folding@Home\winFAH.exe[572] USER32.dll!SendNotifyMessageA                                     77D53658 5 Bytes  JMP 1004CC18 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\Folding@Home\winFAH.exe[572] USER32.dll!SendNotifyMessageW                                     77D1F28A 5 Bytes  JMP 1004CBF0 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\Folding@Home\winFAH.exe[572] USER32.dll!SetForegroundWindow                                    77D254D5 5 Bytes  JMP 1004CA38 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\Folding@Home\winFAH.exe[572] USER32.dll!SetWindowPos                                           77D1C02B 5 Bytes  JMP 1004C9E8 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\Folding@Home\winFAH.exe[572] USER32.dll!SetWindowsHookExA                                      77D311F1 5 Bytes  JMP 1004CD80 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\Folding@Home\winFAH.exe[572] USER32.dll!SetWindowsHookExW                                      77D23DEA 5 Bytes  JMP 1004CD58 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\Folding@Home\winFAH.exe[572] USER32.dll!SetWinEventHook                                        77D317D0 5 Bytes  JMP 1004C998 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\Kaspersky Lab\Kaspersky Anti-Virus 6.0\avp.exe[1676] kernel32.dll!CreateProcessA               7C802367 5 Bytes  JMP 1004C674 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\Kaspersky Lab\Kaspersky Anti-Virus 6.0\avp.exe[1676] kernel32.dll!CreateProcessW               7C802332 5 Bytes  JMP 1004C64C C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\Kaspersky Lab\Kaspersky Anti-Virus 6.0\avp.exe[1676] kernel32.dll!CreateRemoteThread           7C810626 5 Bytes  JMP 1004C970 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\Kaspersky Lab\Kaspersky Anti-Virus 6.0\avp.exe[1676] kernel32.dll!DebugActiveProcess           7C859F0B 5 Bytes  JMP 1004C948 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\Kaspersky Lab\Kaspersky Anti-Virus 6.0\avp.exe[1676] kernel32.dll!WinExec                      7C86114D 5 Bytes  JMP 1004C624 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\Kaspersky Lab\Kaspersky Anti-Virus 6.0\avp.exe[1676] ntdll.dll!LdrLoadDll                      7C9261CA 5 Bytes  JMP 1004C920 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\Kaspersky Lab\Kaspersky Anti-Virus 6.0\avp.exe[1676] ntdll.dll!LdrUnloadDll                    7C92718B 5 Bytes  JMP 1004C8F8 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\Kaspersky Lab\Kaspersky Anti-Virus 6.0\avp.exe[1676] ntdll.dll!NtCreateThread                  7C91D7D2 5 Bytes  JMP 1004C714 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\Kaspersky Lab\Kaspersky Anti-Virus 6.0\avp.exe[1676] ntdll.dll!NtResumeProcess                 7C91E44A 5 Bytes  JMP 1004C7DC C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\Kaspersky Lab\Kaspersky Anti-Virus 6.0\avp.exe[1676] ntdll.dll!NtResumeThread                  7C91E45F 5 Bytes  JMP 1004C7B4 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\Kaspersky Lab\Kaspersky Anti-Virus 6.0\avp.exe[1676] ntdll.dll!NtSetContextThread              7C91E4F2 5 Bytes  JMP 1004C73C C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\Kaspersky Lab\Kaspersky Anti-Virus 6.0\avp.exe[1676] ntdll.dll!NtSetValueKey                   7C91E7BC 5 Bytes  JMP 1004C8D0 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\Kaspersky Lab\Kaspersky Anti-Virus 6.0\avp.exe[1676] ntdll.dll!NtSuspendProcess                7C91E83A 5 Bytes  JMP 1004C82C C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\Kaspersky Lab\Kaspersky Anti-Virus 6.0\avp.exe[1676] ntdll.dll!NtSuspendThread                 7C91E84F 5 Bytes  JMP 1004C804 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\Kaspersky Lab\Kaspersky Anti-Virus 6.0\avp.exe[1676] ntdll.dll!NtTerminateProcess              7C91E88E 5 Bytes  JMP 1004C87C C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\Kaspersky Lab\Kaspersky Anti-Virus 6.0\avp.exe[1676] ntdll.dll!NtWriteVirtualMemory            7C91EA32 5 Bytes  JMP 1004C8A8 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\Kaspersky Lab\Kaspersky Anti-Virus 6.0\avp.exe[1676] ole32.dll!CoCreateInstance                774D057E 5 Bytes  JMP 1004C5D4 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\Kaspersky Lab\Kaspersky Anti-Virus 6.0\avp.exe[1676] ole32.dll!CoGetClassObject                774E78FE 5 Bytes  JMP 1004C5AC C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\Kaspersky Lab\Kaspersky Anti-Virus 6.0\avp.exe[1676] SHELL32.dll!DllGetClassObject             7C9FF8F9 5 Bytes  JMP 1004C584 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\Kaspersky Lab\Kaspersky Anti-Virus 6.0\avp.exe[1676] USER32.dll!CallNextHookEx                 77D1F86B 5 Bytes  JMP 1004CD30 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\Kaspersky Lab\Kaspersky Anti-Virus 6.0\avp.exe[1676] USER32.dll!ChangeDisplaySettingsExA       77D2A62B 5 Bytes  JMP 1004C534 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\Kaspersky Lab\Kaspersky Anti-Virus 6.0\avp.exe[1676] USER32.dll!ChangeDisplaySettingsExW       77D5917D 5 Bytes  JMP 1004C50C C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\Kaspersky Lab\Kaspersky Anti-Virus 6.0\avp.exe[1676] USER32.dll!DdeConnect                     77D57D83 5 Bytes  JMP 1004CD08 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\Kaspersky Lab\Kaspersky Anti-Virus 6.0\avp.exe[1676] USER32.dll!DdeConnectList                 77D5809E 5 Bytes  JMP 1004CCE0 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\Kaspersky Lab\Kaspersky Anti-Virus 6.0\avp.exe[1676] USER32.dll!DdeInitializeA                 77D5A4B6 5 Bytes  JMP 1004CCB8 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\Kaspersky Lab\Kaspersky Anti-Virus 6.0\avp.exe[1676] USER32.dll!DdeInitializeW                 77D2D667 5 Bytes  JMP 1004CC90 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\Kaspersky Lab\Kaspersky Anti-Virus 6.0\avp.exe[1676] USER32.dll!EndTask                        77D59C65 5 Bytes  JMP 1004C9C0 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\Kaspersky Lab\Kaspersky Anti-Virus 6.0\avp.exe[1676] USER32.dll!ExitWindowsEx                  77D59E35 5 Bytes  JMP 1004CA60 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\Kaspersky Lab\Kaspersky Anti-Virus 6.0\avp.exe[1676] USER32.dll!FindWindowExA                  77D32123 5 Bytes  JMP 1004CAD8 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\Kaspersky Lab\Kaspersky Anti-Virus 6.0\avp.exe[1676] USER32.dll!FindWindowExW                  77D29045 5 Bytes  JMP 1004CAB0 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\Kaspersky Lab\Kaspersky Anti-Virus 6.0\avp.exe[1676] USER32.dll!PostMessageA                   77D1CB95 5 Bytes  JMP 1004CBC8 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\Kaspersky Lab\Kaspersky Anti-Virus 6.0\avp.exe[1676] USER32.dll!PostMessageW                   77D18CDB 5 Bytes  JMP 1004CBA0 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\Kaspersky Lab\Kaspersky Anti-Virus 6.0\avp.exe[1676] USER32.dll!SendInput                      77D2F123 5 Bytes  JMP 1004CA88 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\Kaspersky Lab\Kaspersky Anti-Virus 6.0\avp.exe[1676] USER32.dll!SendMessageA                   77D2F3A5 5 Bytes  JMP 1004CC68 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\Kaspersky Lab\Kaspersky Anti-Virus 6.0\avp.exe[1676] USER32.dll!SendMessageCallbackA           77D6ACF1 5 Bytes  JMP 1004CB28 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\Kaspersky Lab\Kaspersky Anti-Virus 6.0\avp.exe[1676] USER32.dll!SendMessageCallbackW           77D1F316 5 Bytes  JMP 1004CB00 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\Kaspersky Lab\Kaspersky Anti-Virus 6.0\avp.exe[1676] USER32.dll!SendMessageTimeoutA            77D2FB4B 5 Bytes  JMP 1004CB78 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\Kaspersky Lab\Kaspersky Anti-Virus 6.0\avp.exe[1676] USER32.dll!SendMessageTimeoutW            77D1ED82 5 Bytes  JMP 1004CB50 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\Kaspersky Lab\Kaspersky Anti-Virus 6.0\avp.exe[1676] USER32.dll!SendMessageW                   77D1B8CA 5 Bytes  JMP 1004CC40 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\Kaspersky Lab\Kaspersky Anti-Virus 6.0\avp.exe[1676] USER32.dll!SendNotifyMessageA             77D53658 5 Bytes  JMP 1004CC18 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\Kaspersky Lab\Kaspersky Anti-Virus 6.0\avp.exe[1676] USER32.dll!SendNotifyMessageW             77D1F28A 5 Bytes  JMP 1004CBF0 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\Kaspersky Lab\Kaspersky Anti-Virus 6.0\avp.exe[1676] USER32.dll!SetForegroundWindow            77D254D5 5 Bytes  JMP 1004CA38 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\Kaspersky Lab\Kaspersky Anti-Virus 6.0\avp.exe[1676] USER32.dll!SetWindowPos                   77D1C02B 5 Bytes  JMP 1004C9E8 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\Kaspersky Lab\Kaspersky Anti-Virus 6.0\avp.exe[1676] USER32.dll!SetWindowsHookExA              77D311F1 5 Bytes  JMP 1004CD80 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\Kaspersky Lab\Kaspersky Anti-Virus 6.0\avp.exe[1676] USER32.dll!SetWindowsHookExW              77D23DEA 5 Bytes  JMP 1004CD58 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\Kaspersky Lab\Kaspersky Anti-Virus 6.0\avp.exe[1676] USER32.dll!SetWinEventHook                77D317D0 5 Bytes  JMP 1004C998 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\Kaspersky Lab\Kaspersky Anti-Virus 6.0\avp.exe[532] kernel32.dll!CreateProcessA                7C802367 5 Bytes  JMP 1004C674 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\Kaspersky Lab\Kaspersky Anti-Virus 6.0\avp.exe[532] kernel32.dll!CreateProcessW                7C802332 5 Bytes  JMP 1004C64C C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\Kaspersky Lab\Kaspersky Anti-Virus 6.0\avp.exe[532] kernel32.dll!CreateRemoteThread            7C810626 5 Bytes  JMP 1004C970 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\Kaspersky Lab\Kaspersky Anti-Virus 6.0\avp.exe[532] kernel32.dll!DebugActiveProcess            7C859F0B 5 Bytes  JMP 1004C948 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\Kaspersky Lab\Kaspersky Anti-Virus 6.0\avp.exe[532] kernel32.dll!WinExec                       7C86114D 5 Bytes  JMP 1004C624 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\Kaspersky Lab\Kaspersky Anti-Virus 6.0\avp.exe[532] ntdll.dll!LdrLoadDll                       7C9261CA 5 Bytes  JMP 1004C920 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\Kaspersky Lab\Kaspersky Anti-Virus 6.0\avp.exe[532] ntdll.dll!LdrUnloadDll                     7C92718B 5 Bytes  JMP 1004C8F8 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\Kaspersky Lab\Kaspersky Anti-Virus 6.0\avp.exe[532] ntdll.dll!NtCreateThread                   7C91D7D2 5 Bytes  JMP 1004C714 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\Kaspersky Lab\Kaspersky Anti-Virus 6.0\avp.exe[532] ntdll.dll!NtResumeProcess                  7C91E44A 5 Bytes  JMP 1004C7DC C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\Kaspersky Lab\Kaspersky Anti-Virus 6.0\avp.exe[532] ntdll.dll!NtResumeThread                   7C91E45F 5 Bytes  JMP 1004C7B4 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\Kaspersky Lab\Kaspersky Anti-Virus 6.0\avp.exe[532] ntdll.dll!NtSetContextThread               7C91E4F2 5 Bytes  JMP 1004C73C C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\Kaspersky Lab\Kaspersky Anti-Virus 6.0\avp.exe[532] ntdll.dll!NtSetValueKey                    7C91E7BC 5 Bytes  JMP 1004C8D0 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\Kaspersky Lab\Kaspersky Anti-Virus 6.0\avp.exe[532] ntdll.dll!NtSuspendProcess                 7C91E83A 5 Bytes  JMP 1004C82C C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\Kaspersky Lab\Kaspersky Anti-Virus 6.0\avp.exe[532] ntdll.dll!NtSuspendThread                  7C91E84F 5 Bytes  JMP 1004C804 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\Kaspersky Lab\Kaspersky Anti-Virus 6.0\avp.exe[532] ntdll.dll!NtTerminateProcess               7C91E88E 5 Bytes  JMP 1004C87C C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\Kaspersky Lab\Kaspersky Anti-Virus 6.0\avp.exe[532] ntdll.dll!NtWriteVirtualMemory             7C91EA32 5 Bytes  JMP 1004C8A8 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\Kaspersky Lab\Kaspersky Anti-Virus 6.0\avp.exe[532] ole32.dll!CoCreateInstance                 774D057E 5 Bytes  JMP 1004C5D4 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\Kaspersky Lab\Kaspersky Anti-Virus 6.0\avp.exe[532] ole32.dll!CoGetClassObject                 774E78FE 5 Bytes  JMP 1004C5AC C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\Kaspersky Lab\Kaspersky Anti-Virus 6.0\avp.exe[532] SHELL32.dll!DllGetClassObject              7C9FF8F9 5 Bytes  JMP 1004C584 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\Kaspersky Lab\Kaspersky Anti-Virus 6.0\avp.exe[532] USER32.dll!CallNextHookEx                  77D1F86B 5 Bytes  JMP 1004CD30 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\Kaspersky Lab\Kaspersky Anti-Virus 6.0\avp.exe[532] USER32.dll!ChangeDisplaySettingsExA        77D2A62B 5 Bytes  JMP 1004C534 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\Kaspersky Lab\Kaspersky Anti-Virus 6.0\avp.exe[532] USER32.dll!ChangeDisplaySettingsExW        77D5917D 5 Bytes  JMP 1004C50C C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\Kaspersky Lab\Kaspersky Anti-Virus 6.0\avp.exe[532] USER32.dll!DdeConnect                      77D57D83 5 Bytes  JMP 1004CD08 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\Kaspersky Lab\Kaspersky Anti-Virus 6.0\avp.exe[532] USER32.dll!DdeConnectList                  77D5809E 5 Bytes  JMP 1004CCE0 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\Kaspersky Lab\Kaspersky Anti-Virus 6.0\avp.exe[532] USER32.dll!DdeInitializeA                  77D5A4B6 5 Bytes  JMP 1004CCB8 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\Kaspersky Lab\Kaspersky Anti-Virus 6.0\avp.exe[532] USER32.dll!DdeInitializeW                  77D2D667 5 Bytes  JMP 1004CC90 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\Kaspersky Lab\Kaspersky Anti-Virus 6.0\avp.exe[532] USER32.dll!EndTask                         77D59C65 5 Bytes  JMP 1004C9C0 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\Kaspersky Lab\Kaspersky Anti-Virus 6.0\avp.exe[532] USER32.dll!ExitWindowsEx                   77D59E35 5 Bytes  JMP 1004CA60 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\Kaspersky Lab\Kaspersky Anti-Virus 6.0\avp.exe[532] USER32.dll!FindWindowExA                   77D32123 5 Bytes  JMP 1004CAD8 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\Kaspersky Lab\Kaspersky Anti-Virus 6.0\avp.exe[532] USER32.dll!FindWindowExW                   77D29045 5 Bytes  JMP 1004CAB0 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\Kaspersky Lab\Kaspersky Anti-Virus 6.0\avp.exe[532] USER32.dll!PostMessageA                    77D1CB95 5 Bytes  JMP 1004CBC8 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\Kaspersky Lab\Kaspersky Anti-Virus 6.0\avp.exe[532] USER32.dll!PostMessageW                    77D18CDB 5 Bytes  JMP 1004CBA0 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\Kaspersky Lab\Kaspersky Anti-Virus 6.0\avp.exe[532] USER32.dll!SendInput                       77D2F123 5 Bytes  JMP 1004CA88 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\Kaspersky Lab\Kaspersky Anti-Virus 6.0\avp.exe[532] USER32.dll!SendMessageA                    77D2F3A5 5 Bytes  JMP 1004CC68 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\Kaspersky Lab\Kaspersky Anti-Virus 6.0\avp.exe[532] USER32.dll!SendMessageCallbackA            77D6ACF1 5 Bytes  JMP 1004CB28 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\Kaspersky Lab\Kaspersky Anti-Virus 6.0\avp.exe[532] USER32.dll!SendMessageCallbackW            77D1F316 5 Bytes  JMP 1004CB00 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\Kaspersky Lab\Kaspersky Anti-Virus 6.0\avp.exe[532] USER32.dll!SendMessageTimeoutA             77D2FB4B 5 Bytes  JMP 1004CB78 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\Kaspersky Lab\Kaspersky Anti-Virus 6.0\avp.exe[532] USER32.dll!SendMessageTimeoutW             77D1ED82 5 Bytes  JMP 1004CB50 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\Kaspersky Lab\Kaspersky Anti-Virus 6.0\avp.exe[532] USER32.dll!SendMessageW                    77D1B8CA 5 Bytes  JMP 1004CC40 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\Kaspersky Lab\Kaspersky Anti-Virus 6.0\avp.exe[532] USER32.dll!SendNotifyMessageA              77D53658 5 Bytes  JMP 1004CC18 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\Kaspersky Lab\Kaspersky Anti-Virus 6.0\avp.exe[532] USER32.dll!SendNotifyMessageW              77D1F28A 5 Bytes  JMP 1004CBF0 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\Kaspersky Lab\Kaspersky Anti-Virus 6.0\avp.exe[532] USER32.dll!SetForegroundWindow             77D254D5 5 Bytes  JMP 1004CA38 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\Kaspersky Lab\Kaspersky Anti-Virus 6.0\avp.exe[532] USER32.dll!SetWindowPos                    77D1C02B 5 Bytes  JMP 1004C9E8 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\Kaspersky Lab\Kaspersky Anti-Virus 6.0\avp.exe[532] USER32.dll!SetWindowsHookExA               77D311F1 5 Bytes  JMP 1004CD80 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\Kaspersky Lab\Kaspersky Anti-Virus 6.0\avp.exe[532] USER32.dll!SetWindowsHookExW               77D23DEA 5 Bytes  JMP 1004CD58 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\Kaspersky Lab\Kaspersky Anti-Virus 6.0\avp.exe[532] USER32.dll!SetWinEventHook                 77D317D0 5 Bytes  JMP 1004C998 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\MSN Messenger\msnmsgr.exe[1180] ADVAPI32.dll!CryptDecrypt                                      77F5A7B1 2 Bytes  JMP 27001050 C:\Programmi\Messenger Plus! Live\MsgPlusLive.dll
.text   C:\Programmi\MSN Messenger\msnmsgr.exe[1180] ADVAPI32.dll!CryptDecrypt + 3                                  77F5A7B4 4 Bytes  [ 0A, AF, CC, CC ]
.text   C:\Programmi\MSN Messenger\msnmsgr.exe[1180] ADVAPI32.dll!CryptDeriveKey                                    77F5A685 7 Bytes  JMP 27001000 C:\Programmi\Messenger Plus! Live\MsgPlusLive.dll
.text   C:\Programmi\MSN Messenger\msnmsgr.exe[1180] kernel32.dll!CreateEventA                                      7C81E4BD 5 Bytes  JMP 27001840 C:\Programmi\Messenger Plus! Live\MsgPlusLive.dll
.text   C:\Programmi\MSN Messenger\msnmsgr.exe[1180] kernel32.dll!CreateProcessA                                    7C802367 5 Bytes  JMP 1004C674 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\MSN Messenger\msnmsgr.exe[1180] kernel32.dll!CreateProcessW                                    7C802332 5 Bytes  JMP 1004C64C C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\MSN Messenger\msnmsgr.exe[1180] kernel32.dll!CreateRemoteThread                                7C810626 5 Bytes  JMP 1004C970 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\MSN Messenger\msnmsgr.exe[1180] kernel32.dll!DebugActiveProcess                                7C859F0B 5 Bytes  JMP 1004C948 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\MSN Messenger\msnmsgr.exe[1180] kernel32.dll!FindResourceExW                                   7C80AB10 7 Bytes  JMP 27001AE0 C:\Programmi\Messenger Plus! Live\MsgPlusLive.dll
.text   C:\Programmi\MSN Messenger\msnmsgr.exe[1180] kernel32.dll!FindResourceW                                     7C80BA56 7 Bytes  JMP 27001A60 C:\Programmi\Messenger Plus! Live\MsgPlusLive.dll
.text   C:\Programmi\MSN Messenger\msnmsgr.exe[1180] kernel32.dll!LoadResource                                      7C80A065 7 Bytes  JMP 27001B70 C:\Programmi\Messenger Plus! Live\MsgPlusLive.dll
.text   C:\Programmi\MSN Messenger\msnmsgr.exe[1180] kernel32.dll!LockResource                                      7C80C6CF 2 Bytes  JMP 27001CD0 C:\Programmi\Messenger Plus! Live\MsgPlusLive.dll
.text   C:\Programmi\MSN Messenger\msnmsgr.exe[1180] kernel32.dll!LockResource + 3                                  7C80C6D2 2 Bytes  [ 7F, AA ]
.text   C:\Programmi\MSN Messenger\msnmsgr.exe[1180] kernel32.dll!SetUnhandledExceptionFilter                       7C810386 5 Bytes  JMP 004E12D0 C:\Programmi\MSN Messenger\msnmsgr.exe
.text   C:\Programmi\MSN Messenger\msnmsgr.exe[1180] kernel32.dll!SizeofResource                                    7C80BAF1 7 Bytes  JMP 27001C20 C:\Programmi\Messenger Plus! Live\MsgPlusLive.dll
.text   C:\Programmi\MSN Messenger\msnmsgr.exe[1180] kernel32.dll!WinExec                                           7C86114D 5 Bytes  JMP 1004C624 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\MSN Messenger\msnmsgr.exe[1180] ntdll.dll!LdrLoadDll                                           7C9261CA 5 Bytes  JMP 1004C920 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\MSN Messenger\msnmsgr.exe[1180] ntdll.dll!LdrUnloadDll                                         7C92718B 5 Bytes  JMP 1004C8F8 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\MSN Messenger\msnmsgr.exe[1180] ntdll.dll!NtCreateThread                                       7C91D7D2 5 Bytes  JMP 1004C714 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\MSN Messenger\msnmsgr.exe[1180] ntdll.dll!NtResumeProcess                                      7C91E44A 5 Bytes  JMP 1004C7DC C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\MSN Messenger\msnmsgr.exe[1180] ntdll.dll!NtResumeThread                                       7C91E45F 5 Bytes  JMP 1004C7B4 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\MSN Messenger\msnmsgr.exe[1180] ntdll.dll!NtSetContextThread                                   7C91E4F2 5 Bytes  JMP 1004C73C C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\MSN Messenger\msnmsgr.exe[1180] ntdll.dll!NtSetValueKey                                        7C91E7BC 5 Bytes  JMP 1004C8D0 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\MSN Messenger\msnmsgr.exe[1180] ntdll.dll!NtSuspendProcess                                     7C91E83A 5 Bytes  JMP 1004C82C C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\MSN Messenger\msnmsgr.exe[1180] ntdll.dll!NtSuspendThread                                      7C91E84F 5 Bytes  JMP 1004C804 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\MSN Messenger\msnmsgr.exe[1180] ntdll.dll!NtTerminateProcess                                   7C91E88E 5 Bytes  JMP 1004C87C C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\MSN Messenger\msnmsgr.exe[1180] ntdll.dll!NtWriteVirtualMemory                                 7C91EA32 5 Bytes  JMP 1004C8A8 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\MSN Messenger\msnmsgr.exe[1180] ole32.dll!CoCreateInstance                                     774D057E 5 Bytes  JMP 1004C5D4 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\MSN Messenger\msnmsgr.exe[1180] ole32.dll!CoGetClassObject                                     774E78FE 5 Bytes  JMP 1004C5AC C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\MSN Messenger\msnmsgr.exe[1180] ole32.dll!CoInitializeEx                                       774CEF7B 5 Bytes  JMP 27001D30 C:\Programmi\Messenger Plus! Live\MsgPlusLive.dll
.text   C:\Programmi\MSN Messenger\msnmsgr.exe[1180] ole32.dll!CoRegisterClassObject                                774EA0D8 5 Bytes  JMP 27001E30 C:\Programmi\Messenger Plus! Live\MsgPlusLive.dll
.text   C:\Programmi\MSN Messenger\msnmsgr.exe[1180] SHELL32.dll!DllGetClassObject                                  7C9FF8F9 5 Bytes  JMP 1004C584 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\MSN Messenger\msnmsgr.exe[1180] SHELL32.dll!Shell_NotifyIconW                                  7CA31B02 5 Bytes  JMP 27002BA0 C:\Programmi\Messenger Plus! Live\MsgPlusLive.dll
.text   C:\Programmi\MSN Messenger\msnmsgr.exe[1180] USER32.dll!CallNextHookEx                                      77D1F86B 5 Bytes  JMP 1004CD30 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\MSN Messenger\msnmsgr.exe[1180] USER32.dll!ChangeDisplaySettingsExA                            77D2A62B 5 Bytes  JMP 1004C534 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\MSN Messenger\msnmsgr.exe[1180] USER32.dll!ChangeDisplaySettingsExW                            77D5917D 5 Bytes  JMP 1004C50C C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\MSN Messenger\msnmsgr.exe[1180] USER32.dll!CreateDialogParamW                                  77D2A166 5 Bytes  JMP 27004E30 C:\Programmi\Messenger Plus! Live\MsgPlusLive.dll
.text   C:\Programmi\MSN Messenger\msnmsgr.exe[1180] USER32.dll!CreateWindowExW                                     77D1FC9A 5 Bytes  JMP 27003270 C:\Programmi\Messenger Plus! Live\MsgPlusLive.dll
.text   C:\Programmi\MSN Messenger\msnmsgr.exe[1180] USER32.dll!DdeConnect                                          77D57D83 5 Bytes  JMP 1004CD08 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\MSN Messenger\msnmsgr.exe[1180] USER32.dll!DdeConnectList                                      77D5809E 5 Bytes  JMP 1004CCE0 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\MSN Messenger\msnmsgr.exe[1180] USER32.dll!DdeInitializeA                                      77D5A4B6 5 Bytes  JMP 1004CCB8 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\MSN Messenger\msnmsgr.exe[1180] USER32.dll!DdeInitializeW                                      77D2D667 5 Bytes  JMP 1004CC90 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\MSN Messenger\msnmsgr.exe[1180] USER32.dll!EndTask                                             77D59C65 5 Bytes  JMP 1004C9C0 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\MSN Messenger\msnmsgr.exe[1180] USER32.dll!ExitWindowsEx                                       77D59E35 5 Bytes  JMP 1004CA60 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\MSN Messenger\msnmsgr.exe[1180] USER32.dll!FindWindowExA                                       77D32123 5 Bytes  JMP 1004CAD8 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\MSN Messenger\msnmsgr.exe[1180] USER32.dll!FindWindowExW                                       77D29045 5 Bytes  JMP 1004CAB0 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\MSN Messenger\msnmsgr.exe[1180] USER32.dll!FlashWindow                                         77D55C64 5 Bytes  JMP 27004B50 C:\Programmi\Messenger Plus! Live\MsgPlusLive.dll
.text   C:\Programmi\MSN Messenger\msnmsgr.exe[1180] USER32.dll!MessageBoxIndirectW                                 77D6609B 5 Bytes  JMP 27004F90 C:\Programmi\Messenger Plus! Live\MsgPlusLive.dll
.text   C:\Programmi\MSN Messenger\msnmsgr.exe[1180] USER32.dll!PeekMessageW                                        77D192AB 5 Bytes  JMP 27003760 C:\Programmi\Messenger Plus! Live\MsgPlusLive.dll
.text   C:\Programmi\MSN Messenger\msnmsgr.exe[1180] USER32.dll!PostMessageA                                        77D1CB95 5 Bytes  JMP 1004CBC8 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\MSN Messenger\msnmsgr.exe[1180] USER32.dll!PostMessageW                                        77D18CDB 5 Bytes  JMP 1004CBA0 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\MSN Messenger\msnmsgr.exe[1180] USER32.dll!SendInput                                           77D2F123 5 Bytes  JMP 1004CA88 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\MSN Messenger\msnmsgr.exe[1180] USER32.dll!SendMessageA                                        77D2F3A5 5 Bytes  JMP 1004CC68 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\MSN Messenger\msnmsgr.exe[1180] USER32.dll!SendMessageCallbackA                                77D6ACF1 5 Bytes  JMP 1004CB28 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\MSN Messenger\msnmsgr.exe[1180] USER32.dll!SendMessageCallbackW                                77D1F316 5 Bytes  JMP 1004CB00 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\MSN Messenger\msnmsgr.exe[1180] USER32.dll!SendMessageTimeoutA                                 77D2FB4B 5 Bytes  JMP 1004CB78 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\MSN Messenger\msnmsgr.exe[1180] USER32.dll!SendMessageTimeoutW                                 77D1ED82 5 Bytes  JMP 1004CB50 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\MSN Messenger\msnmsgr.exe[1180] USER32.dll!SendMessageW                                        77D1B8CA 5 Bytes  JMP 1004CC40 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\MSN Messenger\msnmsgr.exe[1180] USER32.dll!SendNotifyMessageA                                  77D53658 5 Bytes  JMP 1004CC18 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\MSN Messenger\msnmsgr.exe[1180] USER32.dll!SendNotifyMessageW                                  77D1F28A 5 Bytes  JMP 1004CBF0 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\MSN Messenger\msnmsgr.exe[1180] USER32.dll!SetForegroundWindow                                 77D254D5 5 Bytes  JMP 1004CA38 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\MSN Messenger\msnmsgr.exe[1180] USER32.dll!SetWindowPlacement                                  77D29330 5 Bytes  JMP 270049D0 C:\Programmi\Messenger Plus! Live\MsgPlusLive.dll
.text   C:\Programmi\MSN Messenger\msnmsgr.exe[1180] USER32.dll!SetWindowPos                                        77D1C02B 5 Bytes  JMP 1004C9E8 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\MSN Messenger\msnmsgr.exe[1180] USER32.dll!SetWindowRgn                                        77D20027 7 Bytes  JMP 27004AB0 C:\Programmi\Messenger Plus! Live\MsgPlusLive.dll
.text   C:\Programmi\MSN Messenger\msnmsgr.exe[1180] USER32.dll!SetWindowsHookExA                                   77D311F1 5 Bytes  JMP 1004CD80 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\MSN Messenger\msnmsgr.exe[1180] USER32.dll!SetWindowsHookExW                                   77D23DEA 5 Bytes  JMP 1004CD58 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\MSN Messenger\msnmsgr.exe[1180] USER32.dll!SetWinEventHook                                     77D317D0 5 Bytes  JMP 1004C998 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\MSN Messenger\msnmsgr.exe[1180] USER32.dll!TrackPopupMenuEx                                    77D6CB22 5 Bytes  JMP 27003F30 C:\Programmi\Messenger Plus! Live\MsgPlusLive.dll
.text   C:\Programmi\MSN Messenger\msnmsgr.exe[1180] WININET.dll!HttpOpenRequestA                                   77192AF5 5 Bytes  JMP 27008180 C:\Programmi\Messenger Plus! Live\MsgPlusLive.dll
.text   C:\Programmi\MSN Messenger\msnmsgr.exe[1180] WININET.dll!HttpSendRequestA                                   77196241 5 Bytes  JMP 270083B0 C:\Programmi\Messenger Plus! Live\MsgPlusLive.dll
.text   C:\Programmi\MSN Messenger\msnmsgr.exe[1180] WININET.dll!InternetCloseHandle                                77194DDC 5 Bytes  JMP 27008460 C:\Programmi\Messenger Plus! Live\MsgPlusLive.dll
.text   C:\Programmi\MSN Messenger\msnmsgr.exe[1180] WININET.dll!InternetReadFile                                   77198164 5 Bytes  JMP 270082E0 C:\Programmi\Messenger Plus! Live\MsgPlusLive.dll
.text   C:\Programmi\MSN Messenger\msnmsgr.exe[1180] WS2_32.dll!closesocket                                         71A39639 5 Bytes  JMP 27009930 C:\Programmi\Messenger Plus! Live\MsgPlusLive.dll
.text   C:\Programmi\MSN Messenger\msnmsgr.exe[1180] WS2_32.dll!recv                                                71A3615A 5 Bytes  JMP 27009200 C:\Programmi\Messenger Plus! Live\MsgPlusLive.dll
.text   C:\Programmi\MSN Messenger\msnmsgr.exe[1180] WS2_32.dll!send                                                71A3428A 5 Bytes  JMP 270095A0 C:\Programmi\Messenger Plus! Live\MsgPlusLive.dll
.text   C:\Programmi\MSN Messenger\msnmsgr.exe[1180] WS2_32.dll!WSARecv                                             71A34318 5 Bytes  JMP 27009390 C:\Programmi\Messenger Plus! Live\MsgPlusLive.dll
.text   C:\Programmi\MSN Messenger\msnmsgr.exe[1180] WS2_32.dll!WSASend                                             71A36233 5 Bytes  JMP 27009720 C:\Programmi\Messenger Plus! Live\MsgPlusLive.dll
.text   C:\Programmi\MSN Messenger\msnmsgr.exe[2620] ADVAPI32.dll!CryptDecrypt                                      77F5A7B1 2 Bytes  JMP 27001050 C:\Programmi\Messenger Plus! Live\MsgPlusLive.dll
.text   C:\Programmi\MSN Messenger\msnmsgr.exe[2620] ADVAPI32.dll!CryptDecrypt + 3                                  77F5A7B4 4 Bytes  [ 0A, AF, CC, CC ]
.text   C:\Programmi\MSN Messenger\msnmsgr.exe[2620] ADVAPI32.dll!CryptDeriveKey                                    77F5A685 7 Bytes  JMP 27001000 C:\Programmi\Messenger Plus! Live\MsgPlusLive.dll
.text   C:\Programmi\MSN Messenger\msnmsgr.exe[2620] kernel32.dll!CreateEventA                                      7C81E4BD 5 Bytes  JMP 27001840 C:\Programmi\Messenger Plus! Live\MsgPlusLive.dll
.text   C:\Programmi\MSN Messenger\msnmsgr.exe[2620] kernel32.dll!CreateProcessA                                    7C802367 5 Bytes  JMP 1004C674 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\MSN Messenger\msnmsgr.exe[2620] kernel32.dll!CreateProcessW                                    7C802332 5 Bytes  JMP 1004C64C C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\MSN Messenger\msnmsgr.exe[2620] kernel32.dll!CreateRemoteThread                                7C810626 5 Bytes  JMP 1004C970 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\MSN Messenger\msnmsgr.exe[2620] kernel32.dll!DebugActiveProcess                                7C859F0B 5 Bytes  JMP 1004C948 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\MSN Messenger\msnmsgr.exe[2620] kernel32.dll!FindResourceExW                                   7C80AB10 7 Bytes  JMP 27001AE0 C:\Programmi\Messenger Plus! Live\MsgPlusLive.dll
.text   C:\Programmi\MSN Messenger\msnmsgr.exe[2620] kernel32.dll!FindResourceW                                     7C80BA56 7 Bytes  JMP 27001A60 C:\Programmi\Messenger Plus! Live\MsgPlusLive.dll
.text   C:\Programmi\MSN Messenger\msnmsgr.exe[2620] kernel32.dll!LoadResource                                      7C80A065 7 Bytes  JMP 27001B70 C:\Programmi\Messenger Plus! Live\MsgPlusLive.dll
.text   C:\Programmi\MSN Messenger\msnmsgr.exe[2620] kernel32.dll!LockResource                                      7C80C6CF 2 Bytes  JMP 27001CD0 C:\Programmi\Messenger Plus! Live\MsgPlusLive.dll
.text   C:\Programmi\MSN Messenger\msnmsgr.exe[2620] kernel32.dll!LockResource + 3                                  7C80C6D2 2 Bytes  [ 7F, AA ]
.text   C:\Programmi\MSN Messenger\msnmsgr.exe[2620] kernel32.dll!SetUnhandledExceptionFilter                       7C810386 5 Bytes  JMP 004E12D0 C:\Programmi\MSN Messenger\msnmsgr.exe
.text   C:\Programmi\MSN Messenger\msnmsgr.exe[2620] kernel32.dll!SizeofResource                                    7C80BAF1 7 Bytes  JMP 27001C20 C:\Programmi\Messenger Plus! Live\MsgPlusLive.dll
.text   C:\Programmi\MSN Messenger\msnmsgr.exe[2620] kernel32.dll!WinExec                                           7C86114D 5 Bytes  JMP 1004C624 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\MSN Messenger\msnmsgr.exe[2620] ntdll.dll!LdrLoadDll                                           7C9261CA 5 Bytes  JMP 1004C920 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\MSN Messenger\msnmsgr.exe[2620] ntdll.dll!LdrUnloadDll                                         7C92718B 5 Bytes  JMP 1004C8F8 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\MSN Messenger\msnmsgr.exe[2620] ntdll.dll!NtCreateThread                                       7C91D7D2 5 Bytes  JMP 1004C714 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\MSN Messenger\msnmsgr.exe[2620] ntdll.dll!NtResumeProcess                                      7C91E44A 5 Bytes  JMP 1004C7DC C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\MSN Messenger\msnmsgr.exe[2620] ntdll.dll!NtResumeThread                                       7C91E45F 5 Bytes  JMP 1004C7B4 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\MSN Messenger\msnmsgr.exe[2620] ntdll.dll!NtSetContextThread                                   7C91E4F2 5 Bytes  JMP 1004C73C C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\MSN Messenger\msnmsgr.exe[2620] ntdll.dll!NtSetValueKey                                        7C91E7BC 5 Bytes  JMP 1004C8D0 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\MSN Messenger\msnmsgr.exe[2620] ntdll.dll!NtSuspendProcess                                     7C91E83A 5 Bytes  JMP 1004C82C C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\MSN Messenger\msnmsgr.exe[2620] ntdll.dll!NtSuspendThread                                      7C91E84F 5 Bytes  JMP 1004C804 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\MSN Messenger\msnmsgr.exe[2620] ntdll.dll!NtTerminateProcess                                   7C91E88E 5 Bytes  JMP 1004C87C C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\MSN Messenger\msnmsgr.exe[2620] ntdll.dll!NtWriteVirtualMemory                                 7C91EA32 5 Bytes  JMP 1004C8A8 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\MSN Messenger\msnmsgr.exe[2620] ole32.dll!CoCreateInstance                                     774D057E 5 Bytes  JMP 1004C5D4 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\MSN Messenger\msnmsgr.exe[2620] ole32.dll!CoGetClassObject                                     774E78FE 5 Bytes  JMP 1004C5AC C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\MSN Messenger\msnmsgr.exe[2620] ole32.dll!CoInitializeEx                                       774CEF7B 5 Bytes  JMP 27001D30 C:\Programmi\Messenger Plus! Live\MsgPlusLive.dll
.text   C:\Programmi\MSN Messenger\msnmsgr.exe[2620] ole32.dll!CoRegisterClassObject                                774EA0D8 5 Bytes  JMP 27001E30 C:\Programmi\Messenger Plus! Live\MsgPlusLive.dll
.text   C:\Programmi\MSN Messenger\msnmsgr.exe[2620] SHELL32.dll!DllGetClassObject                                  7C9FF8F9 5 Bytes  JMP 1004C584 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\MSN Messenger\msnmsgr.exe[2620] SHELL32.dll!Shell_NotifyIconW                                  7CA31B02 5 Bytes  JMP 27002BA0 C:\Programmi\Messenger Plus! Live\MsgPlusLive.dll
.text   C:\Programmi\MSN Messenger\msnmsgr.exe[2620] USER32.dll!CallNextHookEx                                      77D1F86B 5 Bytes  JMP 1004CD30 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\MSN Messenger\msnmsgr.exe[2620] USER32.dll!ChangeDisplaySettingsExA                            77D2A62B 5 Bytes  JMP 1004C534 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\MSN Messenger\msnmsgr.exe[2620] USER32.dll!ChangeDisplaySettingsExW                            77D5917D 5 Bytes  JMP 1004C50C C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\MSN Messenger\msnmsgr.exe[2620] USER32.dll!CreateDialogParamW                                  77D2A166 5 Bytes  JMP 27004E30 C:\Programmi\Messenger Plus! Live\MsgPlusLive.dll
.text   C:\Programmi\MSN Messenger\msnmsgr.exe[2620] USER32.dll!CreateWindowExW                                     77D1FC9A 5 Bytes  JMP 27003270 C:\Programmi\Messenger Plus! Live\MsgPlusLive.dll
.text   C:\Programmi\MSN Messenger\msnmsgr.exe[2620] USER32.dll!DdeConnect                                          77D57D83 5 Bytes  JMP 1004CD08 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\MSN Messenger\msnmsgr.exe[2620] USER32.dll!DdeConnectList                                      77D5809E 5 Bytes  JMP 1004CCE0 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\MSN Messenger\msnmsgr.exe[2620] USER32.dll!DdeInitializeA                                      77D5A4B6 5 Bytes  JMP 1004CCB8 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\MSN Messenger\msnmsgr.exe[2620] USER32.dll!DdeInitializeW                                      77D2D667 5 Bytes  JMP 1004CC90 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\MSN Messenger\msnmsgr.exe[2620] USER32.dll!EndTask                                             77D59C65 5 Bytes  JMP 1004C9C0 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\MSN Messenger\msnmsgr.exe[2620] USER32.dll!ExitWindowsEx                                       77D59E35 5 Bytes  JMP 1004CA60 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\MSN Messenger\msnmsgr.exe[2620] USER32.dll!FindWindowExA                                       77D32123 5 Bytes  JMP 1004CAD8 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\MSN Messenger\msnmsgr.exe[2620] USER32.dll!FindWindowExW                                       77D29045 5 Bytes  JMP 1004CAB0 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\MSN Messenger\msnmsgr.exe[2620] USER32.dll!FlashWindow                                         77D55C64 5 Bytes  JMP 27004B50 C:\Programmi\Messenger Plus! Live\MsgPlusLive.dll
.text   C:\Programmi\MSN Messenger\msnmsgr.exe[2620] USER32.dll!MessageBoxIndirectW                                 77D6609B 5 Bytes  JMP 27004F90 C:\Programmi\Messenger Plus! Live\MsgPlusLive.dll
.text   C:\Programmi\MSN Messenger\msnmsgr.exe[2620] USER32.dll!PeekMessageW                                        77D192AB 5 Bytes  JMP 27003760 C:\Programmi\Messenger Plus! Live\MsgPlusLive.dll
.text   C:\Programmi\MSN Messenger\msnmsgr.exe[2620] USER32.dll!PostMessageA                                        77D1CB95 5 Bytes  JMP 1004CBC8 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\MSN Messenger\msnmsgr.exe[2620] USER32.dll!PostMessageW                                        77D18CDB 5 Bytes  JMP 1004CBA0 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\MSN Messenger\msnmsgr.exe[2620] USER32.dll!SendInput                                           77D2F123 5 Bytes  JMP 1004CA88 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\MSN Messenger\msnmsgr.exe[2620] USER32.dll!SendMessageA                                        77D2F3A5 5 Bytes  JMP 1004CC68 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\MSN Messenger\msnmsgr.exe[2620] USER32.dll!SendMessageCallbackA                                77D6ACF1 5 Bytes  JMP 1004CB28 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\MSN Messenger\msnmsgr.exe[2620] USER32.dll!SendMessageCallbackW                                77D1F316 5 Bytes  JMP 1004CB00 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\MSN Messenger\msnmsgr.exe[2620] USER32.dll!SendMessageTimeoutA                                 77D2FB4B 5 Bytes  JMP 1004CB78 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\MSN Messenger\msnmsgr.exe[2620] USER32.dll!SendMessageTimeoutW                                 77D1ED82 5 Bytes  JMP 1004CB50 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\MSN Messenger\msnmsgr.exe[2620] USER32.dll!SendMessageW                                        77D1B8CA 5 Bytes  JMP 1004CC40 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\MSN Messenger\msnmsgr.exe[2620] USER32.dll!SendNotifyMessageA                                  77D53658 5 Bytes  JMP 1004CC18 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\MSN Messenger\msnmsgr.exe[2620] USER32.dll!SendNotifyMessageW                                  77D1F28A 5 Bytes  JMP 1004CBF0 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\MSN Messenger\msnmsgr.exe[2620] USER32.dll!SetForegroundWindow                                 77D254D5 5 Bytes  JMP 1004CA38 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\MSN Messenger\msnmsgr.exe[2620] USER32.dll!SetWindowPlacement                                  77D29330 5 Bytes  JMP 270049D0 C:\Programmi\Messenger Plus! Live\MsgPlusLive.dll
.text   C:\Programmi\MSN Messenger\msnmsgr.exe[2620] USER32.dll!SetWindowPos                                        77D1C02B 5 Bytes  JMP 1004C9E8 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\MSN Messenger\msnmsgr.exe[2620] USER32.dll!SetWindowRgn                                        77D20027 7 Bytes  JMP 27004AB0 C:\Programmi\Messenger Plus! Live\MsgPlusLive.dll
.text   C:\Programmi\MSN Messenger\msnmsgr.exe[2620] USER32.dll!SetWindowsHookExA                                   77D311F1 5 Bytes  JMP 1004CD80 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\MSN Messenger\msnmsgr.exe[2620] USER32.dll!SetWindowsHookExW                                   77D23DEA 5 Bytes  JMP 1004CD58 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\MSN Messenger\msnmsgr.exe[2620] USER32.dll!SetWinEventHook                                     77D317D0 5 Bytes  JMP 1004C998 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\MSN Messenger\msnmsgr.exe[2620] USER32.dll!TrackPopupMenuEx                                    77D6CB22 5 Bytes  JMP 27003F30 C:\Programmi\Messenger Plus! Live\MsgPlusLive.dll
.text   C:\Programmi\MSN Messenger\msnmsgr.exe[2620] WININET.dll!HttpOpenRequestA                                   77192AF5 5 Bytes  JMP 27008180 C:\Programmi\Messenger Plus! Live\MsgPlusLive.dll
.text   C:\Programmi\MSN Messenger\msnmsgr.exe[2620] WININET.dll!HttpSendRequestA                                   77196241 5 Bytes  JMP 270083B0 C:\Programmi\Messenger Plus! Live\MsgPlusLive.dll
.text   C:\Programmi\MSN Messenger\msnmsgr.exe[2620] WININET.dll!InternetCloseHandle                                77194DDC 5 Bytes  JMP 27008460 C:\Programmi\Messenger Plus! Live\MsgPlusLive.dll
.text   C:\Programmi\MSN Messenger\msnmsgr.exe[2620] WININET.dll!InternetReadFile                                   77198164 5 Bytes  JMP 270082E0 C:\Programmi\Messenger Plus! Live\MsgPlusLive.dll
.text   C:\Programmi\MSN Messenger\msnmsgr.exe[2620] WS2_32.dll!closesocket                                         71A39639 5 Bytes  JMP 27009930 C:\Programmi\Messenger Plus! Live\MsgPlusLive.dll
.text   C:\Programmi\MSN Messenger\msnmsgr.exe[2620] WS2_32.dll!recv                                                71A3615A 5 Bytes  JMP 27009200 C:\Programmi\Messenger Plus! Live\MsgPlusLive.dll
.text   C:\Programmi\MSN Messenger\msnmsgr.exe[2620] WS2_32.dll!send                                                71A3428A 5 Bytes  JMP 270095A0 C:\Programmi\Messenger Plus! Live\MsgPlusLive.dll
.text   C:\Programmi\MSN Messenger\msnmsgr.exe[2620] WS2_32.dll!WSARecv                                             71A34318 5 Bytes  JMP 27009390 C:\Programmi\Messenger Plus! Live\MsgPlusLive.dll
.text   C:\Programmi\MSN Messenger\msnmsgr.exe[2620] WS2_32.dll!WSASend                                             71A36233 5 Bytes  JMP 27009720 C:\Programmi\Messenger Plus! Live\MsgPlusLive.dll
.text   C:\Programmi\PeerGuardian2\pg2.exe[560] kernel32.dll!CreateProcessA                                         7C802367 5 Bytes  JMP 1004C674 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\PeerGuardian2\pg2.exe[560] kernel32.dll!CreateProcessW                                         7C802332 5 Bytes  JMP 1004C64C C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\PeerGuardian2\pg2.exe[560] kernel32.dll!CreateRemoteThread                                     7C810626 5 Bytes  JMP 1004C970 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\PeerGuardian2\pg2.exe[560] kernel32.dll!DebugActiveProcess                                     7C859F0B 5 Bytes  JMP 1004C948 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\PeerGuardian2\pg2.exe[560] kernel32.dll!WinExec                                                7C86114D 5 Bytes  JMP 1004C624 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\PeerGuardian2\pg2.exe[560] ntdll.dll!LdrLoadDll                                                7C9261CA 5 Bytes  JMP 1004C920 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\PeerGuardian2\pg2.exe[560] ntdll.dll!LdrUnloadDll                                              7C92718B 5 Bytes  JMP 1004C8F8 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\PeerGuardian2\pg2.exe[560] ntdll.dll!NtCreateThread                                            7C91D7D2 5 Bytes  JMP 1004C714 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\PeerGuardian2\pg2.exe[560] ntdll.dll!NtResumeProcess                                           7C91E44A 5 Bytes  JMP 1004C7DC C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\PeerGuardian2\pg2.exe[560] ntdll.dll!NtResumeThread                                            7C91E45F 5 Bytes  JMP 1004C7B4 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\PeerGuardian2\pg2.exe[560] ntdll.dll!NtSetContextThread                                        7C91E4F2 5 Bytes  JMP 1004C73C C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\PeerGuardian2\pg2.exe[560] ntdll.dll!NtSetValueKey                                             7C91E7BC 5 Bytes  JMP 1004C8D0 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\PeerGuardian2\pg2.exe[560] ntdll.dll!NtSuspendProcess                                          7C91E83A 5 Bytes  JMP 1004C82C C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\PeerGuardian2\pg2.exe[560] ntdll.dll!NtSuspendThread                                           7C91E84F 5 Bytes  JMP 1004C804 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\PeerGuardian2\pg2.exe[560] ntdll.dll!NtTerminateProcess                                        7C91E88E 5 Bytes  JMP 1004C87C C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\PeerGuardian2\pg2.exe[560] ntdll.dll!NtWriteVirtualMemory                                      7C91EA32 5 Bytes  JMP 1004C8A8 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\PeerGuardian2\pg2.exe[560] ole32.dll!CoCreateInstance                                          774D057E 5 Bytes  JMP 1004C5D4 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\PeerGuardian2\pg2.exe[560] ole32.dll!CoGetClassObject                                          774E78FE 5 Bytes  JMP 1004C5AC C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\PeerGuardian2\pg2.exe[560] SHELL32.dll!DllGetClassObject                                       7C9FF8F9 5 Bytes  JMP 1004C584 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\PeerGuardian2\pg2.exe[560] USER32.dll!CallNextHookEx                                           77D1F86B 5 Bytes  JMP 1004CD30 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\PeerGuardian2\pg2.exe[560] USER32.dll!ChangeDisplaySettingsExA                                 77D2A62B 5 Bytes  JMP 1004C534 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\PeerGuardian2\pg2.exe[560] USER32.dll!ChangeDisplaySettingsExW                                 77D5917D 5 Bytes  JMP 1004C50C C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\PeerGuardian2\pg2.exe[560] USER32.dll!DdeConnect                                               77D57D83 5 Bytes  JMP 1004CD08 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\PeerGuardian2\pg2.exe[560] USER32.dll!DdeConnectList                                           77D5809E 5 Bytes  JMP 1004CCE0 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\PeerGuardian2\pg2.exe[560] USER32.dll!DdeInitializeA                                           77D5A4B6 5 Bytes  JMP 1004CCB8 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\PeerGuardian2\pg2.exe[560] USER32.dll!DdeInitializeW                                           77D2D667 5 Bytes  JMP 1004CC90 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\PeerGuardian2\pg2.exe[560] USER32.dll!EndTask                                                  77D59C65 5 Bytes  JMP 1004C9C0 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\PeerGuardian2\pg2.exe[560] USER32.dll!ExitWindowsEx                                            77D59E35 5 Bytes  JMP 1004CA60 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\PeerGuardian2\pg2.exe[560] USER32.dll!FindWindowExA                                            77D32123 5 Bytes  JMP 1004CAD8 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\PeerGuardian2\pg2.exe[560] USER32.dll!FindWindowExW                                            77D29045 5 Bytes  JMP 1004CAB0 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\PeerGuardian2\pg2.exe[560] USER32.dll!PostMessageA                                             77D1CB95 5 Bytes  JMP 1004CBC8 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\PeerGuardian2\pg2.exe[560] USER32.dll!PostMessageW                                             77D18CDB 5 Bytes  JMP 1004CBA0 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\PeerGuardian2\pg2.exe[560] USER32.dll!SendInput                                                77D2F123 5 Bytes  JMP 1004CA88 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\PeerGuardian2\pg2.exe[560] USER32.dll!SendMessageA                                             77D2F3A5 5 Bytes  JMP 1004CC68 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\PeerGuardian2\pg2.exe[560] USER32.dll!SendMessageCallbackA                                     77D6ACF1 5 Bytes  JMP 1004CB28 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\PeerGuardian2\pg2.exe[560] USER32.dll!SendMessageCallbackW                                     77D1F316 5 Bytes  JMP 1004CB00 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\PeerGuardian2\pg2.exe[560] USER32.dll!SendMessageTimeoutA                                      77D2FB4B 5 Bytes  JMP 1004CB78 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\PeerGuardian2\pg2.exe[560] USER32.dll!SendMessageTimeoutW                                      77D1ED82 5 Bytes  JMP 1004CB50 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\PeerGuardian2\pg2.exe[560] USER32.dll!SendMessageW                                             77D1B8CA 5 Bytes  JMP 1004CC40 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\PeerGuardian2\pg2.exe[560] USER32.dll!SendNotifyMessageA                                       77D53658 5 Bytes  JMP 1004CC18 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\PeerGuardian2\pg2.exe[560] USER32.dll!SendNotifyMessageW                                       77D1F28A 5 Bytes  JMP 1004CBF0 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\PeerGuardian2\pg2.exe[560] USER32.dll!SetForegroundWindow                                      77D254D5 5 Bytes  JMP 1004CA38 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\PeerGuardian2\pg2.exe[560] USER32.dll!SetWindowPos                                             77D1C02B 5 Bytes  JMP 1004C9E8 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\PeerGuardian2\pg2.exe[560] USER32.dll!SetWindowsHookExA                                        77D311F1 5 Bytes  JMP 1004CD80 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\PeerGuardian2\pg2.exe[560] USER32.dll!SetWindowsHookExW                                        77D23DEA 5 Bytes  JMP 1004CD58 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\PeerGuardian2\pg2.exe[560] USER32.dll!SetWinEventHook                                          77D317D0 5 Bytes  JMP 1004C998 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\RAM Idle\RAM_XP.exe[508] kernel32.dll!CreateProcessA                                           7C802367 5 Bytes  JMP 1004C674 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\RAM Idle\RAM_XP.exe[508] kernel32.dll!CreateProcessW                                           7C802332 5 Bytes  JMP 1004C64C C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\RAM Idle\RAM_XP.exe[508] kernel32.dll!CreateRemoteThread                                       7C810626 5 Bytes  JMP 1004C970 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\RAM Idle\RAM_XP.exe[508] kernel32.dll!DebugActiveProcess                                       7C859F0B 5 Bytes  JMP 1004C948 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\RAM Idle\RAM_XP.exe[508] kernel32.dll!WinExec                                                  7C86114D 5 Bytes  JMP 1004C624 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\RAM Idle\RAM_XP.exe[508] ntdll.dll!LdrLoadDll                                                  7C9261CA 5 Bytes  JMP 1004C920 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\RAM Idle\RAM_XP.exe[508] ntdll.dll!LdrUnloadDll                                                7C92718B 5 Bytes  JMP 1004C8F8 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\RAM Idle\RAM_XP.exe[508] ntdll.dll!NtCreateThread                                              7C91D7D2 5 Bytes  JMP 1004C714 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\RAM Idle\RAM_XP.exe[508] ntdll.dll!NtResumeProcess                                             7C91E44A 5 Bytes  JMP 1004C7DC C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\RAM Idle\RAM_XP.exe[508] ntdll.dll!NtResumeThread                                              7C91E45F 5 Bytes  JMP 1004C7B4 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\RAM Idle\RAM_XP.exe[508] ntdll.dll!NtSetContextThread                                          7C91E4F2 5 Bytes  JMP 1004C73C C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\RAM Idle\RAM_XP.exe[508] ntdll.dll!NtSetValueKey                                               7C91E7BC 5 Bytes  JMP 1004C8D0 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\RAM Idle\RAM_XP.exe[508] ntdll.dll!NtSuspendProcess                                            7C91E83A 5 Bytes  JMP 1004C82C C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\RAM Idle\RAM_XP.exe[508] ntdll.dll!NtSuspendThread                                             7C91E84F 5 Bytes  JMP 1004C804 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\RAM Idle\RAM_XP.exe[508] ntdll.dll!NtTerminateProcess                                          7C91E88E 5 Bytes  JMP 1004C87C C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\RAM Idle\RAM_XP.exe[508] ntdll.dll!NtWriteVirtualMemory                                        7C91EA32 5 Bytes  JMP 1004C8A8 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\RAM Idle\RAM_XP.exe[508] ole32.dll!CoCreateInstance                                            774D057E 5 Bytes  JMP 1004C5D4 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\RAM Idle\RAM_XP.exe[508] ole32.dll!CoGetClassObject                                            774E78FE 5 Bytes  JMP 1004C5AC C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\RAM Idle\RAM_XP.exe[508] shell32.dll!DllGetClassObject                                         7C9FF8F9 5 Bytes  JMP 1004C584 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\RAM Idle\RAM_XP.exe[508] user32.dll!CallNextHookEx                                             77D1F86B 5 Bytes  JMP 1004CD30 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\RAM Idle\RAM_XP.exe[508] user32.dll!ChangeDisplaySettingsExA                                   77D2A62B 5 Bytes  JMP 1004C534 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\RAM Idle\RAM_XP.exe[508] user32.dll!ChangeDisplaySettingsExW                                   77D5917D 5 Bytes  JMP 1004C50C C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\RAM Idle\RAM_XP.exe[508] user32.dll!DdeConnect                                                 77D57D83 5 Bytes  JMP 1004CD08 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\RAM Idle\RAM_XP.exe[508] user32.dll!DdeConnectList                                             77D5809E 5 Bytes  JMP 1004CCE0 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\RAM Idle\RAM_XP.exe[508] user32.dll!DdeInitializeA                                             77D5A4B6 5 Bytes  JMP 1004CCB8 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\RAM Idle\RAM_XP.exe[508] user32.dll!DdeInitializeW                                             77D2D667 5 Bytes  JMP 1004CC90 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\RAM Idle\RAM_XP.exe[508] user32.dll!EndTask                                                    77D59C65 5 Bytes  JMP 1004C9C0 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\RAM Idle\RAM_XP.exe[508] user32.dll!ExitWindowsEx                                              77D59E35 5 Bytes  JMP 1004CA60 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\RAM Idle\RAM_XP.exe[508] user32.dll!FindWindowExA                                              77D32123 5 Bytes  JMP 1004CAD8 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\RAM Idle\RAM_XP.exe[508] user32.dll!FindWindowExW                                              77D29045 5 Bytes  JMP 1004CAB0 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\RAM Idle\RAM_XP.exe[508] user32.dll!PostMessageA                                               77D1CB95 5 Bytes  JMP 1004CBC8 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\RAM Idle\RAM_XP.exe[508] user32.dll!PostMessageW                                               77D18CDB 5 Bytes  JMP 1004CBA0 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\RAM Idle\RAM_XP.exe[508] user32.dll!SendInput                                                  77D2F123 5 Bytes  JMP 1004CA88 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\RAM Idle\RAM_XP.exe[508] user32.dll!SendMessageA                                               77D2F3A5 5 Bytes  JMP 1004CC68 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\RAM Idle\RAM_XP.exe[508] user32.dll!SendMessageCallbackA                                       77D6ACF1 5 Bytes  JMP 1004CB28 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\RAM Idle\RAM_XP.exe[508] user32.dll!SendMessageCallbackW                                       77D1F316 5 Bytes  JMP 1004CB00 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\RAM Idle\RAM_XP.exe[508] user32.dll!SendMessageTimeoutA                                        77D2FB4B 5 Bytes  JMP 1004CB78 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\RAM Idle\RAM_XP.exe[508] user32.dll!SendMessageTimeoutW                                        77D1ED82 5 Bytes  JMP 1004CB50 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\RAM Idle\RAM_XP.exe[508] user32.dll!SendMessageW                                               77D1B8CA 5 Bytes  JMP 1004CC40 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\RAM Idle\RAM_XP.exe[508] user32.dll!SendNotifyMessageA                                         77D53658 5 Bytes  JMP 1004CC18 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\RAM Idle\RAM_XP.exe[508] user32.dll!SendNotifyMessageW                                         77D1F28A 5 Bytes  JMP 1004CBF0 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\RAM Idle\RAM_XP.exe[508] user32.dll!SetForegroundWindow                                        77D254D5 5 Bytes  JMP 1004CA38 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\RAM Idle\RAM_XP.exe[508] user32.dll!SetWindowPos                                               77D1C02B 5 Bytes  JMP 1004C9E8 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\RAM Idle\RAM_XP.exe[508] user32.dll!SetWindowsHookExA                                          77D311F1 5 Bytes  JMP 1004CD80 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\RAM Idle\RAM_XP.exe[508] user32.dll!SetWindowsHookExW                                          77D23DEA 5 Bytes  JMP 1004CD58 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\RAM Idle\RAM_XP.exe[508] user32.dll!SetWinEventHook                                            77D317D0 5 Bytes  JMP 1004C998 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\Raxco\PerfectDisk\PDAgent.exe[1844] kernel32.dll!CreateProcessA                                7C802367 5 Bytes  JMP 00A1C674 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\Raxco\PerfectDisk\PDAgent.exe[1844] kernel32.dll!CreateProcessW                                7C802332 5 Bytes  JMP 00A1C64C C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\Raxco\PerfectDisk\PDAgent.exe[1844] kernel32.dll!CreateRemoteThread                            7C810626 5 Bytes  JMP 00A1C970 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\Raxco\PerfectDisk\PDAgent.exe[1844] kernel32.dll!DebugActiveProcess                            7C859F0B 5 Bytes  JMP 00A1C948 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\Raxco\PerfectDisk\PDAgent.exe[1844] kernel32.dll!WinExec                                       7C86114D 5 Bytes  JMP 00A1C624 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\Raxco\PerfectDisk\PDAgent.exe[1844] ntdll.dll!LdrLoadDll                                       7C9261CA 5 Bytes  JMP 00A1C920 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\Raxco\PerfectDisk\PDAgent.exe[1844] ntdll.dll!LdrUnloadDll                                     7C92718B 5 Bytes  JMP 00A1C8F8 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\Raxco\PerfectDisk\PDAgent.exe[1844] ntdll.dll!NtCreateThread                                   7C91D7D2 5 Bytes  JMP 00A1C714 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\Raxco\PerfectDisk\PDAgent.exe[1844] ntdll.dll!NtResumeProcess                                  7C91E44A 5 Bytes  JMP 00A1C7DC C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\Raxco\PerfectDisk\PDAgent.exe[1844] ntdll.dll!NtResumeThread                                   7C91E45F 5 Bytes  JMP 00A1C7B4 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\Raxco\PerfectDisk\PDAgent.exe[1844] ntdll.dll!NtSetContextThread                               7C91E4F2 5 Bytes  JMP 00A1C73C C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\Raxco\PerfectDisk\PDAgent.exe[1844] ntdll.dll!NtSetValueKey                                    7C91E7BC 5 Bytes  JMP 00A1C8D0 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\Raxco\PerfectDisk\PDAgent.exe[1844] ntdll.dll!NtSuspendProcess                                 7C91E83A 5 Bytes  JMP 00A1C82C C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\Raxco\PerfectDisk\PDAgent.exe[1844] ntdll.dll!NtSuspendThread                                  7C91E84F 5 Bytes  JMP 00A1C804 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\Raxco\PerfectDisk\PDAgent.exe[1844] ntdll.dll!NtTerminateProcess                               7C91E88E 5 Bytes  JMP 00A1C87C C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\Raxco\PerfectDisk\PDAgent.exe[1844] ntdll.dll!NtWriteVirtualMemory                             7C91EA32 5 Bytes  JMP 00A1C8A8 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\Raxco\PerfectDisk\PDAgent.exe[1844] ole32.dll!CoCreateInstance                                 774D057E 5 Bytes  JMP 00A1C5D4 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\Raxco\PerfectDisk\PDAgent.exe[1844] ole32.dll!CoGetClassObject                                 774E78FE 5 Bytes  JMP 00A1C5AC C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\Raxco\PerfectDisk\PDAgent.exe[1844] SHELL32.dll!DllGetClassObject                              7C9FF8F9 5 Bytes  JMP 00A1C584 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\Raxco\PerfectDisk\PDAgent.exe[1844] USER32.dll!CallNextHookEx                                  77D1F86B 5 Bytes  JMP 00A1CD30 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\Raxco\PerfectDisk\PDAgent.exe[1844] USER32.dll!ChangeDisplaySettingsExA                        77D2A62B 5 Bytes  JMP 00A1C534 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\Raxco\PerfectDisk\PDAgent.exe[1844] USER32.dll!ChangeDisplaySettingsExW                        77D5917D 5 Bytes  JMP 00A1C50C C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\Raxco\PerfectDisk\PDAgent.exe[1844] USER32.dll!DdeConnect                                      77D57D83 5 Bytes  JMP 00A1CD08 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\Raxco\PerfectDisk\PDAgent.exe[1844] USER32.dll!DdeConnectList                                  77D5809E 5 Bytes  JMP 00A1CCE0 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\Raxco\PerfectDisk\PDAgent.exe[1844] USER32.dll!DdeInitializeA                                  77D5A4B6 5 Bytes  JMP 00A1CCB8 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\Raxco\PerfectDisk\PDAgent.exe[1844] USER32.dll!DdeInitializeW                                  77D2D667 5 Bytes  JMP 00A1CC90 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\Raxco\PerfectDisk\PDAgent.exe[1844] USER32.dll!EndTask                                         77D59C65 5 Bytes  JMP 00A1C9C0 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\Raxco\PerfectDisk\PDAgent.exe[1844] USER32.dll!ExitWindowsEx                                   77D59E35 5 Bytes  JMP 00A1CA60 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\Raxco\PerfectDisk\PDAgent.exe[1844] USER32.dll!FindWindowExA                                   77D32123 5 Bytes  JMP 00A1CAD8 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\Raxco\PerfectDisk\PDAgent.exe[1844] USER32.dll!FindWindowExW                                   77D29045 5 Bytes  JMP 00A1CAB0 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\Raxco\PerfectDisk\PDAgent.exe[1844] USER32.dll!PostMessageA                                    77D1CB95 5 Bytes  JMP 00A1CBC8 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\Raxco\PerfectDisk\PDAgent.exe[1844] USER32.dll!PostMessageW                                    77D18CDB 5 Bytes  JMP 00A1CBA0 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\Raxco\PerfectDisk\PDAgent.exe[1844] USER32.dll!SendInput                                       77D2F123 5 Bytes  JMP 00A1CA88 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\Raxco\PerfectDisk\PDAgent.exe[1844] USER32.dll!SendMessageA                                    77D2F3A5 5 Bytes  JMP 00A1CC68 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\Raxco\PerfectDisk\PDAgent.exe[1844] USER32.dll!SendMessageCallbackA                            77D6ACF1 5 Bytes  JMP 00A1CB28 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\Raxco\PerfectDisk\PDAgent.exe[1844] USER32.dll!SendMessageCallbackW                            77D1F316 5 Bytes  JMP 00A1CB00 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\Raxco\PerfectDisk\PDAgent.exe[1844] USER32.dll!SendMessageTimeoutA                             77D2FB4B 5 Bytes  JMP 00A1CB78 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\Raxco\PerfectDisk\PDAgent.exe[1844] USER32.dll!SendMessageTimeoutW                             77D1ED82 5 Bytes  JMP 00A1CB50 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\Raxco\PerfectDisk\PDAgent.exe[1844] USER32.dll!SendMessageW                                    77D1B8CA 5 Bytes  JMP 00A1CC40 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\Raxco\PerfectDisk\PDAgent.exe[1844] USER32.dll!SendNotifyMessageA                              77D53658 5 Bytes  JMP 00A1CC18 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\Raxco\PerfectDisk\PDAgent.exe[1844] USER32.dll!SendNotifyMessageW                              77D1F28A 5 Bytes  JMP 00A1CBF0 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\Raxco\PerfectDisk\PDAgent.exe[1844] USER32.dll!SetForegroundWindow                             77D254D5 5 Bytes  JMP 00A1CA38 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\Raxco\PerfectDisk\PDAgent.exe[1844] USER32.dll!SetWindowPos                                    77D1C02B 5 Bytes  JMP 00A1C9E8 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\Raxco\PerfectDisk\PDAgent.exe[1844] USER32.dll!SetWindowsHookExA                               77D311F1 5 Bytes  JMP 00A1CD80 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\Raxco\PerfectDisk\PDAgent.exe[1844] USER32.dll!SetWindowsHookExW                               77D23DEA 5 Bytes  JMP 00A1CD58 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\Raxco\PerfectDisk\PDAgent.exe[1844] USER32.dll!SetWinEventHook                                 77D317D0 5 Bytes  JMP 00A1C998 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\Raxco\PerfectDisk\PDEngine.exe[1804] kernel32.dll!CreateProcessA                               7C802367 5 Bytes  JMP 00A4C674 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\Raxco\PerfectDisk\PDEngine.exe[1804] kernel32.dll!CreateProcessW                               7C802332 5 Bytes  JMP 00A4C64C C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\Raxco\PerfectDisk\PDEngine.exe[1804] kernel32.dll!CreateRemoteThread                           7C810626 5 Bytes  JMP 00A4C970 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\Raxco\PerfectDisk\PDEngine.exe[1804] kernel32.dll!DebugActiveProcess                           7C859F0B 5 Bytes  JMP 00A4C948 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\Raxco\PerfectDisk\PDEngine.exe[1804] kernel32.dll!WinExec                                      7C86114D 5 Bytes  JMP 00A4C624 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\Raxco\PerfectDisk\PDEngine.exe[1804] ntdll.dll!LdrLoadDll                                      7C9261CA 5 Bytes  JMP 00A4C920 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\Raxco\PerfectDisk\PDEngine.exe[1804] ntdll.dll!LdrUnloadDll                                    7C92718B 5 Bytes  JMP 00A4C8F8 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\Raxco\PerfectDisk\PDEngine.exe[1804] ntdll.dll!NtCreateThread                                  7C91D7D2 5 Bytes  JMP 00A4C714 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\Raxco\PerfectDisk\PDEngine.exe[1804] ntdll.dll!NtResumeProcess                                 7C91E44A 5 Bytes  JMP 00A4C7DC C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\Raxco\PerfectDisk\PDEngine.exe[1804] ntdll.dll!NtResumeThread                                  7C91E45F 5 Bytes  JMP 00A4C7B4 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\Raxco\PerfectDisk\PDEngine.exe[1804] ntdll.dll!NtSetContextThread                              7C91E4F2 5 Bytes  JMP 00A4C73C C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\Raxco\PerfectDisk\PDEngine.exe[1804] ntdll.dll!NtSetValueKey                                   7C91E7BC 5 Bytes  JMP 00A4C8D0 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\Raxco\PerfectDisk\PDEngine.exe[1804] ntdll.dll!NtSuspendProcess                                7C91E83A 5 Bytes  JMP 00A4C82C C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\Raxco\PerfectDisk\PDEngine.exe[1804] ntdll.dll!NtSuspendThread                                 7C91E84F 5 Bytes  JMP 00A4C804 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\Raxco\PerfectDisk\PDEngine.exe[1804] ntdll.dll!NtTerminateProcess                              7C91E88E 5 Bytes  JMP 00A4C87C C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\Raxco\PerfectDisk\PDEngine.exe[1804] ntdll.dll!NtWriteVirtualMemory                            7C91EA32 5 Bytes  JMP 00A4C8A8 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\Raxco\PerfectDisk\PDEngine.exe[1804] ole32.dll!CoCreateInstance                                774D057E 5 Bytes  JMP 00A4C5D4 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\Raxco\PerfectDisk\PDEngine.exe[1804] ole32.dll!CoGetClassObject                                774E78FE 5 Bytes  JMP 00A4C5AC C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\Raxco\PerfectDisk\PDEngine.exe[1804] SHELL32.dll!DllGetClassObject                             7C9FF8F9 5 Bytes  JMP 00A4C584 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\Raxco\PerfectDisk\PDEngine.exe[1804] USER32.dll!CallNextHookEx                                 77D1F86B 5 Bytes  JMP 00A4CD30 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\Raxco\PerfectDisk\PDEngine.exe[1804] USER32.dll!ChangeDisplaySettingsExA                       77D2A62B 5 Bytes  JMP 00A4C534 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\Raxco\PerfectDisk\PDEngine.exe[1804] USER32.dll!ChangeDisplaySettingsExW                       77D5917D 5 Bytes  JMP 00A4C50C C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\Raxco\PerfectDisk\PDEngine.exe[1804] USER32.dll!DdeConnect                                     77D57D83 5 Bytes  JMP 00A4CD08 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\Raxco\PerfectDisk\PDEngine.exe[1804] USER32.dll!DdeConnectList                                 77D5809E 5 Bytes  JMP 00A4CCE0 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\Raxco\PerfectDisk\PDEngine.exe[1804] USER32.dll!DdeInitializeA                                 77D5A4B6 5 Bytes  JMP 00A4CCB8 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\Raxco\PerfectDisk\PDEngine.exe[1804] USER32.dll!DdeInitializeW                                 77D2D667 5 Bytes  JMP 00A4CC90 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\Raxco\PerfectDisk\PDEngine.exe[1804] USER32.dll!EndTask                                        77D59C65 5 Bytes  JMP 00A4C9C0 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\Raxco\PerfectDisk\PDEngine.exe[1804] USER32.dll!ExitWindowsEx                                  77D59E35 5 Bytes  JMP 00A4CA60 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\Raxco\PerfectDisk\PDEngine.exe[1804] USER32.dll!FindWindowExA                                  77D32123 5 Bytes  JMP 00A4CAD8 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\Raxco\PerfectDisk\PDEngine.exe[1804] USER32.dll!FindWindowExW                                  77D29045 5 Bytes  JMP 00A4CAB0 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\Raxco\PerfectDisk\PDEngine.exe[1804] USER32.dll!PostMessageA                                   77D1CB95 5 Bytes  JMP 00A4CBC8 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\Raxco\PerfectDisk\PDEngine.exe[1804] USER32.dll!PostMessageW                                   77D18CDB 5 Bytes  JMP 00A4CBA0 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\Raxco\PerfectDisk\PDEngine.exe[1804] USER32.dll!SendInput                                      77D2F123 5 Bytes  JMP 00A4CA88 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\Raxco\PerfectDisk\PDEngine.exe[1804] USER32.dll!SendMessageA                                   77D2F3A5 5 Bytes  JMP 00A4CC68 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\Raxco\PerfectDisk\PDEngine.exe[1804] USER32.dll!SendMessageCallbackA                           77D6ACF1 5 Bytes  JMP 00A4CB28 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\Raxco\PerfectDisk\PDEngine.exe[1804] USER32.dll!SendMessageCallbackW                           77D1F316 5 Bytes  JMP 00A4CB00 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\Raxco\PerfectDisk\PDEngine.exe[1804] USER32.dll!SendMessageTimeoutA                            77D2FB4B 5 Bytes  JMP 00A4CB78 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\Raxco\PerfectDisk\PDEngine.exe[1804] USER32.dll!SendMessageTimeoutW                            77D1ED82 5 Bytes  JMP 00A4CB50 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\Raxco\PerfectDisk\PDEngine.exe[1804] USER32.dll!SendMessageW                                   77D1B8CA 5 Bytes  JMP 00A4CC40 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\Raxco\PerfectDisk\PDEngine.exe[1804] USER32.dll!SendNotifyMessageA                             77D53658 5 Bytes  JMP 00A4CC18 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\Raxco\PerfectDisk\PDEngine.exe[1804] USER32.dll!SendNotifyMessageW                             77D1F28A 5 Bytes  JMP 00A4CBF0 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\Raxco\PerfectDisk\PDEngine.exe[1804] USER32.dll!SetForegroundWindow                            77D254D5 5 Bytes  JMP 00A4CA38 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\Raxco\PerfectDisk\PDEngine.exe[1804] USER32.dll!SetWindowPos                                   77D1C02B 5 Bytes  JMP 00A4C9E8 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\Raxco\PerfectDisk\PDEngine.exe[1804] USER32.dll!SetWindowsHookExA                              77D311F1 5 Bytes  JMP 00A4CD80 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\Raxco\PerfectDisk\PDEngine.exe[1804] USER32.dll!SetWindowsHookExW                              77D23DEA 5 Bytes  JMP 00A4CD58 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\Programmi\Raxco\PerfectDisk\PDEngine.exe[1804] USER32.dll!SetWinEventHook                                77D317D0 5 Bytes  JMP 00A4C998 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\WINDOWS\explorer.exe[1436] kernel32.dll!CreateProcessA                                                   7C802367 5 Bytes  JMP 1004C674 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\WINDOWS\explorer.exe[1436] kernel32.dll!CreateProcessW                                                   7C802332 5 Bytes  JMP 1004C64C C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\WINDOWS\explorer.exe[1436] kernel32.dll!CreateRemoteThread                                               7C810626 5 Bytes  JMP 1004C970 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\WINDOWS\explorer.exe[1436] kernel32.dll!DebugActiveProcess                                               7C859F0B 5 Bytes  JMP 1004C948 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\WINDOWS\explorer.exe[1436] kernel32.dll!WinExec                                                          7C86114D 5 Bytes  JMP 1004C624 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\WINDOWS\explorer.exe[1436] ntdll.dll!LdrLoadDll                                                          7C9261CA 5 Bytes  JMP 1004C920 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\WINDOWS\explorer.exe[1436] ntdll.dll!LdrUnloadDll                                                        7C92718B 5 Bytes  JMP 1004C8F8 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\WINDOWS\explorer.exe[1436] ntdll.dll!NtCreateThread                                                      7C91D7D2 5 Bytes  JMP 1004C714 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\WINDOWS\explorer.exe[1436] ntdll.dll!NtResumeProcess                                                     7C91E44A 5 Bytes  JMP 1004C7DC C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\WINDOWS\explorer.exe[1436] ntdll.dll!NtResumeThread                                                      7C91E45F 5 Bytes  JMP 1004C7B4 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\WINDOWS\explorer.exe[1436] ntdll.dll!NtSetContextThread                                                  7C91E4F2 5 Bytes  JMP 1004C73C C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\WINDOWS\explorer.exe[1436] ntdll.dll!NtSetValueKey                                                       7C91E7BC 5 Bytes  JMP 1004C8D0 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\WINDOWS\explorer.exe[1436] ntdll.dll!NtSuspendProcess                                                    7C91E83A 5 Bytes  JMP 1004C82C C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\WINDOWS\explorer.exe[1436] ntdll.dll!NtSuspendThread                                                     7C91E84F 5 Bytes  JMP 1004C804 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\WINDOWS\explorer.exe[1436] ntdll.dll!NtTerminateProcess                                                  7C91E88E 5 Bytes  JMP 1004C87C C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\WINDOWS\explorer.exe[1436] ntdll.dll!NtWriteVirtualMemory                                                7C91EA32 5 Bytes  JMP 1004C8A8 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\WINDOWS\explorer.exe[1436] ole32.dll!CoCreateInstance                                                    774D057E 5 Bytes  JMP 1004C5D4 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\WINDOWS\explorer.exe[1436] ole32.dll!CoGetClassObject                                                    774E78FE 5 Bytes  JMP 1004C5AC C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\WINDOWS\explorer.exe[1436] SHELL32.dll!DAD_ShowDragImage + 2370                                          7CA19E30 4 Bytes  [ 16, 09, F2, 00 ]
.text   C:\WINDOWS\explorer.exe[1436] SHELL32.dll!DllGetClassObject                                                 7C9FF8F9 5 Bytes  JMP 1004C584 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\WINDOWS\explorer.exe[1436] SHELL32.dll!ILLoadFromStream + 54F                                            7CA162FC 4 Bytes  [ A4, 05, F2, 00 ]
.text   C:\WINDOWS\explorer.exe[1436] SHELL32.dll!ILLoadFromStream + 65F                                            7CA1640C 4 Bytes  [ 26, 05, F2, 00 ]
.text   C:\WINDOWS\explorer.exe[1436] SHELL32.dll!StrStrW + FFE2D72B                                                7C9D8900 4 Bytes  [ D2, 04, F2, 00 ]
.text   C:\WINDOWS\explorer.exe[1436] SHELL32.dll!StrStrW + FFE2D7A3                                                7C9D8978 4 Bytes  [ FC, 04, F2, 00 ]
.text   C:\WINDOWS\explorer.exe[1436] SHELL32.dll!StrStrW + FFE33327                                                7C9DE4FC 4 Bytes  [ 5A, 0D, F2, 00 ]
.text   C:\WINDOWS\explorer.exe[1436] SHELL32.dll!StrStrW + FFE33803                                                7C9DE9D8 4 Bytes  [ 04, 03, F2, 00 ]
.text   C:\WINDOWS\explorer.exe[1436] SHELL32.dll!StrStrW + FFE33813                                                7C9DE9E8 4 Bytes  [ 00, 04, F2, 00 ]
.text   C:\WINDOWS\explorer.exe[1436] USER32.dll!CallNextHookEx                                                     77D1F86B 5 Bytes  JMP 1004CD30 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\WINDOWS\explorer.exe[1436] USER32.dll!ChangeDisplaySettingsExA                                           77D2A62B 5 Bytes  JMP 1004C534 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\WINDOWS\explorer.exe[1436] USER32.dll!ChangeDisplaySettingsExW                                           77D5917D 5 Bytes  JMP 1004C50C C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\WINDOWS\explorer.exe[1436] USER32.dll!DdeConnect                                                         77D57D83 5 Bytes  JMP 1004CD08 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\WINDOWS\explorer.exe[1436] USER32.dll!DdeConnectList                                                     77D5809E 5 Bytes  JMP 1004CCE0 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\WINDOWS\explorer.exe[1436] USER32.dll!DdeInitializeA                                                     77D5A4B6 5 Bytes  JMP 1004CCB8 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\WINDOWS\explorer.exe[1436] USER32.dll!DdeInitializeW                                                     77D2D667 5 Bytes  JMP 1004CC90 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\WINDOWS\explorer.exe[1436] USER32.dll!EndTask                                                            77D59C65 5 Bytes  JMP 1004C9C0 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\WINDOWS\explorer.exe[1436] USER32.dll!ExitWindowsEx                                                      77D59E35 5 Bytes  JMP 1004CA60 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\WINDOWS\explorer.exe[1436] USER32.dll!FindWindowExA                                                      77D32123 5 Bytes  JMP 1004CAD8 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\WINDOWS\explorer.exe[1436] USER32.dll!FindWindowExW                                                      77D29045 5 Bytes  JMP 1004CAB0 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\WINDOWS\explorer.exe[1436] USER32.dll!PostMessageA                                                       77D1CB95 5 Bytes  JMP 1004CBC8 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\WINDOWS\explorer.exe[1436] USER32.dll!PostMessageW                                                       77D18CDB 5 Bytes  JMP 1004CBA0 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\WINDOWS\explorer.exe[1436] USER32.dll!SendInput                                                          77D2F123 5 Bytes  JMP 1004CA88 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\WINDOWS\explorer.exe[1436] USER32.dll!SendMessageA                                                       77D2F3A5 5 Bytes  JMP 1004CC68 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\WINDOWS\explorer.exe[1436] USER32.dll!SendMessageCallbackA                                               77D6ACF1 5 Bytes  JMP 1004CB28 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\WINDOWS\explorer.exe[1436] USER32.dll!SendMessageCallbackW                                               77D1F316 5 Bytes  JMP 1004CB00 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\WINDOWS\explorer.exe[1436] USER32.dll!SendMessageTimeoutA                                                77D2FB4B 5 Bytes  JMP 1004CB78 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\WINDOWS\explorer.exe[1436] USER32.dll!SendMessageTimeoutW                                                77D1ED82 5 Bytes  JMP 1004CB50 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\WINDOWS\explorer.exe[1436] USER32.dll!SendMessageW                                                       77D1B8CA 5 Bytes  JMP 1004CC40 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\WINDOWS\explorer.exe[1436] USER32.dll!SendNotifyMessageA                                                 77D53658 5 Bytes  JMP 1004CC18 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\WINDOWS\explorer.exe[1436] USER32.dll!SendNotifyMessageW                                                 77D1F28A 5 Bytes  JMP 1004CBF0 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\WINDOWS\explorer.exe[1436] USER32.dll!SetForegroundWindow                                                77D254D5 5 Bytes  JMP 1004CA38 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\WINDOWS\explorer.exe[1436] USER32.dll!SetWindowPos                                                       77D1C02B 5 Bytes  JMP 1004C9E8 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\WINDOWS\explorer.exe[1436] USER32.dll!SetWindowsHookExA                                                  77D311F1 5 Bytes  JMP 1004CD80 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\WINDOWS\explorer.exe[1436] USER32.dll!SetWindowsHookExW                                                  77D23DEA 5 Bytes  JMP 1004CD58 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\WINDOWS\explorer.exe[1436] USER32.dll!SetWinEventHook                                                    77D317D0 5 Bytes  JMP 1004C998 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\WINDOWS\system32\ati2evxx.exe[1228] kernel32.dll!CreateProcessA                                          7C802367 5 Bytes  JMP 1004C674 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\WINDOWS\system32\ati2evxx.exe[1228] kernel32.dll!CreateProcessW                                          7C802332 5 Bytes  JMP 1004C64C C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\WINDOWS\system32\ati2evxx.exe[1228] kernel32.dll!CreateRemoteThread                                      7C810626 5 Bytes  JMP 1004C970 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\WINDOWS\system32\ati2evxx.exe[1228] kernel32.dll!DebugActiveProcess                                      7C859F0B 5 Bytes  JMP 1004C948 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\WINDOWS\system32\ati2evxx.exe[1228] kernel32.dll!WinExec                                                 7C86114D 5 Bytes  JMP 1004C624 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\WINDOWS\system32\ati2evxx.exe[1228] ntdll.dll!LdrLoadDll                                                 7C9261CA 5 Bytes  JMP 1004C920 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\WINDOWS\system32\ati2evxx.exe[1228] ntdll.dll!LdrUnloadDll                                               7C92718B 5 Bytes  JMP 1004C8F8 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\WINDOWS\system32\ati2evxx.exe[1228] ntdll.dll!NtCreateThread                                             7C91D7D2 5 Bytes  JMP 1004C714 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\WINDOWS\system32\ati2evxx.exe[1228] ntdll.dll!NtResumeProcess                                            7C91E44A 5 Bytes  JMP 1004C7DC C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\WINDOWS\system32\ati2evxx.exe[1228] ntdll.dll!NtResumeThread                                             7C91E45F 5 Bytes  JMP 1004C7B4 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\WINDOWS\system32\ati2evxx.exe[1228] ntdll.dll!NtSetContextThread                                         7C91E4F2 5 Bytes  JMP 1004C73C C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\WINDOWS\system32\ati2evxx.exe[1228] ntdll.dll!NtSetValueKey                                              7C91E7BC 5 Bytes  JMP 1004C8D0 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\WINDOWS\system32\ati2evxx.exe[1228] ntdll.dll!NtSuspendProcess                                           7C91E83A 5 Bytes  JMP 1004C82C C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\WINDOWS\system32\ati2evxx.exe[1228] ntdll.dll!NtSuspendThread                                            7C91E84F 5 Bytes  JMP 1004C804 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\WINDOWS\system32\ati2evxx.exe[1228] ntdll.dll!NtTerminateProcess                                         7C91E88E 5 Bytes  JMP 1004C87C C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\WINDOWS\system32\ati2evxx.exe[1228] ntdll.dll!NtWriteVirtualMemory                                       7C91EA32 5 Bytes  JMP 1004C8A8 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\WINDOWS\system32\ati2evxx.exe[1228] ole32.dll!CoCreateInstance                                           774D057E 5 Bytes  JMP 1004C5D4 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\WINDOWS\system32\ati2evxx.exe[1228] ole32.dll!CoGetClassObject                                           774E78FE 5 Bytes  JMP 1004C5AC C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\WINDOWS\system32\ati2evxx.exe[1228] USER32.dll!CallNextHookEx                                            77D1F86B 5 Bytes  JMP 1004CD30 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\WINDOWS\system32\ati2evxx.exe[1228] USER32.dll!ChangeDisplaySettingsExA                                  77D2A62B 5 Bytes  JMP 1004C534 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\WINDOWS\system32\ati2evxx.exe[1228] USER32.dll!ChangeDisplaySettingsExW                                  77D5917D 5 Bytes  JMP 1004C50C C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\WINDOWS\system32\ati2evxx.exe[1228] USER32.dll!DdeConnect                                                77D57D83 5 Bytes  JMP 1004CD08 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\WINDOWS\system32\ati2evxx.exe[1228] USER32.dll!DdeConnectList                                            77D5809E 5 Bytes  JMP 1004CCE0 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\WINDOWS\system32\ati2evxx.exe[1228] USER32.dll!DdeInitializeA                                            77D5A4B6 5 Bytes  JMP 1004CCB8 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\WINDOWS\system32\ati2evxx.exe[1228] USER32.dll!DdeInitializeW                                            77D2D667 5 Bytes  JMP 1004CC90 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\WINDOWS\system32\ati2evxx.exe[1228] USER32.dll!EndTask                                                   77D59C65 5 Bytes  JMP 1004C9C0 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\WINDOWS\system32\ati2evxx.exe[1228] USER32.dll!ExitWindowsEx                                             77D59E35 5 Bytes  JMP 1004CA60 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\WINDOWS\system32\ati2evxx.exe[1228] USER32.dll!FindWindowExA                                             77D32123 5 Bytes  JMP 1004CAD8 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\WINDOWS\system32\ati2evxx.exe[1228] USER32.dll!FindWindowExW                                             77D29045 5 Bytes  JMP 1004CAB0 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\WINDOWS\system32\ati2evxx.exe[1228] USER32.dll!PostMessageA                                              77D1CB95 5 Bytes  JMP 1004CBC8 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\WINDOWS\system32\ati2evxx.exe[1228] USER32.dll!PostMessageW                                              77D18CDB 5 Bytes  JMP 1004CBA0 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\WINDOWS\system32\ati2evxx.exe[1228] USER32.dll!SendInput                                                 77D2F123 5 Bytes  JMP 1004CA88 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\WINDOWS\system32\ati2evxx.exe[1228] USER32.dll!SendMessageA                                              77D2F3A5 5 Bytes  JMP 1004CC68 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\WINDOWS\system32\ati2evxx.exe[1228] USER32.dll!SendMessageCallbackA                                      77D6ACF1 5 Bytes  JMP 1004CB28 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\WINDOWS\system32\ati2evxx.exe[1228] USER32.dll!SendMessageCallbackW                                      77D1F316 5 Bytes  JMP 1004CB00 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\WINDOWS\system32\ati2evxx.exe[1228] USER32.dll!SendMessageTimeoutA                                       77D2FB4B 5 Bytes  JMP 1004CB78 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\WINDOWS\system32\ati2evxx.exe[1228] USER32.dll!SendMessageTimeoutW                                       77D1ED82 5 Bytes  JMP 1004CB50 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\WINDOWS\system32\ati2evxx.exe[1228] USER32.dll!SendMessageW                                              77D1B8CA 5 Bytes  JMP 1004CC40 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\WINDOWS\system32\ati2evxx.exe[1228] USER32.dll!SendNotifyMessageA                                        77D53658 5 Bytes  JMP 1004CC18 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\WINDOWS\system32\ati2evxx.exe[1228] USER32.dll!SendNotifyMessageW                                        77D1F28A 5 Bytes  JMP 1004CBF0 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\WINDOWS\system32\ati2evxx.exe[1228] USER32.dll!SetForegroundWindow                                       77D254D5 5 Bytes  JMP 1004CA38 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\WINDOWS\system32\ati2evxx.exe[1228] USER32.dll!SetWindowPos                                              77D1C02B 5 Bytes  JMP 1004C9E8 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\WINDOWS\system32\ati2evxx.exe[1228] USER32.dll!SetWindowsHookExA                                         77D311F1 5 Bytes  JMP 1004CD80 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\WINDOWS\system32\ati2evxx.exe[1228] USER32.dll!SetWindowsHookExW                                         77D23DEA 5 Bytes  JMP 1004CD58 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\WINDOWS\system32\ati2evxx.exe[1228] USER32.dll!SetWinEventHook                                           77D317D0 5 Bytes  JMP 1004C998 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\WINDOWS\system32\ati2evxx.exe[960] kernel32.dll!CreateProcessA                                           7C802367 5 Bytes  JMP 1004C674 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\WINDOWS\system32\ati2evxx.exe[960] kernel32.dll!CreateProcessW                                           7C802332 5 Bytes  JMP 1004C64C C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\WINDOWS\system32\ati2evxx.exe[960] kernel32.dll!CreateRemoteThread                                       7C810626 5 Bytes  JMP 1004C970 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\WINDOWS\system32\ati2evxx.exe[960] kernel32.dll!DebugActiveProcess                                       7C859F0B 5 Bytes  JMP 1004C948 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\WINDOWS\system32\ati2evxx.exe[960] kernel32.dll!WinExec                                                  7C86114D 5 Bytes  JMP 1004C624 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\WINDOWS\system32\ati2evxx.exe[960] ntdll.dll!LdrLoadDll                                                  7C9261CA 5 Bytes  JMP 1004C920 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\WINDOWS\system32\ati2evxx.exe[960] ntdll.dll!LdrUnloadDll                                                7C92718B 5 Bytes  JMP 1004C8F8 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\WINDOWS\system32\ati2evxx.exe[960] ntdll.dll!NtCreateThread                                              7C91D7D2 5 Bytes  JMP 1004C714 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\WINDOWS\system32\ati2evxx.exe[960] ntdll.dll!NtResumeProcess                                             7C91E44A 5 Bytes  JMP 1004C7DC C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\WINDOWS\system32\ati2evxx.exe[960] ntdll.dll!NtResumeThread                                              7C91E45F 5 Bytes  JMP 1004C7B4 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\WINDOWS\system32\ati2evxx.exe[960] ntdll.dll!NtSetContextThread                                          7C91E4F2 5 Bytes  JMP 1004C73C C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\WINDOWS\system32\ati2evxx.exe[960] ntdll.dll!NtSetValueKey                                               7C91E7BC 5 Bytes  JMP 1004C8D0 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\WINDOWS\system32\ati2evxx.exe[960] ntdll.dll!NtSuspendProcess                                            7C91E83A 5 Bytes  JMP 1004C82C C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\WINDOWS\system32\ati2evxx.exe[960] ntdll.dll!NtSuspendThread                                             7C91E84F 5 Bytes  JMP 1004C804 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\WINDOWS\system32\ati2evxx.exe[960] ntdll.dll!NtTerminateProcess                                          7C91E88E 5 Bytes  JMP 1004C87C C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\WINDOWS\system32\ati2evxx.exe[960] ntdll.dll!NtWriteVirtualMemory                                        7C91EA32 5 Bytes  JMP 1004C8A8 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\WINDOWS\system32\ati2evxx.exe[960] ole32.dll!CoCreateInstance                                            774D057E 5 Bytes  JMP 1004C5D4 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\WINDOWS\system32\ati2evxx.exe[960] ole32.dll!CoGetClassObject                                            774E78FE 5 Bytes  JMP 1004C5AC C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\WINDOWS\system32\ati2evxx.exe[960] USER32.dll!CallNextHookEx                                             77D1F86B 5 Bytes  JMP 1004CD30 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\WINDOWS\system32\ati2evxx.exe[960] USER32.dll!ChangeDisplaySettingsExA                                   77D2A62B 5 Bytes  JMP 1004C534 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\WINDOWS\system32\ati2evxx.exe[960] USER32.dll!ChangeDisplaySettingsExW                                   77D5917D 5 Bytes  JMP 1004C50C C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\WINDOWS\system32\ati2evxx.exe[960] USER32.dll!DdeConnect                                                 77D57D83 5 Bytes  JMP 1004CD08 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\WINDOWS\system32\ati2evxx.exe[960] USER32.dll!DdeConnectList                                             77D5809E 5 Bytes  JMP 1004CCE0 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\WINDOWS\system32\ati2evxx.exe[960] USER32.dll!DdeInitializeA                                             77D5A4B6 5 Bytes  JMP 1004CCB8 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\WINDOWS\system32\ati2evxx.exe[960] USER32.dll!DdeInitializeW                                             77D2D667 5 Bytes  JMP 1004CC90 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\WINDOWS\system32\ati2evxx.exe[960] USER32.dll!EndTask                                                    77D59C65 5 Bytes  JMP 1004C9C0 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\WINDOWS\system32\ati2evxx.exe[960] USER32.dll!ExitWindowsEx                                              77D59E35 5 Bytes  JMP 1004CA60 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\WINDOWS\system32\ati2evxx.exe[960] USER32.dll!FindWindowExA                                              77D32123 5 Bytes  JMP 1004CAD8 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\WINDOWS\system32\ati2evxx.exe[960] USER32.dll!FindWindowExW                                              77D29045 5 Bytes  JMP 1004CAB0 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\WINDOWS\system32\ati2evxx.exe[960] USER32.dll!PostMessageA                                               77D1CB95 5 Bytes  JMP 1004CBC8 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\WINDOWS\system32\ati2evxx.exe[960] USER32.dll!PostMessageW                                               77D18CDB 5 Bytes  JMP 1004CBA0 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\WINDOWS\system32\ati2evxx.exe[960] USER32.dll!SendInput                                                  77D2F123 5 Bytes  JMP 1004CA88 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\WINDOWS\system32\ati2evxx.exe[960] USER32.dll!SendMessageA                                               77D2F3A5 5 Bytes  JMP 1004CC68 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\WINDOWS\system32\ati2evxx.exe[960] USER32.dll!SendMessageCallbackA                                       77D6ACF1 5 Bytes  JMP 1004CB28 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\WINDOWS\system32\ati2evxx.exe[960] USER32.dll!SendMessageCallbackW                                       77D1F316 5 Bytes  JMP 1004CB00 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\WINDOWS\system32\ati2evxx.exe[960] USER32.dll!SendMessageTimeoutA                                        77D2FB4B 5 Bytes  JMP 1004CB78 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\WINDOWS\system32\ati2evxx.exe[960] USER32.dll!SendMessageTimeoutW                                        77D1ED82 5 Bytes  JMP 1004CB50 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\WINDOWS\system32\ati2evxx.exe[960] USER32.dll!SendMessageW                                               77D1B8CA 5 Bytes  JMP 1004CC40 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\WINDOWS\system32\ati2evxx.exe[960] USER32.dll!SendNotifyMessageA                                         77D53658 5 Bytes  JMP 1004CC18 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\WINDOWS\system32\ati2evxx.exe[960] USER32.dll!SendNotifyMessageW                                         77D1F28A 5 Bytes  JMP 1004CBF0 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\WINDOWS\system32\ati2evxx.exe[960] USER32.dll!SetForegroundWindow                                        77D254D5 5 Bytes  JMP 1004CA38 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\WINDOWS\system32\ati2evxx.exe[960] USER32.dll!SetWindowPos                                               77D1C02B 5 Bytes  JMP 1004C9E8 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\WINDOWS\system32\ati2evxx.exe[960] USER32.dll!SetWindowsHookExA                                          77D311F1 5 Bytes  JMP 1004CD80 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\WINDOWS\system32\ati2evxx.exe[960] USER32.dll!SetWindowsHookExW                                          77D23DEA 5 Bytes  JMP 1004CD58 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\WINDOWS\system32\ati2evxx.exe[960] USER32.dll!SetWinEventHook                                            77D317D0 5 Bytes  JMP 1004C998 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\WINDOWS\system32\spoolsv.exe[1552] kernel32.dll!CreateProcessA                                           7C802367 5 Bytes  JMP 1004C674 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\WINDOWS\system32\spoolsv.exe[1552] kernel32.dll!CreateProcessW                                           7C802332 5 Bytes  JMP 1004C64C C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\WINDOWS\system32\spoolsv.exe[1552] kernel32.dll!CreateRemoteThread                                       7C810626 5 Bytes  JMP 1004C970 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\WINDOWS\system32\spoolsv.exe[1552] kernel32.dll!DebugActiveProcess                                       7C859F0B 5 Bytes  JMP 1004C948 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\WINDOWS\system32\spoolsv.exe[1552] kernel32.dll!WinExec                                                  7C86114D 5 Bytes  JMP 1004C624 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\WINDOWS\system32\spoolsv.exe[1552] ntdll.dll!LdrLoadDll                                                  7C9261CA 5 Bytes  JMP 1004C920 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\WINDOWS\system32\spoolsv.exe[1552] ntdll.dll!LdrUnloadDll                                                7C92718B 5 Bytes  JMP 1004C8F8 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\WINDOWS\system32\spoolsv.exe[1552] ntdll.dll!NtCreateThread                                              7C91D7D2 5 Bytes  JMP 1004C714 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\WINDOWS\system32\spoolsv.exe[1552] ntdll.dll!NtResumeProcess                                             7C91E44A 5 Bytes  JMP 1004C7DC C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\WINDOWS\system32\spoolsv.exe[1552] ntdll.dll!NtResumeThread                                              7C91E45F 5 Bytes  JMP 1004C7B4 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\WINDOWS\system32\spoolsv.exe[1552] ntdll.dll!NtSetContextThread                                          7C91E4F2 5 Bytes  JMP 1004C73C C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\WINDOWS\system32\spoolsv.exe[1552] ntdll.dll!NtSetValueKey                                               7C91E7BC 5 Bytes  JMP 1004C8D0 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\WINDOWS\system32\spoolsv.exe[1552] ntdll.dll!NtSuspendProcess                                            7C91E83A 5 Bytes  JMP 1004C82C C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\WINDOWS\system32\spoolsv.exe[1552] ntdll.dll!NtSuspendThread                                             7C91E84F 5 Bytes  JMP 1004C804 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\WINDOWS\system32\spoolsv.exe[1552] ntdll.dll!NtTerminateProcess                                          7C91E88E 5 Bytes  JMP 1004C87C C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\WINDOWS\system32\spoolsv.exe[1552] ntdll.dll!NtWriteVirtualMemory                                        7C91EA32 5 Bytes  JMP 1004C8A8 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\WINDOWS\system32\spoolsv.exe[1552] ole32.dll!CoCreateInstance                                            774D057E 5 Bytes  JMP 1004C5D4 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\WINDOWS\system32\spoolsv.exe[1552] ole32.dll!CoGetClassObject                                            774E78FE 5 Bytes  JMP 1004C5AC C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\WINDOWS\system32\spoolsv.exe[1552] SHELL32.dll!DllGetClassObject                                         7C9FF8F9 5 Bytes  JMP 1004C584 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\WINDOWS\system32\spoolsv.exe[1552] USER32.dll!CallNextHookEx                                             77D1F86B 5 Bytes  JMP 1004CD30 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\WINDOWS\system32\spoolsv.exe[1552] USER32.dll!ChangeDisplaySettingsExA                                   77D2A62B 5 Bytes  JMP 1004C534 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\WINDOWS\system32\spoolsv.exe[1552] USER32.dll!ChangeDisplaySettingsExW                                   77D5917D 5 Bytes  JMP 1004C50C C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\WINDOWS\system32\spoolsv.exe[1552] USER32.dll!DdeConnect                                                 77D57D83 5 Bytes  JMP 1004CD08 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\WINDOWS\system32\spoolsv.exe[1552] USER32.dll!DdeConnectList                                             77D5809E 5 Bytes  JMP 1004CCE0 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\WINDOWS\system32\spoolsv.exe[1552] USER32.dll!DdeInitializeA                                             77D5A4B6 5 Bytes  JMP 1004CCB8 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\WINDOWS\system32\spoolsv.exe[1552] USER32.dll!DdeInitializeW                                             77D2D667 5 Bytes  JMP 1004CC90 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\WINDOWS\system32\spoolsv.exe[1552] USER32.dll!EndTask                                                    77D59C65 5 Bytes  JMP 1004C9C0 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\WINDOWS\system32\spoolsv.exe[1552] USER32.dll!ExitWindowsEx                                              77D59E35 5 Bytes  JMP 1004CA60 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\WINDOWS\system32\spoolsv.exe[1552] USER32.dll!FindWindowExA                                              77D32123 5 Bytes  JMP 1004CAD8 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\WINDOWS\system32\spoolsv.exe[1552] USER32.dll!FindWindowExW                                              77D29045 5 Bytes  JMP 1004CAB0 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\WINDOWS\system32\spoolsv.exe[1552] USER32.dll!PostMessageA                                               77D1CB95 5 Bytes  JMP 1004CBC8 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\WINDOWS\system32\spoolsv.exe[1552] USER32.dll!PostMessageW                                               77D18CDB 5 Bytes  JMP 1004CBA0 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\WINDOWS\system32\spoolsv.exe[1552] USER32.dll!SendInput                                                  77D2F123 5 Bytes  JMP 1004CA88 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\WINDOWS\system32\spoolsv.exe[1552] USER32.dll!SendMessageA                                               77D2F3A5 5 Bytes  JMP 1004CC68 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\WINDOWS\system32\spoolsv.exe[1552] USER32.dll!SendMessageCallbackA                                       77D6ACF1 5 Bytes  JMP 1004CB28 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\WINDOWS\system32\spoolsv.exe[1552] USER32.dll!SendMessageCallbackW                                       77D1F316 5 Bytes  JMP 1004CB00 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\WINDOWS\system32\spoolsv.exe[1552] USER32.dll!SendMessageTimeoutA                                        77D2FB4B 5 Bytes  JMP 1004CB78 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\WINDOWS\system32\spoolsv.exe[1552] USER32.dll!SendMessageTimeoutW                                        77D1ED82 5 Bytes  JMP 1004CB50 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\WINDOWS\system32\spoolsv.exe[1552] USER32.dll!SendMessageW                                               77D1B8CA 5 Bytes  JMP 1004CC40 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\WINDOWS\system32\spoolsv.exe[1552] USER32.dll!SendNotifyMessageA                                         77D53658 5 Bytes  JMP 1004CC18 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\WINDOWS\system32\spoolsv.exe[1552] USER32.dll!SendNotifyMessageW                                         77D1F28A 5 Bytes  JMP 1004CBF0 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\WINDOWS\system32\spoolsv.exe[1552] USER32.dll!SetForegroundWindow                                        77D254D5 5 Bytes  JMP 1004CA38 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\WINDOWS\system32\spoolsv.exe[1552] USER32.dll!SetWindowPos                                               77D1C02B 5 Bytes  JMP 1004C9E8 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\WINDOWS\system32\spoolsv.exe[1552] USER32.dll!SetWindowsHookExA                                          77D311F1 5 Bytes  JMP 1004CD80 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\WINDOWS\system32\spoolsv.exe[1552] USER32.dll!SetWindowsHookExW                                          77D23DEA 5 Bytes  JMP 1004CD58 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\WINDOWS\system32\spoolsv.exe[1552] USER32.dll!SetWinEventHook                                            77D317D0 5 Bytes  JMP 1004C998 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll
.text   C:\WINDOWS\system32\winlogon.exe[756] USER32.dll!ExitWindowsEx                                              77D59E35 5 Bytes  JMP 1004C2E4 C:\Programmi\Agnitum\Outpost Firewall\wl_hook.dll

---- Kernel code sections - GMER 1.0.12 ----

.text   ntoskrnl.exe!FsRtlCheckLockForReadAccess                                                                    804EDAD4 5 Bytes  JMP BA74B760 \??\C:\WINDOWS\system32\drivers\klif.sys
.text   ntoskrnl.exe!IoIsOperationSynchronous                                                                       804EB9BE 5 Bytes  JMP BA74BC50 \??\C:\WINDOWS\system32\drivers\klif.sys
.text   ntoskrnl.exe!KiDispatchInterrupt + 100                                                                      804DC952 7 Bytes  JMP BA74ECD0 \??\C:\WINDOWS\system32\drivers\klif.sys
.text   ntoskrnl.exe!ZwYieldExecution + 132                                                                         804E495C 8 Bytes  [ 20, C1, BC, BA, F0, C7, BC, ... ]
.text   ntoskrnl.exe!ZwYieldExecution + 146                                                                         804E4970 8 Bytes  [ B0, 4D, BC, BA, 80, B9, BC, ... ]
.text   ntoskrnl.exe!ZwYieldExecution + 16E                                                                         804E4998 8 Bytes  [ 80, 3F, BC, BA, 00, 62, BC, ... ]
.text   ntoskrnl.exe!ZwYieldExecution + 3B2                                                                         804E4BDC 8 Bytes  [ 30, 92, BC, BA, 90, 98, BC, ... ]
.text   ntoskrnl.exe!ZwYieldExecution + 47A                                                                         804E4CA4 8 Bytes  [ E0, D7, BC, BA, B0, E0, BC, ... ]
.text   USBPORT.SYS!DllUnload                                                                                       F7B187AE 1 Byte  [ E9 ]
.text   USBPORT.SYS!DllUnload + 2                                                                                   F7B187B0 3 Bytes  [ 4C, 51, 8A ]

---- EOF - GMER 1.0.12 ----
Leon87 è offline   Rispondi citando il messaggio o parte di esso
Old 12-01-2007, 16:06   #57
Draven94
Senior Member
 
L'Avatar di Draven94
 
Iscritto dal: Dec 2006
Messaggi: 3254
Ho letto un pò qua e un pò là, ma il dubbio mi rimane:
-se cancello le voci in rosso il rootkit è eliminato?
-se questa dovesse essere la procedura, perchè all'inizio di questo thread viene affermato che gmer rileva MA non elimina gli eventuali rootkit trovati?
Draven94 è offline   Rispondi citando il messaggio o parte di esso
Old 12-01-2007, 20:59   #58
c.m.g
Senior Member
 
L'Avatar di c.m.g
 
Iscritto dal: Mar 2006
Messaggi: 22109
secondo questa guida trovata in rete e segnalata da NV25 e postata nel primo post gmer rileva ma non elimina i rootkit:

http://www.alground.com/software/software.php?page=8

comunque sembra che possa terminare i servizi selezionati.
__________________
Questa opera è distribuita secondo le regole di licenza Creative Commons salvo diversa indicazione. Chiunque volesse citare il contenuto di questo post deve necessariamente riportare il link originario.

Ultima modifica di c.m.g : 12-01-2007 alle 21:24.
c.m.g è offline   Rispondi citando il messaggio o parte di esso
Old 13-01-2007, 15:41   #59
Draven94
Senior Member
 
L'Avatar di Draven94
 
Iscritto dal: Dec 2006
Messaggi: 3254
Quote:
Originariamente inviato da c.m.g
secondo questa guida trovata in rete e segnalata da NV25 e postata nel primo post gmer rileva ma non elimina i rootkit:

http://www.alground.com/software/software.php?page=8

comunque sembra che possa terminare i servizi selezionati.
grazie della risposta...mi hai "tolto" molti dubbi
Draven94 è offline   Rispondi citando il messaggio o parte di esso
Old 23-01-2007, 21:58   #60
Platoon
Member
 
Iscritto dal: Jan 2002
Messaggi: 74
Posto le mie scansioni come mi hanno consigliato.
Spero sia giusto,grazie


GMER 1.0.12.12011 - http://www.gmer.net
Rootkit scan 2007-01-23 22:55:25
Windows 5.1.2600 Service Pack 1


---- System - GMER 1.0.12 ----

SSDT \??\C:\WINDOWS\System32\drivers\wpsdrvnt.sys ZwAllocateVirtualMemory
SSDT d347bus.sys ZwClose
SSDT d347bus.sys ZwCreateKey
SSDT d347bus.sys ZwCreatePagingFile
SSDT \??\C:\WINDOWS\System32\drivers\wpsdrvnt.sys ZwCreateThread
SSDT d347bus.sys ZwEnumerateKey
SSDT d347bus.sys ZwEnumerateValueKey
SSDT \??\C:\WINDOWS\System32\drivers\wpsdrvnt.sys ZwMapViewOfSection
SSDT d347bus.sys ZwOpenKey
SSDT \??\C:\Programmi\ewido anti-spyware 4.0\guard.sys ZwOpenProcess
SSDT \??\C:\WINDOWS\System32\drivers\wpsdrvnt.sys ZwProtectVirtualMemory
SSDT d347bus.sys ZwQueryKey
SSDT d347bus.sys ZwQueryValueKey
SSDT d347bus.sys ZwSetSystemPowerState
SSDT \??\C:\WINDOWS\System32\drivers\wpsdrvnt.sys ZwShutdownSystem
SSDT \??\C:\Programmi\ewido anti-spyware 4.0\guard.sys ZwTerminateProcess
SSDT \??\C:\WINDOWS\System32\drivers\wpsdrvnt.sys ZwWriteVirtualMemory

---- Kernel code sections - GMER 1.0.12 ----

.text ntoskrnl.exe!ZwCallbackReturn + 2A15 804FE7BD 3 Bytes [ 7C, 6D, F8 ]
.text tcpip.sys!IPTransmit + 93E EFEB56A2 6 Bytes CALL F839ACE0 Teefer.sys
.text tcpip.sys!IPTransmit + A35E EFEBF0C2 6 Bytes CALL F839ACE0 Teefer.sys
.text tcpip.sys!IPSetIPSecStatus + 53A EFEC986C 6 Bytes CALL F839ACE0 Teefer.sys
.text wanarp.sys F86CA0C1 4 Bytes CALL F839AE30 Teefer.sys
.text wanarp.sys F86CA0C6 2 Bytes [ 90, 90 ]
.text ntdll.dll!NtClose 77F4B5C8 5 Bytes JMP 72033FAA
.text ntdll.dll!NtCreateProcess 77F4B728 5 Bytes JMP 72034135
.text ntdll.dll!NtCreateProcessEx 77F4B738 5 Bytes JMP 72034019
.text ntdll.dll!NtCreateSection 77F4B758 5 Bytes JMP 72033FC8

---- Devices - GMER 1.0.12 ----

Device \FileSystem\Ntfs \Ntfs IRP_MJ_READ 8238F838
Device \FileSystem\Fastfat \FatCdrom IRP_MJ_READ 81D7A450
Device \Driver\Tcpip \Device\Ip IRP_MJ_CREATE [F86D6220] wpsdrvnt.sys
Device \Driver\Tcpip \Device\Ip IRP_MJ_CLOSE [F86D6480] wpsdrvnt.sys
Device \Driver\Tcpip \Device\Ip IRP_MJ_DEVICE_CONTROL [F86D65A0] wpsdrvnt.sys
Device \Driver\Tcpip \Device\Ip IRP_MJ_INTERNAL_DEVICE_CONTROL [F8AE385A] avgtdi.sys
Device \Driver\Tcpip \Device\Tcp IRP_MJ_CREATE [F86D6220] wpsdrvnt.sys
Device \Driver\Tcpip \Device\Tcp IRP_MJ_CLOSE [F86D6480] wpsdrvnt.sys
Device \Driver\Tcpip \Device\Tcp IRP_MJ_DEVICE_CONTROL [F86D65A0] wpsdrvnt.sys
Device \Driver\Tcpip \Device\Tcp IRP_MJ_INTERNAL_DEVICE_CONTROL [F8AE385A] avgtdi.sys
Device \Driver\prodrv06 \Device\ProDrv06 IRP_MJ_CREATE E14E38F0
Device \Driver\prodrv06 \Device\ProDrv06 IRP_MJ_CLOSE E14E38F0
Device \Driver\prodrv06 \Device\ProDrv06 IRP_MJ_DEVICE_CONTROL E14E38F0
Device \Driver\Cdrom \Device\CdRom0 IRP_MJ_CREATE 81F95008
Device \Driver\Cdrom \Device\CdRom0 IRP_MJ_CREATE_NAMED_PIPE 81F95008
Device \Driver\Cdrom \Device\CdRom0 IRP_MJ_CLOSE 81F95008
Device \Driver\Cdrom \Device\CdRom0 IRP_MJ_READ 81F95008
Device \Driver\Cdrom \Device\CdRom0 IRP_MJ_WRITE 81F95008
Device \Driver\Cdrom \Device\CdRom0 IRP_MJ_QUERY_INFORMATION 81F95008
Device \Driver\Cdrom \Device\CdRom0 IRP_MJ_SET_INFORMATION 81F95008
Device \Driver\Cdrom \Device\CdRom0 IRP_MJ_QUERY_EA 81F95008
Device \Driver\Cdrom \Device\CdRom0 IRP_MJ_SET_EA 81F95008
Device \Driver\Cdrom \Device\CdRom0 IRP_MJ_FLUSH_BUFFERS 81F95008
Device \Driver\Cdrom \Device\CdRom0 IRP_MJ_QUERY_VOLUME_INFORMATION 81F95008
Device \Driver\Cdrom \Device\CdRom0 IRP_MJ_SET_VOLUME_INFORMATION 81F95008
Device \Driver\Cdrom \Device\CdRom0 IRP_MJ_DIRECTORY_CONTROL 81F95008
Device \Driver\Cdrom \Device\CdRom0 IRP_MJ_FILE_SYSTEM_CONTROL 81F95008
Device \Driver\Cdrom \Device\CdRom0 IRP_MJ_DEVICE_CONTROL 81F95008
Device \Driver\Cdrom \Device\CdRom0 IRP_MJ_INTERNAL_DEVICE_CONTROL 81F95008
Device \Driver\Cdrom \Device\CdRom0 IRP_MJ_SHUTDOWN 81F95008
Device \Driver\Cdrom \Device\CdRom0 IRP_MJ_LOCK_CONTROL 81F95008
Device \Driver\Cdrom \Device\CdRom0 IRP_MJ_CLEANUP 81F95008
Device \Driver\Cdrom \Device\CdRom0 IRP_MJ_CREATE_MAILSLOT 81F95008
Device \Driver\Cdrom \Device\CdRom0 IRP_MJ_QUERY_SECURITY 81F95008
Device \Driver\Cdrom \Device\CdRom0 IRP_MJ_SET_SECURITY 81F95008
Device \Driver\Cdrom \Device\CdRom0 IRP_MJ_POWER 81F95008
Device \Driver\Cdrom \Device\CdRom0 IRP_MJ_SYSTEM_CONTROL 81F95008
Device \Driver\Cdrom \Device\CdRom0 IRP_MJ_DEVICE_CHANGE 81F95008
Device \Driver\Cdrom \Device\CdRom0 IRP_MJ_QUERY_QUOTA 81F95008
Device \Driver\Cdrom \Device\CdRom0 IRP_MJ_SET_QUOTA 81F95008
Device \Driver\Cdrom \Device\CdRom0 IRP_MJ_PNP 81F95008
Device \FileSystem\Rdbss \Device\FsWrap IRP_MJ_READ 81D70578
Device \Driver\Cdrom \Device\CdRom1 IRP_MJ_CREATE 81F95008
Device \Driver\Cdrom \Device\CdRom1 IRP_MJ_CREATE_NAMED_PIPE 81F95008
Device \Driver\Cdrom \Device\CdRom1 IRP_MJ_CLOSE 81F95008
Device \Driver\Cdrom \Device\CdRom1 IRP_MJ_READ 81F95008
Device \Driver\Cdrom \Device\CdRom1 IRP_MJ_WRITE 81F95008
Device \Driver\Cdrom \Device\CdRom1 IRP_MJ_QUERY_INFORMATION 81F95008
Device \Driver\Cdrom \Device\CdRom1 IRP_MJ_SET_INFORMATION 81F95008
Device \Driver\Cdrom \Device\CdRom1 IRP_MJ_QUERY_EA 81F95008
Device \Driver\Cdrom \Device\CdRom1 IRP_MJ_SET_EA 81F95008
Device \Driver\Cdrom \Device\CdRom1 IRP_MJ_FLUSH_BUFFERS 81F95008
Device \Driver\Cdrom \Device\CdRom1 IRP_MJ_QUERY_VOLUME_INFORMATION 81F95008
Device \Driver\Cdrom \Device\CdRom1 IRP_MJ_SET_VOLUME_INFORMATION 81F95008
Device \Driver\Cdrom \Device\CdRom1 IRP_MJ_DIRECTORY_CONTROL 81F95008
Device \Driver\Cdrom \Device\CdRom1 IRP_MJ_FILE_SYSTEM_CONTROL 81F95008
Device \Driver\Cdrom \Device\CdRom1 IRP_MJ_DEVICE_CONTROL 81F95008
Device \Driver\Cdrom \Device\CdRom1 IRP_MJ_INTERNAL_DEVICE_CONTROL 81F95008
Device \Driver\Cdrom \Device\CdRom1 IRP_MJ_SHUTDOWN 81F95008
Device \Driver\Cdrom \Device\CdRom1 IRP_MJ_LOCK_CONTROL 81F95008
Device \Driver\Cdrom \Device\CdRom1 IRP_MJ_CLEANUP 81F95008
Device \Driver\Cdrom \Device\CdRom1 IRP_MJ_CREATE_MAILSLOT 81F95008
Device \Driver\Cdrom \Device\CdRom1 IRP_MJ_QUERY_SECURITY 81F95008
Device \Driver\Cdrom \Device\CdRom1 IRP_MJ_SET_SECURITY 81F95008
Device \Driver\Cdrom \Device\CdRom1 IRP_MJ_POWER 81F95008
Device \Driver\Cdrom \Device\CdRom1 IRP_MJ_SYSTEM_CONTROL 81F95008
Device \Driver\Cdrom \Device\CdRom1 IRP_MJ_DEVICE_CHANGE 81F95008
Device \Driver\Cdrom \Device\CdRom1 IRP_MJ_QUERY_QUOTA 81F95008
Device \Driver\Cdrom \Device\CdRom1 IRP_MJ_SET_QUOTA 81F95008
Device \Driver\Cdrom \Device\CdRom1 IRP_MJ_PNP 81F95008
Device \Driver\atapi \Device\Ide\IdePort0 IRP_MJ_CREATE 820C4008
Device \Driver\atapi \Device\Ide\IdePort0 IRP_MJ_CREATE_NAMED_PIPE 820C4008
Device \Driver\atapi \Device\Ide\IdePort0 IRP_MJ_CLOSE 820C4008
Device \Driver\atapi \Device\Ide\IdePort0 IRP_MJ_READ 820C4008
Device \Driver\atapi \Device\Ide\IdePort0 IRP_MJ_WRITE 820C4008
Device \Driver\atapi \Device\Ide\IdePort0 IRP_MJ_QUERY_INFORMATION 820C4008
Device \Driver\atapi \Device\Ide\IdePort0 IRP_MJ_SET_INFORMATION 820C4008
Device \Driver\atapi \Device\Ide\IdePort0 IRP_MJ_QUERY_EA 820C4008
Device \Driver\atapi \Device\Ide\IdePort0 IRP_MJ_SET_EA 820C4008
Device \Driver\atapi \Device\Ide\IdePort0 IRP_MJ_FLUSH_BUFFERS 820C4008
Device \Driver\atapi \Device\Ide\IdePort0 IRP_MJ_QUERY_VOLUME_INFORMATION 820C4008
Device \Driver\atapi \Device\Ide\IdePort0 IRP_MJ_SET_VOLUME_INFORMATION 820C4008
Device \Driver\atapi \Device\Ide\IdePort0 IRP_MJ_DIRECTORY_CONTROL 820C4008
Device \Driver\atapi \Device\Ide\IdePort0 IRP_MJ_FILE_SYSTEM_CONTROL 820C4008
Device \Driver\atapi \Device\Ide\IdePort0 IRP_MJ_DEVICE_CONTROL 820C4008
Device \Driver\atapi \Device\Ide\IdePort0 IRP_MJ_INTERNAL_DEVICE_CONTROL 820C4008
Device \Driver\atapi \Device\Ide\IdePort0 IRP_MJ_SHUTDOWN 820C4008
Device \Driver\atapi \Device\Ide\IdePort0 IRP_MJ_LOCK_CONTROL 820C4008
Device \Driver\atapi \Device\Ide\IdePort0 IRP_MJ_CLEANUP 820C4008
Device \Driver\atapi \Device\Ide\IdePort0 IRP_MJ_CREATE_MAILSLOT 820C4008
Device \Driver\atapi \Device\Ide\IdePort0 IRP_MJ_QUERY_SECURITY 820C4008
Device \Driver\atapi \Device\Ide\IdePort0 IRP_MJ_SET_SECURITY 820C4008
Device \Driver\atapi \Device\Ide\IdePort0 IRP_MJ_POWER 820C4008
Device \Driver\atapi \Device\Ide\IdePort0 IRP_MJ_SYSTEM_CONTROL 820C4008
Device \Driver\atapi \Device\Ide\IdePort0 IRP_MJ_DEVICE_CHANGE 820C4008
Device \Driver\atapi \Device\Ide\IdePort0 IRP_MJ_QUERY_QUOTA 820C4008
Device \Driver\atapi \Device\Ide\IdePort0 IRP_MJ_SET_QUOTA 820C4008
Device \Driver\atapi \Device\Ide\IdePort0 IRP_MJ_PNP 820C4008
Device \Driver\atapi \Device\Ide\IdePort1 IRP_MJ_CREATE 820C4008
Device \Driver\atapi \Device\Ide\IdePort1 IRP_MJ_CREATE_NAMED_PIPE 820C4008
Device \Driver\atapi \Device\Ide\IdePort1 IRP_MJ_CLOSE 820C4008
Device \Driver\atapi \Device\Ide\IdePort1 IRP_MJ_READ 820C4008
Device \Driver\atapi \Device\Ide\IdePort1 IRP_MJ_WRITE 820C4008
Device \Driver\atapi \Device\Ide\IdePort1 IRP_MJ_QUERY_INFORMATION 820C4008
Device \Driver\atapi \Device\Ide\IdePort1 IRP_MJ_SET_INFORMATION 820C4008
Device \Driver\atapi \Device\Ide\IdePort1 IRP_MJ_QUERY_EA 820C4008
Device \Driver\atapi \Device\Ide\IdePort1 IRP_MJ_SET_EA 820C4008
Device \Driver\atapi \Device\Ide\IdePort1 IRP_MJ_FLUSH_BUFFERS 820C4008
Device \Driver\atapi \Device\Ide\IdePort1 IRP_MJ_QUERY_VOLUME_INFORMATION 820C4008
Device \Driver\atapi \Device\Ide\IdePort1 IRP_MJ_SET_VOLUME_INFORMATION 820C4008
Device \Driver\atapi \Device\Ide\IdePort1 IRP_MJ_DIRECTORY_CONTROL 820C4008
Device \Driver\atapi \Device\Ide\IdePort1 IRP_MJ_FILE_SYSTEM_CONTROL 820C4008
Device \Driver\atapi \Device\Ide\IdePort1 IRP_MJ_DEVICE_CONTROL 820C4008
Device \Driver\atapi \Device\Ide\IdePort1 IRP_MJ_INTERNAL_DEVICE_CONTROL 820C4008
Device \Driver\atapi \Device\Ide\IdePort1 IRP_MJ_SHUTDOWN 820C4008
Device \Driver\atapi \Device\Ide\IdePort1 IRP_MJ_LOCK_CONTROL 820C4008
Device \Driver\atapi \Device\Ide\IdePort1 IRP_MJ_CLEANUP 820C4008
Device \Driver\atapi \Device\Ide\IdePort1 IRP_MJ_CREATE_MAILSLOT 820C4008
Device \Driver\atapi \Device\Ide\IdePort1 IRP_MJ_QUERY_SECURITY 820C4008
Device \Driver\atapi \Device\Ide\IdePort1 IRP_MJ_SET_SECURITY 820C4008
Device \Driver\atapi \Device\Ide\IdePort1 IRP_MJ_POWER 820C4008
Device \Driver\atapi \Device\Ide\IdePort1 IRP_MJ_SYSTEM_CONTROL 820C4008
Device \Driver\atapi \Device\Ide\IdePort1 IRP_MJ_DEVICE_CHANGE 820C4008
Device \Driver\atapi \Device\Ide\IdePort1 IRP_MJ_QUERY_QUOTA 820C4008
Device \Driver\atapi \Device\Ide\IdePort1 IRP_MJ_SET_QUOTA 820C4008
Device \Driver\atapi \Device\Ide\IdePort1 IRP_MJ_PNP 820C4008
Device \Driver\atapi \Device\Ide\IdeDeviceP1T1L0-e IRP_MJ_CREATE 820C4008
Device \Driver\atapi \Device\Ide\IdeDeviceP1T1L0-e IRP_MJ_CREATE_NAMED_PIPE 820C4008
Device \Driver\atapi \Device\Ide\IdeDeviceP1T1L0-e IRP_MJ_CLOSE 820C4008
Device \Driver\atapi \Device\Ide\IdeDeviceP1T1L0-e IRP_MJ_READ 820C4008
Device \Driver\atapi \Device\Ide\IdeDeviceP1T1L0-e IRP_MJ_WRITE 820C4008
Device \Driver\atapi \Device\Ide\IdeDeviceP1T1L0-e IRP_MJ_QUERY_INFORMATION 820C4008
Device \Driver\atapi \Device\Ide\IdeDeviceP1T1L0-e IRP_MJ_SET_INFORMATION 820C4008
Device \Driver\atapi \Device\Ide\IdeDeviceP1T1L0-e IRP_MJ_QUERY_EA 820C4008
Device \Driver\atapi \Device\Ide\IdeDeviceP1T1L0-e IRP_MJ_SET_EA 820C4008
Device \Driver\atapi \Device\Ide\IdeDeviceP1T1L0-e IRP_MJ_FLUSH_BUFFERS 820C4008
Device \Driver\atapi \Device\Ide\IdeDeviceP1T1L0-e IRP_MJ_QUERY_VOLUME_INFORMATION 820C4008
Device \Driver\atapi \Device\Ide\IdeDeviceP1T1L0-e IRP_MJ_SET_VOLUME_INFORMATION 820C4008
Device \Driver\atapi \Device\Ide\IdeDeviceP1T1L0-e IRP_MJ_DIRECTORY_CONTROL 820C4008
Device \Driver\atapi \Device\Ide\IdeDeviceP1T1L0-e IRP_MJ_FILE_SYSTEM_CONTROL 820C4008
Device \Driver\atapi \Device\Ide\IdeDeviceP1T1L0-e IRP_MJ_DEVICE_CONTROL 820C4008
Device \Driver\atapi \Device\Ide\IdeDeviceP1T1L0-e IRP_MJ_INTERNAL_DEVICE_CONTROL 820C4008
Device \Driver\atapi \Device\Ide\IdeDeviceP1T1L0-e IRP_MJ_SHUTDOWN 820C4008
Device \Driver\atapi \Device\Ide\IdeDeviceP1T1L0-e IRP_MJ_LOCK_CONTROL 820C4008
Device \Driver\atapi \Device\Ide\IdeDeviceP1T1L0-e IRP_MJ_CLEANUP 820C4008
Device \Driver\atapi \Device\Ide\IdeDeviceP1T1L0-e IRP_MJ_CREATE_MAILSLOT 820C4008
Device \Driver\atapi \Device\Ide\IdeDeviceP1T1L0-e IRP_MJ_QUERY_SECURITY 820C4008
Device \Driver\atapi \Device\Ide\IdeDeviceP1T1L0-e IRP_MJ_SET_SECURITY 820C4008
Device \Driver\atapi \Device\Ide\IdeDeviceP1T1L0-e IRP_MJ_POWER 820C4008
Device \Driver\atapi \Device\Ide\IdeDeviceP1T1L0-e IRP_MJ_SYSTEM_CONTROL 820C4008
Device \Driver\atapi \Device\Ide\IdeDeviceP1T1L0-e IRP_MJ_DEVICE_CHANGE 820C4008
Device \Driver\atapi \Device\Ide\IdeDeviceP1T1L0-e IRP_MJ_QUERY_QUOTA 820C4008
Device \Driver\atapi \Device\Ide\IdeDeviceP1T1L0-e IRP_MJ_SET_QUOTA 820C4008
Device \Driver\atapi \Device\Ide\IdeDeviceP1T1L0-e IRP_MJ_PNP 820C4008
Device \Driver\atapi \Device\Ide\IdeDeviceP1T0L0-6 IRP_MJ_CREATE 820C4008
Device \Driver\atapi \Device\Ide\IdeDeviceP1T0L0-6 IRP_MJ_CREATE_NAMED_PIPE 820C4008
Device \Driver\atapi \Device\Ide\IdeDeviceP1T0L0-6 IRP_MJ_CLOSE 820C4008
Device \Driver\atapi \Device\Ide\IdeDeviceP1T0L0-6 IRP_MJ_READ 820C4008
Device \Driver\atapi \Device\Ide\IdeDeviceP1T0L0-6 IRP_MJ_WRITE 820C4008
Device \Driver\atapi \Device\Ide\IdeDeviceP1T0L0-6 IRP_MJ_QUERY_INFORMATION 820C4008
Device \Driver\atapi \Device\Ide\IdeDeviceP1T0L0-6 IRP_MJ_SET_INFORMATION 820C4008
Device \Driver\atapi \Device\Ide\IdeDeviceP1T0L0-6 IRP_MJ_QUERY_EA 820C4008
Device \Driver\atapi \Device\Ide\IdeDeviceP1T0L0-6 IRP_MJ_SET_EA 820C4008
Device \Driver\atapi \Device\Ide\IdeDeviceP1T0L0-6 IRP_MJ_FLUSH_BUFFERS 820C4008
Device \Driver\atapi \Device\Ide\IdeDeviceP1T0L0-6 IRP_MJ_QUERY_VOLUME_INFORMATION 820C4008
Device \Driver\atapi \Device\Ide\IdeDeviceP1T0L0-6 IRP_MJ_SET_VOLUME_INFORMATION 820C4008
Device \Driver\atapi \Device\Ide\IdeDeviceP1T0L0-6 IRP_MJ_DIRECTORY_CONTROL 820C4008
Device \Driver\atapi \Device\Ide\IdeDeviceP1T0L0-6 IRP_MJ_FILE_SYSTEM_CONTROL 820C4008
Device \Driver\atapi \Device\Ide\IdeDeviceP1T0L0-6 IRP_MJ_DEVICE_CONTROL 820C4008
Device \Driver\atapi \Device\Ide\IdeDeviceP1T0L0-6 IRP_MJ_INTERNAL_DEVICE_CONTROL 820C4008
Device \Driver\atapi \Device\Ide\IdeDeviceP1T0L0-6 IRP_MJ_SHUTDOWN 820C4008
Device \Driver\atapi \Device\Ide\IdeDeviceP1T0L0-6 IRP_MJ_LOCK_CONTROL 820C4008
Device \Driver\atapi \Device\Ide\IdeDeviceP1T0L0-6 IRP_MJ_CLEANUP 820C4008
Device \Driver\atapi \Device\Ide\IdeDeviceP1T0L0-6 IRP_MJ_CREATE_MAILSLOT 820C4008
Device \Driver\atapi \Device\Ide\IdeDeviceP1T0L0-6 IRP_MJ_QUERY_SECURITY 820C4008
Device \Driver\atapi \Device\Ide\IdeDeviceP1T0L0-6 IRP_MJ_SET_SECURITY 820C4008
Device \Driver\atapi \Device\Ide\IdeDeviceP1T0L0-6 IRP_MJ_POWER 820C4008
Device \Driver\atapi \Device\Ide\IdeDeviceP1T0L0-6 IRP_MJ_SYSTEM_CONTROL 820C4008
Device \Driver\atapi \Device\Ide\IdeDeviceP1T0L0-6 IRP_MJ_DEVICE_CHANGE 820C4008
Device \Driver\atapi \Device\Ide\IdeDeviceP1T0L0-6 IRP_MJ_QUERY_QUOTA 820C4008
Device \Driver\atapi \Device\Ide\IdeDeviceP1T0L0-6 IRP_MJ_SET_QUOTA 820C4008
Device \Driver\atapi \Device\Ide\IdeDeviceP1T0L0-6 IRP_MJ_PNP 820C4008
Device \Driver\Cdrom \Device\CdRom2 IRP_MJ_CREATE 81F95008
Device \Driver\Cdrom \Device\CdRom2 IRP_MJ_CREATE_NAMED_PIPE 81F95008
Device \Driver\Cdrom \Device\CdRom2 IRP_MJ_CLOSE 81F95008
Device \Driver\Cdrom \Device\CdRom2 IRP_MJ_READ 81F95008
Device \Driver\Cdrom \Device\CdRom2 IRP_MJ_WRITE 81F95008
Device \Driver\Cdrom \Device\CdRom2 IRP_MJ_QUERY_INFORMATION 81F95008
Device \Driver\Cdrom \Device\CdRom2 IRP_MJ_SET_INFORMATION 81F95008
Device \Driver\Cdrom \Device\CdRom2 IRP_MJ_QUERY_EA 81F95008
Device \Driver\Cdrom \Device\CdRom2 IRP_MJ_SET_EA 81F95008
Device \Driver\Cdrom \Device\CdRom2 IRP_MJ_FLUSH_BUFFERS 81F95008
Device \Driver\Cdrom \Device\CdRom2 IRP_MJ_QUERY_VOLUME_INFORMATION 81F95008
Device \Driver\Cdrom \Device\CdRom2 IRP_MJ_SET_VOLUME_INFORMATION 81F95008
Device \Driver\Cdrom \Device\CdRom2 IRP_MJ_DIRECTORY_CONTROL 81F95008
Device \Driver\Cdrom \Device\CdRom2 IRP_MJ_FILE_SYSTEM_CONTROL 81F95008
Device \Driver\Cdrom \Device\CdRom2 IRP_MJ_DEVICE_CONTROL 81F95008
Device \Driver\Cdrom \Device\CdRom2 IRP_MJ_INTERNAL_DEVICE_CONTROL 81F95008
Device \Driver\Cdrom \Device\CdRom2 IRP_MJ_SHUTDOWN 81F95008
Device \Driver\Cdrom \Device\CdRom2 IRP_MJ_LOCK_CONTROL 81F95008
Device \Driver\Cdrom \Device\CdRom2 IRP_MJ_CLEANUP 81F95008
Device \Driver\Cdrom \Device\CdRom2 IRP_MJ_CREATE_MAILSLOT 81F95008
Device \Driver\Cdrom \Device\CdRom2 IRP_MJ_QUERY_SECURITY 81F95008
Device \Driver\Cdrom \Device\CdRom2 IRP_MJ_SET_SECURITY 81F95008
Device \Driver\Cdrom \Device\CdRom2 IRP_MJ_POWER 81F95008
Device \Driver\Cdrom \Device\CdRom2 IRP_MJ_SYSTEM_CONTROL 81F95008
Device \Driver\Cdrom \Device\CdRom2 IRP_MJ_DEVICE_CHANGE 81F95008
Device \Driver\Cdrom \Device\CdRom2 IRP_MJ_QUERY_QUOTA 81F95008
Device \Driver\Cdrom \Device\CdRom2 IRP_MJ_SET_QUOTA 81F95008
Device \Driver\Cdrom \Device\CdRom2 IRP_MJ_PNP 81F95008
Device \Driver\prohlp02 \Device\ProHlp02 IRP_MJ_CREATE E136E368
Device \Driver\prohlp02 \Device\ProHlp02 IRP_MJ_CLOSE E136E368
Device \Driver\prohlp02 \Device\ProHlp02 IRP_MJ_DEVICE_CONTROL E136E368
Device \FileSystem\Srv \Device\LanmanServer IRP_MJ_READ 817919C0
Device \Driver\Tcpip \Device\Udp IRP_MJ_CREATE [F86D6220] wpsdrvnt.sys
Device \Driver\Tcpip \Device\Udp IRP_MJ_CLOSE [F86D6480] wpsdrvnt.sys
Device \Driver\Tcpip \Device\Udp IRP_MJ_DEVICE_CONTROL [F86D65A0] wpsdrvnt.sys
Device \Driver\Tcpip \Device\Udp IRP_MJ_INTERNAL_DEVICE_CONTROL [F8AE385A] avgtdi.sys
Device \Driver\Tcpip \Device\RawIp IRP_MJ_CREATE [F86D6220] wpsdrvnt.sys
Device \Driver\Tcpip \Device\RawIp IRP_MJ_CLOSE [F86D6480] wpsdrvnt.sys
Device \Driver\Tcpip \Device\RawIp IRP_MJ_DEVICE_CONTROL [F86D65A0] wpsdrvnt.sys
Device \Driver\Tcpip \Device\RawIp IRP_MJ_INTERNAL_DEVICE_CONTROL [F8AE385A] avgtdi.sys
Device \FileSystem\MRxSmb \Device\LanmanDatagramReceiver IRP_MJ_READ 81D73390
Device \Driver\Tcpip \Device\IPMULTICAST IRP_MJ_CREATE [F86D6220] wpsdrvnt.sys
Device \Driver\Tcpip \Device\IPMULTICAST IRP_MJ_CLOSE [F86D6480] wpsdrvnt.sys
Device \Driver\Tcpip \Device\IPMULTICAST IRP_MJ_DEVICE_CONTROL [F86D65A0] wpsdrvnt.sys
Device \Driver\Tcpip \Device\IPMULTICAST IRP_MJ_INTERNAL_DEVICE_CONTROL [F8AE385A] avgtdi.sys
Device \FileSystem\MRxSmb \Device\LanmanRedirector IRP_MJ_READ 81D73390
Device \FileSystem\Npfs \Device\NamedPipe IRP_MJ_READ 81E7C3F8
Device \FileSystem\Msfs \Device\Mailslot IRP_MJ_READ 81F0F860
Device \Driver\SiSRaid \Device\Scsi\SiSRaid1 IRP_MJ_INTERNAL_DEVICE_CONTROL [F8A3D6C1] prosync1.sys
Device \Driver\d347prt \Device\Scsi\d347prt1Port3Path0Target0Lun0 IRP_MJ_CREATE 81F032A8
Device \Driver\d347prt \Device\Scsi\d347prt1Port3Path0Target0Lun0 IRP_MJ_CREATE_NAMED_PIPE 81F032A8
Device \Driver\d347prt \Device\Scsi\d347prt1Port3Path0Target0Lun0 IRP_MJ_CLOSE 81F032A8
Device \Driver\d347prt \Device\Scsi\d347prt1Port3Path0Target0Lun0 IRP_MJ_READ 81F032A8
Device \Driver\d347prt \Device\Scsi\d347prt1Port3Path0Target0Lun0 IRP_MJ_WRITE 81F032A8
Device \Driver\d347prt \Device\Scsi\d347prt1Port3Path0Target0Lun0 IRP_MJ_QUERY_INFORMATION 81F032A8
Device \Driver\d347prt \Device\Scsi\d347prt1Port3Path0Target0Lun0 IRP_MJ_SET_INFORMATION 81F032A8
Device \Driver\d347prt \Device\Scsi\d347prt1Port3Path0Target0Lun0 IRP_MJ_QUERY_EA 81F032A8
Device \Driver\d347prt \Device\Scsi\d347prt1Port3Path0Target0Lun0 IRP_MJ_SET_EA 81F032A8
Device \Driver\d347prt \Device\Scsi\d347prt1Port3Path0Target0Lun0 IRP_MJ_FLUSH_BUFFERS 81F032A8
Device \Driver\d347prt \Device\Scsi\d347prt1Port3Path0Target0Lun0 IRP_MJ_QUERY_VOLUME_INFORMATION 81F032A8
Device \Driver\d347prt \Device\Scsi\d347prt1Port3Path0Target0Lun0 IRP_MJ_SET_VOLUME_INFORMATION 81F032A8
Device \Driver\d347prt \Device\Scsi\d347prt1Port3Path0Target0Lun0 IRP_MJ_DIRECTORY_CONTROL 81F032A8
Device \Driver\d347prt \Device\Scsi\d347prt1Port3Path0Target0Lun0 IRP_MJ_FILE_SYSTEM_CONTROL 81F032A8
Device \Driver\d347prt \Device\Scsi\d347prt1Port3Path0Target0Lun0 IRP_MJ_DEVICE_CONTROL 81F032A8
Device \Driver\d347prt \Device\Scsi\d347prt1Port3Path0Target0Lun0 IRP_MJ_INTERNAL_DEVICE_CONTROL 81F032A8
Device \Driver\d347prt \Device\Scsi\d347prt1Port3Path0Target0Lun0 IRP_MJ_SHUTDOWN 81F032A8
Device \Driver\d347prt \Device\Scsi\d347prt1Port3Path0Target0Lun0 IRP_MJ_LOCK_CONTROL 81F032A8
Device \Driver\d347prt \Device\Scsi\d347prt1Port3Path0Target0Lun0 IRP_MJ_CLEANUP 81F032A8
Device \Driver\d347prt \Device\Scsi\d347prt1Port3Path0Target0Lun0 IRP_MJ_CREATE_MAILSLOT 81F032A8
Device \Driver\d347prt \Device\Scsi\d347prt1Port3Path0Target0Lun0 IRP_MJ_QUERY_SECURITY 81F032A8
Device \Driver\d347prt \Device\Scsi\d347prt1Port3Path0Target0Lun0 IRP_MJ_SET_SECURITY 81F032A8
Device \Driver\d347prt \Device\Scsi\d347prt1Port3Path0Target0Lun0 IRP_MJ_POWER 81F032A8
Device \Driver\d347prt \Device\Scsi\d347prt1Port3Path0Target0Lun0 IRP_MJ_SYSTEM_CONTROL 81F032A8
Device \Driver\d347prt \Device\Scsi\d347prt1Port3Path0Target0Lun0 IRP_MJ_DEVICE_CHANGE 81F032A8
Device \Driver\d347prt \Device\Scsi\d347prt1Port3Path0Target0Lun0 IRP_MJ_QUERY_QUOTA 81F032A8
Device \Driver\d347prt \Device\Scsi\d347prt1Port3Path0Target0Lun0 IRP_MJ_SET_QUOTA 81F032A8
Device \Driver\d347prt \Device\Scsi\d347prt1Port3Path0Target0Lun0 IRP_MJ_PNP 81F032A8
Device \Driver\SiSRaid \Device\Scsi\SiSRaid1Port2Path0Target0Lun0 IRP_MJ_INTERNAL_DEVICE_CONTROL [F8A3D6C1] prosync1.sys
Device \Driver\d347prt \Device\Scsi\d347prt1 IRP_MJ_CREATE 81F032A8
Device \Driver\d347prt \Device\Scsi\d347prt1 IRP_MJ_CREATE_NAMED_PIPE 81F032A8
Device \Driver\d347prt \Device\Scsi\d347prt1 IRP_MJ_CLOSE 81F032A8
Device \Driver\d347prt \Device\Scsi\d347prt1 IRP_MJ_READ 81F032A8
Device \Driver\d347prt \Device\Scsi\d347prt1 IRP_MJ_WRITE 81F032A8
Device \Driver\d347prt \Device\Scsi\d347prt1 IRP_MJ_QUERY_INFORMATION 81F032A8
Device \Driver\d347prt \Device\Scsi\d347prt1 IRP_MJ_SET_INFORMATION 81F032A8
Device \Driver\d347prt \Device\Scsi\d347prt1 IRP_MJ_QUERY_EA 81F032A8
Device \Driver\d347prt \Device\Scsi\d347prt1 IRP_MJ_SET_EA 81F032A8
Device \Driver\d347prt \Device\Scsi\d347prt1 IRP_MJ_FLUSH_BUFFERS 81F032A8
Device \Driver\d347prt \Device\Scsi\d347prt1 IRP_MJ_QUERY_VOLUME_INFORMATION 81F032A8
Device \Driver\d347prt \Device\Scsi\d347prt1 IRP_MJ_SET_VOLUME_INFORMATION 81F032A8
Device \Driver\d347prt \Device\Scsi\d347prt1 IRP_MJ_DIRECTORY_CONTROL 81F032A8
Device \Driver\d347prt \Device\Scsi\d347prt1 IRP_MJ_FILE_SYSTEM_CONTROL 81F032A8
Device \Driver\d347prt \Device\Scsi\d347prt1 IRP_MJ_DEVICE_CONTROL 81F032A8
Device \Driver\d347prt \Device\Scsi\d347prt1 IRP_MJ_INTERNAL_DEVICE_CONTROL 81F032A8
Device \Driver\d347prt \Device\Scsi\d347prt1 IRP_MJ_SHUTDOWN 81F032A8
Device \Driver\d347prt \Device\Scsi\d347prt1 IRP_MJ_LOCK_CONTROL 81F032A8
Device \Driver\d347prt \Device\Scsi\d347prt1 IRP_MJ_CLEANUP 81F032A8
Device \Driver\d347prt \Device\Scsi\d347prt1 IRP_MJ_CREATE_MAILSLOT 81F032A8
Device \Driver\d347prt \Device\Scsi\d347prt1 IRP_MJ_QUERY_SECURITY 81F032A8
Device \Driver\d347prt \Device\Scsi\d347prt1 IRP_MJ_SET_SECURITY 81F032A8
Device \Driver\d347prt \Device\Scsi\d347prt1 IRP_MJ_POWER 81F032A8
Device \Driver\d347prt \Device\Scsi\d347prt1 IRP_MJ_SYSTEM_CONTROL 81F032A8
Device \Driver\d347prt \Device\Scsi\d347prt1 IRP_MJ_DEVICE_CHANGE 81F032A8
Device \Driver\d347prt \Device\Scsi\d347prt1 IRP_MJ_QUERY_QUOTA 81F032A8
Device \Driver\d347prt \Device\Scsi\d347prt1 IRP_MJ_SET_QUOTA 81F032A8
Device \Driver\d347prt \Device\Scsi\d347prt1 IRP_MJ_PNP 81F032A8
Device \FileSystem\Fastfat \Fat IRP_MJ_READ 81D7A450
Device \FileSystem\Fs_Rec \FileSystem\UdfsCdRomRecognizer IRP_MJ_READ 81F22300
Device \FileSystem\Fs_Rec \FileSystem\FatCdRomRecognizer IRP_MJ_READ 81F22300
Device \FileSystem\Fs_Rec \FileSystem\CdfsRecognizer IRP_MJ_READ 81F22300
Device \FileSystem\Fs_Rec \FileSystem\FatDiskRecognizer IRP_MJ_READ 81F22300
Device \FileSystem\Fs_Rec \FileSystem\UdfsDiskRecognizer IRP_MJ_READ 81F22300
Device \FileSystem\Cdfs \Cdfs IRP_MJ_READ 81D7A878

---- Modules - GMER 1.0.12 ----

Module _________ F848D000

---- Files - GMER 1.0.12 ----

ADS C:\WINDOWS\FINSON.INI:yznwlo
ADS C:\WINDOWS\jautoexp.dat:jsyohj

---- EOF - GMER 1.0.12 ----







GMER 1.0.12.12011 - http://www.gmer.net
Autostart scan 2007-01-23 22:55:53
Windows 5.1.2600 Service Pack 1


HKLM\SYSTEM\CurrentControlSet\Control\Session Manager\SubSystems@Windows = %SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,3072,512 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ProfileControl=Off MaxRequestThreads=16

HKLM\Software\Microsoft\Windows NT\CurrentVersion\Winlogon@Userinit = C:\WINDOWS\system32\userinit.exe,

HKLM\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\!SASWinLogon@DLLName = C:\Programmi\SUPERAntiSpyware\SASWINLO.DLL

HKLM\SYSTEM\CurrentControlSet\Services\ >>>
Ati HotKey Poller@ = %SystemRoot%\System32\Ati2evxx.exe
ATI Smart /*ATI Smart*/@ = C:\WINDOWS\system32\ati2sgag.exe
Avg7Alrt /*AVG7 Alert Manager Server*/@ = C:\PROGRA~1\Grisoft\AVGFRE~1\avgamsvr.exe
Avg7UpdSvc /*AVG7 Update Service*/@ = C:\PROGRA~1\Grisoft\AVGFRE~1\avgupsvc.exe
AVGEMS /*AVG E-mail Scanner*/@ = C:\PROGRA~1\Grisoft\AVGFRE~1\avgemc.exe
ewido anti-spyware 4.0 guard /*ewido anti-spyware 4.0 guard*/@ = C:\Programmi\ewido anti-spyware 4.0\guard.exe
SmcService /*Sygate Personal Firewall*/@ = C:\Programmi\Sygate\SPF\Smc.exe
Spooler /*Spooler di stampa*/@ = %SystemRoot%\system32\spoolsv.exe
UMWdf /*Windows User Mode Driver Framework*/@ = C:\WINDOWS\System32\wdfmgr.exe

HKLM\Software\Microsoft\Windows\CurrentVersion\Run >>>
@ATIPTAC:\Programmi\ATI Technologies\ATI Control Panel\atiptaxx.exe = C:\Programmi\ATI Technologies\ATI Control Panel\atiptaxx.exe
@SpeedTouch USB Diagnostics"C:\Programmi\Alcatel\SpeedTouch USB\Dragdiag.exe" /icon = "C:\Programmi\Alcatel\SpeedTouch USB\Dragdiag.exe" /icon
@KernelFaultCheck%systemroot%\system32\dumprep 0 -k = %systemroot%\system32\dumprep 0 -k
@SmcServiceC:\PROGRA~1\Sygate\SPF\smc.exe -startgui = C:\PROGRA~1\Sygate\SPF\smc.exe -startgui
@gcasServ"C:\Programmi\Microsoft AntiSpyware\gcasServ.exe" = "C:\Programmi\Microsoft AntiSpyware\gcasServ.exe"
@DAEMON Tools-1033"C:\Programmi\D-Tools\daemon.exe" -lang 1033 = "C:\Programmi\D-Tools\daemon.exe" -lang 1033
@AVG7_CCC:\PROGRA~1\Grisoft\AVGFRE~1\avgcc.exe /STARTUP = C:\PROGRA~1\Grisoft\AVGFRE~1\avgcc.exe /STARTUP
@SoundManSOUNDMAN.EXE = SOUNDMAN.EXE

HKCU\Software\Microsoft\Windows\CurrentVersion\Run >>>
@CTFMON.EXEC:\WINDOWS\System32\ctfmon.exe = C:\WINDOWS\System32\ctfmon.exe
@SUPERAntiSpywareC:\Programmi\SUPERAntiSpyware\SUPERAntiSpyware.exe = C:\Programmi\SUPERAntiSpyware\SUPERAntiSpyware.exe
@swgC:\Programmi\Google\GoogleToolbarNotifier\1.2.908.5008\GoogleToolbarNotifier.exe = C:\Programmi\Google\GoogleToolbarNotifier\1.2.908.5008\GoogleToolbarNotifier.exe

HKLM\Software\Microsoft\Windows\CurrentVersion\Explorer\ShellExecuteHooks >>>
@{9EF34FF2-3396-4527-9D27-04C8C1C67806}C:\Programmi\Microsoft AntiSpyware\shellextension.dll = C:\Programmi\Microsoft AntiSpyware\shellextension.dll
@{57B86673-276A-48B2-BAE7-C6DBB3020EB8}C:\Programmi\ewido anti-spyware 4.0\shellexecutehook.dll = C:\Programmi\ewido anti-spyware 4.0\shellexecutehook.dll
@{5AE067D3-9AFB-48E0-853A-EBB7F4A000DA}C:\Programmi\SUPERAntiSpyware\SASSEH.DLL = C:\Programmi\SUPERAntiSpyware\SASSEH.DLL

HKLM\Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Approved >>>
@{42071714-76d4-11d1-8b24-00a0c9068ff3} /*Estensione panoramica video del Pannello di controllo*/deskpan.dll /*file not found*/ = deskpan.dll /*file not found*/
@{0006F045-0000-0000-C000-000000000046} /*Microsoft Outlook Custom Icon Handler*/C:\PROGRA~1\MICROS~2\Office\OLKFSTUB.DLL = C:\PROGRA~1\MICROS~2\Office\OLKFSTUB.DLL
@{B41DB860-8EE4-11D2-9906-E49FADC173CA} /*WinRAR shell extension*/C:\Programmi\WinRAR\rarext.dll = C:\Programmi\WinRAR\rarext.dll
@{E0D79304-84BE-11CE-9641-444553540000} /*WinZip*/C:\PROGRA~1\WINZIP\WZSHLSTB.DLL = C:\PROGRA~1\WINZIP\WZSHLSTB.DLL
@{E0D79305-84BE-11CE-9641-444553540000} /*WinZip*/C:\PROGRA~1\WINZIP\WZSHLSTB.DLL = C:\PROGRA~1\WINZIP\WZSHLSTB.DLL
@{E0D79306-84BE-11CE-9641-444553540000} /*WinZip*/C:\PROGRA~1\WINZIP\WZSHLSTB.DLL = C:\PROGRA~1\WINZIP\WZSHLSTB.DLL
@{E0D79307-84BE-11CE-9641-444553540000} /*WinZip*/C:\PROGRA~1\WINZIP\WZSHLSTB.DLL = C:\PROGRA~1\WINZIP\WZSHLSTB.DLL
@{e82a2d71-5b2f-43a0-97b8-81be15854de8} /*ShellLink for Application References*/C:\WINDOWS\System32\dfshim.dll = C:\WINDOWS\System32\dfshim.dll
@{E37E2028-CE1A-4f42-AF05-6CEABC4E5D75} /*Shell Icon Handler for Application References*/C:\WINDOWS\System32\dfshim.dll = C:\WINDOWS\System32\dfshim.dll
@{9F97547E-4609-42C5-AE0C-81C61FFAEBC3} /*AVG7 Shell Extension*/C:\Programmi\Grisoft\AVG Free\avgse.dll = C:\Programmi\Grisoft\AVG Free\avgse.dll
@{9F97547E-460A-42C5-AE0C-81C61FFAEBC3} /*AVG7 Find Extension*/C:\Programmi\Grisoft\AVG Free\avgse.dll = C:\Programmi\Grisoft\AVG Free\avgse.dll

HKCU\Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Approved@{BDEADF00-C265-11d0-BCED-00A0C90AB50F} /*Cartelle Web*/ = C:\PROGRA~1\FILECO~1\MICROS~1\WEBFOL~1\MSONSEXT.DLL

HKLM\Software\Classes\*\shellex\ContextMenuHandlers\ >>>
AVG7 Shell Extension@{9F97547E-4609-42C5-AE0C-81C61FFAEBC3} = C:\Programmi\Grisoft\AVG Free\avgse.dll
ewido anti-spyware@{8934FCEF-F5B8-468f-951F-78A921CD3920} = C:\Programmi\ewido anti-spyware 4.0\context.dll
ICQLiteMenu@{73B24247-042E-4EF5-ADC2-42F62E6FD654} = C:\Programmi\ICQLite\ICQLiteShell.dll
TheCleaner@{2DE506B9-4320-11d3-8E42-002035221EDA} = C:\Programmi\The Cleaner\tcshellex.dll
TzShell@{B38FE8E9-5DFC-4D58-8459-1E3AC5165E34} = C:\Programmi\TUGZip\TzShell.dll
WinRAR@{B41DB860-8EE4-11D2-9906-E49FADC173CA} = C:\Programmi\WinRAR\rarext.dll
WinZip@{E0D79304-84BE-11CE-9641-444553540000} = C:\PROGRA~1\WINZIP\WZSHLSTB.DLL
yEnc32@{8CDA2F05-B2BA-4AC7-B731-51E9E6B006E1} = C:\Programmi\eSite Media\yEnc32\yEnc32Shell.dll

HKLM\Software\Classes\Directory\shellex\ContextMenuHandlers\ >>>
ewido anti-spyware@{8934FCEF-F5B8-468f-951F-78A921CD3920} = C:\Programmi\ewido anti-spyware 4.0\context.dll
ICQLiteMenu@{73B24247-042E-4EF5-ADC2-42F62E6FD654} = C:\Programmi\ICQLite\ICQLiteShell.dll
TheCleaner@{2DE506B9-4320-11D3-8E42-002035221EDA} = C:\Programmi\The Cleaner\tcshellex.dll
WinRAR@{B41DB860-8EE4-11D2-9906-E49FADC173CA} = C:\Programmi\WinRAR\rarext.dll
WinZip@{E0D79304-84BE-11CE-9641-444553540000} = C:\PROGRA~1\WINZIP\WZSHLSTB.DLL

HKLM\Software\Classes\Folder\shellex\ContextMenuHandlers\ >>>
AVG7 Shell Extension@{9F97547E-4609-42C5-AE0C-81C61FFAEBC3} = C:\Programmi\Grisoft\AVG Free\avgse.dll
TheCleaner@{2DE506B9-4320-11D3-8E42-002035221EDA} = C:\Programmi\The Cleaner\tcshellex.dll
TzShell@{B38FE8E9-5DFC-4D58-8459-1E3AC5165E34} = C:\Programmi\TUGZip\TzShell.dll
WinRAR@{B41DB860-8EE4-11D2-9906-E49FADC173CA} = C:\Programmi\WinRAR\rarext.dll
WinZip@{E0D79304-84BE-11CE-9641-444553540000} = C:\PROGRA~1\WINZIP\WZSHLSTB.DLL

HKLM\Software\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects >>>
@{06849E9F-C8D7-4D59-B87D-784B7D6BE0B3}C:\Programmi\Adobe\Acrobat 6.0\Reader\ActiveX\AcroIEHelper.dll = C:\Programmi\Adobe\Acrobat 6.0\Reader\ActiveX\AcroIEHelper.dll
@{AA58ED58-01DD-4d91-8333-CF10577473F7}c:\programmi\google\googletoolbar2.dll = c:\programmi\google\googletoolbar2.dll

HKLM\Software\Microsoft\Internet Explorer\Plugins\Extension\.pdf@Location = C:\Programmi\Internet Explorer\PLUGINS\nppdf32.dll

HKLM\Software\Microsoft\Internet Explorer\Main >>>
@Default_Page_URLhttp://www.microsoft.com/isapi/redir.dll?prd=ie&pver=6&ar=msnhome = http://www.microsoft.com/isapi/redir...r=6&ar=msnhome
@Start Pagehttp://www.bancaintesa.it/ = http://www.bancaintesa.it/
@Local PageC:\WINDOWS\System32\blank.htm = C:\WINDOWS\System32\blank.htm

HKCU\Software\Microsoft\Internet Explorer\Main >>>
@Start Pagehttp://www.bancaintesa.it/ = http://www.bancaintesa.it/
@Local PageC:\WINDOWS\System32\blank.htm = C:\WINDOWS\System32\blank.htm

HKLM\Software\Classes\PROTOCOLS\Handler\ >>>
dvd@CLSID = C:\WINDOWS\System32\msvidctl.dll
its@CLSID = C:\WINDOWS\System32\itss.dll
mhtml@CLSID = %SystemRoot%\System32\inetcomm.dll
ms-its@CLSID = C:\WINDOWS\System32\itss.dll
tv@CLSID = C:\WINDOWS\System32\msvidctl.dll
vnd.ms.radio@CLSID = C:\WINDOWS\System32\msdxm.ocx

HKLM\Software\Classes\PROTOCOLS\Handler\wia@CLSID = C:\WINDOWS\System32\wiascr.dll

C:\Documents and Settings\All Users\Menu Avvio\Programmi\Esecuzione automatica >>>
EPSON Status Monitor 3 Environment Check.lnk = EPSON Status Monitor 3 Environment Check.lnk
Microsoft Office.lnk = Microsoft Office.lnk

---- EOF - GMER 1.0.12 ----
Platoon è offline   Rispondi citando il messaggio o parte di esso
 Rispondi


La Formula E può correre su un tracciato vero? Reportage da Misano con Jaguar TCS Racing La Formula E può correre su un tracciato ...
Lenovo LEGION e LOQ: due notebook diversi, stessa anima gaming Lenovo LEGION e LOQ: due notebook diversi, stess...
Nothing Ear e Ear (a): gli auricolari per tutti i gusti! La ''doppia'' recensione Nothing Ear e Ear (a): gli auricolari per tutti ...
Sony FE 16-25mm F2.8 G: meno zoom, più luce Sony FE 16-25mm F2.8 G: meno zoom, più lu...
Motorola edge 50 Pro: design e display al top, meno il prezzo! Recensione Motorola edge 50 Pro: design e display al top, m...
Fallout 4 è il gioco più v...
Razer Kishi Ultra: ecco il controller pe...
Il Dimensity 6300 di MediaTek porta il 5...
Google combina i team Android, Chrome e ...
Axiante vuole indagare come le imprese i...
Italia quinto mercato europeo per i vide...
Apple celebra la Giornata della Terra co...
La funzionalità 'AI Explorer' di ...
ASUS ROG Ally: la versione più potente c...
Il patrimonio di Musk è crollato ...
Windows 10, in arrivo messaggi per passa...
Le foto vincitrici del World Press Photo...
Aperti gli ordini per Alfa Romeo Junior,...
''Sei nell'anima'': arriva su Netflix il...
Netflix aumenta ancora i suoi abbonati e...
Chromium
GPU-Z
OCCT
LibreOffice Portable
Opera One Portable
Opera One 106
CCleaner Portable
CCleaner Standard
Cpu-Z
Driver NVIDIA GeForce 546.65 WHQL
SmartFTP
Trillian
Google Chrome Portable
Google Chrome 120
VirtualBox
Tutti gli articoli Tutte le news Tutti i download

Strumenti

Regole
Non Puoi aprire nuove discussioni
Non Puoi rispondere ai messaggi
Non Puoi allegare file
Non Puoi modificare i tuoi messaggi

Il codice vB è On
Le Faccine sono On
Il codice [IMG] è On
Il codice HTML è Off
Vai al Forum


Tutti gli orari sono GMT +1. Ora sono le: 16:00.


Powered by vBulletin® Version 3.6.4
Copyright ©2000 - 2024, Jelsoft Enterprises Ltd.
Served by www1v