Thanks to all the people who donated and ensured the continued development of this software! If you want to donate and keep this software alive, please have a look at the About-Tab. Thanks in advance! USEC Radix V1, 0, 0, 9 [2009/08/27] at your service. ---- Check started at 8.4.2010 12:43:52 ---- Running on: Microsoft Windows NT 6.0 Build 6002 Service Pack 2 Number of Processors: 2, Active Processor Mask: 00000003 Processor: Intel Level 6 Revision 170A Allocation granularity: 00010000, Page granularity: 00001000 Application space: 00010000-7FFEFFFF [X] Filter common false alarms. 12:43:52 - Performing check: "Hidden files": This check can take some time depending on your harddisk size. You can interrupt it with the ESC key. Cannot open directory C:\Dokumente und Einstellungen\: Zugriff verweigert Cannot open directory C:\Program Files\Gemeinsame Dateien\: Zugriff verweigert Cannot open directory C:\Program Files\Windows NT\Zubehör\: Zugriff verweigert Cannot open directory C:\ProgramData\Anwendungsdaten\: Zugriff verweigert Cannot open directory C:\ProgramData\Desktop\: Zugriff verweigert Cannot open directory C:\ProgramData\Dokumente\: Zugriff verweigert Cannot open directory C:\ProgramData\Favoriten\: Zugriff verweigert Cannot open directory C:\ProgramData\Microsoft\Windows\Start Menu\Programme\: Zugriff verweigert Cannot open directory C:\ProgramData\Startmenü\: Zugriff verweigert Cannot open directory C:\ProgramData\Vorlagen\: Zugriff verweigert Cannot open directory C:\Programme\: Zugriff verweigert Cannot open directory C:\Users\All Users\Anwendungsdaten\: Zugriff verweigert Cannot open directory C:\Users\All Users\Desktop\: Zugriff verweigert Cannot open directory C:\Users\All Users\Dokumente\: Zugriff verweigert Cannot open directory C:\Users\All Users\Favoriten\: Zugriff verweigert Cannot open directory C:\Users\All Users\Microsoft\Windows\Start Menu\Programme\: Zugriff verweigert Cannot open directory C:\Users\All Users\Startmenü\: Zugriff verweigert Cannot open directory C:\Users\All Users\Vorlagen\: Zugriff verweigert Cannot open directory C:\Users\Default\Anwendungsdaten\: Zugriff verweigert Cannot open directory C:\Users\Default\AppData\Local\Anwendungsdaten\: Zugriff verweigert Cannot open directory C:\Users\Default\AppData\Local\Temporary Internet Files\: Zugriff verweigert Cannot open directory C:\Users\Default\AppData\Local\Verlauf\: Zugriff verweigert Cannot open directory C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programme\: Zugriff verweigert Cannot open directory C:\Users\Default\Documents\Eigene Bilder\: Zugriff verweigert Cannot open directory C:\Users\Default\Documents\Eigene Musik\: Zugriff verweigert Cannot open directory C:\Users\Default\Documents\Eigene Videos\: Zugriff verweigert Cannot open directory C:\Users\Default\Druckumgebung\: Zugriff verweigert Cannot open directory C:\Users\Default\Eigene Dateien\: Zugriff verweigert Cannot open directory C:\Users\Default\Lokale Einstellungen\: Zugriff verweigert Cannot open directory C:\Users\Default\Netzwerkumgebung\: Zugriff verweigert Cannot open directory C:\Users\Default\Recent\: Zugriff verweigert Cannot open directory C:\Users\Default\SendTo\: Zugriff verweigert Cannot open directory C:\Users\Default\Startmenü\: Zugriff verweigert Cannot open directory C:\Users\Default\Vorlagen\: Zugriff verweigert Cannot open directory C:\Users\Default User\: Zugriff verweigert Cannot open directory C:\Users\Public\Documents\Eigene Bilder\: Zugriff verweigert Cannot open directory C:\Users\Public\Documents\Eigene Musik\: Zugriff verweigert Cannot open directory C:\Users\Public\Documents\Eigene Videos\: Zugriff verweigert Cannot open directory C:\Users\SAM\Anwendungsdaten\: Zugriff verweigert Cannot open directory C:\Users\SAM\AppData\Local\Anwendungsdaten\: Zugriff verweigert Cannot open directory C:\Users\SAM\AppData\Local\Temporary Internet Files\: Zugriff verweigert Cannot open directory C:\Users\SAM\AppData\Local\Verlauf\: Zugriff verweigert Cannot open directory C:\Users\SAM\AppData\Roaming\Microsoft\Windows\Start Menu\Programme\: Zugriff verweigert Cannot open directory C:\Users\SAM\Cookies\: Zugriff verweigert Cannot open directory C:\Users\SAM\Documents\Eigene Bilder\: Zugriff verweigert Cannot open directory C:\Users\SAM\Documents\Eigene Musik\: Zugriff verweigert Cannot open directory C:\Users\SAM\Documents\Eigene Videos\: Zugriff verweigert Cannot open directory C:\Users\SAM\Druckumgebung\: Zugriff verweigert Cannot open directory C:\Users\SAM\Eigene Dateien\: Zugriff verweigert Cannot open directory C:\Users\SAM\Lokale Einstellungen\: Zugriff verweigert Cannot open directory C:\Users\SAM\Netzwerkumgebung\: Zugriff verweigert Cannot open directory C:\Users\SAM\Recent\: Zugriff verweigert Cannot open directory C:\Users\SAM\SendTo\: Zugriff verweigert Cannot open directory C:\Users\SAM\Startmenü\: Zugriff verweigert Cannot open directory C:\Users\SAM\Vorlagen\: Zugriff verweigert Cannot open directory C:\Windows\System32\config\systemprofile\Anwendungsdaten\: Zugriff verweigert Cannot open directory C:\Windows\System32\config\systemprofile\AppData\Local\Anwendungsdaten\: Zugriff verweigert Cannot open directory C:\Windows\System32\config\systemprofile\AppData\Local\Temporary Internet Files\: Zugriff verweigert Cannot open directory C:\Windows\System32\config\systemprofile\AppData\Local\Verlauf\: Zugriff verweigert Cannot open directory C:\Windows\System32\config\systemprofile\AppData\Roaming\Microsoft\Windows\Start Menu\Programme\: Zugriff verweigert Cannot open directory C:\Windows\System32\config\systemprofile\Documents\Eigene Bilder\: Zugriff verweigert Cannot open directory C:\Windows\System32\config\systemprofile\Documents\Eigene Musik\: Zugriff verweigert Cannot open directory C:\Windows\System32\config\systemprofile\Documents\Eigene Videos\: Zugriff verweigert Cannot open directory C:\Windows\System32\config\systemprofile\Druckumgebung\: Zugriff verweigert Cannot open directory C:\Windows\System32\config\systemprofile\Eigene Dateien\: Zugriff verweigert Cannot open directory C:\Windows\System32\config\systemprofile\Lokale Einstellungen\: Zugriff verweigert Cannot open directory C:\Windows\System32\config\systemprofile\Netzwerkumgebung\: Zugriff verweigert Cannot open directory C:\Windows\System32\config\systemprofile\Recent\: Zugriff verweigert Cannot open directory C:\Windows\System32\config\systemprofile\SendTo\: Zugriff verweigert Cannot open directory C:\Windows\System32\config\systemprofile\Startmenü\: Zugriff verweigert Cannot open directory C:\Windows\System32\config\systemprofile\Vorlagen\: Zugriff verweigert 12:49:33 - Performing check: "Alternate Data Streams": This check can take some time depending on your harddisk size. You can interrupt it with the ESC key. [-] Error scanning file C:\hiberfil.sys: 0x05::0x06: Der Prozess kann nicht auf die Datei zugreifen, da sie von einem anderen Prozess verwendet wird. [-] Error scanning file C:\pagefile.sys: 0x05::0x06: Der Prozess kann nicht auf die Datei zugreifen, da sie von einem anderen Prozess verwendet wird. [*] C:\ProgramData\Microsoft\eHome\thmb\TVThumb.db:encryptable:$DATA [-] Opening stream failed: Zugriff verweigert [-] Error scanning file C:\System Volume Information\{10186ec6-3be8-11df-ae5e-002219df166f}{3808876b-c176-4e48-b7ae-04046e6cc752}: 0x05::0x06: Zugriff verweigert [-] Error scanning file C:\System Volume Information\{303b62eb-41cc-11df-9303-002219df166f}{3808876b-c176-4e48-b7ae-04046e6cc752}: 0x05::0x06: Zugriff verweigert [-] Error scanning file C:\System Volume Information\{303b631a-41cc-11df-9303-002219df166f}{3808876b-c176-4e48-b7ae-04046e6cc752}: 0x05::0x06: Zugriff verweigert [-] Error scanning file C:\System Volume Information\{3808876b-c176-4e48-b7ae-04046e6cc752}: 0x05::0x06: Zugriff verweigert [-] Error scanning file C:\System Volume Information\{3c340ff0-414d-11df-a83e-002219df166f}{3808876b-c176-4e48-b7ae-04046e6cc752}: 0x05::0x06: Zugriff verweigert [-] Error scanning file C:\System Volume Information\{6c26c807-397d-11df-8f50-002219df166f}{3808876b-c176-4e48-b7ae-04046e6cc752}: 0x05::0x06: Zugriff verweigert [-] Error scanning file C:\System Volume Information\{6c26c8d2-397d-11df-8f50-002219df166f}{3808876b-c176-4e48-b7ae-04046e6cc752}: 0x05::0x06: Zugriff verweigert [-] Error scanning file C:\System Volume Information\{7badf36b-3c8e-11df-89ef-002219df166f}{3808876b-c176-4e48-b7ae-04046e6cc752}: 0x05::0x06: Zugriff verweigert [-] Error scanning file C:\System Volume Information\{7df8e707-3e25-11df-8784-002219df166f}{3808876b-c176-4e48-b7ae-04046e6cc752}: 0x05::0x06: Zugriff verweigert [-] Error scanning file C:\System Volume Information\{7e2faea3-3d61-11df-989f-002219df166f}{3808876b-c176-4e48-b7ae-04046e6cc752}: 0x05::0x06: Zugriff verweigert [-] Error scanning file C:\System Volume Information\{a7f981f9-3653-11df-b451-002219df166f}{3808876b-c176-4e48-b7ae-04046e6cc752}: 0x05::0x06: Zugriff verweigert [-] Error scanning file C:\System Volume Information\{a7f98299-3653-11df-b451-002219df166f}{3808876b-c176-4e48-b7ae-04046e6cc752}: 0x05::0x06: Zugriff verweigert [-] Error scanning file C:\System Volume Information\{b6b7bf87-3efc-11df-b299-002219df166f}{3808876b-c176-4e48-b7ae-04046e6cc752}: 0x05::0x06: Zugriff verweigert [-] Error scanning file C:\System Volume Information\{ed4ef1ec-3a4b-11df-a987-002219df166f}{3808876b-c176-4e48-b7ae-04046e6cc752}: 0x05::0x06: Zugriff verweigert [*] C:\Users\Public\Pictures\Sample Pictures\ehthumbs_vista.db:encryptable:$DATA [-] Opening stream failed: Zugriff verweigert [*] C:\Users\SAM\AppData\Local\Microsoft\ehome\Image.db:encryptable:$DATA [-] Opening stream failed: Zugriff verweigert [*] C:\Users\SAM\AppData\Local\Microsoft\ehome\Video.db:encryptable:$DATA [-] Opening stream failed: Zugriff verweigert [*] C:\Users\SAM\AppData\Local\Microsoft\Windows Live Mail\Sentinel\WLMailSearchSentinel.eml:OECustomProperty:$DATA [-] Opening stream failed: Zugriff verweigert [*] C:\Users\SAM\AppData\Roaming\Microsoft\eHome\mcl_images\ehthumbs_vista.db:encryptable:$DATA [-] Opening stream failed: Zugriff verweigert [-] Error scanning file C:\Users\SAM\AppData\Roaming\Microsoft\Windows\Recent\1.1 See-ming Lee ??? SML CC2-Licence + Extra YES.lnk: 0x05::0x06: Die Syntax für den Dateinamen, Verzeichnisnamen oder die Datenträgerbezeichnung ist falsch. [*] C:\Users\SAM\Desktop\MUSIK\Afrojack - How I like it ( NEW 2009 ).mp3:TOC.WMV:$DATA [-] Opening stream failed: Zugriff verweigert [*] C:\Users\SAM\Desktop\MUSIK\Diplo Feat. Afrojack - How I Like It.mp3:TOC.WMV:$DATA [-] Opening stream failed: Zugriff verweigert [*] C:\Users\SAM\Desktop\MUSIK\Ian Carey - SOS (Club Mix).mp3:TOC.WMV:$DATA [-] Opening stream failed: Zugriff verweigert [*] C:\Users\SAM\Desktop\MUSIK\Yanou - Sun is shining (Spencer & Hill remix).mp3:TOC.WMV:$DATA [-] Opening stream failed: Zugriff verweigert [*] C:\Users\SAM\Desktop\SAM\Filme\21.avi:AFP_Resource:$DATA [-] Opening stream failed: Zugriff verweigert [*] C:\Users\SAM\Desktop\SAM\Filme\Werner 1 - Beinhart.avi:AFP_Resource:$DATA [-] Opening stream failed: Zugriff verweigert [*] C:\Users\SAM\Desktop\SAM\Filme\Werner 2 - Das muss Kesseln.avi:AFP_Resource:$DATA [-] Opening stream failed: Zugriff verweigert [*] C:\Users\SAM\Desktop\SAM\TheWay2Success\1.0 Books\The Money Secret\Video\sound.mp3:TOC.WMV:$DATA [-] Opening stream failed: Zugriff verweigert [*] C:\Users\SAM\Desktop\SAM\TheWay2Success\4.0 Videos\Promotion 1\Bilder für video\300 Violin Orchestra-Jorge Quintero.mp3:TOC.WMV:$DATA [-] Opening stream failed: Zugriff verweigert [*] C:\Users\SAM\Desktop\SAM\TheWay2Success\5.0 Marketing\Die Wette\Werbefilm\Materialsammlung\2010-03-19_11-13-58.AVI:TOC.WMV:$DATA [-] Opening stream failed: Zugriff verweigert [*] C:\Users\SAM\Desktop\SAM\TheWay2Success\5.0 Marketing\Die Wette\Werbefilm\Materialsammlung\2010-03-19_11-34-30.AVI:TOC.WMV:$DATA [-] Opening stream failed: Zugriff verweigert [*] C:\Users\SAM\Desktop\SAM\TheWay2Success\5.0 Marketing\Die Wette\Werbefilm\Materialsammlung\Eminem - Without me.mp3:TOC.WMV:$DATA [-] Opening stream failed: Zugriff verweigert [*] C:\Users\SAM\Desktop\SAM\TheWay2Success\5.0 Marketing\Die Wette\Werbefilm\Materialsammlung\Fat Joe Ft. Lil Wayne - Make It Rain HD.mp4.AVI:TOC.WMV:$DATA [-] Opening stream failed: Zugriff verweigert [*] C:\Users\SAM\Desktop\SAM\TheWay2Success\5.0 Marketing\Die Wette\Werbefilm\Materialsammlung\Got Money Lil Wayne Ft. T Pain.mp4.AVI:TOC.WMV:$DATA [-] Opening stream failed: Zugriff verweigert [*] C:\Users\SAM\Desktop\SAM\TheWay2Success\5.0 Marketing\Die Wette\Werbefilm\Materialsammlung\Mr. Green.avi:TOC.WMV:$DATA [-] Opening stream failed: Zugriff verweigert [*] C:\Users\SAM\Desktop\SAM\TheWay2Success\5.0 Marketing\Die Wette\Werbefilm\Materialsammlung\Pacewon & Mr. Green - Hip Hop [HD].avi:TOC.WMV:$DATA [-] Opening stream failed: Zugriff verweigert [*] C:\Users\SAM\Desktop\SAM\TheWay2Success\5.0 Marketing\Die Wette\Werbefilm\Materialsammlung\Pacewon & Mr. Green - Hip Hop [HD].mp4.AVI:TOC.WMV:$DATA [-] Opening stream failed: Zugriff verweigert [*] C:\Users\SAM\Desktop\SAM\TheWay2Success\5.0 Marketing\Die Wette\Werbefilm\Materialsammlung\Time Lapse Sunrise.mp4.AVI:TOC.WMV:$DATA [-] Opening stream failed: Zugriff verweigert [*] C:\Users\SAM\Desktop\SAM\TheWay2Success\5.0 Marketing\Die Wette\Werbefilm\Materialsammlung\VideoOut.avi:TOC.WMV:$DATA [-] Opening stream failed: Zugriff verweigert [*] C:\Users\SAM\Desktop\SAM\TheWay2Success\5.0 Marketing\Die Wette\Werbefilm\Materialsammlung\VideoOut.mp3:TOC.WMV:$DATA [-] Opening stream failed: Zugriff verweigert [*] C:\Users\SAM\Desktop\SAM\TheWay2Success\5.0 Marketing\Sonstige Ad´s\kingolotto2.avi:TOC.WMV:$DATA [-] Opening stream failed: Zugriff verweigert [-] Error scanning file C:\Users\SAM\Desktop\SAM\TheWay2Success\5.0 Marketing\YouTube Projekt\YES\1.1 See-ming Lee ??? SML CC2-Licence + Extra YES.mp4: 0x05::0x06: Die Syntax für den Dateinamen, Verzeichnisnamen oder die Datenträgerbezeichnung ist falsch. [-] Error scanning file C:\Users\SAM\Desktop\SAM\TheWay2Success\5.0 Marketing\YouTube Projekt\YES\1.2 See-ming Lee ??? SML Sound YES.wav: 0x05::0x06: Die Syntax für den Dateinamen, Verzeichnisnamen oder die Datenträgerbezeichnung ist falsch. [*] C:\Users\SAM\Desktop\SAM\TheWay2Success\5.0 Marketing\YouTube Projekt\YES\convertiert 1 jonrawlinson YES.mp4.AVI:TOC.WMV:$DATA [-] Opening stream failed: Zugriff verweigert [*] C:\Users\SAM\Desktop\SAM\TheWay2Success\5.0 Marketing\YouTube Projekt\YES\convertiert 2 aarontait CC2-Licence YES.mp4.AVI:TOC.WMV:$DATA [-] Opening stream failed: Zugriff verweigert [*] C:\Users\SAM\Desktop\SAM\TheWay2Success\5.0 Marketing\YouTube Projekt\YES\convertiert 3 dnak CC2-Licence YES!.mp4.AVI:TOC.WMV:$DATA [-] Opening stream failed: Zugriff verweigert [*] C:\Users\SAM\Desktop\SAM\TheWay2Success\5.0 Marketing\YouTube Projekt\YES\convertiert 4 karenandbrademerson CC2-Licence YES.mp4.AVI:TOC.WMV:$DATA [-] Opening stream failed: Zugriff verweigert 31 streams found. 12:50:37 - Performing check: "Hidden Registry entries": --------------------[HKEY_LOCAL_MACHINE\BCD00000000 ]------------------- WARNING: Dumping the registry can take quite some time! Be assured that the app doesn't hang while dumping! Dumping...OK. Scanning...DONE. ------------------------------------------------------------------------------- --------------------[HKEY_LOCAL_MACHINE\COMPONENTS ]------------------- WARNING: Dumping the registry can take quite some time! Be assured that the app doesn't hang while dumping! Dumping...OK. Scanning...DONE. ------------------------------------------------------------------------------- --------------------[HKEY_LOCAL_MACHINE\HARDWARE ]------------------- WARNING: Dumping the registry can take quite some time! Be assured that the app doesn't hang while dumping! Dumping...OK. Scanning...DONE. ------------------------------------------------------------------------------- --------------------[HKEY_LOCAL_MACHINE\SAM ]------------------- WARNING: Dumping the registry can take quite some time! Be assured that the app doesn't hang while dumping! Dumping...OK. Scanning...[-] Unable to open key: HKEY_LOCAL_MACHINE\SAM\SAM: Zugriff verweigert DONE. ------------------------------------------------------------------------------- --------------------[HKEY_LOCAL_MACHINE\SECURITY ]------------------- WARNING: Dumping the registry can take quite some time! Be assured that the app doesn't hang while dumping! Dumping...OK. Scanning...[-] Unable to open key: HKEY_LOCAL_MACHINE\SECURITY: Zugriff verweigert DONE. ------------------------------------------------------------------------------- --------------------[HKEY_LOCAL_MACHINE\SOFTWARE ]------------------- WARNING: Dumping the registry can take quite some time! Be assured that the app doesn't hang while dumping! Dumping...OK. Scanning...[-] Unable to open key: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Media Center\Service\Recording\Restricted: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\EMDMgmt\???FELIX MEDIA_1345161828: Das System kann die angegebene Datei nicht finden. DONE. ------------------------------------------------------------------------------- --------------------[HKEY_LOCAL_MACHINE\SYSTEM ]------------------- WARNING: Dumping the registry can take quite some time! Be assured that the app doesn't hang while dumping! Dumping...OK. Scanning...[-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{0475BB51-5A02-4EE0-B36C-29040FAD2650}\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{1264760F-A5C8-4BFE-B314-D56A7B44A362}\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{25DBCE51-6C8F-4A72-8A6D-B54C2B4FC835}\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{36FC9E60-C465-11CF-8056-444553540000}\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{43675D81-502A-4A82-9F84-B75F418C5DEA}\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4658EE7E-F050-11D1-B6BD-00C04FA372A7}\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{48721B56-6795-11D2-B1A8-0080C72E74A2}\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{49CE6AC8-6F86-11D2-B1E5-0080C72E74A2}\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E965-E325-11CE-BFC1-08002BE10318}\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E966-E325-11CE-BFC1-08002BE10318}\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E967-E325-11CE-BFC1-08002BE10318}\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E969-E325-11CE-BFC1-08002BE10318}\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96A-E325-11CE-BFC1-08002BE10318}\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96B-E325-11CE-BFC1-08002BE10318}\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96C-E325-11CE-BFC1-08002BE10318}\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96E-E325-11CE-BFC1-08002BE10318}\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96F-E325-11CE-BFC1-08002BE10318}\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E970-E325-11CE-BFC1-08002BE10318}\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E971-E325-11CE-BFC1-08002BE10318}\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E973-E325-11CE-BFC1-08002BE10318}\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E974-E325-11CE-BFC1-08002BE10318}\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E975-E325-11CE-BFC1-08002BE10318}\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E977-E325-11CE-BFC1-08002BE10318}\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E978-E325-11CE-BFC1-08002BE10318}\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E979-E325-11CE-BFC1-08002BE10318}\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97B-E325-11CE-BFC1-08002BE10318}\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97E-E325-11CE-BFC1-08002BE10318}\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E980-E325-11CE-BFC1-08002BE10318}\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{50127DC3-0F36-415E-A6CC-4CB3BE910B65}\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{50906CB8-BA12-11D1-BF5D-0000F805F530}\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{5099944A-F6B9-4057-A056-8C550228544C}\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{50DD5230-BA8A-11D1-BF5D-0000F805F530}\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{533C5B84-EC70-11D2-9505-00C04F79DEAF}\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{59F44B03-CCD2-460B-ACD8-53CBF375D174}\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{6BDD1FC1-810F-11D0-BEC7-08002BE2092F}\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{6BDD1FC5-810F-11D0-BEC7-08002BE2092F}\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{6BDD1FC6-810F-11D0-BEC7-08002BE2092F}\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{6D807884-7D21-11CF-801C-08002BE10318}\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{6FAE73B7-B735-4B50-A0DA-0DC2484B1F1A}\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{71A27CDD-812A-11D0-BEC7-08002BE2092F}\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{72631E54-78A4-11D0-BCF7-00AA00B7B32A}\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{745A17A0-74D3-11D0-B6FE-00A0C90F57DA}\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{7EBEFBC0-3200-11D2-B4C2-00A0C9697D07}\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{8ECC055D-047F-11D1-A537-0000F8753ED1}\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{997B5D8D-C442-4F2E-BAF3-9C8E671E9E21}\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{A0A588A4-C46F-4B37-B7EA-C82FE89870C6}\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{BC103702-DD72-406F-9B28-95C868337B59}\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{C06FF265-AE09-48F0-812C-16753D7CBA83}\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{CE5939AE-EBDE-11D0-B181-0000F8753EC4}\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{D48179BE-EC20-11D1-B6B8-00C04FA372A7}\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{D61CA365-5AF4-4486-998B-9DB4734C6CA3}\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{D94EE5D8-D189-4994-83D2-F68D7D41B0E6}\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{E0CBF06C-CD8B-4647-BB8A-263B43F0F974}\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{EEC5AD98-8080-425F-922A-DABF3DE3F69A}\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{6994ad04-93ef-11d0-a3cc-00a0c9223196}\##?#HDAUDIO#FUNC_01&VEN_1002&DEV_AA01&SUBSYS_00AA0100&REV_1000#5&E4252CB&0&0001#{6994ad04-93ef-11d0-a3cc-00a0c9223196}\#eHDMIOutTopo\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{6994ad04-93ef-11d0-a3cc-00a0c9223196}\##?#HDAUDIO#FUNC_01&VEN_1002&DEV_AA01&SUBSYS_00AA0100&REV_1000#5&E4252CB&0&0001#{6994ad04-93ef-11d0-a3cc-00a0c9223196}\#eHDMIOutWave\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{6994ad04-93ef-11d0-a3cc-00a0c9223196}\##?#HDAUDIO#FUNC_01&VEN_111D&DEV_7675&SUBSYS_102802A0&REV_1001#4&A74B963&0&0001#{6994ad04-93ef-11d0-a3cc-00a0c9223196}\#HpOutTopology\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{6994ad04-93ef-11d0-a3cc-00a0c9223196}\##?#HDAUDIO#FUNC_01&VEN_111D&DEV_7675&SUBSYS_102802A0&REV_1001#4&A74B963&0&0001#{6994ad04-93ef-11d0-a3cc-00a0c9223196}\#HpOutWave\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{6994ad04-93ef-11d0-a3cc-00a0c9223196}\##?#HDAUDIO#FUNC_01&VEN_111D&DEV_7675&SUBSYS_102802A0&REV_1001#4&A74B963&0&0001#{6994ad04-93ef-11d0-a3cc-00a0c9223196}\#MicIn2Topology\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{6994ad04-93ef-11d0-a3cc-00a0c9223196}\##?#HDAUDIO#FUNC_01&VEN_111D&DEV_7675&SUBSYS_102802A0&REV_1001#4&A74B963&0&0001#{6994ad04-93ef-11d0-a3cc-00a0c9223196}\#MicIn2Wave\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{6994ad04-93ef-11d0-a3cc-00a0c9223196}\##?#HDAUDIO#FUNC_01&VEN_111D&DEV_7675&SUBSYS_102802A0&REV_1001#4&A74B963&0&0001#{6994ad04-93ef-11d0-a3cc-00a0c9223196}\#MuxedInTopology\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{6994ad04-93ef-11d0-a3cc-00a0c9223196}\##?#HDAUDIO#FUNC_01&VEN_111D&DEV_7675&SUBSYS_102802A0&REV_1001#4&A74B963&0&0001#{6994ad04-93ef-11d0-a3cc-00a0c9223196}\#MuxedInWave\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{6994ad04-93ef-11d0-a3cc-00a0c9223196}\##?#HDAUDIO#FUNC_01&VEN_111D&DEV_7675&SUBSYS_102802A0&REV_1001#4&A74B963&0&0001#{6994ad04-93ef-11d0-a3cc-00a0c9223196}\#SpeakerHpTopology\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{6994ad04-93ef-11d0-a3cc-00a0c9223196}\##?#HDAUDIO#FUNC_01&VEN_111D&DEV_7675&SUBSYS_102802A0&REV_1001#4&A74B963&0&0001#{6994ad04-93ef-11d0-a3cc-00a0c9223196}\#SpeakerHpWave\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Lsa\Audit\AuditPolicy: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Lsa\Audit\PerUserAuditing\System: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\ACPI\ACPI0003\2&daba3ff&3\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\ACPI\FixedButton\2&daba3ff&3\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\ACPI\GenuineIntel_-_x86_Family_6_Model_23\_0\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\ACPI\GenuineIntel_-_x86_Family_6_Model_23\_1\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\ACPI\ITE8708\4&1d041d47&0\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0000\4&1d041d47&0\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0100\4&1d041d47&0\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0103\4&1d041d47&0\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0200\4&1d041d47&0\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0303\4&1d041d47&0\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0A06\3&473f1a46&0\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0A08\0\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0B00\4&1d041d47&0\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C02\1\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C02\2\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C04\4&1d041d47&0\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C09\4&1d041d47&0\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C0A\0\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C0C\2&daba3ff&3\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C0D\2&daba3ff&3\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C0E\2&daba3ff&3\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C14\0\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C32\0\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0F13\4&1d041d47&0\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNPA000\4&5d18f2df&0\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\ACPI\ThermalZone\TZ00\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\ACPI\ThermalZone\TZ01\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\ACPI\ThermalZone\TZ02\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\ACPI_HAL\PNP0C08\0\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\BTH\MS_BTHBRB\7&33873f8b&0&1\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\BTH\MS_BTHPAN\7&33873f8b&0&2\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\BTH\MS_RFCOMM\7&33873f8b&0&0\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\BTHENUM\{24df01a9-3e4f-4c9f-9f66-5aa8ab14f8f4}_LOCALMFG&0000\8&2b2d595e&0&000000000000_00000000\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\BTHENUM\{39f82133-5a4e-4ce8-b885-17d17006a4b7}_LOCALMFG&0000\8&2b2d595e&0&000000000000_00000000\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\BTHENUM\{6e0c8f4c-d928-4852-b6b2-f0f0e0d126fa}_LOCALMFG&0000\8&2b2d595e&0&000000000000_00000000\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\BTHENUM\{84a1e9b8-12ba-4a9c-8ab0-a43784e0d149}_LOCALMFG&0000\8&2b2d595e&0&000000000000_00000000\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\BTHENUM\{fbab37d9-43e4-4760-80fb-64463bb5e5a8}_LOCALMFG&0000\8&2b2d595e&0&000000000000_00000000\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\CIRCLASS\IrDevice\1&79f5d87&0&PORT1\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\DISPLAY\SEC5442\5&15d830bf&0&UID268435456\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\HDAUDIO\FUNC_01&VEN_1002&DEV_AA01&SUBSYS_00AA0100&REV_1000\5&e4252cb&0&0001\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\HDAUDIO\FUNC_01&VEN_111D&DEV_7675&SUBSYS_102802A0&REV_1001\4&a74b963&0&0001\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\HID\IrDevice&Col01\2&d6067ab&0&0000\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\HID\IrDevice&Col02\2&d6067ab&0&0001\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\HID\IrDevice&Col03\2&d6067ab&0&0002\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\HID\IrDevice&Col04\2&d6067ab&0&0003\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\HID\IrDevice&Col05\2&d6067ab&0&0004\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\HID\IrDevice&Col06\2&d6067ab&0&0005\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\HID\IrDevice&Col07\2&d6067ab&0&0006\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\HID\IrDevice&Col08\2&d6067ab&0&0007\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\HID\VID_046D&PID_C045\6&1e4a9559&0&0000\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\HID\VID_046D&PID_C045\6&347e2dbb&0&0000\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\HID\VID_046D&PID_C045\6&b90e4b4&0&0000\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\HID\VID_413C&PID_8157\7&3624a47b&0&0000\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\HID\VID_413C&PID_8158&Col01\7&17db5098&0&0000\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\HID\VID_413C&PID_8158&Col02\7&17db5098&0&0001\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\HID\{84a1e9b8-12ba-4a9c-8ab0-a43784e0d149}_LOCALMFG&0000\9&2e40f0d6&0&0000\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomTSSTcorp_DVD+-RW_TS-T633A_______________D600____\5&170032f4&0&1.0.0\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\IDE\DiskWDC_WD3200BEVT-75ZCT2___________________11.01A11\5&446824f&0&0.0.0\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_1002&DEV_9591&SUBSYS_02A01028&REV_00\4&3afb6c0a&0&0008\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_1002&DEV_AA20&SUBSYS_02A01028&REV_00\4&3afb6c0a&0&0108\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_1180&DEV_0592&SUBSYS_02A01028&REV_12\4&31fc8c23&0&0BF0\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_1180&DEV_0822&SUBSYS_02A01028&REV_22\4&31fc8c23&0&09F0\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_1180&DEV_0832&SUBSYS_02A01028&REV_05\4&31fc8c23&0&08F0\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_1180&DEV_0843&SUBSYS_02A01028&REV_12\4&31fc8c23&0&0AF0\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_1180&DEV_0852&SUBSYS_02A01028&REV_12\4&31fc8c23&0&0CF0\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_14E4&DEV_1698&SUBSYS_02A01028&REV_10\4&2bcebcdb&0&00E5\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_2448&SUBSYS_00000000&REV_93\3&11583659&0&F0\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_2919&SUBSYS_02A01028&REV_03\3&11583659&0&F8\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_2929&SUBSYS_02A01028&REV_03\3&11583659&0&FA\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_2930&SUBSYS_02A01028&REV_03\3&11583659&0&FB\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_2934&SUBSYS_02A01028&REV_03\3&11583659&0&E8\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_2935&SUBSYS_02A01028&REV_03\3&11583659&0&E9\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_2936&SUBSYS_02A01028&REV_03\3&11583659&0&EA\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_2937&SUBSYS_02A01028&REV_03\3&11583659&0&D0\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_2938&SUBSYS_02A01028&REV_03\3&11583659&0&D1\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_2939&SUBSYS_02A01028&REV_03\3&11583659&0&D2\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_293A&SUBSYS_02A01028&REV_03\3&11583659&0&EF\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_293C&SUBSYS_02A01028&REV_03\3&11583659&0&D7\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_293E&SUBSYS_02A01028&REV_03\3&11583659&0&D8\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_2940&SUBSYS_00000000&REV_03\3&11583659&0&E0\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_2942&SUBSYS_00000000&REV_03\3&11583659&0&E1\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_2946&SUBSYS_00000000&REV_03\3&11583659&0&E3\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_294A&SUBSYS_00000000&REV_03\3&11583659&0&E5\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_2A40&SUBSYS_02A01028&REV_07\3&11583659&0&00\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_2A41&SUBSYS_02A01028&REV_07\3&11583659&0&08\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_4232&SUBSYS_13218086&REV_00\4&b04cce1&0&00E1\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&2037e50b&0&0\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&2037e50b&0&1\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&2037e50b&0&4\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&2037e50b&0&5\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\Root\*ISATAP\0068\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\Root\*ISATAP\0069\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\Root\*TUNMP\0000\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\Root\ACPI_HAL\0000\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\Root\COMPOSITE_BATTERY\0000\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\Root\DNI_DNEMP\0000\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\Root\DNI_DNEMP\0001\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\Root\DNI_DNEMP\0002\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\Root\DNI_DNEMP\0003\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\Root\DNI_DNEMP\0004\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\Root\ISCSIPRT\0000\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_L2TPMINIPORT\0000\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_NDISWANBH\0000\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_NDISWANIP\0000\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_NDISWANIPV6\0000\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_PPPOEMINIPORT\0000\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_PPTPMINIPORT\0000\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_SSTPMINIPORT\0000\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\Root\NET\0000\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\Root\RDP_KBD\0000\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\Root\RDP_MOU\0000\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\Root\SYSTEM\0000\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\Root\SYSTEM\0001\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\Root\SYSTEM\0002\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\Root\UMBUS\0000\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\Root\volmgr\0000\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_WRMJGHQ&Prod_SDMFCDI&Rev_1.03\5&36e5972&0&000000\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_WRMJGHQ&Prod_SDMFCDI&Rev_1.03\5&36e5972&0&000100\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_WRMJGHQ&Prod_SDMFCDI&Rev_1.03\5&36e5972&0&000200\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SD\VID_01&OID_5041&PID_SM02G&REV_8.5\5&2097579e&0&0\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\Volume\1&19f7e59c&0&_??_SD#VID_01&OID_5041&PID_SM02G&REV_8.5#5&2097579e&0&0#{53f56307-b6bf-11d0-94f2-00a0c91efb8b}\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\Volume\1&19f7e59c&0&_??_USBSTOR#Disk&Ven_Apple&Prod_iPod&Rev_1.62#000A2700146F0BE4&0#{53f56307-b6bf-11d0-94f2-00a0c91efb8b}\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\Volume\1&19f7e59c&0&Signature1011650AOffset7E00LengthAEA8A58400\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\Volume\1&19f7e59c&0&Signature2527A2C7Offset7E00Length174A1C0400\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\Volume\1&19f7e59c&0&Signature28000000Offset3CB500000Length46BA700000\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\Volume\1&19f7e59c&0&Signature28000000Offset7E00LengthB463000\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\Volume\1&19f7e59c&0&Signature28000000OffsetB500000Length3C0000000\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\Volume\1&19f7e59c&0&SignatureD2F5CFAEOffset7E00Length15D50CE0400\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\Volume\1&19f7e59c&0&SignatureE8900690Offset7E00LengthE8E0B30400\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\Volume\1&19f7e59c&0&SignatureF2F6D98BOffset176FDD1A00Length52FA2AA00\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\Volume\1&19f7e59c&0&SignatureF2F6D98BOffset7D0485E00Length7CFC9E000\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\Volume\1&19f7e59c&0&SignatureF2F6D98BOffset7E0000Length7CFC9E000\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\Volume\1&19f7e59c&0&SignatureF2F6D98BOffsetFA012BC00Length7CFC9E000\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot1\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot10\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot11\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot12\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot13\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot14\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot15\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot16\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot17\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot18\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot19\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot2\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot20\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot21\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot22\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot23\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot24\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot25\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot26\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot27\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot28\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot29\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot3\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot30\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot31\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot32\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot33\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot34\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot35\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot36\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot37\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot38\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot39\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot4\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot40\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot41\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot42\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot43\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot44\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot45\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot46\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot47\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot48\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot49\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot5\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot50\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot51\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot52\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot53\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot54\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot55\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot56\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot57\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot58\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot59\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot6\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot60\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot61\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot62\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot63\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot64\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot65\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot66\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot67\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot68\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot69\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot7\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot70\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot71\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot8\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot9\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SW\{96e080c7-143c-11d1-b40f-00a0c9223196}\{3C0D501A-140B-11D1-B40F-00A0C9223196}\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SW\{97ebaacc-95bd-11d0-a3ea-00a0c9223196}\{53172480-4791-11D0-A5D6-28DB04C10000}\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SW\{cfd669f1-9bc2-11d0-8299-0000f822fe8a}\{0A4252A0-7E70-11D0-A5D6-28DB04C10000}\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SW\{cfd669f1-9bc2-11d0-8299-0000f822fe8a}\{CF1DDA2C-9743-11D0-A3EE-00A0C9223196}\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SW\{ddf4358e-bb2c-11d0-a42f-00a0c9223196}\{97EBAACB-95BD-11D0-A3EA-00A0C9223196}\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SW\{eeab7790-c514-11d1-b42b-00805fc1270e}\asyncmac\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SW\{eec12db6-ad9c-4168-8658-b03daef417fe}\{ABD61E00-9350-47e2-A632-4438B90C6641}\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\UMB\UMB\1&841921d&0&PrinterBusEnumerator\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\UMB\UMB\1&841921d&0&WpdBusEnumRoot\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\USB\ROOT_HUB\4&2b617314&0\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\USB\ROOT_HUB\4&2b8d92d9&0\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\USB\ROOT_HUB\4&325e4833&0\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\USB\ROOT_HUB\4&5621145&0\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\USB\ROOT_HUB\4&6a84ef5&0\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\USB\ROOT_HUB\4&ec6f97e&0\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\USB\ROOT_HUB20\4&1a0c19c3&0\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\USB\ROOT_HUB20\4&3fdb9f1&0\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_03F0&PID_3A11\MY3AIC313796\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_03F0&PID_3A11&MI_00\6&16afacac&0&0000\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_03F0&PID_3A11&MI_01\6&16afacac&0&0001\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_03F0&PID_3A11&MI_02\6&16afacac&0&0002\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_046D&PID_C045\5&2d718d9a&0&1\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_046D&PID_C045\5&2d718d9a&0&2\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_046D&PID_C045\5&4ec96a9&0&1\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_04CF&PID_8818\100\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_05AC&PID_1205\000A2700146F0BE4\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_05E3&PID_0702\5&28208268&0&1\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_05E3&PID_0702\5&28208268&0&2\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_05E3&PID_0702\5&28208268&0&4\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0A5C&PID_4500\5&34247d98&0&1\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0C0B&PID_B159\00e3bb40\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0C45&PID_63FB\M092S-A00-9427-SJ635\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0C45&PID_63FB&MI_00\6&6932187&0&0000\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_1058&PID_1003\57442D574341563530393631313634\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_152D&PID_2329\161B03010FFF\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_413C&PID_8156\6&189809c1&0&3\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_413C&PID_8157\6&189809c1&0&1\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_413C&PID_8158\6&189809c1&0&2\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\USBPRINT\hpofficejet_5500_series\7&3621b39d&0&USB001\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\USBSTOR\Disk&Ven_Apple&Prod_iPod&Rev_1.62\000A2700146F0BE4&0\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\USBSTOR\Disk&Ven_Maxtor_4&Prod_R120L0&Rev_0811\6&1448c370&0\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\USBSTOR\Disk&Ven_Maxtor_4&Prod_R120L0&Rev_0811\6&18f12cb&0\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\USBSTOR\Disk&Ven_Maxtor_4&Prod_R120L0&Rev_0811\6&23e44e7f&0\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\USBSTOR\Disk&Ven_SAMSUNG&Prod_HD154UI&Rev_\161B03010FFF&0\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\USBSTOR\Disk&Ven_SAMSUNG&Prod_HM100JC&Rev_YN10\100&0\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\USBSTOR\Disk&Ven_TrekStor&Prod_DS_maxi_g.u\00e3bb40&0\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\USBSTOR\Disk&Ven_WD&Prod_10EADS_External&Rev_1.75\57442D574341563530393631313634&0\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\WpdBusEnumRoot\UMB\2&37c186b&0&STORAGE#VOLUME#1&19F7E59C&0&_??_SD#VID_01&OID_5041&PID_SM02G&REV_8.5#5&2097579E&0&0#\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\WpdBusEnumRoot\UMB\2&37c186b&0&STORAGE#VOLUME#1&19F7E59C&0&_??_USBSTOR#DISK&VEN_APPLE&PROD_IPOD&REV_1.62#000A2700146F0BE4&0#\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\BthPort\Parameters\Keys: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\sptd\Cfg: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet003\Control\Class\{0475BB51-5A02-4EE0-B36C-29040FAD2650}\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet003\Control\Class\{1264760F-A5C8-4BFE-B314-D56A7B44A362}\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet003\Control\Class\{25DBCE51-6C8F-4A72-8A6D-B54C2B4FC835}\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet003\Control\Class\{36FC9E60-C465-11CF-8056-444553540000}\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet003\Control\Class\{43675D81-502A-4A82-9F84-B75F418C5DEA}\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet003\Control\Class\{4658EE7E-F050-11D1-B6BD-00C04FA372A7}\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet003\Control\Class\{48721B56-6795-11D2-B1A8-0080C72E74A2}\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet003\Control\Class\{49CE6AC8-6F86-11D2-B1E5-0080C72E74A2}\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet003\Control\Class\{4D36E965-E325-11CE-BFC1-08002BE10318}\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet003\Control\Class\{4D36E966-E325-11CE-BFC1-08002BE10318}\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet003\Control\Class\{4D36E967-E325-11CE-BFC1-08002BE10318}\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet003\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet003\Control\Class\{4D36E969-E325-11CE-BFC1-08002BE10318}\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet003\Control\Class\{4D36E96A-E325-11CE-BFC1-08002BE10318}\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet003\Control\Class\{4D36E96B-E325-11CE-BFC1-08002BE10318}\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet003\Control\Class\{4D36E96C-E325-11CE-BFC1-08002BE10318}\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet003\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet003\Control\Class\{4D36E96E-E325-11CE-BFC1-08002BE10318}\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet003\Control\Class\{4D36E96F-E325-11CE-BFC1-08002BE10318}\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet003\Control\Class\{4D36E970-E325-11CE-BFC1-08002BE10318}\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet003\Control\Class\{4D36E971-E325-11CE-BFC1-08002BE10318}\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet003\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet003\Control\Class\{4D36E973-E325-11CE-BFC1-08002BE10318}\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet003\Control\Class\{4D36E974-E325-11CE-BFC1-08002BE10318}\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet003\Control\Class\{4D36E975-E325-11CE-BFC1-08002BE10318}\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet003\Control\Class\{4D36E977-E325-11CE-BFC1-08002BE10318}\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet003\Control\Class\{4D36E978-E325-11CE-BFC1-08002BE10318}\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet003\Control\Class\{4D36E979-E325-11CE-BFC1-08002BE10318}\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet003\Control\Class\{4D36E97B-E325-11CE-BFC1-08002BE10318}\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet003\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet003\Control\Class\{4D36E97E-E325-11CE-BFC1-08002BE10318}\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet003\Control\Class\{4D36E980-E325-11CE-BFC1-08002BE10318}\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet003\Control\Class\{50127DC3-0F36-415E-A6CC-4CB3BE910B65}\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet003\Control\Class\{50906CB8-BA12-11D1-BF5D-0000F805F530}\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet003\Control\Class\{5099944A-F6B9-4057-A056-8C550228544C}\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet003\Control\Class\{50DD5230-BA8A-11D1-BF5D-0000F805F530}\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet003\Control\Class\{533C5B84-EC70-11D2-9505-00C04F79DEAF}\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet003\Control\Class\{59F44B03-CCD2-460B-ACD8-53CBF375D174}\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet003\Control\Class\{6BDD1FC1-810F-11D0-BEC7-08002BE2092F}\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet003\Control\Class\{6BDD1FC5-810F-11D0-BEC7-08002BE2092F}\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet003\Control\Class\{6BDD1FC6-810F-11D0-BEC7-08002BE2092F}\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet003\Control\Class\{6D807884-7D21-11CF-801C-08002BE10318}\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet003\Control\Class\{6FAE73B7-B735-4B50-A0DA-0DC2484B1F1A}\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet003\Control\Class\{71A27CDD-812A-11D0-BEC7-08002BE2092F}\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet003\Control\Class\{72631E54-78A4-11D0-BCF7-00AA00B7B32A}\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet003\Control\Class\{745A17A0-74D3-11D0-B6FE-00A0C90F57DA}\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet003\Control\Class\{7EBEFBC0-3200-11D2-B4C2-00A0C9697D07}\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet003\Control\Class\{8ECC055D-047F-11D1-A537-0000F8753ED1}\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet003\Control\Class\{997B5D8D-C442-4F2E-BAF3-9C8E671E9E21}\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet003\Control\Class\{A0A588A4-C46F-4B37-B7EA-C82FE89870C6}\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet003\Control\Class\{BC103702-DD72-406F-9B28-95C868337B59}\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet003\Control\Class\{C06FF265-AE09-48F0-812C-16753D7CBA83}\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet003\Control\Class\{CE5939AE-EBDE-11D0-B181-0000F8753EC4}\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet003\Control\Class\{D48179BE-EC20-11D1-B6B8-00C04FA372A7}\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet003\Control\Class\{D61CA365-5AF4-4486-998B-9DB4734C6CA3}\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet003\Control\Class\{D94EE5D8-D189-4994-83D2-F68D7D41B0E6}\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet003\Control\Class\{E0CBF06C-CD8B-4647-BB8A-263B43F0F974}\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet003\Control\Class\{EEC5AD98-8080-425F-922A-DABF3DE3F69A}\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet003\Control\DeviceClasses\{6994ad04-93ef-11d0-a3cc-00a0c9223196}\##?#HDAUDIO#FUNC_01&VEN_1002&DEV_AA01&SUBSYS_00AA0100&REV_1000#5&E4252CB&0&0001#{6994ad04-93ef-11d0-a3cc-00a0c9223196}\#eHDMIOutTopo\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet003\Control\DeviceClasses\{6994ad04-93ef-11d0-a3cc-00a0c9223196}\##?#HDAUDIO#FUNC_01&VEN_1002&DEV_AA01&SUBSYS_00AA0100&REV_1000#5&E4252CB&0&0001#{6994ad04-93ef-11d0-a3cc-00a0c9223196}\#eHDMIOutWave\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet003\Control\DeviceClasses\{6994ad04-93ef-11d0-a3cc-00a0c9223196}\##?#HDAUDIO#FUNC_01&VEN_111D&DEV_7675&SUBSYS_102802A0&REV_1001#4&A74B963&0&0001#{6994ad04-93ef-11d0-a3cc-00a0c9223196}\#HpOutTopology\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet003\Control\DeviceClasses\{6994ad04-93ef-11d0-a3cc-00a0c9223196}\##?#HDAUDIO#FUNC_01&VEN_111D&DEV_7675&SUBSYS_102802A0&REV_1001#4&A74B963&0&0001#{6994ad04-93ef-11d0-a3cc-00a0c9223196}\#HpOutWave\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet003\Control\DeviceClasses\{6994ad04-93ef-11d0-a3cc-00a0c9223196}\##?#HDAUDIO#FUNC_01&VEN_111D&DEV_7675&SUBSYS_102802A0&REV_1001#4&A74B963&0&0001#{6994ad04-93ef-11d0-a3cc-00a0c9223196}\#MicIn2Topology\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet003\Control\DeviceClasses\{6994ad04-93ef-11d0-a3cc-00a0c9223196}\##?#HDAUDIO#FUNC_01&VEN_111D&DEV_7675&SUBSYS_102802A0&REV_1001#4&A74B963&0&0001#{6994ad04-93ef-11d0-a3cc-00a0c9223196}\#MicIn2Wave\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet003\Control\DeviceClasses\{6994ad04-93ef-11d0-a3cc-00a0c9223196}\##?#HDAUDIO#FUNC_01&VEN_111D&DEV_7675&SUBSYS_102802A0&REV_1001#4&A74B963&0&0001#{6994ad04-93ef-11d0-a3cc-00a0c9223196}\#MuxedInTopology\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet003\Control\DeviceClasses\{6994ad04-93ef-11d0-a3cc-00a0c9223196}\##?#HDAUDIO#FUNC_01&VEN_111D&DEV_7675&SUBSYS_102802A0&REV_1001#4&A74B963&0&0001#{6994ad04-93ef-11d0-a3cc-00a0c9223196}\#MuxedInWave\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet003\Control\DeviceClasses\{6994ad04-93ef-11d0-a3cc-00a0c9223196}\##?#HDAUDIO#FUNC_01&VEN_111D&DEV_7675&SUBSYS_102802A0&REV_1001#4&A74B963&0&0001#{6994ad04-93ef-11d0-a3cc-00a0c9223196}\#SpeakerHpTopology\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet003\Control\DeviceClasses\{6994ad04-93ef-11d0-a3cc-00a0c9223196}\##?#HDAUDIO#FUNC_01&VEN_111D&DEV_7675&SUBSYS_102802A0&REV_1001#4&A74B963&0&0001#{6994ad04-93ef-11d0-a3cc-00a0c9223196}\#SpeakerHpWave\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet003\Control\Lsa\Audit\AuditPolicy: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet003\Control\Lsa\Audit\PerUserAuditing\System: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet003\Enum\ACPI\ACPI0003\2&daba3ff&3\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet003\Enum\ACPI\FixedButton\2&daba3ff&3\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet003\Enum\ACPI\GenuineIntel_-_x86_Family_6_Model_23\_0\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet003\Enum\ACPI\GenuineIntel_-_x86_Family_6_Model_23\_1\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet003\Enum\ACPI\ITE8708\4&1d041d47&0\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet003\Enum\ACPI\PNP0000\4&1d041d47&0\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet003\Enum\ACPI\PNP0100\4&1d041d47&0\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet003\Enum\ACPI\PNP0103\4&1d041d47&0\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet003\Enum\ACPI\PNP0200\4&1d041d47&0\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet003\Enum\ACPI\PNP0303\4&1d041d47&0\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet003\Enum\ACPI\PNP0A06\3&473f1a46&0\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet003\Enum\ACPI\PNP0A08\0\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet003\Enum\ACPI\PNP0B00\4&1d041d47&0\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet003\Enum\ACPI\PNP0C02\1\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet003\Enum\ACPI\PNP0C02\2\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet003\Enum\ACPI\PNP0C04\4&1d041d47&0\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet003\Enum\ACPI\PNP0C09\4&1d041d47&0\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet003\Enum\ACPI\PNP0C0A\0\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet003\Enum\ACPI\PNP0C0C\2&daba3ff&3\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet003\Enum\ACPI\PNP0C0D\2&daba3ff&3\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet003\Enum\ACPI\PNP0C0E\2&daba3ff&3\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet003\Enum\ACPI\PNP0C14\0\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet003\Enum\ACPI\PNP0C32\0\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet003\Enum\ACPI\PNP0F13\4&1d041d47&0\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet003\Enum\ACPI\PNPA000\4&5d18f2df&0\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet003\Enum\ACPI\ThermalZone\TZ00\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet003\Enum\ACPI\ThermalZone\TZ01\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet003\Enum\ACPI\ThermalZone\TZ02\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet003\Enum\ACPI_HAL\PNP0C08\0\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet003\Enum\BTH\MS_BTHBRB\7&33873f8b&0&1\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet003\Enum\BTH\MS_BTHPAN\7&33873f8b&0&2\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet003\Enum\BTH\MS_RFCOMM\7&33873f8b&0&0\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet003\Enum\BTHENUM\{24df01a9-3e4f-4c9f-9f66-5aa8ab14f8f4}_LOCALMFG&0000\8&2b2d595e&0&000000000000_00000000\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet003\Enum\BTHENUM\{39f82133-5a4e-4ce8-b885-17d17006a4b7}_LOCALMFG&0000\8&2b2d595e&0&000000000000_00000000\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet003\Enum\BTHENUM\{6e0c8f4c-d928-4852-b6b2-f0f0e0d126fa}_LOCALMFG&0000\8&2b2d595e&0&000000000000_00000000\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet003\Enum\BTHENUM\{84a1e9b8-12ba-4a9c-8ab0-a43784e0d149}_LOCALMFG&0000\8&2b2d595e&0&000000000000_00000000\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet003\Enum\BTHENUM\{fbab37d9-43e4-4760-80fb-64463bb5e5a8}_LOCALMFG&0000\8&2b2d595e&0&000000000000_00000000\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet003\Enum\CIRCLASS\IrDevice\1&79f5d87&0&PORT1\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet003\Enum\DISPLAY\SEC5442\5&15d830bf&0&UID268435456\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet003\Enum\HDAUDIO\FUNC_01&VEN_1002&DEV_AA01&SUBSYS_00AA0100&REV_1000\5&e4252cb&0&0001\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet003\Enum\HDAUDIO\FUNC_01&VEN_111D&DEV_7675&SUBSYS_102802A0&REV_1001\4&a74b963&0&0001\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet003\Enum\HID\IrDevice&Col01\2&d6067ab&0&0000\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet003\Enum\HID\IrDevice&Col02\2&d6067ab&0&0001\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet003\Enum\HID\IrDevice&Col03\2&d6067ab&0&0002\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet003\Enum\HID\IrDevice&Col04\2&d6067ab&0&0003\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet003\Enum\HID\IrDevice&Col05\2&d6067ab&0&0004\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet003\Enum\HID\IrDevice&Col06\2&d6067ab&0&0005\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet003\Enum\HID\IrDevice&Col07\2&d6067ab&0&0006\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet003\Enum\HID\IrDevice&Col08\2&d6067ab&0&0007\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet003\Enum\HID\VID_046D&PID_C045\6&1e4a9559&0&0000\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet003\Enum\HID\VID_046D&PID_C045\6&347e2dbb&0&0000\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet003\Enum\HID\VID_046D&PID_C045\6&b90e4b4&0&0000\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet003\Enum\HID\VID_413C&PID_8157\7&3624a47b&0&0000\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet003\Enum\HID\VID_413C&PID_8158&Col01\7&17db5098&0&0000\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet003\Enum\HID\VID_413C&PID_8158&Col02\7&17db5098&0&0001\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet003\Enum\HID\{84a1e9b8-12ba-4a9c-8ab0-a43784e0d149}_LOCALMFG&0000\9&2e40f0d6&0&0000\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet003\Enum\IDE\CdRomTSSTcorp_DVD+-RW_TS-T633A_______________D600____\5&170032f4&0&1.0.0\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet003\Enum\IDE\DiskWDC_WD3200BEVT-75ZCT2___________________11.01A11\5&446824f&0&0.0.0\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet003\Enum\PCI\VEN_1002&DEV_9591&SUBSYS_02A01028&REV_00\4&3afb6c0a&0&0008\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet003\Enum\PCI\VEN_1002&DEV_AA20&SUBSYS_02A01028&REV_00\4&3afb6c0a&0&0108\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet003\Enum\PCI\VEN_1180&DEV_0592&SUBSYS_02A01028&REV_12\4&31fc8c23&0&0BF0\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet003\Enum\PCI\VEN_1180&DEV_0822&SUBSYS_02A01028&REV_22\4&31fc8c23&0&09F0\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet003\Enum\PCI\VEN_1180&DEV_0832&SUBSYS_02A01028&REV_05\4&31fc8c23&0&08F0\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet003\Enum\PCI\VEN_1180&DEV_0843&SUBSYS_02A01028&REV_12\4&31fc8c23&0&0AF0\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet003\Enum\PCI\VEN_1180&DEV_0852&SUBSYS_02A01028&REV_12\4&31fc8c23&0&0CF0\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet003\Enum\PCI\VEN_14E4&DEV_1698&SUBSYS_02A01028&REV_10\4&2bcebcdb&0&00E5\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet003\Enum\PCI\VEN_8086&DEV_2448&SUBSYS_00000000&REV_93\3&11583659&0&F0\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet003\Enum\PCI\VEN_8086&DEV_2919&SUBSYS_02A01028&REV_03\3&11583659&0&F8\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet003\Enum\PCI\VEN_8086&DEV_2929&SUBSYS_02A01028&REV_03\3&11583659&0&FA\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet003\Enum\PCI\VEN_8086&DEV_2930&SUBSYS_02A01028&REV_03\3&11583659&0&FB\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet003\Enum\PCI\VEN_8086&DEV_2934&SUBSYS_02A01028&REV_03\3&11583659&0&E8\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet003\Enum\PCI\VEN_8086&DEV_2935&SUBSYS_02A01028&REV_03\3&11583659&0&E9\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet003\Enum\PCI\VEN_8086&DEV_2936&SUBSYS_02A01028&REV_03\3&11583659&0&EA\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet003\Enum\PCI\VEN_8086&DEV_2937&SUBSYS_02A01028&REV_03\3&11583659&0&D0\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet003\Enum\PCI\VEN_8086&DEV_2938&SUBSYS_02A01028&REV_03\3&11583659&0&D1\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet003\Enum\PCI\VEN_8086&DEV_2939&SUBSYS_02A01028&REV_03\3&11583659&0&D2\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet003\Enum\PCI\VEN_8086&DEV_293A&SUBSYS_02A01028&REV_03\3&11583659&0&EF\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet003\Enum\PCI\VEN_8086&DEV_293C&SUBSYS_02A01028&REV_03\3&11583659&0&D7\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet003\Enum\PCI\VEN_8086&DEV_293E&SUBSYS_02A01028&REV_03\3&11583659&0&D8\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet003\Enum\PCI\VEN_8086&DEV_2940&SUBSYS_00000000&REV_03\3&11583659&0&E0\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet003\Enum\PCI\VEN_8086&DEV_2942&SUBSYS_00000000&REV_03\3&11583659&0&E1\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet003\Enum\PCI\VEN_8086&DEV_2946&SUBSYS_00000000&REV_03\3&11583659&0&E3\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet003\Enum\PCI\VEN_8086&DEV_294A&SUBSYS_00000000&REV_03\3&11583659&0&E5\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet003\Enum\PCI\VEN_8086&DEV_2A40&SUBSYS_02A01028&REV_07\3&11583659&0&00\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet003\Enum\PCI\VEN_8086&DEV_2A41&SUBSYS_02A01028&REV_07\3&11583659&0&08\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet003\Enum\PCI\VEN_8086&DEV_4232&SUBSYS_13218086&REV_00\4&b04cce1&0&00E1\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet003\Enum\PCIIDE\IDEChannel\4&2037e50b&0&0\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet003\Enum\PCIIDE\IDEChannel\4&2037e50b&0&1\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet003\Enum\PCIIDE\IDEChannel\4&2037e50b&0&4\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet003\Enum\PCIIDE\IDEChannel\4&2037e50b&0&5\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet003\Enum\Root\*ISATAP\0068\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet003\Enum\Root\*ISATAP\0069\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet003\Enum\Root\*TUNMP\0000\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet003\Enum\Root\ACPI_HAL\0000\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet003\Enum\Root\COMPOSITE_BATTERY\0000\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet003\Enum\Root\DNI_DNEMP\0000\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet003\Enum\Root\DNI_DNEMP\0001\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet003\Enum\Root\DNI_DNEMP\0002\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet003\Enum\Root\DNI_DNEMP\0003\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet003\Enum\Root\DNI_DNEMP\0004\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet003\Enum\Root\ISCSIPRT\0000\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet003\Enum\Root\MS_L2TPMINIPORT\0000\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet003\Enum\Root\MS_NDISWANBH\0000\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet003\Enum\Root\MS_NDISWANIP\0000\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet003\Enum\Root\MS_NDISWANIPV6\0000\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet003\Enum\Root\MS_PPPOEMINIPORT\0000\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet003\Enum\Root\MS_PPTPMINIPORT\0000\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet003\Enum\Root\MS_SSTPMINIPORT\0000\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet003\Enum\Root\NET\0000\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet003\Enum\Root\RDP_KBD\0000\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet003\Enum\Root\RDP_MOU\0000\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet003\Enum\Root\SYSTEM\0000\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet003\Enum\Root\SYSTEM\0001\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet003\Enum\Root\SYSTEM\0002\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet003\Enum\Root\UMBUS\0000\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet003\Enum\Root\volmgr\0000\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet003\Enum\SCSI\CdRom&Ven_WRMJGHQ&Prod_SDMFCDI&Rev_1.03\5&36e5972&0&000000\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet003\Enum\SCSI\CdRom&Ven_WRMJGHQ&Prod_SDMFCDI&Rev_1.03\5&36e5972&0&000100\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet003\Enum\SCSI\CdRom&Ven_WRMJGHQ&Prod_SDMFCDI&Rev_1.03\5&36e5972&0&000200\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet003\Enum\SD\VID_01&OID_5041&PID_SM02G&REV_8.5\5&2097579e&0&0\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet003\Enum\STORAGE\Volume\1&19f7e59c&0&_??_SD#VID_01&OID_5041&PID_SM02G&REV_8.5#5&2097579e&0&0#{53f56307-b6bf-11d0-94f2-00a0c91efb8b}\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet003\Enum\STORAGE\Volume\1&19f7e59c&0&_??_USBSTOR#Disk&Ven_Apple&Prod_iPod&Rev_1.62#000A2700146F0BE4&0#{53f56307-b6bf-11d0-94f2-00a0c91efb8b}\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet003\Enum\STORAGE\Volume\1&19f7e59c&0&Signature1011650AOffset7E00LengthAEA8A58400\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet003\Enum\STORAGE\Volume\1&19f7e59c&0&Signature2527A2C7Offset7E00Length174A1C0400\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet003\Enum\STORAGE\Volume\1&19f7e59c&0&Signature28000000Offset3CB500000Length46BA700000\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet003\Enum\STORAGE\Volume\1&19f7e59c&0&Signature28000000Offset7E00LengthB463000\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet003\Enum\STORAGE\Volume\1&19f7e59c&0&Signature28000000OffsetB500000Length3C0000000\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet003\Enum\STORAGE\Volume\1&19f7e59c&0&SignatureD2F5CFAEOffset7E00Length15D50CE0400\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet003\Enum\STORAGE\Volume\1&19f7e59c&0&SignatureE8900690Offset7E00LengthE8E0B30400\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet003\Enum\STORAGE\Volume\1&19f7e59c&0&SignatureF2F6D98BOffset176FDD1A00Length52FA2AA00\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet003\Enum\STORAGE\Volume\1&19f7e59c&0&SignatureF2F6D98BOffset7D0485E00Length7CFC9E000\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet003\Enum\STORAGE\Volume\1&19f7e59c&0&SignatureF2F6D98BOffset7E0000Length7CFC9E000\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet003\Enum\STORAGE\Volume\1&19f7e59c&0&SignatureF2F6D98BOffsetFA012BC00Length7CFC9E000\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet003\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot1\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet003\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot10\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet003\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot11\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet003\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot12\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet003\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot13\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet003\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot14\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet003\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot15\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet003\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot16\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet003\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot17\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet003\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot18\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet003\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot19\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet003\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot2\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet003\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot20\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet003\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot21\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet003\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot22\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet003\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot23\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet003\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot24\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet003\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot25\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet003\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot26\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet003\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot27\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet003\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot28\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet003\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot29\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet003\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot3\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet003\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot30\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet003\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot31\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet003\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot32\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet003\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot33\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet003\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot34\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet003\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot35\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet003\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot36\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet003\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot37\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet003\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot38\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet003\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot39\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet003\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot4\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet003\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot40\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet003\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot41\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet003\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot42\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet003\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot43\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet003\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot44\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet003\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot45\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet003\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot46\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet003\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot47\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet003\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot48\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet003\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot49\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet003\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot5\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet003\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot50\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet003\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot51\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet003\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot52\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet003\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot53\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet003\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot54\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet003\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot55\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet003\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot56\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet003\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot57\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet003\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot58\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet003\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot59\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet003\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot6\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet003\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot60\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet003\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot61\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet003\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot62\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet003\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot63\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet003\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot64\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet003\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot65\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet003\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot66\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet003\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot67\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet003\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot68\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet003\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot69\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet003\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot7\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet003\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot70\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet003\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot71\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet003\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot8\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet003\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot9\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet003\Enum\SW\{96e080c7-143c-11d1-b40f-00a0c9223196}\{3C0D501A-140B-11D1-B40F-00A0C9223196}\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet003\Enum\SW\{97ebaacc-95bd-11d0-a3ea-00a0c9223196}\{53172480-4791-11D0-A5D6-28DB04C10000}\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet003\Enum\SW\{cfd669f1-9bc2-11d0-8299-0000f822fe8a}\{0A4252A0-7E70-11D0-A5D6-28DB04C10000}\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet003\Enum\SW\{cfd669f1-9bc2-11d0-8299-0000f822fe8a}\{CF1DDA2C-9743-11D0-A3EE-00A0C9223196}\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet003\Enum\SW\{ddf4358e-bb2c-11d0-a42f-00a0c9223196}\{97EBAACB-95BD-11D0-A3EA-00A0C9223196}\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet003\Enum\SW\{eeab7790-c514-11d1-b42b-00805fc1270e}\asyncmac\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet003\Enum\SW\{eec12db6-ad9c-4168-8658-b03daef417fe}\{ABD61E00-9350-47e2-A632-4438B90C6641}\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet003\Enum\UMB\UMB\1&841921d&0&PrinterBusEnumerator\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet003\Enum\UMB\UMB\1&841921d&0&WpdBusEnumRoot\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet003\Enum\USB\ROOT_HUB\4&2b617314&0\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet003\Enum\USB\ROOT_HUB\4&2b8d92d9&0\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet003\Enum\USB\ROOT_HUB\4&325e4833&0\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet003\Enum\USB\ROOT_HUB\4&5621145&0\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet003\Enum\USB\ROOT_HUB\4&6a84ef5&0\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet003\Enum\USB\ROOT_HUB\4&ec6f97e&0\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet003\Enum\USB\ROOT_HUB20\4&1a0c19c3&0\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet003\Enum\USB\ROOT_HUB20\4&3fdb9f1&0\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet003\Enum\USB\VID_03F0&PID_3A11\MY3AIC313796\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet003\Enum\USB\VID_03F0&PID_3A11&MI_00\6&16afacac&0&0000\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet003\Enum\USB\VID_03F0&PID_3A11&MI_01\6&16afacac&0&0001\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet003\Enum\USB\VID_03F0&PID_3A11&MI_02\6&16afacac&0&0002\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet003\Enum\USB\VID_046D&PID_C045\5&2d718d9a&0&1\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet003\Enum\USB\VID_046D&PID_C045\5&2d718d9a&0&2\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet003\Enum\USB\VID_046D&PID_C045\5&4ec96a9&0&1\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet003\Enum\USB\VID_04CF&PID_8818\100\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet003\Enum\USB\VID_05AC&PID_1205\000A2700146F0BE4\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet003\Enum\USB\VID_05E3&PID_0702\5&28208268&0&1\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet003\Enum\USB\VID_05E3&PID_0702\5&28208268&0&2\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet003\Enum\USB\VID_05E3&PID_0702\5&28208268&0&4\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet003\Enum\USB\VID_0A5C&PID_4500\5&34247d98&0&1\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet003\Enum\USB\VID_0C0B&PID_B159\00e3bb40\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet003\Enum\USB\VID_0C45&PID_63FB\M092S-A00-9427-SJ635\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet003\Enum\USB\VID_0C45&PID_63FB&MI_00\6&6932187&0&0000\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet003\Enum\USB\VID_1058&PID_1003\57442D574341563530393631313634\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet003\Enum\USB\VID_152D&PID_2329\161B03010FFF\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet003\Enum\USB\VID_413C&PID_8156\6&189809c1&0&3\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet003\Enum\USB\VID_413C&PID_8157\6&189809c1&0&1\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet003\Enum\USB\VID_413C&PID_8158\6&189809c1&0&2\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet003\Enum\USBPRINT\hpofficejet_5500_series\7&3621b39d&0&USB001\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet003\Enum\USBSTOR\Disk&Ven_Apple&Prod_iPod&Rev_1.62\000A2700146F0BE4&0\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet003\Enum\USBSTOR\Disk&Ven_Maxtor_4&Prod_R120L0&Rev_0811\6&1448c370&0\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet003\Enum\USBSTOR\Disk&Ven_Maxtor_4&Prod_R120L0&Rev_0811\6&18f12cb&0\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet003\Enum\USBSTOR\Disk&Ven_Maxtor_4&Prod_R120L0&Rev_0811\6&23e44e7f&0\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet003\Enum\USBSTOR\Disk&Ven_SAMSUNG&Prod_HD154UI&Rev_\161B03010FFF&0\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet003\Enum\USBSTOR\Disk&Ven_SAMSUNG&Prod_HM100JC&Rev_YN10\100&0\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet003\Enum\USBSTOR\Disk&Ven_TrekStor&Prod_DS_maxi_g.u\00e3bb40&0\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet003\Enum\USBSTOR\Disk&Ven_WD&Prod_10EADS_External&Rev_1.75\57442D574341563530393631313634&0\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet003\Enum\WpdBusEnumRoot\UMB\2&37c186b&0&STORAGE#VOLUME#1&19F7E59C&0&_??_SD#VID_01&OID_5041&PID_SM02G&REV_8.5#5&2097579E&0&0#\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet003\Enum\WpdBusEnumRoot\UMB\2&37c186b&0&STORAGE#VOLUME#1&19F7E59C&0&_??_USBSTOR#DISK&VEN_APPLE&PROD_IPOD&REV_1.62#000A2700146F0BE4&0#\Properties: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet003\Services\BthPort\Parameters\Keys: Zugriff verweigert [-] Unable to open key: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet003\Services\sptd\Cfg: Zugriff verweigert DONE. ------------------------------------------------------------------------------- --------------------[HKEY_USERS\.DEFAULT ]------------------- WARNING: Dumping the registry can take quite some time! Be assured that the app doesn't hang while dumping! Dumping...OK. Scanning...[-] Unable to open key: HKEY_USERS\.DEFAULT\Software\Microsoft\SystemCertificates\Root\ProtectedRoots: Zugriff verweigert DONE. ------------------------------------------------------------------------------- --------------------[HKEY_USERS\S-1-5-19 ]------------------- WARNING: Dumping the registry can take quite some time! Be assured that the app doesn't hang while dumping! Dumping...OK. Scanning...DONE. ------------------------------------------------------------------------------- --------------------[HKEY_USERS\S-1-5-20 ]------------------- WARNING: Dumping the registry can take quite some time! Be assured that the app doesn't hang while dumping! Dumping...OK. Scanning...[-] Unable to open key: HKEY_USERS\S-1-5-20\Software\Microsoft\SystemCertificates\Root\ProtectedRoots: Zugriff verweigert DONE. ------------------------------------------------------------------------------- --------------------[HKEY_USERS\S-1-5-21-1387653278-372415685-1828523778-1000]------------------- WARNING: Dumping the registry can take quite some time! Be assured that the app doesn't hang while dumping! Dumping...OK. Scanning...[-] Unable to open key: HKEY_USERS\S-1-5-21-1387653278-372415685-1828523778-1000\Software\Microsoft\Protected Storage System Provider\S-1-5-21-1387653278-372415685-1828523778-1000: Zugriff verweigert [-] Unable to open key: HKEY_USERS\S-1-5-21-1387653278-372415685-1828523778-1000\Software\SecuROM\License information: Das System kann die angegebene Datei nicht finden. DONE. ------------------------------------------------------------------------------- --------------------[HKEY_USERS\S-1-5-21-1387653278-372415685-1828523778-1000_Classes]------------------- WARNING: Dumping the registry can take quite some time! Be assured that the app doesn't hang while dumping! Dumping...OK. Scanning...DONE. ------------------------------------------------------------------------------- --------------------[HKEY_USERS\S-1-5-18 ]------------------- WARNING: Dumping the registry can take quite some time! Be assured that the app doesn't hang while dumping! Dumping...OK. Scanning...[-] Unable to open key: HKEY_USERS\S-1-5-18\Software\Microsoft\SystemCertificates\Root\ProtectedRoots: Zugriff verweigert DONE. ------------------------------------------------------------------------------- 12:54:22 - Performing check: "Hidden processes": (01) PID: 0 [00000000] (Idle) (01) PID: 4 [00000000] (System) (129) PID: 196 [00000000] (AppleMobileDeviceService.exe) (129) PID: 276 [00000000] (svchost.exe) (129) PID: 336 [00000000] (btwdins.exe) (129) PID: 364 [00000000] (cvpnd.exe) (01) PID: 436 [00000000] (smss.exe) (129) PID: 496 [00000000] (svchost.exe) (129) PID: 504 [00000000] (csrss.exe) (129) PID: 564 [00000000] (wininit.exe) (129) PID: 576 [00000000] (csrss.exe) (129) PID: 600 [00000000] (PnkBstrA.exe) (129) PID: 608 [00000000] (services.exe) (129) PID: 620 [00000000] (lsass.exe) (129) PID: 628 [00000000] (lsm.exe) (129) PID: 708 [00000000] (winlogon.exe) (129) PID: 808 [00000000] (svchost.exe) (129) PID: 888 [00000000] (svchost.exe) (129) PID: 924 [00000000] (svchost.exe) (129) PID: 980 [00000000] (Ati2evxx.exe) (129) PID: 996 [00000000] (svchost.exe) (129) PID: 1032 [00000000] (svchost.exe) (129) PID: 1052 [00000000] (svchost.exe) (129) PID: 1076 [00000000] (stacsv.exe) (129) PID: 1184 [00000000] (audiodg.exe) (129) PID: 1272 [00000000] (SLsvc.exe) (129) PID: 1328 [00000000] (iPodService.exe) (129) PID: 1348 [00000000] (svchost.exe) (129) PID: 1368 [00000000] (SeaPort.exe) (129) PID: 1408 [00000000] (DockLogin.exe) (129) PID: 1432 [00000000] (svchost.exe) (129) PID: 1488 [00000000] (svchost.exe) (129) PID: 1600 [00000000] (Ati2evxx.exe) (129) PID: 1624 [00000000] (explorer.exe) (129) PID: 1728 [00000000] (spoolsv.exe) (129) PID: 1752 [00000000] (sched.exe) (129) PID: 1768 [00000000] (svchost.exe) (129) PID: 1984 [00000000] (AEstSrv.exe) (129) PID: 2020 [00000000] (avguard.exe) (129) PID: 2088 [00000000] (svchost.exe) (129) PID: 2116 [00000000] (SearchIndexer.exe) (129) PID: 2444 [00000000] (WUDFHost.exe) (129) PID: 2940 [00000000] (dwm.exe) (129) PID: 2956 [00000000] (TeaTimer.exe) (129) PID: 2960 [00000000] (taskeng.exe) (129) PID: 3068 [00000000] (taskeng.exe) (129) PID: 3260 [00000000] (MSASCui.exe) (129) PID: 3296 [00000000] (svchost.exe) (129) PID: 3304 [00000000] (Apoint.exe) (129) PID: 3328 [00000000] (MOM.exe) (129) PID: 3336 [00000000] (avgnt.exe) (129) PID: 3356 [00000000] (sttray.exe) (129) PID: 3404 [00000000] (conime.exe) (129) PID: 3452 [00000000] (iTunesHelper.exe) (129) PID: 3532 [00000000] (sidebar.exe) (129) PID: 3548 [00000000] (ehtray.exe) (129) PID: 3596 [00000000] (ApMsgFwd.exe) (129) PID: 3624 [00000000] (ehmsas.exe) (129) PID: 3664 [00000000] (ApacheMonitor.exe) (129) PID: 3688 [00000000] (quickset.exe) (129) PID: 3704 [00000000] (hidfind.exe) (129) PID: 3748 [00000000] (ApntEx.exe) (129) PID: 3816 [00000000] (WmiPrvSE.exe) (129) PID: 3968 [00000000] (CCC.exe) (129) PID: 4024 [00000000] (wuauclt.exe) (129) PID: 4036 [00000000] (radixgui.exe) (04) PID: 2097155 [84564A90] ()--[HIDDEN by Hooking, check for hooks(i.e. SDT)]-- Threads belonging to this process: 12:54:28 - Performing check: "Selftest": Doing a short selftest... -> Checking IAT PID 4036 - C:\Users\SAM\AppData\Local\Temp\Rar$EX07.675\radixgui.exe ------------------------------------------------------------------------------- ntdll.dll (770B0000 - 771D7000) [+] Patching code of EtwDeliverDataBlock at 770BE985 (4 bytes) 770BE985: Relocating 77F94400 -> 77174400 770BE985: Patching 69174400 -> 77174400 [+] Wrote patch to process memory. kernel32.dll (766A0000 - 7677C000) [+] Patching code of AddAtomW at 766BBAED (4 bytes) 766BBAED: Relocating 77DF1190 -> 766A1190 766BBAED: Patching 006A1190 -> 766A1190 [+] Wrote patch to process memory. USER32.dll (77270000 - 7730D000) [+] Patching code of CancelShutdown at 772BAD04 (4 bytes) 772BAD04: Relocating 77D51088 -> 77271088 772BAD04: Patching 00271088 -> 77271088 [+] Wrote patch to process memory. GDI32.dll (76910000 - 7695B000) [+] Patching code of GdiGetCharDimensions at 7691C24D (4 bytes) 7691C24D: Relocating 77BA6010 -> 76956010 7691C24D: Patching 00956010 -> 76956010 [+] Wrote patch to process memory. ADVAPI32.dll (76B70000 - 76C36000) [+] Patching code of AuditEnumeratePerUserPolicy at 76BD8A36 (4 bytes) 76BD8A36: Relocating 77C8143C -> 76B7143C 76BD8A36: Patching 00B7143C -> 76B7143C [+] Wrote patch to process memory. RPCRT4.dll (76580000 - 76643000) [+] Patching code of NdrEncapsulatedUnionFree at 766247EA (4 bytes) 766247EA: Relocating 778D4854 -> 76624854 766247EA: Patching 00624854 -> 76624854 [+] Wrote patch to process memory. comdlg32.dll (76D50000 - 76DC3000) [+] Patching code of DllGetClassObject at 76D6209A (4 bytes) 76D6209A: Relocating 6FC703B4 -> 76DA03B4 76D6209A: Patching 00DA03B4 -> 76DA03B4 [+] Wrote patch to process memory. msvcrt.dll (76CA0000 - 76D4A000) [+] Patching code of _lock at 76CA9FA2 (4 bytes) 76CA9FA2: Relocating 70861168 -> 76CA1168 76CA9FA2: Patching 00CA1168 -> 76CA1168 [+] Wrote patch to process memory. SHLWAPI.dll (76C40000 - 76C99000) [+] Patching code of SHCreateShellPalette at 76C51CEA (4 bytes) 76C51CEA: Relocating 6E7A12AC -> 76C412AC 76C51CEA: Patching 00C412AC -> 76C412AC [+] Wrote patch to process memory. COMCTL32.dll (72B00000 - 72B85000) [+] Patching code of CreateMappedBitmap at 72B0BC58 (4 bytes) 72B0BC58: Relocating 70801218 -> 72B01218 72B0BC58: Patching 00B01218 -> 72B01218 [+] Wrote patch to process memory. SHELL32.dll (75A70000 - 76580000) [+] Patching code of DllGetClassObject at 75AFCA22 (4 bytes) 75AFCA22: Relocating 7696CA5C -> 75AFCA5C 75AFCA22: Patching 00AFCA5C -> 75AFCA5C [+] Wrote patch to process memory. ole32.dll (75920000 - 75A65000) [+] Patching code of CoAddRefServerProcess at 7592384D (4 bytes) 7592384D: Relocating 72D3F6C8 -> 75A4F6C8 7592384D: Patching 00A4F6C8 -> 75A4F6C8 [+] Wrote patch to process memory. VERSION.dll (75060000 - 75068000) dbghelp.dll (70E20000 - 70EFC000) [+] Patching code of SymGetSearchPath at 70E4BDF0 (4 bytes) 70E4BDF0: Relocating 768011F0 -> 70E211F0 70E4BDF0: Patching 00E211F0 -> 70E211F0 [+] Wrote patch to process memory. IMM32.DLL (76E60000 - 76E7E000) [+] Patching code of ImmFreeLayout at 76E6A5AF (4 bytes) 76E6A5AF: Relocating 6C0E10AC -> 76E610AC 76E6A5AF: Patching 00E610AC -> 76E610AC [+] Wrote patch to process memory. MSCTF.dll (76FE0000 - 770A8000) [+] Patching code of TF_AttachThreadInput at 7701DD90 (4 bytes) 7701DD90: Relocating 710A1320 -> 76FE1320 7701DD90: Patching 00FE1320 -> 76FE1320 [+] Wrote patch to process memory. [+] Patching code of TF_GetAppCompatFlags at 76FE237E (4 bytes) 76FE237E: Relocating 71122014 -> 77062014 76FE237E: Patching 76062014 -> 77062014 [+] Wrote patch to process memory. LPK.DLL (77230000 - 77239000) USP10.dll (76ED0000 - 76F4D000) comctl32.dll (74670000 - 7480E000) [+] Patching code of MakeDragList at 7473D038 (4 bytes) 7473D038: Relocating 747AE490 -> 747BE490 7473D038: Patching 007BE490 -> 747BE490 [+] Wrote patch to process memory. wintrust.dll (74A70000 - 74A9D000) [+] Patching code of WTHelperCertIsSelfSigned at 74A838C0 (4 bytes) 74A838C0: Relocating 4B2020FC -> 74A820FC 74A838C0: Patching 00A820FC -> 74A820FC [+] Wrote patch to process memory. CRYPT32.dll (75250000 - 75342000) [+] Patching code of CryptFindLocalizedName at 752B2701 (4 bytes) 752B2701: Relocating 73CA71B8 -> 752F71B8 752B2701: Patching 002F71B8 -> 752F71B8 [+] Wrote patch to process memory. MSASN1.dll (753C0000 - 753D2000) USERENV.dll (757D0000 - 757EE000) Secur32.dll (757B0000 - 757C4000) [+] Patching code of LsaConnectUntrusted at 757B70FF (4 bytes) 757B70FF: Relocating 3B9F10C4 -> 757B10C4 757B70FF: Patching 007B10C4 -> 757B10C4 [+] Wrote patch to process memory. imagehlp.dll (77240000 - 77269000) uxtheme.dll (743B0000 - 743EF000) [+] Patching code of DrawThemeParentBackground at 743B709C (4 bytes) 743B709C: Relocating 6CEC154C -> 743B154C 743B709C: Patching 003B154C -> 743B154C [+] Wrote patch to process memory. CLBCatQ.DLL (76DD0000 - 76E54000) OLEAUT32.dll (76F50000 - 76FDD000) [+] Patching code of VarFormatCurrency at 76FA051A (4 bytes) 76FA051A: Relocating 6FDC11B4 -> 76F511B4 76FA051A: Patching 00F511B4 -> 76F511B4 [+] Wrote patch to process memory. Selftest complete. 12:54:30 - Performing check: "MBR": Partition Table: +----+-----+------Start------+--------End------+----------+----------+----+ | Nr | Act | Head Sect Track | Head Sect Track | Offset | Length | OS | +----+-----+-----------------+-----------------+----------+----------+----+ | 1 | N | 001 01 0000 | 254 63 0022 | 0000003F | 0005A318 | DE | | 2 | N | 018 60 0023 | 254 63 0255 | 0005A800 | 01E00000 | 07 | | 3 | Y | 254 63 0255 | 254 63 0255 | 01E5A800 | 235D3800 | 07 | | 4 | N | 000 00 0000 | 000 00 0000 | 00000000 | 00000000 | 00 | +----+-----+-----------------+-----------------+----------+----------+----+ MBR seems to be OK. 12:54:30 - Performing check: "IRP hooks": 00 \Driver\WUDFRd 9CD3A358 WUDFRd.sys 01 \Driver\ACPI_HAL 84548268 hal.dll 02 \Driver\WMIxWDM 8458FCA0 ntkrnlpa.exe 03 \Driver\secdrv 9C0B3E48 secdrv.SYS 04 \Driver\tcpipreg 9C182C78 tcpipreg.sys 05 \Driver\nsiproxy 8FA33110 nsiproxy.sys 06 \Driver\PnpManager 845912E0 ntkrnlpa.exe 07 \Driver\avipbb 8FA3B568 avipbb.sys 08 \Driver\PROCEXP113 9C1D1030 PROCEXP113.SYS 09 \FileSystem\cdfs 9FBEB720 cdfs.sys 09 >(Unknown driver) 85319948 --[HIDDEN]-- 12:57:21 - Performing check: "Patched modules": Module information: Idx Base Size Module Service Pre Sig Patched 000 82012000 003B9000 ntkrnlpa.exe YES YES 001 823CB000 00033000 hal.dll YES YES 002 8040F000 00007000 kdcom.dll YES YES 003 80416000 00070000 mcupdate_GenuineIntel.dll YES YES 004 80486000 00011000 PSHED.dll YES YES 005 80497000 00008000 BOOTVID.dll YES YES 006 8049F000 00041000 CLFS.SYS CLFS YES YES 007 804E0000 000E0000 CI.dll YES YES 008 80602000 0007C000 Wdf01000.sys Wdf01000 YES YES 009 8067E000 0000D000 WDFLDR.SYS YES YES 010 8068B000 00046000 acpi.sys ACPI YES YES 011 806D1000 00009000 WMILIB.SYS YES YES 012 806DA000 00008000 msisadrv.sys msisadrv YES YES 013 806E2000 00027000 pci.sys pci YES YES 014 80709000 0000F000 partmgr.sys partmgr YES YES 015 80718000 00003000 compbatt.sys Compbatt YES YES 016 8071B000 0000A000 BATTC.SYS BattC YES YES 017 80725000 0000F000 volmgr.sys volmgr YES YES 018 80734000 0004A000 volmgrx.sys volmgrx YES YES 019 8077E000 00010000 mountmgr.sys MountMgr YES YES 020 8078E000 00008000 atapi.sys atapi YES YES 021 80796000 0001E000 ataport.SYS YES YES 022 807B4000 0000A000 msahci.sys msahci YES YES 023 807BE000 0000E000 PCIIDEX.SYS YES YES 024 807CC000 00032000 fltmgr.sys FltMgr YES YES 025 805C0000 00010000 fileinfo.sys FileInfo YES YES 026 805D0000 00009000 PxHelp20.sys PxHelp20 YES YES 027 82604000 00071000 ksecdd.sys KSecDD YES YES 028 82675000 0010B000 ndis.sys NDIS YES YES 029 82780000 0002B000 msrpc.sys YES YES 030 827AB000 0003B000 NETIO.SYS YES YES 031 8A00E000 000EA000 tcpip.sys Tcpip YES YES 032 8A0F8000 0001B000 fwpkclnt.sys YES YES 033 8A200000 00110000 Ntfs.sys YES YES 034 8A310000 00039000 volsnap.sys volsnap YES YES 035 8A349000 00008000 spldr.sys YES YES 036 8A351000 0000F000 mup.sys Mup YES YES 037 8A360000 00027000 ecache.sys Ecache YES YES 038 8A387000 00011000 disk.sys disk YES YES 039 8A398000 00021000 CLASSPNP.SYS YES YES 040 8A3B9000 00009000 crcdisk.sys crcdisk YES YES 041 8A3E4000 0000B000 tunnel.sys tunnel YES YES 042 8A3EF000 00009000 tunmp.sys tunmp YES YES 043 8E800000 00597000 atikmdag.sys atikmdag YES YES 044 8A113000 000A1000 dxgkrnl.sys DXGKrnl YES YES 045 8ED97000 0000C000 watchdog.sys YES YES 046 8EE03000 0008D000 HDAudBus.sys HDAudBus YES YES 047 8EE90000 0000B000 usbuhci.sys usbuhci YES YES 048 8EE9B000 0003E000 USBPORT.SYS YES YES 049 8EED9000 0000F000 usbehci.sys usbehci YES YES 050 8F00E000 00388000 NETw5v32.sys NETw5v32 YES YES 051 8F396000 00035000 k57nd60x.sys k57nd60x YES YES 052 8F3CB000 00010000 ohci1394.sys ohci1394 YES YES 053 8F3DB000 0000E000 1394BUS.SYS YES YES 054 8EEE8000 0001A000 sdbus.sys sdbus YES YES 055 8F3E9000 00011000 rimmptsk.sys rimmptsk YES YES 056 8EF02000 00014000 rimsptsk.sys rimsptsk YES YES 057 8EF16000 00052000 rixdptsk.sys rismxdp YES YES 058 8EF68000 00058000 itecir.sys itecir YES YES 059 8EFC0000 00013000 i8042prt.sys i8042prt YES YES 060 8F000000 0000B000 kbdclass.sys kbdclass YES YES 061 8EFD3000 0002D000 Apfiltr.sys ApfiltrService YES YES 062 8EDA3000 0000B000 mouclass.sys mouclass YES YES 063 8EDAE000 00018000 cdrom.sys cdrom YES YES 064 8F3FA000 00006000 GEARAspiWDM.sys GEARAspiWDM YES YES 065 8EDC6000 0000F000 intelppm.sys intelppm YES YES 066 8EDD5000 00009000 wmiacpi.sys WmiAcpi YES YES 067 8EDDE000 00004000 CmBatt.sys CmBatt YES YES 068 8A1B4000 0001F000 dne2000.sys DNE YES YES 069 8F605000 0002F000 msiscsi.sys iScsiPrt YES YES 070 8F634000 00041000 storport.sys YES YES 071 8F675000 0000B000 TDI.SYS YES YES 072 8F680000 00017000 rasl2tp.sys Rasl2tp YES YES 073 8F697000 0000B000 ndistapi.sys NdisTapi YES YES 074 8F6A2000 00023000 ndiswan.sys NdisWan YES YES 075 8F6C5000 0000F000 raspppoe.sys RasPppoe YES YES 076 8F6D4000 00014000 raspptp.sys PptpMiniport YES YES 077 8F6E8000 00015000 rassstp.sys RasSstp YES YES 078 8F6FD000 00010000 termdd.sys TermDD YES YES 079 8F70D000 00002000 swenum.sys swenum YES YES 080 8F70F000 0002A000 ks.sys YES YES 081 8F739000 0000E000 circlass.sys circlass YES YES 082 8F747000 0000A000 mssmbios.sys mssmbios YES YES 083 8F751000 0000D000 umbus.sys umbus YES YES 084 8F75E000 00035000 usbhub.sys usbhub YES YES 085 8F793000 00008000 sffp_sd.sys sffp_sd YES YES 086 8F79B000 00009000 sffdisk.sys sffdisk YES YES 087 8F7A4000 00011000 NDProxy.SYS YES YES 088 8F7B5000 0003F000 HdAudio.sys HdAudAddService YES YES 089 8A1D3000 0002D000 portcls.sys YES YES 090 805D9000 00025000 drmk.sys YES YES 091 8FE02000 00065000 stwrt.sys STHDA YES YES 092 8FE67000 0000B000 hidir.sys HidIr YES YES 093 8FE72000 00010000 HIDCLASS.SYS YES YES 094 8FE82000 00007000 HIDPARSE.SYS YES YES 095 8FE89000 00009000 kbdhid.sys kbdhid YES YES 096 8FE92000 00008000 mouhid.sys mouhid YES YES 097 8FE9A000 00017000 usbccgp.sys usbccgp YES YES 098 8FEB1000 00002000 USBD.SYS YES YES 099 8FEB3000 00009000 hidusb.sys HidUsb YES YES 100 8FEBC000 00045000 OA001Vid.sys OA001Vid YES YES 101 8FF01000 00021000 OA001Ufd.sys OA001Ufd YES YES 102 8FF22000 00009000 Fs_Rec.SYS YES YES 103 8FF2B000 00007000 Null.SYS YES YES 104 8FF32000 00007000 Beep.SYS Beep YES YES 105 8FF39000 0000C000 vga.sys VgaSave YES YES 106 8FF45000 00021000 VIDEOPRT.SYS YES YES 107 8FF66000 00008000 RDPCDD.sys RDPCDD YES YES 108 8FF6E000 00008000 rdpencdd.sys RDPENCDD YES YES 109 8FF76000 0000B000 Msfs.SYS YES YES 110 8FF81000 0000E000 Npfs.SYS YES YES 111 8FF8F000 00009000 rasacd.sys RasAcd YES YES 112 8FF98000 00016000 tdx.sys tdx YES YES 113 8FFAE000 00014000 smb.sys Smb YES YES 114 90E0B000 00048000 afd.sys AFD YES YES 115 90E53000 00032000 netbt.sys netbt YES YES 116 90E85000 00016000 pacer.sys PSched YES YES 117 90E9B000 0000E000 netbios.sys NetBIOS YES YES 118 90EA9000 00013000 wanarp.sys Wanarp YES YES 119 90EBC000 00006000 ssmdrv.sys ssmdrv YES YES 120 90EC2000 0003C000 rdbss.sys rdbss YES YES 121 90EFE000 0000A000 nsiproxy.sys nsiproxy YES YES 122 90F08000 00017000 dfsc.sys DfsC YES YES 123 90F1F000 0001C000 avipbb.sys avipbb YES YES 124 90F3B000 00002000 avgio.sys avgio YES YES 125 90F3D000 00028000 fastfat.SYS YES YES 126 90F65000 0000D000 crashdmp.sys YES YES 127 90F72000 0000B000 dump_dumpata.sys NO NO 128 90F7D000 0000A000 dump_msahci.sys NO NO 129 98020000 00202000 win32k.sys YES YES 130 90F87000 0000A000 Dxapi.sys YES YES 131 90F91000 0000F000 monitor.sys monitor YES YES 132 98240000 00009000 TSDDD.dll YES YES 133 98260000 0000E000 cdd.dll YES YES 134 98270000 0004C000 ATMFD.DLL YES YES 135 90FA0000 0001B000 luafv.sys luafv YES YES 136 90FBB000 00014000 avgntflt.sys avgntflt YES YES 137 81600000 000B0000 spsys.sys YES YES 138 816B0000 00030000 RMCAST.sys RMCAST YES YES 139 816E0000 00010000 lltdio.sys lltdio YES YES 140 816F0000 0002A000 nwifi.sys NativeWifiP YES YES 141 8171A000 0000A000 ndisuio.sys Ndisuio YES YES 142 81724000 00013000 rspndr.sys rspndr YES YES 143 81737000 0006D000 HTTP.sys HTTP YES YES 144 817A4000 0001D000 srvnet.sys srvnet YES YES 145 817C1000 00019000 bowser.sys bowser YES YES 146 817DA000 00015000 mpsdrv.sys mpsdrv YES YES 147 90FCF000 00021000 mrxdav.sys MRxDAV YES YES 148 8FFC2000 0001F000 mrxsmb.sys mrxsmb YES YES 149 9BA09000 00039000 mrxsmb10.sys mrxsmb10 YES YES 150 9BA42000 00018000 mrxsmb20.sys mrxsmb20 YES YES 151 9BA5A000 00027000 srv2.sys srv2 YES YES 152 9BA81000 0004E000 srv.sys srv YES YES 153 9BAE7000 00090000 CVPNDRVA.sys CVPNDRVA YES NO 154 9BB77000 0000D000 npf_devolo.sys NPF_devolo YES NO 155 9D80B000 000DE000 peauth.sys PEAUTH YES YES 156 9D8E9000 0000A000 secdrv.SYS YES YES 157 9D8F3000 0000C000 tcpipreg.sys tcpipreg YES YES 158 9D8FF000 00015000 WUDFRd.sys WUDFRd YES YES 159 9D914000 00012000 WUDFPf.sys YES YES 160 9D926000 00016000 cdfs.sys cdfs YES YES 161 9D93C000 00008000 catchme.sys catchme NO NO 162 9D944000 00002000 PROCEXP113.SYS NO NO 163 9D952000 00004000 sdthlpr.sys SDTHelper YES NO 164 770B0000 00127000 ntdll.dll YES YES Number of Module Table entries patched = 0 12:57:57 - Performing check: "SDT hooks": Found KiServiceTable @ 82149B00 0 ZwAcceptConnectPort 821CCE37 1 ZwAccessCheck 8203D315 2 ZwAccessCheckAndAuditAlarm 822051CE 3 ZwAccessCheckByType 8203F060 4 ZwAccessCheckByTypeAndAuditAlarm 821FCDDC 5 ZwAccessCheckByTypeResultList 820F2F26 6 ZwAccessCheckByTypeResultListAndAuditAlarm 822B1C71 7 ZwAccessCheckByTypeResultListAndAuditAlarmByHandle 822B1CBA 8 ZwAddAtom 821CD001 9 ZwAddBootEntry 822C75CA 10 ZwAddDriverEntry 822C886E 11 ZwAdjustGroupsToken 822055C9 12 ZwAdjustPrivilegesToken 8220226F 13 ZwAlertResumeThread 822A4F0D 14 ZwAlertThread 8221DE07 15 ZwAllocateLocallyUniqueId 821D3563 16 ZwAllocateUserPhysicalPages 82296655 17 ZwAllocateUuids 821B3A18 18 ZwAllocateVirtualMemory 82259F19 19 ZwAlpcAcceptConnectPort 821FC3AE 20 ZwAlpcCancelMessage 821C6811 21 ZwAlpcConnectPort 821FC4B2 22 ZwAlpcCreatePort 821CC91F 23 ZwAlpcCreatePortSection 821EE9FD 24 ZwAlpcCreateResourceReserve 821C221F 25 ZwAlpcCreateSectionView 821EE7CD 26 ZwAlpcCreateSecurityContext 821F65FA 27 ZwAlpcDeletePortSection 821EEB97 28 ZwAlpcDeleteResourceReserve 82291EB5 29 ZwAlpcDeleteSectionView 822070D8 30 ZwAlpcDeleteSecurityContext 82205E02 31 ZwAlpcDisconnectPort 82204275 32 ZwAlpcImpersonateClientOfPort 822090EC 33 ZwAlpcOpenSenderProcess 821CD71A 34 ZwAlpcOpenSenderThread 821CF2DC 35 ZwAlpcQueryInformation 821EB9F6 36 ZwAlpcQueryInformationMessage 8220A59C 37 ZwAlpcRevokeSecurityContext 82291FD8 38 ZwAlpcSendWaitReceivePort 8224F3D9 39 ZwAlpcSetInformation 821EAF98 40 ZwApphelpCacheControl 821E01DF 41 ZwAreMappedFilesTheSame 82292D8B 42 ZwAssignProcessToJobObject 821CFAEF 43 ZwCallbackReturn 820BF2FC 44 ZwCancelDeviceWakeupRequest 822A0737 45 ZwCancelIoFile 821C3645 46 ZwCancelTimer 820366CB 47 ZwClearEvent 82246C49 48 ZwClose 8224C72F 49 ZwCloseObjectAuditAlarm 822050F3 50 ZwCompactKeys 82266332 51 ZwCompareTokens 821C64B9 52 ZwCompleteConnectPort 821CCEB4 53 ZwCompressKey 822665BD 54 ZwConnectPort 821DFAA7 55 ZwContinue 82060750 56 ZwCreateDebugObject 822757E2 57 ZwCreateDirectoryObject 821D2523 58 ZwCreateEvent 82224959 59 ZwCreateEventPair 822CCC88 60 ZwCreateFile 82253D59 61 ZwCreateIoCompletion 821DE8E3 62 ZwCreateJobObject 821BCFDE 63 ZwCreateJobSet 822A6C7B 64 ZwCreateKey 82200D5D 65 ZwCreateKeyTransacted 821A6FB0 66 ZwCreateMailslotFile 821B9D70 67 ZwCreateMutant 822323BC 68 ZwCreateNamedPipeFile 821E06F4 69 ZwCreatePrivateNamespace 821A56D6 70 ZwCreatePagingFile 821631F2 71 ZwCreatePort 82197A40 72 ZwCreateProcess 822A374B 73 ZwCreateProcessEx 822A3796 74 ZwCreateProfile 822CD30B 75 ZwCreateSection 82243803 76 ZwCreateSemaphore 821E998B 77 ZwCreateSymbolicLinkObject 821D2306 78 ZwCreateThread --[HOOKED]-- 80F6A6E4 79 ZwCreateTimer 821CCA7B 80 ZwCreateToken 821D427B 81 ZwCreateTransaction 821B8734 82 ZwOpenTransaction 822B5075 83 ZwQueryInformationTransaction 822B5284 84 ZwQueryInformationTransactionManager 82186A65 85 ZwPrePrepareEnlistment 822B49AC 86 ZwPrepareEnlistment 822B48EB 87 ZwCommitEnlistment 822B4A6D 88 ZwReadOnlyEnlistment 822B4EF1 89 ZwRollbackComplete 822B4FB0 90 ZwRollbackEnlistment 822B4B2E 91 ZwCommitTransaction 821A94EA 92 ZwRollbackTransaction 82189728 93 ZwPrePrepareComplete 822B4CB0 94 ZwPrepareComplete 822B4BEF 95 ZwCommitComplete 822B4D71 96 ZwSinglePhaseReject 822B4E32 97 ZwSetInformationTransaction 822B5B59 98 ZwSetInformationTransactionManager 822B63C3 99 ZwSetInformationResourceManager 82187457 100 ZwCreateTransactionManager 8218BCA8 101 ZwOpenTransactionManager 821876DB 102 ZwRenameTransactionManager 822B618B 103 ZwRollforwardTransactionManager 822B62F8 104 ZwRecoverEnlistment 822B4434 105 ZwRecoverResourceManager 8218C88D 106 ZwRecoverTransactionManager 8218C6D4 107 ZwCreateResourceManager 8218C257 108 ZwOpenResourceManager 82186FA5 109 ZwGetNotificationResourceManager 8218C8E1 110 ZwQueryInformationResourceManager 822B5F3F 111 ZwCreateEnlistment 821889FC 112 ZwOpenEnlistment 822B426B 113 ZwSetInformationEnlistment 822B46FC 114 ZwQueryInformationEnlistment 822B448F 115 ZwCreateWaitablePort 8218CD04 116 ZwDebugActiveProcess 822766EA 117 ZwDebugContinue 82276DAB 118 ZwDelayExecution 822458C4 119 ZwDeleteAtom 821C3B6C 120 ZwDeleteBootEntry 822C75FB 121 ZwDeleteDriverEntry 822C889F 122 ZwDeleteFile 82182C5E 123 ZwDeleteKey 821C46D3 124 ZwDeletePrivateNamespace 8229BA5D 125 ZwDeleteObjectAuditAlarm 822608BD 126 ZwDeleteValueKey 821BFC74 127 ZwDeviceIoControlFile 82259EE6 128 ZwDisplayString 82161BE3 129 ZwDuplicateObject 8220A16E 130 ZwDuplicateToken 822017A3 131 ZwEnumerateBootEntries 822C77FC 132 ZwEnumerateDriverEntries 822C8A9E 133 ZwEnumerateKey 8220F0C0 134 ZwEnumerateSystemEnvironmentValuesEx 822C73CB 135 ZwEnumerateTransactionObject 822B5947 136 ZwEnumerateValueKey 821E4311 137 ZwExtendSection 82294AA7 138 ZwFilterToken 821BBF75 139 ZwFindAtom 821C38C5 140 ZwFlushBuffersFile 8221D9AD 141 ZwFlushInstructionCache 821C1EF5 142 ZwFlushKey 82196427 143 ZwFlushProcessWriteBuffers 8202A5D5 144 ZwFlushVirtualMemory 821BF968 145 ZwFlushWriteBuffer 822976BE 146 ZwFreeUserPhysicalPages 82296D87 147 ZwFreeVirtualMemory 82096F5F 148 ZwFreezeRegistry 820D5876 149 ZwFreezeTransactions 822B5DD4 150 ZwFsControlFile 82257B02 151 ZwGetContextThread 8218BA6A 152 ZwGetDevicePowerState 822A0765 153 ZwGetNlsSectionPtr 821BA205 154 ZwGetPlugPlayEvent 821A5437 155 ZwGetWriteWatch 820E3D2C 156 ZwImpersonateAnonymousToken 821CCEBE 157 ZwImpersonateClientOfPort 821E7D5A 158 ZwImpersonateThread 821E24C0 159 ZwInitializeNlsFiles 821E316C 160 ZwInitializeRegistry 82181AFF 161 ZwInitiatePowerAction 822A0540 162 ZwIsProcessInJob 822636F2 163 ZwIsSystemResumeAutomatic 822A074B 164 ZwListenPort 8217260C 165 ZwLoadDriver 8217DDF0 166 ZwLoadKey 8216F158 167 ZwLoadKey2 821659C0 168 ZwLoadKeyEx 82192843 169 ZwLockFile 821D35EF 170 ZwLockProductActivationKeys 821B8D76 171 ZwLockRegistryKey 82153632 172 ZwLockVirtualMemory 8202DD5B 173 ZwMakePermanentObject 821BB1A0 174 ZwMakeTemporaryObject 821E9366 175 ZwMapUserPhysicalPages 822959EA 176 ZwMapUserPhysicalPagesScatter 82295F5F 177 ZwMapViewOfSection 8222244C 178 ZwModifyBootEntry 822C77CB 179 ZwModifyDriverEntry 822C8A6F 180 ZwNotifyChangeDirectoryFile 821FD442 181 ZwNotifyChangeKey 821D15B5 182 ZwNotifyChangeMultipleKeys 821D0A2D 183 ZwOpenDirectoryObject 82231C42 184 ZwOpenEvent 8220B9ED 185 ZwOpenEventPair 822CCDB7 186 ZwOpenFile 82217F9F 187 ZwOpenIoCompletion 8227F0BD 188 ZwOpenJobObject 822A6973 189 ZwOpenKey 8221A249 190 ZwOpenKeyTransacted 821A6F55 191 ZwOpenMutant 82223713 192 ZwOpenPrivateNamespace 8226238B 193 ZwOpenObjectAuditAlarm 821ABF11 194 ZwOpenProcess --[HOOKED]-- 80F6A6D0 195 ZwOpenProcessToken 822135FE 196 ZwOpenProcessTokenEx 82210428 197 ZwOpenSection 8222321F 198 ZwOpenSemaphore 821B7EC2 199 ZwOpenSession 821B5B92 200 ZwOpenSymbolicLinkObject 821E91D5 201 ZwOpenThread --[HOOKED]-- 80F6A6D5 202 ZwOpenThreadToken 8222DE58 203 ZwOpenThreadTokenEx 8222AD61 204 ZwOpenTimer 822CCA13 205 ZwPlugPlayControl 821C28C3 206 ZwPowerInformation 8221B237 207 ZwPrivilegeCheck 821FCB68 208 ZwPrivilegeObjectAuditAlarm 8219F9AD 209 ZwPrivilegedServiceAuditAlarm 821C1FC4 210 ZwProtectVirtualMemory 8222BE8D 211 ZwPulseEvent 82263F07 212 ZwQueryAttributesFile 82231CFC 213 ZwQueryBootEntryOrder 822C7CAD 214 ZwQueryBootOptions 822C8109 215 ZwQueryDebugFilterState 820CFAE5 216 ZwQueryDefaultLocale 821E30EA 217 ZwQueryDefaultUILanguage 82199694 218 ZwQueryDirectoryFile 8221ACB8 219 ZwQueryDirectoryObject 822232E0 220 ZwQueryDriverEntryOrder 822C861F 221 ZwQueryEaFile 8216F179 222 ZwQueryEvent 821C59D3 223 ZwQueryFullAttributesFile 821E4A8C 224 ZwQueryInformationAtom 821C3A19 225 ZwQueryInformationFile 82212DB3 226 ZwQueryInformationJobObject 8219BE81 227 ZwQueryInformationPort 82290FCB 228 ZwQueryInformationProcess 8221FB7B 229 ZwQueryInformationThread 82245969 230 ZwQueryInformationToken 82210553 231 ZwQueryInstallUILanguage 82199A18 232 ZwQueryIntervalProfile 822CD80B 233 ZwQueryIoCompletion 8227F194 234 ZwQueryKey 8220FB55 235 ZwQueryMultipleValueKey 82265BA7 236 ZwQueryMutant 822CD108 237 ZwQueryObject 821F7FD6 238 ZwQueryOpenSubKeys 82265E03 239 ZwQueryOpenSubKeysEx 8225D9C1 240 ZwQueryPerformanceCounter 82246B5B 241 ZwQueryQuotaInformationFile 8228038E 242 ZwQuerySection 8223228B 243 ZwQuerySecurityObject 821E699A 244 ZwQuerySemaphore 822C65FE 245 ZwQuerySymbolicLinkObject 821D9014 246 ZwQuerySystemEnvironmentValue 822C67F3 247 ZwQuerySystemEnvironmentValueEx 822C6E01 248 ZwQuerySystemInformation 82246C97 249 ZwQuerySystemTime 8221DD68 250 ZwQueryTimer 822CCAE6 251 ZwQueryTimerResolution 821C2D6E 252 ZwQueryValueKey 8222F4F8 253 ZwQueryVirtualMemory 8221361E 254 ZwQueryVolumeInformationFile 82257626 255 ZwQueueApcThread 821C3813 256 ZwRaiseException 82060798 257 ZwRaiseHardError 8218B178 258 ZwReadFile 8221C8D7 259 ZwReadFileScatter 82195155 260 ZwReadRequestData 8229108B 261 ZwReadVirtualMemory 821E4962 262 ZwRegisterThreadTerminatePort 822A4640 263 ZwReleaseMutant 822457AA 264 ZwReleaseSemaphore 821FA32B 265 ZwRemoveIoCompletion 8221F9E7 266 ZwRemoveProcessDebug 82276835 267 ZwRenameKey 822660AC 268 ZwReplaceKey 822659B6 269 ZwReplacePartitionUnit 820DE3D7 270 ZwReplyPort 821F3372 271 ZwReplyWaitReceivePort 8224B8C7 272 ZwReplyWaitReceivePortEx 8224B776 273 ZwReplyWaitReplyPort 82291261 274 ZwRequestDeviceWakeup 822A0737 275 ZwRequestPort 8221DE58 276 ZwRequestWaitReplyPort 822559AE 277 ZwRequestWakeupLatency 822A04E3 278 ZwResetEvent 821CA409 279 ZwResetWriteWatch 820E4497 280 ZwRestoreKey 822647B2 281 ZwResumeProcess 822A4EA7 282 ZwResumeThread 8222D6F5 283 ZwSaveKey 82264969 284 ZwSaveKeyEx 82264B07 285 ZwSaveMergedKeys 82264CDF 286 ZwSecureConnectPort 821DF680 287 ZwSetBootEntryOrder 822C7EFC 288 ZwSetBootOptions 822C83FE 289 ZwSetContextThread 822A4253 290 ZwSetDebugFilterState 821504A8 291 ZwSetDefaultHardErrorPort 8216C75A 292 ZwSetDefaultLocale 8219941F 293 ZwSetDefaultUILanguage 821998F6 294 ZwSetDriverEntryOrder 822C8EAF 295 ZwSetEaFile 8227FDDA 296 ZwSetEvent 82244E12 297 ZwSetEventBoostPriority 822C625B 298 ZwSetHighEventPair 822CD097 299 ZwSetHighWaitLowEventPair 822CCFC9 300 ZwSetInformationDebugObject 82276F74 301 ZwSetInformationFile 8220BABB 302 ZwSetInformationJobObject 821BC272 303 ZwSetInformationKey 82265555 304 ZwSetInformationObject 821F85DA 305 ZwSetInformationProcess 8222647A 306 ZwSetInformationThread 8220AECB 307 ZwSetInformationToken 821D7C0A 308 ZwSetIntervalProfile 822CD7E6 309 ZwSetIoCompletion 82215157 310 ZwSetLdtEntries 822A6627 311 ZwSetLowEventPair 822CD034 312 ZwSetLowWaitHighEventPair 822CCF5E 313 ZwSetQuotaInformationFile 822809E0 314 ZwSetSecurityObject 821D1FE4 315 ZwSetSystemEnvironmentValue 822C6AFF 316 ZwSetSystemEnvironmentValueEx 822C7127 317 ZwSetSystemInformation 821F8B16 318 ZwSetSystemPowerState 822EB0A1 319 ZwSetSystemTime 822C316D 320 ZwSetThreadExecutionState 821BA0F2 321 ZwSetTimer 820C1B8F 322 ZwSetTimerResolution 821C34A9 323 ZwSetUuidSeed 8216FA82 324 ZwSetValueKey 821F0022 325 ZwSetVolumeInformationFile 822809FA 326 ZwShutdownSystem 822C4AA5 327 ZwSignalAndWaitForSingleObject 820D0FE7 328 ZwStartProfile 822CD544 329 ZwStopProfile 822CD71F 330 ZwSuspendProcess 822A4E47 331 ZwSuspendThread 821AC929 332 ZwSystemDebugControl 8220AADE 333 ZwTerminateJobObject 821EAAC2 334 ZwTerminateProcess --[HOOKED]-- 80F6A6DF 335 ZwTerminateThread 8222E0DF 336 ZwTestAlert 8222C022 337 ZwThawRegistry 820D58DB 338 ZwThawTransactions 822B5EBB 339 ZwTraceEvent 8203D376 340 ZwTraceControl 82200F6C 341 ZwTranslateFilePath 822C90BB 342 ZwUnloadDriver 8228124E 343 ZwUnloadKey 8225E302 344 ZwUnloadKey2 8225E31C 345 ZwUnloadKeyEx 82264E73 346 ZwUnlockFile 821D3A5F 347 ZwUnlockVirtualMemory 8202BAB6 348 ZwUnmapViewOfSection 8222270F 349 ZwVdmControl 822B95EB 350 ZwWaitForDebugEvent 82276A81 351 ZwWaitForMultipleObjects 82245393 352 ZwWaitForSingleObject 8224423A 353 ZwWaitHighEventPair 822CCEF5 354 ZwWaitLowEventPair 822CCE8C 355 ZwWriteFile 82224E7C 356 ZwWriteFileGather 822638C2 357 ZwWriteRequestData 822910F8 358 ZwWriteVirtualMemory 8221F4DF 359 ZwYieldExecution 8203D9D2 360 ZwCreateKeyedEvent 821CC509 361 ZwOpenKeyedEvent 822CD8DF 362 ZwReleaseKeyedEvent 8220C8E6 363 ZwWaitForKeyedEvent 8220C604 364 ZwQueryPortInformationProcess 822A3C3E 365 ZwGetCurrentProcessorNumber 821ACFBE 366 ZwWaitForMultipleObjects32 8229A73F 367 ZwGetNextProcess 822A505C 368 ZwGetNextThread 822A52C9 369 ZwCancelIoFileEx 82261A80 370 ZwCancelSynchronousIoFile 8227F323 371 ZwRemoveIoCompletionEx 821EDBFE 372 ZwRegisterProtocolAddressInformation 8218795C 373 ZwPropagationComplete 822B865B 374 ZwPropagationFailed 822B872A 375 ZwCreateWorkerFactory 821CCBC2 376 ZwReleaseWorkerFactoryWorker 820C21AC 377 ZwWaitForWorkViaWorkerFactory 820C1E46 378 ZwSetInformationWorkerFactory 8202D200 379 ZwQueryInformationWorkerFactory 820F82C5 380 ZwWorkerFactoryWorkerReady 82045EBA 381 ZwShutdownWorkerFactory 821B91AD 382 ZwCreateThreadEx 8222DB94 383 ZwCreateUserProcess 821DBB82 384 ZwQueryLicenseValue 821D93BB 385 ZwMapCMFModule 821E100E 386 ZwIsUILanguageComitted 82199A93 387 ZwFlushInstallUILanguage 82199923 388 ZwGetMUIRegistryInfo 821E371E 389 ZwAcquireCMFViewOwnership 822CDA14 390 ZwReleaseCMFViewOwnership 822CDBDB Number of Service Table entries hooked = 4 Number of Service Table entries patched = 0 12:58:9 - Performing check: "IDT hooks": IDT offset in kernel: 0x0607A174 IDT address: 0x82FF1400 (phys.: 0x059A1400) INT# SegType DPL ISR 000(00) IntG32 00 0008:8205D980 001(01) IntG32 00 0008:8205DB00 002(02) TaskG32 00 0058:82108068 003(03) IntG32 03 0008:8205DF54 004(04) IntG32 03 0008:8205E0DC 005(05) IntG32 00 0008:8205E23C 006(06) IntG32 00 0008:8205E3B0 007(07) IntG32 00 0008:8205EA20 008(08) TaskG32 00 0050:82108000 009(09) IntG32 00 0008:8205EE48 010(0A) IntG32 00 0008:8205EF6C 011(0B) IntG32 00 0008:8205F0AC 012(0C) IntG32 00 0008:8205F30C 013(0D) IntG32 00 0008:8205F5F4 014(0E) IntG32 00 0008:8205FCF8 015(0F) IntG32 00 0008:820600C0 016(10) IntG32 00 0008:820601E4 017(11) IntG32 00 0008:82060324 018(12) TaskG32 00 00A0:07323058 (hooked) 019(13) IntG32 00 0008:82060490 020(14) IntG32 00 0008:820600C0 021(15) IntG32 00 0008:820600C0 022(16) IntG32 00 0008:820600C0 023(17) IntG32 00 0008:820600C0 024(18) IntG32 00 0008:820600C0 025(19) IntG32 00 0008:820600C0 026(1A) IntG32 00 0008:820600C0 027(1B) IntG32 00 0008:820600C0 028(1C) IntG32 00 0008:820600C0 029(1D) IntG32 00 0008:820600C0 030(1E) IntG32 00 0008:820600C0 031(1F) IntG32 00 0008:823E2CD0 032(20) Not present 033(21) Not present 034(22) Not present 035(23) Not present 036(24) Not present 037(25) Not present 038(26) Not present 039(27) Not present 040(28) Not present 041(29) Not present 042(2A) IntG32 03 0008:8205D0BA 043(2B) IntG32 03 0008:8205D240 044(2C) IntG32 03 0008:8205D37C 045(2D) IntG32 03 0008:8205DE2C 046(2E) IntG32 03 0008:8205CA7E 047(2F) IntG32 00 0008:820600C0 048(30) IntG32 00 0008:8205C140 049(31) IntG32 00 0008:8205C14A 050(32) IntG32 00 0008:8205C154 051(33) IntG32 00 0008:8205C15E 052(34) IntG32 00 0008:8205C168 053(35) IntG32 00 0008:8205C172 054(36) IntG32 00 0008:8205C17C 055(37) IntG32 00 0008:823E20E8 056(38) IntG32 00 0008:8205C190 057(39) IntG32 00 0008:8205C19A 058(3A) IntG32 00 0008:8205C1A4 059(3B) IntG32 00 0008:8205C1AE 060(3C) IntG32 00 0008:8205C1B8 061(3D) IntG32 00 0008:8205C1C2 062(3E) IntG32 00 0008:8205C1CC 063(3F) IntG32 00 0008:8205C1D6 064(40) IntG32 00 0008:8205C1E0 065(41) IntG32 00 0008:8205C1EA 066(42) IntG32 00 0008:8205C1F4 067(43) IntG32 00 0008:8205C1FE 068(44) IntG32 00 0008:8205C208 069(45) IntG32 00 0008:8205C212 070(46) IntG32 00 0008:8205C21C 071(47) IntG32 00 0008:8205C226 072(48) IntG32 00 0008:8205C230 073(49) IntG32 00 0008:8205C23A 074(4A) IntG32 00 0008:8205C244 075(4B) IntG32 00 0008:8205C24E 076(4C) IntG32 00 0008:8205C258 077(4D) IntG32 00 0008:8205C262 078(4E) IntG32 00 0008:8205C26C 079(4F) IntG32 00 0008:8205C276 080(50) IntG32 00 0008:8205C280 081(51) IntG32 00 0008:8FAACCD0 (hooked) 082(52) IntG32 00 0008:86733550 (hooked) 083(53) IntG32 00 0008:8205C29E 084(54) IntG32 00 0008:8205C2A8 085(55) IntG32 00 0008:8205C2B2 086(56) IntG32 00 0008:8205C2BC 087(57) IntG32 00 0008:8205C2C6 088(58) IntG32 00 0008:8205C2D0 089(59) IntG32 00 0008:8205C2DA 090(5A) IntG32 00 0008:8205C2E4 091(5B) IntG32 00 0008:8205C2EE 092(5C) IntG32 00 0008:8205C2F8 093(5D) IntG32 00 0008:8205C302 094(5E) IntG32 00 0008:8205C30C 095(5F) IntG32 00 0008:8205C316 096(60) IntG32 00 0008:8205C320 097(61) IntG32 00 0008:86724050 (hooked) 098(62) IntG32 00 0008:86733A50 (hooked) 099(63) IntG32 00 0008:8205C33E 100(64) IntG32 00 0008:8205C348 101(65) IntG32 00 0008:8205C352 102(66) IntG32 00 0008:8205C35C 103(67) IntG32 00 0008:8205C366 104(68) IntG32 00 0008:8205C370 105(69) IntG32 00 0008:8205C37A 106(6A) IntG32 00 0008:8205C384 107(6B) IntG32 00 0008:8205C38E 108(6C) IntG32 00 0008:8205C398 109(6D) IntG32 00 0008:8205C3A2 110(6E) IntG32 00 0008:8205C3AC 111(6F) IntG32 00 0008:8205C3B6 112(70) IntG32 00 0008:8205C3C0 113(71) IntG32 00 0008:8205C3CA 114(72) IntG32 00 0008:8671E2D0 (hooked) 115(73) IntG32 00 0008:8205C3DE 116(74) IntG32 00 0008:8205C3E8 117(75) IntG32 00 0008:8205C3F2 118(76) IntG32 00 0008:8205C3FC 119(77) IntG32 00 0008:8205C406 120(78) IntG32 00 0008:8205C410 121(79) IntG32 00 0008:8205C41A 122(7A) IntG32 00 0008:8205C424 123(7B) IntG32 00 0008:8205C42E 124(7C) IntG32 00 0008:8205C438 125(7D) IntG32 00 0008:8205C442 126(7E) IntG32 00 0008:8205C44C 127(7F) IntG32 00 0008:8205C456 128(80) IntG32 00 0008:8205C460 129(81) IntG32 00 0008:8205C46A 130(82) IntG32 00 0008:8671EA50 (hooked) 131(83) IntG32 00 0008:8205C47E 132(84) IntG32 00 0008:8205C488 133(85) IntG32 00 0008:8205C492 134(86) IntG32 00 0008:8205C49C 135(87) IntG32 00 0008:8205C4A6 136(88) IntG32 00 0008:8205C4B0 137(89) IntG32 00 0008:8205C4BA 138(8A) IntG32 00 0008:8205C4C4 139(8B) IntG32 00 0008:8205C4CE 140(8C) IntG32 00 0008:8205C4D8 141(8D) IntG32 00 0008:8205C4E2 142(8E) IntG32 00 0008:8205C4EC 143(8F) IntG32 00 0008:8205C4F6 144(90) IntG32 00 0008:86733CD0 (hooked) 145(91) IntG32 00 0008:867242D0 (hooked) 146(92) IntG32 00 0008:84997A50 (hooked) 147(93) IntG32 00 0008:8205C51E 148(94) IntG32 00 0008:8205C528 149(95) IntG32 00 0008:8205C532 150(96) IntG32 00 0008:8205C53C 151(97) IntG32 00 0008:8205C546 152(98) IntG32 00 0008:8205C550 153(99) IntG32 00 0008:8205C55A 154(9A) IntG32 00 0008:8205C564 155(9B) IntG32 00 0008:8205C56E 156(9C) IntG32 00 0008:8205C578 157(9D) IntG32 00 0008:8205C582 158(9E) IntG32 00 0008:8205C58C 159(9F) IntG32 00 0008:8205C596 160(A0) IntG32 00 0008:8671E050 (hooked) 161(A1) IntG32 00 0008:8205C5AA 162(A2) IntG32 00 0008:84997050 (hooked) 163(A3) IntG32 00 0008:8205C5BE 164(A4) IntG32 00 0008:8205C5C8 165(A5) IntG32 00 0008:8205C5D2 166(A6) IntG32 00 0008:8205C5DC 167(A7) IntG32 00 0008:8205C5E6 168(A8) IntG32 00 0008:8205C5F0 169(A9) IntG32 00 0008:8205C5FA 170(AA) IntG32 00 0008:8205C604 171(AB) IntG32 00 0008:8205C60E 172(AC) IntG32 00 0008:8205C618 173(AD) IntG32 00 0008:8205C622 174(AE) IntG32 00 0008:8205C62C 175(AF) IntG32 00 0008:8205C636 176(B0) IntG32 00 0008:8FAACA50 (hooked) 177(B1) IntG32 00 0008:84997CD0 (hooked) 178(B2) IntG32 00 0008:8671ECD0 (hooked) 179(B3) IntG32 00 0008:8205C65E 180(B4) IntG32 00 0008:8205C668 181(B5) IntG32 00 0008:8205C672 182(B6) IntG32 00 0008:8205C67C 183(B7) IntG32 00 0008:8205C686 184(B8) IntG32 00 0008:8205C690 185(B9) IntG32 00 0008:8205C69A 186(BA) IntG32 00 0008:8205C6A4 187(BB) IntG32 00 0008:8205C6AE 188(BC) IntG32 00 0008:8205C6B8 189(BD) IntG32 00 0008:8205C6C2 190(BE) IntG32 00 0008:8205C6CC 191(BF) IntG32 00 0008:8205C6D6 192(C0) IntG32 00 0008:8205C6E0 193(C1) IntG32 00 0008:823E23D8 194(C2) IntG32 00 0008:8205C6F4 195(C3) IntG32 00 0008:8205C6FE 196(C4) IntG32 00 0008:8205C708 197(C5) IntG32 00 0008:8205C712 198(C6) IntG32 00 0008:8205C71C 199(C7) IntG32 00 0008:8205C726 200(C8) IntG32 00 0008:8205C730 201(C9) IntG32 00 0008:8205C73A 202(CA) IntG32 00 0008:8205C744 203(CB) IntG32 00 0008:8205C74E 204(CC) IntG32 00 0008:8205C758 205(CD) IntG32 00 0008:8205C762 206(CE) IntG32 00 0008:8205C76C 207(CF) IntG32 00 0008:8205C776 208(D0) IntG32 00 0008:8205C780 209(D1) IntG32 00 0008:823CDD64 210(D2) IntG32 00 0008:823CE01C 211(D3) IntG32 00 0008:8205C79E 212(D4) IntG32 00 0008:8205C7A8 213(D5) IntG32 00 0008:8205C7B2 214(D6) IntG32 00 0008:8205C7BC 215(D7) IntG32 00 0008:8205C7C6 216(D8) IntG32 00 0008:8205C7D0 217(D9) IntG32 00 0008:8205C7DA 218(DA) IntG32 00 0008:8205C7E4 219(DB) IntG32 00 0008:8205C7EE 220(DC) IntG32 00 0008:8205C7F8 221(DD) IntG32 00 0008:8205C802 222(DE) IntG32 00 0008:8205C80C 223(DF) IntG32 00 0008:823E21C0 224(E0) IntG32 00 0008:8205C820 225(E1) IntG32 00 0008:823E2B40 226(E2) IntG32 00 0008:8205C834 227(E3) IntG32 00 0008:823E26D4 228(E4) IntG32 00 0008:8205C848 229(E5) IntG32 00 0008:8205C852 230(E6) IntG32 00 0008:8205C85C 231(E7) IntG32 00 0008:8205C866 232(E8) IntG32 00 0008:8205C870 233(E9) IntG32 00 0008:8205C87A 234(EA) IntG32 00 0008:8205C884 235(EB) IntG32 00 0008:8205C88E 236(EC) IntG32 00 0008:8205C898 237(ED) IntG32 00 0008:8205C8A2 238(EE) IntG32 00 0008:8205C8A9 239(EF) IntG32 00 0008:8205C8B0 240(F0) IntG32 00 0008:8205C8B7 241(F1) IntG32 00 0008:8205C8BE 242(F2) IntG32 00 0008:8205C8C5 243(F3) IntG32 00 0008:8205C8CC 244(F4) IntG32 00 0008:8205C8D3 245(F5) IntG32 00 0008:8205C8DA 246(F6) IntG32 00 0008:8205C8E1 247(F7) IntG32 00 0008:8205C8E8 248(F8) IntG32 00 0008:8205C8EF 249(F9) IntG32 00 0008:8205C8F6 250(FA) IntG32 00 0008:8205C8FD 251(FB) IntG32 00 0008:8205C904 252(FC) IntG32 00 0008:8205C90B 253(FD) IntG32 00 0008:823E3100 254(FE) IntG32 00 0008:823E336C 255(FF) IntG32 00 0008:8205C920 12:58:33 - Performing check: "SYSENTER hook": SYSENTER offset in kernel: 0x0044AB50 (=0x8205CB50) SYSENTER EIP: 0008:8205CB50 [OK] 12:58:33 - Performing check: "IAT hooks": PID 436 - C:\Windows\System32\smss.exe ------------------------------------------------------------------------------- ntdll.dll (770B0000 - 771D7000) PID 504 - C:\Windows\system32\csrss.exe ------------------------------------------------------------------------------- ntdll.dll (770B0000 - 771D7000) CSRSRV.dll (75870000 - 7587F000) basesrv.dll (75850000 - 75863000) winsrv.dll (757F0000 - 75850000) USER32.dll (77270000 - 7730D000) KERNEL32.dll (766A0000 - 7677C000) GDI32.dll (76910000 - 7695B000) ADVAPI32.dll (76B70000 - 76C36000) RPCRT4.dll (76580000 - 76643000) LPK.DLL (77230000 - 77239000) USP10.dll (76ED0000 - 76F4D000) msvcrt.dll (76CA0000 - 76D4A000) sxs.dll (75690000 - 756EF000) PID 564 - C:\Windows\system32\wininit.exe ------------------------------------------------------------------------------- ntdll.dll (770B0000 - 771D7000) kernel32.dll (766A0000 - 7677C000) ADVAPI32.dll (76B70000 - 76C36000) RPCRT4.dll (76580000 - 76643000) USER32.dll (77270000 - 7730D000) GDI32.dll (76910000 - 7695B000) msvcrt.dll (76CA0000 - 76D4A000) USERENV.dll (757D0000 - 757EE000) Secur32.dll (757B0000 - 757C4000) IMM32.DLL (76E60000 - 76E7E000) MSCTF.dll (76FE0000 - 770A8000) LPK.DLL (77230000 - 77239000) USP10.dll (76ED0000 - 76F4D000) apphelp.dll (75750000 - 7577C000) WS2_32.dll (77200000 - 7722D000) NSI.dll (771E0000 - 771E6000) mswsock.dll (74F10000 - 74F4B000) wshtcpip.dll (74C00000 - 74C05000) wship6.dll (75050000 - 75055000) CRYPT32.dll (75250000 - 75342000) MSASN1.dll (753C0000 - 753D2000) credssp.dll (75080000 - 75087000) schannel.dll (75000000 - 75045000) NETAPI32.dll (75430000 - 754A6000) PSAPI.DLL (75880000 - 75887000) PID 576 - C:\Windows\system32\csrss.exe ------------------------------------------------------------------------------- ntdll.dll (770B0000 - 771D7000) CSRSRV.dll (75870000 - 7587F000) basesrv.dll (75850000 - 75863000) winsrv.dll (757F0000 - 75850000) USER32.dll (77270000 - 7730D000) KERNEL32.dll (766A0000 - 7677C000) GDI32.dll (76910000 - 7695B000) ADVAPI32.dll (76B70000 - 76C36000) RPCRT4.dll (76580000 - 76643000) LPK.DLL (77230000 - 77239000) USP10.dll (76ED0000 - 76F4D000) msvcrt.dll (76CA0000 - 76D4A000) sxs.dll (75690000 - 756EF000) PID 608 - C:\Windows\system32\services.exe ------------------------------------------------------------------------------- ntdll.dll (770B0000 - 771D7000) kernel32.dll (766A0000 - 7677C000) ADVAPI32.dll (76B70000 - 76C36000) RPCRT4.dll (76580000 - 76643000) USER32.dll (77270000 - 7730D000) GDI32.dll (76910000 - 7695B000) msvcrt.dll (76CA0000 - 76D4A000) USERENV.dll (757D0000 - 757EE000) Secur32.dll (757B0000 - 757C4000) SCESRV.dll (75700000 - 7574E000) AUTHZ.dll (754B0000 - 754C6000) NETAPI32.dll (75430000 - 754A6000) PSAPI.DLL (75880000 - 75887000) NCObjAPI.DLL (756F0000 - 756FF000) IMM32.DLL (76E60000 - 76E7E000) MSCTF.dll (76FE0000 - 770A8000) LPK.DLL (77230000 - 77239000) USP10.dll (76ED0000 - 76F4D000) CRYPT32.dll (75250000 - 75342000) MSASN1.dll (753C0000 - 753D2000) credssp.dll (75080000 - 75087000) schannel.dll (75000000 - 75045000) apphelp.dll (75750000 - 7577C000) NTMARTA.DLL (74C40000 - 74C61000) WLDAP32.dll (76650000 - 76699000) WS2_32.dll (77200000 - 7722D000) NSI.dll (771E0000 - 771E6000) SAMLIB.dll (753E0000 - 753F1000) ole32.dll (75920000 - 75A65000) mswsock.dll (74F10000 - 74F4B000) wshtcpip.dll (74C00000 - 74C05000) wship6.dll (75050000 - 75055000) PID 620 - C:\Windows\system32\lsass.exe ------------------------------------------------------------------------------- ntdll.dll (770B0000 - 771D7000) kernel32.dll (766A0000 - 7677C000) ADVAPI32.dll (76B70000 - 76C36000) RPCRT4.dll (76580000 - 76643000) msvcrt.dll (76CA0000 - 76D4A000) LSASRV.dll (75550000 - 75686000) Secur32.dll (757B0000 - 757C4000) USER32.dll (77270000 - 7730D000) GDI32.dll (76910000 - 7695B000) SAMSRV.dll (754D0000 - 7554B000) cryptdll.dll (75790000 - 757A1000) DNSAPI.dll (75400000 - 7542C000) WS2_32.dll (77200000 - 7722D000) NSI.dll (771E0000 - 771E6000) NETAPI32.dll (75430000 - 754A6000) PSAPI.DLL (75880000 - 75887000) SAMLIB.dll (753E0000 - 753F1000) MSASN1.dll (753C0000 - 753D2000) NTDSAPI.dll (753A0000 - 753B8000) WLDAP32.dll (76650000 - 76699000) FeClient.dll (75380000 - 75391000) MPR.dll (75350000 - 75364000) USERENV.dll (757D0000 - 757EE000) CRYPT32.dll (75250000 - 75342000) slc.dll (75210000 - 7524A000) SYSNTFY.dll (75780000 - 75787000) wevtapi.dll (751D0000 - 75210000) IPHLPAPI.DLL (751B0000 - 751C9000) dhcpcsvc.DLL (75170000 - 751A5000) WINNSI.DLL (75160000 - 75167000) dhcpcsvc6.DLL (75130000 - 75152000) IMM32.DLL (76E60000 - 76E7E000) MSCTF.dll (76FE0000 - 770A8000) LPK.DLL (77230000 - 77239000) USP10.dll (76ED0000 - 76F4D000) cngaudit.dll (75120000 - 75126000) AUTHZ.dll (754B0000 - 754C6000) ncrypt.dll (750E0000 - 75115000) BCRYPT.dll (75090000 - 750D5000) credssp.dll (75080000 - 75087000) msprivs.dll (75070000 - 75072000) kerberos.dll (74F50000 - 74FCE000) mswsock.dll (74F10000 - 74F4B000) wship6.dll (75050000 - 75055000) msv1_0.dll (74ED0000 - 74F08000) netlogon.dll (74E30000 - 74EC4000) WINBRAND.dll (74D50000 - 74E27000) schannel.dll (75000000 - 75045000) wdigest.dll (74FD0000 - 74FFD000) rsaenh.dll (74CE0000 - 74D1B000) tspkg.dll (74CC0000 - 74CD2000) GPAPI.dll (74CA0000 - 74CB5000) setupapi.dll (76780000 - 7690A000) OLEAUT32.dll (76F50000 - 76FDD000) ole32.dll (75920000 - 75A65000) scecli.dll (74C70000 - 74C9E000) keyiso.dll (731C0000 - 731C8000) wshtcpip.dll (74C00000 - 74C05000) dssenh.dll (64A60000 - 64A86000) PID 628 - C:\Windows\system32\lsm.exe ------------------------------------------------------------------------------- ntdll.dll (770B0000 - 771D7000) kernel32.dll (766A0000 - 7677C000) ADVAPI32.dll (76B70000 - 76C36000) RPCRT4.dll (76580000 - 76643000) msvcrt.dll (76CA0000 - 76D4A000) SYSNTFY.dll (75780000 - 75787000) WMsgAPI.dll (75370000 - 75376000) secur32.dll (757B0000 - 757C4000) CRYPT32.dll (75250000 - 75342000) USER32.dll (77270000 - 7730D000) GDI32.dll (76910000 - 7695B000) MSASN1.dll (753C0000 - 753D2000) USERENV.dll (757D0000 - 757EE000) IMM32.DLL (76E60000 - 76E7E000) MSCTF.dll (76FE0000 - 770A8000) LPK.DLL (77230000 - 77239000) USP10.dll (76ED0000 - 76F4D000) credssp.dll (75080000 - 75087000) schannel.dll (75000000 - 75045000) NETAPI32.dll (75430000 - 754A6000) PSAPI.DLL (75880000 - 75887000) PID 708 - C:\Windows\system32\winlogon.exe ------------------------------------------------------------------------------- ntdll.dll (770B0000 - 771D7000) kernel32.dll (766A0000 - 7677C000) ADVAPI32.dll (76B70000 - 76C36000) RPCRT4.dll (76580000 - 76643000) USER32.dll (77270000 - 7730D000) GDI32.dll (76910000 - 7695B000) msvcrt.dll (76CA0000 - 76D4A000) Secur32.dll (757B0000 - 757C4000) WINSTA.dll (74D20000 - 74D45000) PSAPI.DLL (75880000 - 75887000) USERENV.dll (757D0000 - 757EE000) IMM32.DLL (76E60000 - 76E7E000) MSCTF.dll (76FE0000 - 770A8000) LPK.DLL (77230000 - 77239000) USP10.dll (76ED0000 - 76F4D000) apphelp.dll (75750000 - 7577C000) NTMARTA.DLL (74C40000 - 74C61000) WLDAP32.dll (76650000 - 76699000) WS2_32.dll (77200000 - 7722D000) NSI.dll (771E0000 - 771E6000) SAMLIB.dll (753E0000 - 753F1000) ole32.dll (75920000 - 75A65000) SHSVCS.dll (73DF0000 - 73E2E000) uxtheme.dll (743B0000 - 743EF000) rsaenh.dll (74CE0000 - 74D1B000) WindowsCodecs.dll (73370000 - 73464000) NETAPI32.dll (75430000 - 754A6000) slc.dll (75210000 - 7524A000) MPR.dll (75350000 - 75364000) PID 808 - C:\Windows\system32\svchost.exe ------------------------------------------------------------------------------- ntdll.dll (770B0000 - 771D7000) kernel32.dll (766A0000 - 7677C000) msvcrt.dll (76CA0000 - 76D4A000) ADVAPI32.dll (76B70000 - 76C36000) RPCRT4.dll (76580000 - 76643000) umpnpmgr.dll (74BC0000 - 74BF9000) USER32.dll (77270000 - 7730D000) GDI32.dll (76910000 - 7695B000) USERENV.dll (757D0000 - 757EE000) Secur32.dll (757B0000 - 757C4000) IMM32.DLL (76E60000 - 76E7E000) MSCTF.dll (76FE0000 - 770A8000) LPK.DLL (77230000 - 77239000) USP10.dll (76ED0000 - 76F4D000) POWRPROF.dll (74C20000 - 74C3A000) GPAPI.dll (74CA0000 - 74CB5000) slc.dll (75210000 - 7524A000) rpcss.dll (74AA0000 - 74B2A000) WS2_32.dll (77200000 - 7722D000) NSI.dll (771E0000 - 771E6000) FirewallAPI.dll (74B50000 - 74BB6000) OLEAUT32.dll (76F50000 - 76FDD000) ole32.dll (75920000 - 75A65000) VERSION.dll (75060000 - 75068000) CRYPT32.dll (75250000 - 75342000) MSASN1.dll (753C0000 - 753D2000) credssp.dll (75080000 - 75087000) schannel.dll (75000000 - 75045000) NETAPI32.dll (75430000 - 754A6000) PSAPI.DLL (75880000 - 75887000) SETUPAPI.dll (76780000 - 7690A000) Cabinet.dll (74A50000 - 74A65000) NTMARTA.DLL (74C40000 - 74C61000) WLDAP32.dll (76650000 - 76699000) SAMLIB.dll (753E0000 - 753F1000) CLBCatQ.DLL (76DD0000 - 76E54000) WINSTA.dll (74D20000 - 74D45000) apphelp.dll (75750000 - 7577C000) WTSAPI32.dll (74C10000 - 74C1A000) PID 888 - C:\Windows\system32\svchost.exe ------------------------------------------------------------------------------- ntdll.dll (770B0000 - 771D7000) kernel32.dll (766A0000 - 7677C000) msvcrt.dll (76CA0000 - 76D4A000) ADVAPI32.dll (76B70000 - 76C36000) RPCRT4.dll (76580000 - 76643000) rpcss.dll (74AA0000 - 74B2A000) WS2_32.dll (77200000 - 7722D000) NSI.dll (771E0000 - 771E6000) Secur32.dll (757B0000 - 757C4000) FirewallAPI.dll (74B50000 - 74BB6000) USER32.dll (77270000 - 7730D000) GDI32.dll (76910000 - 7695B000) OLEAUT32.dll (76F50000 - 76FDD000) ole32.dll (75920000 - 75A65000) VERSION.dll (75060000 - 75068000) IMM32.DLL (76E60000 - 76E7E000) MSCTF.dll (76FE0000 - 770A8000) LPK.DLL (77230000 - 77239000) USP10.dll (76ED0000 - 76F4D000) CRYPT32.dll (75250000 - 75342000) MSASN1.dll (753C0000 - 753D2000) USERENV.dll (757D0000 - 757EE000) credssp.dll (75080000 - 75087000) schannel.dll (75000000 - 75045000) NETAPI32.dll (75430000 - 754A6000) PSAPI.DLL (75880000 - 75887000) rsaenh.dll (74CE0000 - 74D1B000) mswsock.dll (74F10000 - 74F4B000) wshtcpip.dll (74C00000 - 74C05000) wship6.dll (75050000 - 75055000) CLBCatQ.DLL (76DD0000 - 76E54000) fwpuclnt.dll (724E0000 - 72576000) PID 924 - C:\Windows\System32\svchost.exe ------------------------------------------------------------------------------- ntdll.dll (770B0000 - 771D7000) kernel32.dll (766A0000 - 7677C000) msvcrt.dll (76CA0000 - 76D4A000) ADVAPI32.dll (76B70000 - 76C36000) RPCRT4.dll (76580000 - 76643000) mpsvc.dll (74A00000 - 74A43000) VERSION.dll (75060000 - 75068000) CRYPT32.dll (75250000 - 75342000) USER32.dll (77270000 - 7730D000) GDI32.dll (76910000 - 7695B000) MSASN1.dll (753C0000 - 753D2000) USERENV.dll (757D0000 - 757EE000) Secur32.dll (757B0000 - 757C4000) WINTRUST.dll (74A70000 - 74A9D000) imagehlp.dll (77240000 - 77269000) MpClient.dll (749B0000 - 749FD000) SHELL32.dll (75A70000 - 76580000) SHLWAPI.dll (76C40000 - 76C99000) ole32.dll (75920000 - 75A65000) OLEAUT32.dll (76F50000 - 76FDD000) IMM32.DLL (76E60000 - 76E7E000) MSCTF.dll (76FE0000 - 770A8000) LPK.DLL (77230000 - 77239000) USP10.dll (76ED0000 - 76F4D000) comctl32.dll (74670000 - 7480E000) GPAPI.dll (74CA0000 - 74CB5000) slc.dll (75210000 - 7524A000) rsaenh.dll (74CE0000 - 74D1B000) psapi.dll (75880000 - 75887000) ncrypt.dll (750E0000 - 75115000) BCRYPT.dll (75090000 - 750D5000) NTMARTA.DLL (74C40000 - 74C61000) WLDAP32.dll (76650000 - 76699000) WS2_32.dll (77200000 - 7722D000) NSI.dll (771E0000 - 771E6000) SAMLIB.dll (753E0000 - 753F1000) mpengine.dll (738B0000 - 73DDE000) wininet.dll (76960000 - 76A31000) Normaliz.dll (771F0000 - 771F3000) iertutil.dll (76E80000 - 76EC5000) iphlpapi.dll (751B0000 - 751C9000) dhcpcsvc.DLL (75170000 - 751A5000) DNSAPI.dll (75400000 - 7542C000) WINNSI.DLL (75160000 - 75167000) dhcpcsvc6.DLL (75130000 - 75152000) mprtplug.dll (700E0000 - 700EF000) tdh.dll (6FFF0000 - 7005D000) credssp.dll (75080000 - 75087000) schannel.dll (75000000 - 75045000) NETAPI32.dll (75430000 - 754A6000) wscapi.dll (70110000 - 7011B000) urlmon.dll (76A40000 - 76B6A000) CLBCatQ.DLL (76DD0000 - 76E54000) PID 980 - C:\Windows\system32\Ati2evxx.exe ------------------------------------------------------------------------------- ntdll.dll (770B0000 - 771D7000) kernel32.dll (766A0000 - 7677C000) USER32.dll (77270000 - 7730D000) GDI32.dll (76910000 - 7695B000) ADVAPI32.dll (76B70000 - 76C36000) RPCRT4.dll (76580000 - 76643000) ole32.dll (75920000 - 75A65000) msvcrt.dll (76CA0000 - 76D4A000) OLEAUT32.dll (76F50000 - 76FDD000) USERENV.dll (757D0000 - 757EE000) Secur32.dll (757B0000 - 757C4000) PSAPI.DLL (75880000 - 75887000) SETUPAPI.dll (76780000 - 7690A000) IMM32.DLL (76E60000 - 76E7E000) MSCTF.dll (76FE0000 - 770A8000) LPK.DLL (77230000 - 77239000) USP10.dll (76ED0000 - 76F4D000) wtsapi32.dll (74C10000 - 74C1A000) powrprof.dll (74C20000 - 74C3A000) cfgMgr32.dll (74B30000 - 74B38000) WINSTA.dll (74D20000 - 74D45000) apphelp.dll (75750000 - 7577C000) NTMARTA.DLL (74C40000 - 74C61000) WLDAP32.dll (76650000 - 76699000) WS2_32.dll (77200000 - 7722D000) NSI.dll (771E0000 - 771E6000) SAMLIB.dll (753E0000 - 753F1000) WINTRUST.dll (74A70000 - 74A9D000) CRYPT32.dll (75250000 - 75342000) MSASN1.dll (753C0000 - 753D2000) imagehlp.dll (77240000 - 77269000) winspool.drv (723B0000 - 723F2000) PID 996 - C:\Windows\System32\svchost.exe ------------------------------------------------------------------------------- ntdll.dll (770B0000 - 771D7000) kernel32.dll (766A0000 - 7677C000) msvcrt.dll (76CA0000 - 76D4A000) ADVAPI32.dll (76B70000 - 76C36000) RPCRT4.dll (76580000 - 76643000) wevtsvc.dll (74570000 - 7466C000) USERENV.dll (757D0000 - 757EE000) Secur32.dll (757B0000 - 757C4000) USER32.dll (77270000 - 7730D000) GDI32.dll (76910000 - 7695B000) VERSION.dll (75060000 - 75068000) GPAPI.dll (74CA0000 - 74CB5000) slc.dll (75210000 - 7524A000) IMM32.DLL (76E60000 - 76E7E000) MSCTF.dll (76FE0000 - 770A8000) LPK.DLL (77230000 - 77239000) USP10.dll (76ED0000 - 76F4D000) CRYPT32.dll (75250000 - 75342000) MSASN1.dll (753C0000 - 753D2000) credssp.dll (75080000 - 75087000) schannel.dll (75000000 - 75045000) NETAPI32.dll (75430000 - 754A6000) PSAPI.DLL (75880000 - 75887000) WS2_32.dll (77200000 - 7722D000) NSI.dll (771E0000 - 771E6000) mswsock.dll (74F10000 - 74F4B000) wshtcpip.dll (74C00000 - 74C05000) wship6.dll (75050000 - 75055000) audiosrv.dll (748F0000 - 74941000) ole32.dll (75920000 - 75A65000) OLEAUT32.dll (76F50000 - 76FDD000) MMDevAPI.DLL (74980000 - 749A8000) SHLWAPI.dll (76C40000 - 76C99000) WTSAPI32.dll (74C10000 - 74C1A000) WINSTA.dll (74D20000 - 74D45000) comctl32.dll (74670000 - 7480E000) CLBCatQ.DLL (76DD0000 - 76E54000) SETUPAPI.dll (76780000 - 7690A000) WINTRUST.dll (74A70000 - 74A9D000) imagehlp.dll (77240000 - 77269000) rsaenh.dll (74CE0000 - 74D1B000) audioses.dll (73580000 - 735A1000) audioeng.dll (73510000 - 73576000) AVRT.dll (74B40000 - 74B47000) lmhsvc.dll (731B0000 - 731B8000) IPHLPAPI.DLL (751B0000 - 751C9000) dhcpcsvc.DLL (75170000 - 751A5000) DNSAPI.dll (75400000 - 7542C000) WINNSI.DLL (75160000 - 75167000) dhcpcsvc6.DLL (75130000 - 75152000) wscsvc.dll (64BA0000 - 64BB2000) FirewallAPI.dll (74B50000 - 74BB6000) dbghelp.dll (70E20000 - 70EFC000) wbemprox.dll (70B30000 - 70B3B000) wbemcomn.dll (70BE0000 - 70C3B000) wbemsvc.dll (70B20000 - 70B30000) fastprox.dll (70660000 - 706F9000) NTDSAPI.dll (753A0000 - 753B8000) WLDAP32.dll (76650000 - 76699000) ncrypt.dll (750E0000 - 75115000) BCRYPT.dll (75090000 - 750D5000) wuapi.dll (649A0000 - 64A2E000) Cabinet.dll (74A50000 - 74A65000) PID 1032 - C:\Windows\System32\svchost.exe ------------------------------------------------------------------------------- ntdll.dll (770B0000 - 771D7000) kernel32.dll (766A0000 - 7677C000) [i] Unable to load module c:\windows\system32\OneX.DLL for checking. [i] Unable to load module c:\windows\system32\OneX.DLL for checking. [i] Unable to load module c:\windows\system32\OneX.DLL for checking. [i] Unable to load module c:\windows\system32\OneX.DLL for checking. [i] Unable to load module c:\windows\system32\OneX.DLL for checking. [i] Unable to load module c:\windows\system32\OneX.DLL for checking. msvcrt.dll (76CA0000 - 76D4A000) ADVAPI32.dll (76B70000 - 76C36000) [i] Unable to load module c:\windows\system32\OneX.DLL for checking. [i] Unable to load module c:\windows\system32\OneX.DLL for checking. [i] Unable to load module c:\windows\system32\OneX.DLL for checking. [i] Unable to load module c:\windows\system32\OneX.DLL for checking. [i] Unable to load module c:\windows\system32\OneX.DLL for checking. [i] Unable to load module c:\windows\system32\OneX.DLL for checking. [i] Unable to load module c:\windows\system32\OneX.DLL for checking. RPCRT4.dll (76580000 - 76643000) NTMARTA.DLL (74C40000 - 74C61000) USER32.dll (77270000 - 7730D000) GDI32.dll (76910000 - 7695B000) WLDAP32.dll (76650000 - 76699000) WS2_32.dll (77200000 - 7722D000) NSI.dll (771E0000 - 771E6000) PSAPI.DLL (75880000 - 75887000) SAMLIB.dll (753E0000 - 753F1000) ole32.dll (75920000 - 75A65000) IMM32.DLL (76E60000 - 76E7E000) MSCTF.dll (76FE0000 - 770A8000) LPK.DLL (77230000 - 77239000) USP10.dll (76ED0000 - 76F4D000) audiosrv.dll (748F0000 - 74941000) OLEAUT32.dll (76F50000 - 76FDD000) MMDevAPI.DLL (74980000 - 749A8000) SHLWAPI.dll (76C40000 - 76C99000) WTSAPI32.dll (74C10000 - 74C1A000) WINSTA.dll (74D20000 - 74D45000) comctl32.dll (74670000 - 7480E000) CLBCatQ.DLL (76DD0000 - 76E54000) SETUPAPI.dll (76780000 - 7690A000) WINTRUST.dll (74A70000 - 74A9D000) CRYPT32.dll (75250000 - 75342000) MSASN1.dll (753C0000 - 753D2000) USERENV.dll (757D0000 - 757EE000) Secur32.dll (757B0000 - 757C4000) imagehlp.dll (77240000 - 77269000) uxsms.dll (734F0000 - 734FB000) tabsvc.dll (73350000 - 73363000) HID.DLL (73DE0000 - 73DE9000) slc.dll (75210000 - 7524A000) wudfsvc.dll (734D0000 - 734E0000) WUDFPlatform.dll (73320000 - 73350000) VERSION.dll (75060000 - 75068000) wevtapi.dll (751D0000 - 75210000) wlansvc.dll (74310000 - 74392000) NETAPI32.dll (75430000 - 754A6000) SHELL32.dll (75A70000 - 76580000) WLANMSM.DLL (72E70000 - 72EBC000) WLANSEC.dll (72E10000 - 72E62000) OneX.DLL (72C90000 - 72E0C000) [-] Unable to load module c:\windows\system32\OneX.DLL for checking eappprxy.dll (73190000 - 7319E000) eappcfg.dll (72C60000 - 72C84000) gdiplus.dll (73700000 - 738AB000) DUser.dll (742E0000 - 74310000) UxTheme.dll (743B0000 - 743EF000) OLEACC.dll (743F0000 - 7442D000) AUTHZ.dll (754B0000 - 754C6000) dhcpcsvc.DLL (75170000 - 751A5000) DNSAPI.dll (75400000 - 7542C000) WINNSI.DLL (75160000 - 75167000) wlgpclnt.dll (72C40000 - 72C58000) l2gpstore.dll (72C30000 - 72C40000) wlanutil.dll (72C20000 - 72C26000) SYSNTFY.dll (75780000 - 75787000) WinSCard.dll (73F00000 - 73F1F000) IPHLPAPI.DLL (751B0000 - 751C9000) dhcpcsvc6.DLL (75130000 - 75152000) bcrypt.dll (75090000 - 750D5000) msxml6.dll (72960000 - 72ABB000) rsaenh.dll (74CE0000 - 74D1B000) credssp.dll (75080000 - 75087000) schannel.dll (75000000 - 75045000) kerberos.dll (74F50000 - 74FCE000) cryptdll.dll (75790000 - 757A1000) netcfgx.dll (72900000 - 72960000) Cabinet.dll (74A50000 - 74A65000) emdmgmt.dll (71DA0000 - 71E2D000) WDSCORE.dll (71F00000 - 71F39000) pcasvc.dll (71E30000 - 71E3D000) apphelp.dll (75750000 - 7577C000) hidserv.dll (71D20000 - 71D29000) sysmain.dll (71200000 - 7128A000) trkwks.dll (70D90000 - 70DA5000) wpdbusenum.dll (70D70000 - 70D87000) GPAPI.dll (74CA0000 - 74CB5000) PortableDeviceApi.dll(70B80000 - 70BD6000) portabledeviceconnectapi.dll(70CB0000 - 70CC2000) umb.dll (72EC0000 - 72ECF000) ATL.DLL (73EE0000 - 73EF4000) wdi.dll (71EA0000 - 71EB5000) pcadm.dll (70120000 - 7012A000) netman.dll (6B830000 - 6B876000) RASAPI32.dll (73F60000 - 73FAA000) rasman.dll (74810000 - 74824000) TAPI32.dll (73F20000 - 73F51000) rtutils.dll (743A0000 - 743AC000) WINMM.dll (74840000 - 74872000) netshell.dll (6B470000 - 6B77B000) nlaapi.dll (742A0000 - 742AF000) RASDLG.dll (6C5D0000 - 6C69E000) MPRAPI.dll (6D9B0000 - 6D9CA000) ACTIVEDS.dll (72610000 - 72645000) adsldpc.dll (725D0000 - 72603000) credui.dll (725A0000 - 725CE000) hnetcfg.dll (70700000 - 7074A000) WINHTTP.dll (72710000 - 72770000) mswsock.dll (74F10000 - 74F4B000) wshtcpip.dll (74C00000 - 74C05000) upnp.dll (6A0E0000 - 6A113000) SSDPAPI.dll (71E40000 - 71E4C000) SXS.DLL (75690000 - 756EF000) wbemprox.dll (70B30000 - 70B3B000) wbemcomn.dll (70BE0000 - 70C3B000) wbemsvc.dll (70B20000 - 70B30000) fastprox.dll (70660000 - 706F9000) NTDSAPI.dll (753A0000 - 753B8000) msv1_0.dll (74ED0000 - 74F08000) radardt.dll (65100000 - 65115000) PID 1052 - C:\Windows\system32\svchost.exe ------------------------------------------------------------------------------- ntdll.dll (770B0000 - 771D7000) kernel32.dll (766A0000 - 7677C000) msvcrt.dll (76CA0000 - 76D4A000) ADVAPI32.dll (76B70000 - 76C36000) RPCRT4.dll (76580000 - 76643000) NTMARTA.DLL (74C40000 - 74C61000) USER32.dll (77270000 - 7730D000) GDI32.dll (76910000 - 7695B000) WLDAP32.dll (76650000 - 76699000) WS2_32.dll (77200000 - 7722D000) NSI.dll (771E0000 - 771E6000) PSAPI.DLL (75880000 - 75887000) SAMLIB.dll (753E0000 - 753F1000) ole32.dll (75920000 - 75A65000) IMM32.DLL (76E60000 - 76E7E000) MSCTF.dll (76FE0000 - 770A8000) LPK.DLL (77230000 - 77239000) USP10.dll (76ED0000 - 76F4D000) mmcss.dll (74960000 - 74971000) AVRT.dll (74B40000 - 74B47000) gpsvc.dll (73670000 - 736FF000) Secur32.dll (757B0000 - 757C4000) NETAPI32.dll (75430000 - 754A6000) NTDSAPI.dll (753A0000 - 753B8000) DNSAPI.dll (75400000 - 7542C000) WTSAPI32.dll (74C10000 - 74C1A000) OLEAUT32.dll (76F50000 - 76FDD000) USERENV.dll (757D0000 - 757EE000) GPAPI.dll (74CA0000 - 74CB5000) slc.dll (75210000 - 7524A000) AUTHZ.dll (754B0000 - 754C6000) SYSNTFY.dll (75780000 - 75787000) WINSTA.dll (74D20000 - 74D45000) nlaapi.dll (742A0000 - 742AF000) IPHLPAPI.DLL (751B0000 - 751C9000) dhcpcsvc.DLL (75170000 - 751A5000) WINNSI.DLL (75160000 - 75167000) dhcpcsvc6.DLL (75130000 - 75152000) profsvc.dll (73E60000 - 73E89000) ATL.DLL (73EE0000 - 73EF4000) shsvcs.dll (73DF0000 - 73E2E000) UxTheme.dll (743B0000 - 743EF000) sens.dll (73500000 - 7350E000) rsaenh.dll (74CE0000 - 74D1B000) eapsvc.dll (73180000 - 73190000) eapphost.dll (73130000 - 73160000) CLBCatQ.DLL (76DD0000 - 76E54000) umb.dll (72EC0000 - 72ECF000) SETUPAPI.dll (76780000 - 7690A000) WINTRUST.dll (74A70000 - 74A9D000) CRYPT32.dll (75250000 - 75342000) MSASN1.dll (753C0000 - 753D2000) imagehlp.dll (77240000 - 77269000) COMCTL32.dll (72B00000 - 72B85000) schedsvc.dll (744D0000 - 74564000) SHLWAPI.dll (76C40000 - 76C99000) wevtapi.dll (751D0000 - 75210000) ktmw32.dll (72C10000 - 72C17000) comctl32.dll (74670000 - 7480E000) credssp.dll (75080000 - 75087000) schannel.dll (75000000 - 75045000) taskcomp.dll (728B0000 - 728F4000) VERSION.dll (75060000 - 75068000) mswsock.dll (74F10000 - 74F4B000) wshtcpip.dll (74C00000 - 74C05000) wship6.dll (75050000 - 75055000) wiarpc.dll (72BD0000 - 72BDB000) srvsvc.dll (72650000 - 72671000) SSCORE.DLL (72BC0000 - 72BC6000) FirewallAPI.DLL (74B50000 - 74BB6000) CLUSAPI.DLL (72B90000 - 72BBE000) cryptdll.dll (75790000 - 757A1000) ACTIVEDS.dll (72610000 - 72645000) adsldpc.dll (725D0000 - 72603000) credui.dll (725A0000 - 725CE000) SHELL32.dll (75A70000 - 76580000) RESUTILS.DLL (72580000 - 72593000) aelupsvc.dll (724C0000 - 724C9000) apphelp.dll (75750000 - 7577C000) ikeext.dll (71BD0000 - 71C3F000) fwpuclnt.dll (724E0000 - 72576000) ncrypt.dll (750E0000 - 75115000) BCRYPT.dll (75090000 - 750D5000) seclogon.dll (71650000 - 71658000) wmisvc.dll (713C0000 - 713EA000) wbemcomn.dll (70BE0000 - 70C3B000) iphlpsvc.dll (70A90000 - 70AC4000) rtutils.dll (743A0000 - 743AC000) sqmapi.dll (70B50000 - 70B73000) Cabinet.dll (74A50000 - 74A65000) WINHTTP.dll (72710000 - 72770000) VSSAPI.DLL (72160000 - 7226B000) vsstrace.dll (72390000 - 723A4000) XmlLite.dll (74010000 - 7403F000) MPR.dll (75350000 - 75364000) PROPSYS.dll (735B0000 - 7366B000) wbemcore.dll (70580000 - 70639000) esscli.dll (70A40000 - 70A83000) FastProx.dll (70660000 - 706F9000) wbemsvc.dll (70B20000 - 70B30000) wmiutils.dll (70640000 - 70657000) repdrvfs.dll (704E0000 - 70524000) wmiprvsd.dll (703E0000 - 7045D000) NCObjAPI.DLL (756F0000 - 756FF000) wbemess.dll (70380000 - 703D7000) napinsp.dll (72360000 - 7236F000) pnrpnsp.dll (71E80000 - 71E92000) mdnsNSP.dll (16080000 - 160A5000) wshbth.dll (71E70000 - 71E7C000) winrnr.dll (72380000 - 72388000) rasadhlp.dll (72370000 - 72376000) SXS.DLL (75690000 - 756EF000) tschannel.dll (6F3A0000 - 6F3A9000) appinfo.dll (6ED50000 - 6ED5B000) qmgr.dll (69E10000 - 69FCF000) SHFOLDER.dll (6C9F0000 - 6C9F5000) bitsperf.dll (6B8C0000 - 6B8C8000) ncprov.dll (696A0000 - 696B0000) rasmans.dll (64DA0000 - 64DE3000) rastapi.dll (64ED0000 - 64EE4000) TAPI32.dll (73F20000 - 73F51000) WINMM.dll (74840000 - 74872000) OLEACC.dll (743F0000 - 7442D000) rasppp.dll (64D40000 - 64D83000) MPRAPI.dll (6D9B0000 - 6D9CA000) RASAPI32.dll (73F60000 - 73FAA000) rasman.dll (74810000 - 74824000) kerberos.dll (74F50000 - 74FCE000) RASQEC.DLL (64D20000 - 64D34000) QUtil.dll (73FC0000 - 73FD7000) raschap.dll (64C80000 - 64CC7000) rastls.dll (64C40000 - 64C7E000) CRYPTUI.dll (6C790000 - 6C880000) MSIMG32.dll (74950000 - 74955000) WinSCard.dll (73F00000 - 73F1F000) msv1_0.dll (74ED0000 - 74F08000) wuaueng.dll (643C0000 - 64599000) ESENT.dll (70750000 - 708B8000) WINSPOOL.DRV (723B0000 - 723F2000) mspatcha.dll (6B780000 - 6B78C000) WMsgAPI.dll (75370000 - 75376000) msxml3.dll (71420000 - 71556000) wer.dll (62160000 - 62239000) SensApi.dll (71C80000 - 71C86000) dssenh.dll (64A60000 - 64A86000) wups2.dll (65140000 - 6514D000) PID 1076 - C:\Windows\System32\DriverStore\FileRepository\stwrt.inf_f6ef8056\STacSV.exe ------------------------------------------------------------------------------- ntdll.dll (770B0000 - 771D7000) kernel32.dll (766A0000 - 7677C000) ADVAPI32.dll (76B70000 - 76C36000) RPCRT4.dll (76580000 - 76643000) USER32.dll (77270000 - 7730D000) GDI32.dll (76910000 - 7695B000) ole32.dll (75920000 - 75A65000) msvcrt.dll (76CA0000 - 76D4A000) OLEAUT32.dll (76F50000 - 76FDD000) SETUPAPI.dll (76780000 - 7690A000) DSOUND.dll (74880000 - 748F0000) WINMM.dll (74840000 - 74872000) OLEACC.dll (743F0000 - 7442D000) POWRPROF.dll (74C20000 - 74C3A000) IMM32.DLL (76E60000 - 76E7E000) MSCTF.dll (76FE0000 - 770A8000) LPK.DLL (77230000 - 77239000) USP10.dll (76ED0000 - 76F4D000) Secur32.dll (757B0000 - 757C4000) WINTRUST.dll (74A70000 - 74A9D000) CRYPT32.dll (75250000 - 75342000) MSASN1.dll (753C0000 - 753D2000) USERENV.dll (757D0000 - 757EE000) imagehlp.dll (77240000 - 77269000) CLBCatQ.DLL (76DD0000 - 76E54000) stapi32.dll (74230000 - 7429C000) MMDevApi.dll (74980000 - 749A8000) SHLWAPI.dll (76C40000 - 76C99000) comctl32.dll (74670000 - 7480E000) WTSAPI32.dll (74C10000 - 74C1A000) WINSTA.dll (74D20000 - 74D45000) rsaenh.dll (74CE0000 - 74D1B000) AUDIOSES.DLL (73580000 - 735A1000) audioeng.dll (73510000 - 73576000) PSAPI.DLL (75880000 - 75887000) AVRT.dll (74B40000 - 74B47000) PID 1272 - C:\Windows\system32\SLsvc.exe ------------------------------------------------------------------------------- ntdll.dll (770B0000 - 771D7000) kernel32.dll (766A0000 - 7677C000) ADVAPI32.dll (76B70000 - 76C36000) RPCRT4.dll (76580000 - 76643000) msvcrt.dll (76CA0000 - 76D4A000) slc.dll (75210000 - 7524A000) USER32.dll (77270000 - 7730D000) GDI32.dll (76910000 - 7695B000) DNSAPI.dll (75400000 - 7542C000) WS2_32.dll (77200000 - 7722D000) NSI.dll (771E0000 - 771E6000) IMM32.DLL (76E60000 - 76E7E000) MSCTF.dll (76FE0000 - 770A8000) LPK.DLL (77230000 - 77239000) USP10.dll (76ED0000 - 76F4D000) rsaenh.dll (74CE0000 - 74D1B000) SHELL32.dll (75A70000 - 76580000) SHLWAPI.dll (76C40000 - 76C99000) comctl32.dll (74670000 - 7480E000) ole32.dll (75920000 - 75A65000) USERENV.dll (757D0000 - 757EE000) Secur32.dll (757B0000 - 757C4000) PID 1348 - C:\Windows\system32\svchost.exe ------------------------------------------------------------------------------- ntdll.dll (770B0000 - 771D7000) kernel32.dll (766A0000 - 7677C000) msvcrt.dll (76CA0000 - 76D4A000) ADVAPI32.dll (76B70000 - 76C36000) RPCRT4.dll (76580000 - 76643000) NTMARTA.DLL (74C40000 - 74C61000) USER32.dll (77270000 - 7730D000) GDI32.dll (76910000 - 7695B000) WLDAP32.dll (76650000 - 76699000) WS2_32.dll (77200000 - 7722D000) NSI.dll (771E0000 - 771E6000) PSAPI.DLL (75880000 - 75887000) SAMLIB.dll (753E0000 - 753F1000) ole32.dll (75920000 - 75A65000) IMM32.DLL (76E60000 - 76E7E000) MSCTF.dll (76FE0000 - 770A8000) LPK.DLL (77230000 - 77239000) USP10.dll (76ED0000 - 76F4D000) es.dll (73470000 - 734B6000) OLEAUT32.dll (76F50000 - 76FDD000) PROPSYS.dll (735B0000 - 7366B000) rsaenh.dll (74CE0000 - 74D1B000) CLBCatQ.DLL (76DD0000 - 76E54000) nsisvc.dll (731A0000 - 731A8000) secur32.dll (757B0000 - 757C4000) CRYPT32.dll (75250000 - 75342000) MSASN1.dll (753C0000 - 753D2000) USERENV.dll (757D0000 - 757EE000) credssp.dll (75080000 - 75087000) schannel.dll (75000000 - 75045000) NETAPI32.dll (75430000 - 754A6000) webclnt.dll (72AC0000 - 72AF4000) WINHTTP.dll (72710000 - 72770000) SHLWAPI.dll (76C40000 - 76C99000) urlmon.dll (76A40000 - 76B6A000) iertutil.dll (76E80000 - 76EC5000) comctl32.dll (74670000 - 7480E000) shell32.dll (75A70000 - 76580000) WinInet.dll (76960000 - 76A31000) Normaliz.dll (771F0000 - 771F3000) wkssvc.dll (72680000 - 726AA000) IPHLPAPI.DLL (751B0000 - 751C9000) dhcpcsvc.DLL (75170000 - 751A5000) DNSAPI.dll (75400000 - 7542C000) WINNSI.DLL (75160000 - 75167000) dhcpcsvc6.DLL (75130000 - 75152000) NTDSAPI.dll (753A0000 - 753B8000) WINBRAND.dll (74D50000 - 74E27000) SXS.DLL (75690000 - 756EF000) fdrespub.dll (71D30000 - 71D39000) wsdapi.dll (71AD0000 - 71B29000) HTTPAPI.dll (724B0000 - 724BB000) WINTRUST.dll (74A70000 - 74A9D000) imagehlp.dll (77240000 - 77269000) XmlLite.dll (74010000 - 7403F000) FirewallAPI.dll (74B50000 - 74BB6000) VERSION.dll (75060000 - 75068000) FunDisc.dll (71980000 - 719A8000) ATL.DLL (73EE0000 - 73EF4000) SETUPAPI.dll (76780000 - 7690A000) ssdpsrv.dll (71590000 - 715B8000) mswsock.dll (74F10000 - 74F4B000) wshtcpip.dll (74C00000 - 74C05000) wship6.dll (75050000 - 75055000) w32time.dll (70DD0000 - 70E18000) cryptdll.dll (75790000 - 757A1000) msxml3.dll (71420000 - 71556000) GPAPI.dll (74CA0000 - 74CB5000) slc.dll (75210000 - 7524A000) netprofm.dll (70C40000 - 70C7C000) nlaapi.dll (742A0000 - 742AF000) npmproxy.dll (70CD0000 - 70CD8000) upnphost.dll (70AD0000 - 70B13000) SSDPAPI.dll (71E40000 - 71E4C000) sstpsvc.dll (64E40000 - 64E65000) rtutils.dll (743A0000 - 743AC000) napinsp.dll (72360000 - 7236F000) pnrpnsp.dll (71E80000 - 71E92000) mdnsNSP.dll (16080000 - 160A5000) wshbth.dll (71E70000 - 71E7C000) winrnr.dll (72380000 - 72388000) rasadhlp.dll (72370000 - 72376000) PID 1408 - C:\Program Files\Dell\DellDock\DockLogin.exe ------------------------------------------------------------------------------- ntdll.dll (770B0000 - 771D7000) kernel32.dll (766A0000 - 7677C000) WTSAPI32.dll (74C10000 - 74C1A000) msvcrt.dll (76CA0000 - 76D4A000) ADVAPI32.dll (76B70000 - 76C36000) RPCRT4.dll (76580000 - 76643000) SHLWAPI.dll (76C40000 - 76C99000) GDI32.dll (76910000 - 7695B000) USER32.dll (77270000 - 7730D000) IMM32.DLL (76E60000 - 76E7E000) MSCTF.dll (76FE0000 - 770A8000) LPK.DLL (77230000 - 77239000) USP10.dll (76ED0000 - 76F4D000) comctl32.dll (74670000 - 7480E000) SHELL32.dll (75A70000 - 76580000) ole32.dll (75920000 - 75A65000) WINSTA.dll (74D20000 - 74D45000) USERENV.dll (757D0000 - 757EE000) Secur32.dll (757B0000 - 757C4000) NETAPI32.dll (75430000 - 754A6000) PSAPI.DLL (75880000 - 75887000) PID 1488 - C:\Windows\system32\svchost.exe ------------------------------------------------------------------------------- ntdll.dll (770B0000 - 771D7000) kernel32.dll (766A0000 - 7677C000) msvcrt.dll (76CA0000 - 76D4A000) ADVAPI32.dll (76B70000 - 76C36000) RPCRT4.dll (76580000 - 76643000) NTMARTA.DLL (74C40000 - 74C61000) USER32.dll (77270000 - 7730D000) GDI32.dll (76910000 - 7695B000) WLDAP32.dll (76650000 - 76699000) WS2_32.dll (77200000 - 7722D000) NSI.dll (771E0000 - 771E6000) PSAPI.DLL (75880000 - 75887000) SAMLIB.dll (753E0000 - 753F1000) ole32.dll (75920000 - 75A65000) IMM32.DLL (76E60000 - 76E7E000) MSCTF.dll (76FE0000 - 770A8000) LPK.DLL (77230000 - 77239000) USP10.dll (76ED0000 - 76F4D000) dnsrslvr.dll (73160000 - 73178000) DNSAPI.dll (75400000 - 7542C000) dhcpcsvc.DLL (75170000 - 751A5000) Secur32.dll (757B0000 - 757C4000) WINNSI.DLL (75160000 - 75167000) dhcpcsvc6.DLL (75130000 - 75152000) IPHLPAPI.DLL (751B0000 - 751C9000) mswsock.dll (74F10000 - 74F4B000) wship6.dll (75050000 - 75055000) OLEAUT32.dll (76F50000 - 76FDD000) ATL.DLL (73EE0000 - 73EF4000) NETAPI32.dll (75430000 - 754A6000) SETUPAPI.dll (76780000 - 7690A000) CRYPT32.dll (75250000 - 75342000) MSASN1.dll (753C0000 - 753D2000) USERENV.dll (757D0000 - 757EE000) rsaenh.dll (74CE0000 - 74D1B000) CLBCatQ.DLL (76DD0000 - 76E54000) es.dll (73470000 - 734B6000) PROPSYS.dll (735B0000 - 7366B000) nlasvc.dll (71D40000 - 71D6B000) wevtapi.dll (751D0000 - 75210000) ncsi.dll (71E50000 - 71E6A000) WINHTTP.dll (72710000 - 72770000) SHLWAPI.dll (76C40000 - 76C99000) WTSAPI32.dll (74C10000 - 74C1A000) bcrypt.dll (75090000 - 750D5000) CFGMGR32.dll (74B30000 - 74B38000) comctl32.dll (74670000 - 7480E000) credssp.dll (75080000 - 75087000) schannel.dll (75000000 - 75045000) ssdpapi.dll (71E40000 - 71E4C000) WINSTA.dll (74D20000 - 74D45000) termsrv.dll (712A0000 - 71311000) ICAAPI.dll (70DC0000 - 70DC7000) WINTRUST.dll (74A70000 - 74A9D000) imagehlp.dll (77240000 - 77269000) ESENT.dll (70750000 - 708B8000) wshrm.dll (69FE0000 - 69FE7000) wshtcpip.dll (74C00000 - 74C05000) tapisrv.dll (64E70000 - 64EAD000) ACTIVEDS.dll (72610000 - 72645000) adsldpc.dll (725D0000 - 72603000) credui.dll (725A0000 - 725CE000) SHELL32.dll (75A70000 - 76580000) rtutils.dll (743A0000 - 743AC000) WINMM.dll (74840000 - 74872000) OLEACC.dll (743F0000 - 7442D000) unimdm.tsp (64DF0000 - 64E38000) uniplat.dll (65150000 - 65157000) kmddsp.tsp (64EC0000 - 64ECC000) ndptsp.tsp (64EB0000 - 64EBF000) hidphone.tsp (64D90000 - 64D9B000) HID.DLL (73DE0000 - 73DE9000) NLAapi.dll (742A0000 - 742AF000) napinsp.dll (72360000 - 7236F000) pnrpnsp.dll (71E80000 - 71E92000) mdnsNSP.dll (16080000 - 160A5000) wshbth.dll (71E70000 - 71E7C000) winrnr.dll (72380000 - 72388000) rasadhlp.dll (72370000 - 72376000) security.dll (64CE0000 - 64CE3000) ntdsapi.dll (753A0000 - 753B8000) msdtckrm.dll (64AC0000 - 64B19000) VERSION.dll (75060000 - 75068000) ktmw32.dll (72C10000 - 72C17000) CLUSAPI.dll (72B90000 - 72BBE000) cryptdll.dll (75790000 - 757A1000) CRYPTNET.dll (6EBB0000 - 6EBCB000) SensApi.dll (71C80000 - 71C86000) cryptsvc.dll (72270000 - 72292000) VSSAPI.DLL (72160000 - 7226B000) vsstrace.dll (72390000 - 723A4000) AUTHZ.dll (754B0000 - 754C6000) XmlLite.dll (74010000 - 7403F000) MPR.dll (75350000 - 75364000) PID 1600 - C:\Windows\system32\Ati2evxx.exe ------------------------------------------------------------------------------- ntdll.dll (770B0000 - 771D7000) kernel32.dll (766A0000 - 7677C000) USER32.dll (77270000 - 7730D000) GDI32.dll (76910000 - 7695B000) ADVAPI32.dll (76B70000 - 76C36000) RPCRT4.dll (76580000 - 76643000) ole32.dll (75920000 - 75A65000) msvcrt.dll (76CA0000 - 76D4A000) OLEAUT32.dll (76F50000 - 76FDD000) USERENV.dll (757D0000 - 757EE000) Secur32.dll (757B0000 - 757C4000) PSAPI.DLL (75880000 - 75887000) SETUPAPI.dll (76780000 - 7690A000) IMM32.DLL (76E60000 - 76E7E000) MSCTF.dll (76FE0000 - 770A8000) LPK.DLL (77230000 - 77239000) USP10.dll (76ED0000 - 76F4D000) wtsapi32.dll (74C10000 - 74C1A000) powrprof.dll (74C20000 - 74C3A000) cfgMgr32.dll (74B30000 - 74B38000) uxtheme.dll (743B0000 - 743EF000) WINTRUST.dll (74A70000 - 74A9D000) CRYPT32.dll (75250000 - 75342000) MSASN1.dll (753C0000 - 753D2000) imagehlp.dll (77240000 - 77269000) WINSTA.dll (74D20000 - 74D45000) Ati2edxx.dll (003F0000 - 00400000) atipdlxx.dll (10000000 - 10053000) ati2evxx.dll (00950000 - 00993000) CLBCatQ.DLL (76DD0000 - 76E54000) es.dll (73470000 - 734B6000) PROPSYS.dll (735B0000 - 7366B000) rsaenh.dll (74CE0000 - 74D1B000) SXS.DLL (75690000 - 756EF000) PID 1728 - C:\Windows\System32\spoolsv.exe ------------------------------------------------------------------------------- ntdll.dll (770B0000 - 771D7000) kernel32.dll (766A0000 - 7677C000) ADVAPI32.dll (76B70000 - 76C36000) RPCRT4.dll (76580000 - 76643000) msvcrt.dll (76CA0000 - 76D4A000) slc.dll (75210000 - 7524A000) secur32.dll (757B0000 - 757C4000) CRYPT32.dll (75250000 - 75342000) USER32.dll (77270000 - 7730D000) GDI32.dll (76910000 - 7695B000) MSASN1.dll (753C0000 - 753D2000) USERENV.dll (757D0000 - 757EE000) IMM32.DLL (76E60000 - 76E7E000) MSCTF.dll (76FE0000 - 770A8000) LPK.DLL (77230000 - 77239000) USP10.dll (76ED0000 - 76F4D000) credssp.dll (75080000 - 75087000) schannel.dll (75000000 - 75045000) NETAPI32.dll (75430000 - 754A6000) PSAPI.DLL (75880000 - 75887000) SPOOLSS.DLL (72BE0000 - 72C0A000) WTSAPI32.dll (74C10000 - 74C1A000) WS2_32.dll (77200000 - 7722D000) NSI.dll (771E0000 - 771E6000) mswsock.dll (74F10000 - 74F4B000) IPHLPAPI.DLL (751B0000 - 751C9000) dhcpcsvc.DLL (75170000 - 751A5000) DNSAPI.dll (75400000 - 7542C000) WINNSI.DLL (75160000 - 75167000) dhcpcsvc6.DLL (75130000 - 75152000) rasadhlp.dll (72370000 - 72376000) ole32.dll (75920000 - 75A65000) CLBCatQ.DLL (76DD0000 - 76E54000) OLEAUT32.dll (76F50000 - 76FDD000) WINTRUST.dll (74A70000 - 74A9D000) imagehlp.dll (77240000 - 77269000) localspl.dll (71B30000 - 71BCB000) VERSION.dll (75060000 - 75068000) sfc.dll (71D10000 - 71D15000) SHLWAPI.dll (76C40000 - 76C99000) SHELL32.dll (75A70000 - 76580000) SETUPAPI.dll (76780000 - 7690A000) comctl32.dll (74670000 - 7480E000) winspool.drv (723B0000 - 723F2000) hpzlllhn.dll (71C90000 - 71C9C000) msonpmon.dll (724A0000 - 724A9000) MSVCR80.dll (718E0000 - 7197B000) msi.dll (716B0000 - 718D7000) tcpmon.dll (71C50000 - 71C74000) snmpapi.dll (71C40000 - 71C49000) wsnmp32.dll (71AC0000 - 71ACF000) msxml6.dll (72960000 - 72ABB000) tcpmib.dll (716A0000 - 716AA000) mgmtapi.dll (71690000 - 71698000) usbmon.dll (71680000 - 7168B000) wls0wndh.dll (71660000 - 71666000) WSDMon.dll (71620000 - 7164D000) wsdapi.dll (71AD0000 - 71B29000) HTTPAPI.dll (724B0000 - 724BB000) WINHTTP.dll (72710000 - 72770000) XmlLite.dll (74010000 - 7403F000) CFGMGR32.dll (74B30000 - 74B38000) FunDisc.dll (71980000 - 719A8000) ATL.DLL (73EE0000 - 73EF4000) msxml3.dll (71420000 - 71556000) hpzpplhn.dll (713A0000 - 713B9000) mdippr.dll (00DF0000 - 00DF8000) msonpppr.dll (71290000 - 71299000) NTMARTA.DLL (74C40000 - 74C61000) WLDAP32.dll (76650000 - 76699000) SAMLIB.dll (753E0000 - 753F1000) win32spl.dll (70D00000 - 70D6F000) NETRAP.dll (71560000 - 71567000) printcom.dll (70DB0000 - 70DBD000) SensApi.dll (71C80000 - 71C86000) GPAPI.dll (74CA0000 - 74CB5000) inetpp.dll (70C80000 - 70CA1000) wshtcpip.dll (74C00000 - 74C05000) wship6.dll (75050000 - 75055000) NLAapi.dll (742A0000 - 742AF000) napinsp.dll (72360000 - 7236F000) pnrpnsp.dll (71E80000 - 71E92000) mdnsNSP.dll (16080000 - 160A5000) wshbth.dll (71E70000 - 71E7C000) winrnr.dll (72380000 - 72388000) rsaenh.dll (74CE0000 - 74D1B000) WINSTA.dll (74D20000 - 74D45000) PID 1752 - C:\Program Files\Avira\AntiVir Desktop\sched.exe ------------------------------------------------------------------------------- ntdll.dll (770B0000 - 771D7000) kernel32.dll (766A0000 - 7677C000) IPHLPAPI.DLL (751B0000 - 751C9000) msvcrt.dll (76CA0000 - 76D4A000) ADVAPI32.dll (76B70000 - 76C36000) RPCRT4.dll (76580000 - 76643000) dhcpcsvc.DLL (75170000 - 751A5000) DNSAPI.dll (75400000 - 7542C000) WS2_32.dll (77200000 - 7722D000) NSI.dll (771E0000 - 771E6000) Secur32.dll (757B0000 - 757C4000) WINNSI.DLL (75160000 - 75167000) dhcpcsvc6.DLL (75130000 - 75152000) USER32.dll (77270000 - 7730D000) GDI32.dll (76910000 - 7695B000) MSVCR90.dll (72800000 - 728A3000) MSVCP90.dll (72770000 - 727FE000) VERSION.dll (75060000 - 75068000) SHELL32.dll (75A70000 - 76580000) SHLWAPI.dll (76C40000 - 76C99000) IMM32.DLL (76E60000 - 76E7E000) MSCTF.dll (76FE0000 - 770A8000) LPK.DLL (77230000 - 77239000) USP10.dll (76ED0000 - 76F4D000) comctl32.dll (74670000 - 7480E000) schedr.dll (10000000 - 10004000) WTSAPI32.DLL (74C10000 - 74C1A000) rasapi32.dll (73F60000 - 73FAA000) rasman.dll (74810000 - 74824000) NETAPI32.dll (75430000 - 754A6000) PSAPI.DLL (75880000 - 75887000) TAPI32.dll (73F20000 - 73F51000) ole32.dll (75920000 - 75A65000) rtutils.dll (743A0000 - 743AC000) WINMM.dll (74840000 - 74872000) OLEAUT32.dll (76F50000 - 76FDD000) OLEACC.dll (743F0000 - 7442D000) USERENV.dll (757D0000 - 757EE000) avevtlog.dll (00910000 - 0093E000) sqlite3.dll (009A0000 - 009F3000) CRYPT32.dll (75250000 - 75342000) MSASN1.dll (753C0000 - 753D2000) rsaenh.dll (74CE0000 - 74D1B000) ncrypt.dll (750E0000 - 75115000) BCRYPT.dll (75090000 - 750D5000) NTMARTA.DLL (74C40000 - 74C61000) WLDAP32.dll (76650000 - 76699000) SAMLIB.dll (753E0000 - 753F1000) GPAPI.dll (74CA0000 - 74CB5000) slc.dll (75210000 - 7524A000) cryptnet.dll (6EBB0000 - 6EBCB000) SensApi.dll (71C80000 - 71C86000) Cabinet.dll (74A50000 - 74A65000) apphelp.dll (75750000 - 7577C000) PID 1768 - C:\Windows\system32\svchost.exe ------------------------------------------------------------------------------- ntdll.dll (770B0000 - 771D7000) kernel32.dll (766A0000 - 7677C000) msvcrt.dll (76CA0000 - 76D4A000) ADVAPI32.dll (76B70000 - 76C36000) RPCRT4.dll (76580000 - 76643000) bfe.dll (726B0000 - 72705000) AUTHZ.dll (754B0000 - 754C6000) Secur32.dll (757B0000 - 757C4000) USER32.dll (77270000 - 7730D000) GDI32.dll (76910000 - 7695B000) IMM32.DLL (76E60000 - 76E7E000) MSCTF.dll (76FE0000 - 770A8000) LPK.DLL (77230000 - 77239000) USP10.dll (76ED0000 - 76F4D000) mpssvc.dll (72400000 - 72466000) FirewallAPI.dll (74B50000 - 74BB6000) OLEAUT32.dll (76F50000 - 76FDD000) ole32.dll (75920000 - 75A65000) VERSION.dll (75060000 - 75068000) nlaapi.dll (742A0000 - 742AF000) IPHLPAPI.DLL (751B0000 - 751C9000) dhcpcsvc.DLL (75170000 - 751A5000) DNSAPI.dll (75400000 - 7542C000) WS2_32.dll (77200000 - 7722D000) NSI.dll (771E0000 - 771E6000) WINNSI.DLL (75160000 - 75167000) dhcpcsvc6.DLL (75130000 - 75152000) CRYPT32.dll (75250000 - 75342000) MSASN1.dll (753C0000 - 753D2000) USERENV.dll (757D0000 - 757EE000) bcrypt.dll (75090000 - 750D5000) WTSAPI32.dll (74C10000 - 74C1A000) SHLWAPI.dll (76C40000 - 76C99000) fwpuclnt.dll (724E0000 - 72576000) comctl32.dll (74670000 - 7480E000) credssp.dll (75080000 - 75087000) schannel.dll (75000000 - 75045000) NETAPI32.dll (75430000 - 754A6000) PSAPI.DLL (75880000 - 75887000) GPAPI.dll (74CA0000 - 74CB5000) slc.dll (75210000 - 7524A000) wfapigp.dll (724D0000 - 724D8000) ntmarta.dll (74C40000 - 74C61000) WLDAP32.dll (76650000 - 76699000) SAMLIB.dll (753E0000 - 753F1000) dps.dll (71D70000 - 71D93000) wdi.dll (71EA0000 - 71EB5000) CLBCatQ.DLL (76DD0000 - 76E54000) taskschd.dll (71CB0000 - 71D0A000) XmlLite.dll (74010000 - 7403F000) diagperf.dll (719B0000 - 71ABB000) SHELL32.dll (75A70000 - 76580000) rsaenh.dll (74CE0000 - 74D1B000) npmproxy.dll (70CD0000 - 70CD8000) mswsock.dll (74F10000 - 74F4B000) wshrm.dll (69FE0000 - 69FE7000) wship6.dll (75050000 - 75055000) SETUPAPI.dll (76780000 - 7690A000) WINTRUST.dll (74A70000 - 74A9D000) imagehlp.dll (77240000 - 77269000) PID 1984 - C:\Windows\System32\DriverStore\FileRepository\stwrt.inf_f6ef8056\aestsrv.exe ------------------------------------------------------------------------------- ntdll.dll (770B0000 - 771D7000) kernel32.dll (766A0000 - 7677C000) ADVAPI32.dll (76B70000 - 76C36000) RPCRT4.dll (76580000 - 76643000) PID 2020 - C:\Program Files\Avira\AntiVir Desktop\avguard.exe ------------------------------------------------------------------------------- ntdll.dll (770B0000 - 771D7000) kernel32.dll (766A0000 - 7677C000) USER32.dll (77270000 - 7730D000) GDI32.dll (76910000 - 7695B000) ADVAPI32.dll (76B70000 - 76C36000) RPCRT4.dll (76580000 - 76643000) MSVCR90.dll (72800000 - 728A3000) MSVCP90.dll (72770000 - 727FE000) VERSION.dll (75060000 - 75068000) msvcrt.dll (76CA0000 - 76D4A000) SHELL32.dll (75A70000 - 76580000) SHLWAPI.dll (76C40000 - 76C99000) IMM32.DLL (76E60000 - 76E7E000) MSCTF.dll (76FE0000 - 770A8000) LPK.DLL (77230000 - 77239000) USP10.dll (76ED0000 - 76F4D000) comctl32.dll (74670000 - 7480E000) WTSAPI32.DLL (74C10000 - 74C1A000) AVEvtLog.dll (10000000 - 1002E000) guardmsg.dll (00170000 - 00179000) sqlite3.dll (00500000 - 00553000) AVPREF.DLL (00570000 - 0057D000) SMTPLIB.DLL (72350000 - 7235B000) WS2_32.dll (77200000 - 7722D000) NSI.dll (771E0000 - 771E6000) NETAPI32.DLL (75430000 - 754A6000) PSAPI.DLL (75880000 - 75887000) wintrust.dll (74A70000 - 74A9D000) CRYPT32.dll (75250000 - 75342000) MSASN1.dll (753C0000 - 753D2000) USERENV.dll (757D0000 - 757EE000) Secur32.dll (757B0000 - 757C4000) imagehlp.dll (77240000 - 77269000) AVGIO.DLL (00B30000 - 00B46000) FLTLIB.DLL (72490000 - 72497000) aecore.dll (00B60000 - 00B90000) aevdf.dll (00B90000 - 00BAB000) aescript.dll (018F0000 - 01A2A000) aescn.dll (00BB0000 - 00BD0000) aesbx.dll (00F80000 - 00FBF000) aerdl.dll (01340000 - 013C6000) aepack.dll (01150000 - 011BD000) unacev2.dll (011D0000 - 0121B000) aeoffice.dll (014E0000 - 01513000) aeheur.dll (029C0000 - 02C24000) aehelp.dll (01520000 - 0155D000) aegen.dll (01600000 - 0165D000) aeemu.dll (01780000 - 017E1000) aebb.dll (00BD0000 - 00BDE000) avipc.dll (00FC0000 - 00FD2000) PID 196 - C:\Program Files\Common Files\Apple\Mobile Device Support\bin\AppleMobileDeviceService.exe ------------------------------------------------------------------------------- ntdll.dll (770B0000 - 771D7000) kernel32.dll (766A0000 - 7677C000) WSOCK32.dll (72480000 - 72487000) WS2_32.dll (77200000 - 7722D000) msvcrt.dll (76CA0000 - 76D4A000) ADVAPI32.dll (76B70000 - 76C36000) RPCRT4.dll (76580000 - 76643000) NSI.dll (771E0000 - 771E6000) SETUPAPI.dll (76780000 - 7690A000) GDI32.dll (76910000 - 7695B000) USER32.dll (77270000 - 7730D000) OLEAUT32.dll (76F50000 - 76FDD000) ole32.dll (75920000 - 75A65000) WTSAPI32.dll (74C10000 - 74C1A000) USERENV.dll (757D0000 - 757EE000) Secur32.dll (757B0000 - 757C4000) IMM32.DLL (76E60000 - 76E7E000) MSCTF.dll (76FE0000 - 770A8000) LPK.DLL (77230000 - 77239000) USP10.dll (76ED0000 - 76F4D000) NTMARTA.DLL (74C40000 - 74C61000) WLDAP32.dll (76650000 - 76699000) PSAPI.DLL (75880000 - 75887000) SAMLIB.dll (753E0000 - 753F1000) mswsock.dll (74F10000 - 74F4B000) wshtcpip.dll (74C00000 - 74C05000) WINTRUST.dll (74A70000 - 74A9D000) CRYPT32.dll (75250000 - 75342000) MSASN1.dll (753C0000 - 753D2000) imagehlp.dll (77240000 - 77269000) WINSTA.dll (74D20000 - 74D45000) PID 276 - C:\Windows\system32\svchost.exe ------------------------------------------------------------------------------- ntdll.dll (770B0000 - 771D7000) kernel32.dll (766A0000 - 7677C000) msvcrt.dll (76CA0000 - 76D4A000) ADVAPI32.dll (76B70000 - 76C36000) RPCRT4.dll (76580000 - 76643000) bthserv.dll (72470000 - 7247E000) SETUPAPI.dll (76780000 - 7690A000) GDI32.dll (76910000 - 7695B000) USER32.dll (77270000 - 7730D000) OLEAUT32.dll (76F50000 - 76FDD000) ole32.dll (75920000 - 75A65000) IMM32.DLL (76E60000 - 76E7E000) MSCTF.dll (76FE0000 - 770A8000) LPK.DLL (77230000 - 77239000) USP10.dll (76ED0000 - 76F4D000) WINTRUST.dll (74A70000 - 74A9D000) CRYPT32.dll (75250000 - 75342000) MSASN1.dll (753C0000 - 753D2000) USERENV.dll (757D0000 - 757EE000) Secur32.dll (757B0000 - 757C4000) imagehlp.dll (77240000 - 77269000) credssp.dll (75080000 - 75087000) schannel.dll (75000000 - 75045000) NETAPI32.dll (75430000 - 754A6000) PSAPI.DLL (75880000 - 75887000) msv1_0.dll (74ED0000 - 74F08000) cryptdll.dll (75790000 - 757A1000) WS2_32.dll (77200000 - 7722D000) NSI.dll (771E0000 - 771E6000) PID 336 - C:\Program Files\WIDCOMM\Bluetooth Software\bin\btwdins.exe ------------------------------------------------------------------------------- ntdll.dll (770B0000 - 771D7000) kernel32.dll (766A0000 - 7677C000) WS2_32.dll (77200000 - 7722D000) msvcrt.dll (76CA0000 - 76D4A000) ADVAPI32.dll (76B70000 - 76C36000) RPCRT4.dll (76580000 - 76643000) NSI.dll (771E0000 - 771E6000) SETUPAPI.dll (76780000 - 7690A000) GDI32.dll (76910000 - 7695B000) USER32.dll (77270000 - 7730D000) OLEAUT32.dll (76F50000 - 76FDD000) ole32.dll (75920000 - 75A65000) IMM32.DLL (76E60000 - 76E7E000) MSCTF.dll (76FE0000 - 770A8000) LPK.DLL (77230000 - 77239000) USP10.dll (76ED0000 - 76F4D000) bthprops.cpl (722A0000 - 72343000) SHELL32.dll (75A70000 - 76580000) SHLWAPI.dll (76C40000 - 76C99000) comctl32.dll (74670000 - 7480E000) WINTRUST.dll (74A70000 - 74A9D000) CRYPT32.dll (75250000 - 75342000) MSASN1.dll (753C0000 - 753D2000) USERENV.dll (757D0000 - 757EE000) Secur32.dll (757B0000 - 757C4000) imagehlp.dll (77240000 - 77269000) PID 364 - C:\Program Files\FHMünchen\VPN Client\cvpnd.exe ------------------------------------------------------------------------------- ntdll.dll (770B0000 - 771D7000) kernel32.dll (766A0000 - 7677C000) vpnapi.dll (10000000 - 1002F000) ADVAPI32.dll (76B70000 - 76C36000) RPCRT4.dll (76580000 - 76643000) WSOCK32.dll (72480000 - 72487000) WS2_32.dll (77200000 - 7722D000) msvcrt.dll (76CA0000 - 76D4A000) NSI.dll (771E0000 - 771E6000) RASAPI32.dll (73F60000 - 73FAA000) rasman.dll (74810000 - 74824000) USER32.dll (77270000 - 7730D000) GDI32.dll (76910000 - 7695B000) NETAPI32.dll (75430000 - 754A6000) PSAPI.DLL (75880000 - 75887000) TAPI32.dll (73F20000 - 73F51000) ole32.dll (75920000 - 75A65000) SHLWAPI.dll (76C40000 - 76C99000) rtutils.dll (743A0000 - 743AC000) WINMM.dll (74840000 - 74872000) OLEAUT32.dll (76F50000 - 76FDD000) OLEACC.dll (743F0000 - 7442D000) USERENV.dll (757D0000 - 757EE000) Secur32.dll (757B0000 - 757C4000) SHELL32.dll (75A70000 - 76580000) WININET.dll (76960000 - 76A31000) Normaliz.dll (771F0000 - 771F3000) iertutil.dll (76E80000 - 76EC5000) MSVCIRT.dll (72140000 - 72151000) MSVCP60.dll (720D0000 - 72136000) MFC42.DLL (71FB0000 - 720CB000) ODBC32.dll (71F40000 - 71FA5000) COMCTL32.dll (72B00000 - 72B85000) COMDLG32.dll (76D50000 - 76DC3000) CRYPT32.dll (75250000 - 75342000) MSASN1.dll (753C0000 - 753D2000) IMM32.DLL (76E60000 - 76E7E000) MSCTF.dll (76FE0000 - 770A8000) LPK.DLL (77230000 - 77239000) USP10.dll (76ED0000 - 76F4D000) comctl32.dll (74670000 - 7480E000) odbcint.dll (71EC0000 - 71EF8000) IpHlpApi.DLL (751B0000 - 751C9000) dhcpcsvc.DLL (75170000 - 751A5000) DNSAPI.dll (75400000 - 7542C000) WINNSI.DLL (75160000 - 75167000) dhcpcsvc6.DLL (75130000 - 75152000) WINTRUST.dll (74A70000 - 74A9D000) imagehlp.dll (77240000 - 77269000) mswsock.dll (74F10000 - 74F4B000) wshtcpip.dll (74C00000 - 74C05000) NLAapi.dll (742A0000 - 742AF000) napinsp.dll (72360000 - 7236F000) pnrpnsp.dll (71E80000 - 71E92000) mdnsNSP.dll (16080000 - 160A5000) wshbth.dll (71E70000 - 71E7C000) SETUPAPI.dll (76780000 - 7690A000) winrnr.dll (72380000 - 72388000) WLDAP32.dll (76650000 - 76699000) rasadhlp.dll (72370000 - 72376000) PID 600 - C:\Windows\system32\PnkBstrA.exe ------------------------------------------------------------------------------- ntdll.dll (770B0000 - 771D7000) kernel32.dll (766A0000 - 7677C000) WSOCK32.dll (72480000 - 72487000) WS2_32.dll (77200000 - 7722D000) msvcrt.dll (76CA0000 - 76D4A000) ADVAPI32.dll (76B70000 - 76C36000) RPCRT4.dll (76580000 - 76643000) NSI.dll (771E0000 - 771E6000) USER32.dll (77270000 - 7730D000) GDI32.dll (76910000 - 7695B000) SHELL32.dll (75A70000 - 76580000) SHLWAPI.dll (76C40000 - 76C99000) WINTRUST.dll (74A70000 - 74A9D000) CRYPT32.dll (75250000 - 75342000) MSASN1.dll (753C0000 - 753D2000) USERENV.dll (757D0000 - 757EE000) Secur32.dll (757B0000 - 757C4000) imagehlp.dll (77240000 - 77269000) IMM32.DLL (76E60000 - 76E7E000) MSCTF.dll (76FE0000 - 770A8000) LPK.DLL (77230000 - 77239000) USP10.dll (76ED0000 - 76F4D000) comctl32.dll (74670000 - 7480E000) ole32.dll (75920000 - 75A65000) mswsock.dll (74F10000 - 74F4B000) wshtcpip.dll (74C00000 - 74C05000) PID 1432 - C:\Windows\system32\svchost.exe ------------------------------------------------------------------------------- ntdll.dll (770B0000 - 771D7000) kernel32.dll (766A0000 - 7677C000) msvcrt.dll (76CA0000 - 76D4A000) ADVAPI32.dll (76B70000 - 76C36000) RPCRT4.dll (76580000 - 76643000) ipsecsvc.dll (715C0000 - 7161B000) AUTHZ.dll (754B0000 - 754C6000) ole32.dll (75920000 - 75A65000) GDI32.dll (76910000 - 7695B000) USER32.dll (77270000 - 7730D000) IPHLPAPI.DLL (751B0000 - 751C9000) dhcpcsvc.DLL (75170000 - 751A5000) DNSAPI.dll (75400000 - 7542C000) WS2_32.dll (77200000 - 7722D000) NSI.dll (771E0000 - 771E6000) Secur32.dll (757B0000 - 757C4000) WINNSI.DLL (75160000 - 75167000) dhcpcsvc6.DLL (75130000 - 75152000) CRYPT32.dll (75250000 - 75342000) MSASN1.dll (753C0000 - 753D2000) USERENV.dll (757D0000 - 757EE000) fwpuclnt.dll (724E0000 - 72576000) OLEAUT32.dll (76F50000 - 76FDD000) FirewallAPI.dll (74B50000 - 74BB6000) VERSION.dll (75060000 - 75068000) FwRemoteSvr.DLL (71670000 - 7167A000) WLDAP32.dll (76650000 - 76699000) PSAPI.DLL (75880000 - 75887000) IMM32.DLL (76E60000 - 76E7E000) MSCTF.dll (76FE0000 - 770A8000) LPK.DLL (77230000 - 77239000) USP10.dll (76ED0000 - 76F4D000) CLBCatQ.DLL (76DD0000 - 76E54000) SHLWAPI.dll (76C40000 - 76C99000) comctl32.dll (74670000 - 7480E000) mswsock.dll (74F10000 - 74F4B000) wshtcpip.dll (74C00000 - 74C05000) wship6.dll (75050000 - 75055000) credssp.dll (75080000 - 75087000) schannel.dll (75000000 - 75045000) NETAPI32.dll (75430000 - 754A6000) PID 1368 - C:\Program Files\Microsoft\Search Enhancement Pack\SeaPort\SeaPort.exe ------------------------------------------------------------------------------- ntdll.dll (770B0000 - 771D7000) kernel32.dll (766A0000 - 7677C000) ADVAPI32.dll (76B70000 - 76C36000) RPCRT4.dll (76580000 - 76643000) USER32.dll (77270000 - 7730D000) GDI32.dll (76910000 - 7695B000) WSOCK32.dll (72480000 - 72487000) WS2_32.dll (77200000 - 7722D000) msvcrt.dll (76CA0000 - 76D4A000) NSI.dll (771E0000 - 771E6000) SHELL32.dll (75A70000 - 76580000) SHLWAPI.dll (76C40000 - 76C99000) ole32.dll (75920000 - 75A65000) OLEAUT32.dll (76F50000 - 76FDD000) WINHTTP.dll (72710000 - 72770000) SensApi.dll (71C80000 - 71C86000) WINTRUST.dll (74A70000 - 74A9D000) CRYPT32.dll (75250000 - 75342000) MSASN1.dll (753C0000 - 753D2000) USERENV.dll (757D0000 - 757EE000) Secur32.dll (757B0000 - 757C4000) imagehlp.dll (77240000 - 77269000) IMM32.DLL (76E60000 - 76E7E000) MSCTF.dll (76FE0000 - 770A8000) LPK.DLL (77230000 - 77239000) USP10.dll (76ED0000 - 76F4D000) comctl32.dll (74670000 - 7480E000) CLBCatQ.DLL (76DD0000 - 76E54000) msxml3.dll (71420000 - 71556000) rsaenh.dll (74CE0000 - 74D1B000) ncrypt.dll (750E0000 - 75115000) BCRYPT.dll (75090000 - 750D5000) psapi.dll (75880000 - 75887000) NTMARTA.DLL (74C40000 - 74C61000) WLDAP32.dll (76650000 - 76699000) SAMLIB.dll (753E0000 - 753F1000) GPAPI.dll (74CA0000 - 74CB5000) slc.dll (75210000 - 7524A000) cryptnet.dll (6EBB0000 - 6EBCB000) NETAPI32.dll (75430000 - 754A6000) Cabinet.dll (74A50000 - 74A65000) mswsock.dll (74F10000 - 74F4B000) wshrm.dll (69FE0000 - 69FE7000) wship6.dll (75050000 - 75055000) wshtcpip.dll (74C00000 - 74C05000) NLAapi.dll (742A0000 - 742AF000) IPHLPAPI.DLL (751B0000 - 751C9000) dhcpcsvc.DLL (75170000 - 751A5000) DNSAPI.dll (75400000 - 7542C000) WINNSI.DLL (75160000 - 75167000) dhcpcsvc6.DLL (75130000 - 75152000) napinsp.dll (72360000 - 7236F000) pnrpnsp.dll (71E80000 - 71E92000) mdnsNSP.dll (16080000 - 160A5000) wshbth.dll (71E70000 - 71E7C000) SETUPAPI.dll (76780000 - 7690A000) winrnr.dll (72380000 - 72388000) rasadhlp.dll (72370000 - 72376000) SXS.DLL (75690000 - 756EF000) PID 496 - C:\Windows\system32\svchost.exe ------------------------------------------------------------------------------- ntdll.dll (770B0000 - 771D7000) kernel32.dll (766A0000 - 7677C000) msvcrt.dll (76CA0000 - 76D4A000) ADVAPI32.dll (76B70000 - 76C36000) RPCRT4.dll (76580000 - 76643000) wiaservc.dll (71320000 - 71391000) USER32.dll (77270000 - 7730D000) GDI32.dll (76910000 - 7695B000) OLEAUT32.dll (76F50000 - 76FDD000) ole32.dll (75920000 - 75A65000) VERSION.dll (75060000 - 75068000) COMDLG32.dll (76D50000 - 76DC3000) SHLWAPI.dll (76C40000 - 76C99000) COMCTL32.dll (72B00000 - 72B85000) SHELL32.dll (75A70000 - 76580000) IMM32.DLL (76E60000 - 76E7E000) MSCTF.dll (76FE0000 - 770A8000) LPK.DLL (77230000 - 77239000) USP10.dll (76ED0000 - 76F4D000) comctl32.dll (74670000 - 7480E000) wiatrace.dll (71570000 - 71577000) secur32.dll (757B0000 - 757C4000) CRYPT32.dll (75250000 - 75342000) MSASN1.dll (753C0000 - 753D2000) USERENV.dll (757D0000 - 757EE000) credssp.dll (75080000 - 75087000) schannel.dll (75000000 - 75045000) NETAPI32.dll (75430000 - 754A6000) PSAPI.DLL (75880000 - 75887000) msv1_0.dll (74ED0000 - 74F08000) cryptdll.dll (75790000 - 757A1000) WS2_32.dll (77200000 - 7722D000) NSI.dll (771E0000 - 771E6000) WSDCHNGR.DLL (70CF0000 - 70CF9000) CLBCatQ.DLL (76DD0000 - 76E54000) FunDisc.dll (71980000 - 719A8000) ATL.DLL (73EE0000 - 73EF4000) SETUPAPI.dll (76780000 - 7690A000) msxml3.dll (71420000 - 71556000) WINTRUST.dll (74A70000 - 74A9D000) imagehlp.dll (77240000 - 77269000) rsaenh.dll (74CE0000 - 74D1B000) CFGMGR32.dll (74B30000 - 74B38000) PortableDeviceWiaCompat.dll(70060000 - 70081000) gdiplus.dll (73700000 - 738AB000) PortableDeviceApi.dll(70B80000 - 70BD6000) PortableDeviceTypes.dll(70090000 - 700BB000) PROPSYS.dll (735B0000 - 7366B000) PID 2088 - C:\Windows\System32\svchost.exe ------------------------------------------------------------------------------- ntdll.dll (770B0000 - 771D7000) kernel32.dll (766A0000 - 7677C000) msvcrt.dll (76CA0000 - 76D4A000) ADVAPI32.dll (76B70000 - 76C36000) RPCRT4.dll (76580000 - 76643000) wersvc.dll (713F0000 - 71413000) WTSAPI32.dll (74C10000 - 74C1A000) WINSTA.dll (74D20000 - 74D45000) PID 2116 - C:\Windows\system32\SearchIndexer.exe ------------------------------------------------------------------------------- ntdll.dll (770B0000 - 771D7000) kernel32.dll (766A0000 - 7677C000) ADVAPI32.dll (76B70000 - 76C36000) RPCRT4.dll (76580000 - 76643000) USER32.dll (77270000 - 7730D000) GDI32.dll (76910000 - 7695B000) msvcrt.dll (76CA0000 - 76D4A000) ole32.dll (75920000 - 75A65000) OLEAUT32.dll (76F50000 - 76FDD000) WTSAPI32.dll (74C10000 - 74C1A000) TQUERY.DLL (71070000 - 711F3000) PROPSYS.dll (735B0000 - 7366B000) WINTRUST.dll (74A70000 - 74A9D000) CRYPT32.dll (75250000 - 75342000) MSASN1.dll (753C0000 - 753D2000) USERENV.dll (757D0000 - 757EE000) Secur32.dll (757B0000 - 757C4000) imagehlp.dll (77240000 - 77269000) SHLWAPI.dll (76C40000 - 76C99000) NETAPI32.dll (75430000 - 754A6000) PSAPI.DLL (75880000 - 75887000) SHELL32.dll (75A70000 - 76580000) MPR.dll (75350000 - 75364000) MSSRCH.DLL (70F00000 - 7106D000) dbghelp.dll (70E20000 - 70EFC000) WSOCK32.dll (72480000 - 72487000) WS2_32.dll (77200000 - 7722D000) NSI.dll (771E0000 - 771E6000) VERSION.dll (75060000 - 75068000) IMM32.DLL (76E60000 - 76E7E000) MSCTF.dll (76FE0000 - 770A8000) LPK.DLL (77230000 - 77239000) USP10.dll (76ED0000 - 76F4D000) comctl32.dll (74670000 - 7480E000) credssp.dll (75080000 - 75087000) schannel.dll (75000000 - 75045000) CLBCatQ.DLL (76DD0000 - 76E54000) Msidle.dll (71580000 - 71586000) rsaenh.dll (74CE0000 - 74D1B000) query.dll (708C0000 - 70A17000) esent.dll (70750000 - 708B8000) msscb.dll (70CE0000 - 70CEC000) NTMARTA.DLL (74C40000 - 74C61000) WLDAP32.dll (76650000 - 76699000) SAMLIB.dll (753E0000 - 753F1000) VSSAPI.DLL (72160000 - 7226B000) ATL.DLL (73EE0000 - 73EF4000) vsstrace.dll (72390000 - 723A4000) AUTHZ.dll (754B0000 - 754C6000) XmlLite.dll (74010000 - 7403F000) SETUPAPI.dll (76780000 - 7690A000) es.dll (73470000 - 734B6000) mssprxy.dll (70A20000 - 70A2B000) cscapi.dll (70B40000 - 70B4B000) WINSTA.dll (74D20000 - 74D45000) SXS.DLL (75690000 - 756EF000) NaturalLanguage6.dll(6E9B0000 - 6EA77000) NLSData0007.dll (6E550000 - 6E77A000) NLSLexicons0007.dll (6CDF0000 - 6D99E000) normaliz.dll (771F0000 - 771F3000) apphelp.dll (75750000 - 7577C000) PID 2444 - C:\Windows\system32\WUDFHost.exe ------------------------------------------------------------------------------- ntdll.dll (770B0000 - 771D7000) kernel32.dll (766A0000 - 7677C000) ADVAPI32.dll (76B70000 - 76C36000) RPCRT4.dll (76580000 - 76643000) msvcrt.dll (76CA0000 - 76D4A000) ole32.dll (75920000 - 75A65000) GDI32.dll (76910000 - 7695B000) USER32.dll (77270000 - 7730D000) WUDFPlatform.dll (73320000 - 73350000) VERSION.dll (75060000 - 75068000) wevtapi.dll (751D0000 - 75210000) IMM32.DLL (76E60000 - 76E7E000) MSCTF.dll (76FE0000 - 770A8000) LPK.DLL (77230000 - 77239000) USP10.dll (76ED0000 - 76F4D000) Secur32.dll (757B0000 - 757C4000) WINTRUST.dll (74A70000 - 74A9D000) CRYPT32.dll (75250000 - 75342000) MSASN1.dll (753C0000 - 753D2000) USERENV.dll (757D0000 - 757EE000) imagehlp.dll (77240000 - 77269000) WUDFx.dll (70530000 - 7057E000) OLEAUT32.dll (76F50000 - 76FDD000) WpdFs.dll (70460000 - 7049A000) wmvcore.dll (70130000 - 7037B000) WMASF.DLL (704A0000 - 704D9000) gdiplus.dll (73700000 - 738AB000) CLBCatQ.DLL (76DD0000 - 76E54000) portabledeviceclassextension.dll(700F0000 - 7010C000) PortableDeviceTypes.dll(70090000 - 700BB000) PROPSYS.dll (735B0000 - 7366B000) SETUPAPI.dll (76780000 - 7690A000) PID 2940 - C:\Windows\system32\Dwm.exe ------------------------------------------------------------------------------- ntdll.dll (770B0000 - 771D7000) kernel32.dll (766A0000 - 7677C000) ADVAPI32.dll (76B70000 - 76C36000) RPCRT4.dll (76580000 - 76643000) GDI32.dll (76910000 - 7695B000) USER32.dll (77270000 - 7730D000) msvcrt.dll (76CA0000 - 76D4A000) ole32.dll (75920000 - 75A65000) OLEAUT32.dll (76F50000 - 76FDD000) UxTheme.dll (743B0000 - 743EF000) IMM32.dll (76E60000 - 76E7E000) MSCTF.dll (76FE0000 - 770A8000) dwmredir.dll (6FFD0000 - 6FFE8000) LPK.DLL (77230000 - 77239000) USP10.dll (76ED0000 - 76F4D000) milcore.dll (6FDD0000 - 6FFC1000) PSAPI.DLL (75880000 - 75887000) d3d9.dll (6FC10000 - 6FDCA000) VERSION.dll (75060000 - 75068000) d3d8thk.dll (700C0000 - 700C6000) dwmapi.dll (700D0000 - 700DC000) NTMARTA.DLL (74C40000 - 74C61000) WLDAP32.dll (76650000 - 76699000) WS2_32.dll (77200000 - 7722D000) NSI.dll (771E0000 - 771E6000) SAMLIB.dll (753E0000 - 753F1000) atiumdag.dll (6F850000 - 6FC02000) atiumdva.dll (6F400000 - 6F84F000) uDWM.dll (6F3C0000 - 6F3F5000) slc.dll (75210000 - 7524A000) WindowsCodecs.dll (73370000 - 73464000) PID 2960 - C:\Windows\system32\taskeng.exe ------------------------------------------------------------------------------- ntdll.dll (770B0000 - 771D7000) kernel32.dll (766A0000 - 7677C000) ADVAPI32.dll (76B70000 - 76C36000) RPCRT4.dll (76580000 - 76643000) USER32.dll (77270000 - 7730D000) GDI32.dll (76910000 - 7695B000) msvcrt.dll (76CA0000 - 76D4A000) SHELL32.dll (75A70000 - 76580000) SHLWAPI.dll (76C40000 - 76C99000) ole32.dll (75920000 - 75A65000) OLEAUT32.dll (76F50000 - 76FDD000) Secur32.dll (757B0000 - 757C4000) XmlLite.dll (74010000 - 7403F000) MPR.dll (75350000 - 75364000) IMM32.DLL (76E60000 - 76E7E000) MSCTF.dll (76FE0000 - 770A8000) LPK.DLL (77230000 - 77239000) USP10.dll (76ED0000 - 76F4D000) comctl32.dll (74670000 - 7480E000) rsaenh.dll (74CE0000 - 74D1B000) CLBCatQ.DLL (76DD0000 - 76E54000) tschannel.dll (6F3A0000 - 6F3A9000) uxtheme.dll (743B0000 - 743EF000) HotStartUserAgent.dll(6F390000 - 6F398000) slc.dll (75210000 - 7524A000) PlaySndSrv.dll (6F380000 - 6F387000) WINMM.dll (74840000 - 74872000) OLEACC.dll (743F0000 - 7442D000) MsCtfMonitor.dll (6F260000 - 6F268000) MSUTB.dll (6F230000 - 6F25B000) dwmapi.dll (700D0000 - 700DC000) WTSAPI32.dll (74C10000 - 74C1A000) wdmaud.drv (73E30000 - 73E5F000) ksuser.dll (73E90000 - 73E94000) MMDevAPI.DLL (74980000 - 749A8000) AVRT.dll (74B40000 - 74B47000) SETUPAPI.dll (76780000 - 7690A000) WINTRUST.dll (74A70000 - 74A9D000) CRYPT32.dll (75250000 - 75342000) MSASN1.dll (753C0000 - 753D2000) USERENV.dll (757D0000 - 757EE000) imagehlp.dll (77240000 - 77269000) AUDIOSES.DLL (73580000 - 735A1000) audioeng.dll (73510000 - 73576000) PSAPI.DLL (75880000 - 75887000) msacm32.drv (734E0000 - 734E9000) MSACM32.dll (73300000 - 73314000) midimap.dll (734C0000 - 734C7000) TMM.dll (6E410000 - 6E550000) POWRPROF.dll (74C20000 - 74C3A000) d3d9.dll (6FC10000 - 6FDCA000) VERSION.dll (75060000 - 75068000) d3d8thk.dll (700C0000 - 700C6000) atitmmxx.dll (10000000 - 1002B000) ATL.DLL (73EE0000 - 73EF4000) atipdlxx.dll (02670000 - 026C3000) QAgent.dll (73FE0000 - 7400E000) fwpuclnt.dll (724E0000 - 72576000) QUtil.dll (73FC0000 - 73FD7000) wevtapi.dll (751D0000 - 75210000) WS2_32.dll (77200000 - 7722D000) NSI.dll (771E0000 - 771E6000) WINSTA.dll (74D20000 - 74D45000) apphelp.dll (75750000 - 7577C000) dimsjob.dll (74830000 - 7483C000) ncrypt.dll (750E0000 - 75115000) GPAPI.dll (74CA0000 - 74CB5000) pautoenr.dll (64BE0000 - 64BED000) NETAPI32.dll (75430000 - 754A6000) WLDAP32.dll (76650000 - 76699000) certcli.dll (64360000 - 643B3000) WININET.dll (76960000 - 76A31000) Normaliz.dll (771F0000 - 771F3000) iertutil.dll (76E80000 - 76EC5000) certenroll.dll (64240000 - 64352000) NTDSAPI.dll (753A0000 - 753B8000) DNSAPI.dll (75400000 - 7542C000) WinSCard.dll (73F00000 - 73F1F000) PID 3068 - C:\Windows\system32\taskeng.exe ------------------------------------------------------------------------------- ntdll.dll (770B0000 - 771D7000) kernel32.dll (766A0000 - 7677C000) ADVAPI32.dll (76B70000 - 76C36000) RPCRT4.dll (76580000 - 76643000) USER32.dll (77270000 - 7730D000) GDI32.dll (76910000 - 7695B000) msvcrt.dll (76CA0000 - 76D4A000) SHELL32.dll (75A70000 - 76580000) SHLWAPI.dll (76C40000 - 76C99000) ole32.dll (75920000 - 75A65000) OLEAUT32.dll (76F50000 - 76FDD000) Secur32.dll (757B0000 - 757C4000) XmlLite.dll (74010000 - 7403F000) MPR.dll (75350000 - 75364000) IMM32.DLL (76E60000 - 76E7E000) MSCTF.dll (76FE0000 - 770A8000) LPK.DLL (77230000 - 77239000) USP10.dll (76ED0000 - 76F4D000) comctl32.dll (74670000 - 7480E000) rsaenh.dll (74CE0000 - 74D1B000) CLBCatQ.DLL (76DD0000 - 76E54000) tschannel.dll (6F3A0000 - 6F3A9000) apphelp.dll (75750000 - 7577C000) dimsjob.dll (74830000 - 7483C000) USERENV.dll (757D0000 - 757EE000) ncrypt.dll (750E0000 - 75115000) CRYPT32.dll (75250000 - 75342000) MSASN1.dll (753C0000 - 753D2000) GPAPI.dll (74CA0000 - 74CB5000) slc.dll (75210000 - 7524A000) pautoenr.dll (64BE0000 - 64BED000) NETAPI32.dll (75430000 - 754A6000) PSAPI.DLL (75880000 - 75887000) WLDAP32.dll (76650000 - 76699000) WS2_32.dll (77200000 - 7722D000) NSI.dll (771E0000 - 771E6000) certcli.dll (64360000 - 643B3000) ATL.DLL (73EE0000 - 73EF4000) WININET.dll (76960000 - 76A31000) Normaliz.dll (771F0000 - 771F3000) iertutil.dll (76E80000 - 76EC5000) certenroll.dll (64240000 - 64352000) NTDSAPI.dll (753A0000 - 753B8000) DNSAPI.dll (75400000 - 7542C000) WinSCard.dll (73F00000 - 73F1F000) WTSAPI32.dll (74C10000 - 74C1A000) WINSTA.dll (74D20000 - 74D45000) PID 3260 - C:\Program Files\Windows Defender\MSASCui.exe ------------------------------------------------------------------------------- ntdll.dll (770B0000 - 771D7000) kernel32.dll (766A0000 - 7677C000) ADVAPI32.dll (76B70000 - 76C36000) RPCRT4.dll (76580000 - 76643000) GDI32.dll (76910000 - 7695B000) USER32.dll (77270000 - 7730D000) msvcrt.dll (76CA0000 - 76D4A000) SHELL32.dll (75A70000 - 76580000) SHLWAPI.dll (76C40000 - 76C99000) ole32.dll (75920000 - 75A65000) OLEAUT32.dll (76F50000 - 76FDD000) MpClient.dll (749B0000 - 749FD000) USERENV.dll (757D0000 - 757EE000) Secur32.dll (757B0000 - 757C4000) gdiplus.dll (73700000 - 738AB000) COMCTL32.dll (74670000 - 7480E000) OLEACC.dll (743F0000 - 7442D000) MsMpRes.dll (6E900000 - 6E9A1000) MpRtMon.DLL (6E850000 - 6E8F7000) NETAPI32.dll (75430000 - 754A6000) PSAPI.DLL (75880000 - 75887000) WINHTTP.dll (72710000 - 72770000) urlmon.dll (76A40000 - 76B6A000) iertutil.dll (76E80000 - 76EC5000) VERSION.dll (75060000 - 75068000) IMM32.DLL (76E60000 - 76E7E000) MSCTF.dll (76FE0000 - 770A8000) LPK.DLL (77230000 - 77239000) USP10.dll (76ED0000 - 76F4D000) uxtheme.dll (743B0000 - 743EF000) MSFTEDIT.DLL (6E7C0000 - 6E84C000) rsaenh.dll (74CE0000 - 74D1B000) CRYPT32.dll (75250000 - 75342000) MSASN1.dll (753C0000 - 753D2000) credssp.dll (75080000 - 75087000) schannel.dll (75000000 - 75045000) GPAPI.dll (74CA0000 - 74CB5000) slc.dll (75210000 - 7524A000) CLBCatQ.DLL (76DD0000 - 76E54000) msxml3.dll (71420000 - 71556000) ws2_32.dll (77200000 - 7722D000) NSI.dll (771E0000 - 771E6000) mswsock.dll (74F10000 - 74F4B000) wshrm.dll (69FE0000 - 69FE7000) wship6.dll (75050000 - 75055000) wintrust.dll (74A70000 - 74A9D000) imagehlp.dll (77240000 - 77269000) dssenh.dll (64A60000 - 64A86000) IPHLPAPI.DLL (751B0000 - 751C9000) dhcpcsvc.DLL (75170000 - 751A5000) DNSAPI.dll (75400000 - 7542C000) WINNSI.DLL (75160000 - 75167000) dhcpcsvc6.DLL (75130000 - 75152000) wshtcpip.dll (74C00000 - 74C05000) NLAapi.dll (742A0000 - 742AF000) napinsp.dll (72360000 - 7236F000) pnrpnsp.dll (71E80000 - 71E92000) mdnsNSP.dll (16080000 - 160A5000) wshbth.dll (71E70000 - 71E7C000) SETUPAPI.dll (76780000 - 7690A000) winrnr.dll (72380000 - 72388000) WLDAP32.dll (76650000 - 76699000) rasadhlp.dll (72370000 - 72376000) PID 3304 - C:\Program Files\DellTPad\Apoint.exe ------------------------------------------------------------------------------- ntdll.dll (770B0000 - 771D7000) kernel32.dll (766A0000 - 7677C000) USER32.dll (77270000 - 7730D000) GDI32.dll (76910000 - 7695B000) ADVAPI32.dll (76B70000 - 76C36000) RPCRT4.dll (76580000 - 76643000) SHELL32.dll (75A70000 - 76580000) msvcrt.dll (76CA0000 - 76D4A000) SHLWAPI.dll (76C40000 - 76C99000) PSAPI.DLL (75880000 - 75887000) WINMM.dll (74840000 - 74872000) ole32.dll (75920000 - 75A65000) OLEAUT32.dll (76F50000 - 76FDD000) OLEACC.dll (743F0000 - 7442D000) SETUPAPI.dll (76780000 - 7690A000) POWRPROF.dll (74C20000 - 74C3A000) IMM32.DLL (76E60000 - 76E7E000) MSCTF.dll (76FE0000 - 770A8000) LPK.DLL (77230000 - 77239000) USP10.dll (76ED0000 - 76F4D000) comctl32.dll (74670000 - 7480E000) uxtheme.dll (743B0000 - 743EF000) Apoint.dll (10000000 - 10181000) Vxdif.dll (00380000 - 00392000) EzAuto.dll (003B0000 - 003BF000) PROPSYS.dll (735B0000 - 7366B000) USERENV.dll (757D0000 - 757EE000) Secur32.dll (757B0000 - 757C4000) CLBCatQ.DLL (76DD0000 - 76E54000) MPR.dll (75350000 - 75364000) WINSTA.dll (74D20000 - 74D45000) apphelp.dll (75750000 - 7577C000) PID 3328 - C:\Program Files\ATI Technologies\ATI.ACE\Core-Static\MOM.exe ------------------------------------------------------------------------------- ntdll.dll (770B0000 - 771D7000) mscoree.dll (6DC70000 - 6DCB6000) MOM.Implement_CorDllMain --[HOOKED]-- @000181A0 Cannot read memory @000062C0: 8000000D LOG.Foundatio_CorDllMain --[HOOKED]-- @000062C0 Cannot read memory @00006DE0: 8000000D LOG.Foundatio_CorDllMain --[HOOKED]-- @00006DE0 Cannot read memory @0000DC00: 8000000D LOG.Foundatio_CorDllMain --[HOOKED]-- @0000DC00 Cannot read memory @00002A10: 8000000D MOM.Foundatio_CorDllMain --[HOOKED]-- @00002A10 Cannot read memory @000035A0: 8000000D LOG.Foundatio_CorDllMain --[HOOKED]-- @000035A0 Cannot read memory @00005E70: 8000000D CCC.Implement_CorDllMain --[HOOKED]-- @00005E70 Cannot read memory @00005060: 8000000D NEWAEM.Founda_CorDllMain --[HOOKED]-- @00005060 KERNEL32.dll (766A0000 - 7677C000) ADVAPI32.dll (76B70000 - 76C36000) RPCRT4.dll (76580000 - 76643000) SHLWAPI.dll (76C40000 - 76C99000) GDI32.dll (76910000 - 7695B000) USER32.dll (77270000 - 7730D000) msvcrt.dll (76CA0000 - 76D4A000) IMM32.DLL (76E60000 - 76E7E000) MSCTF.dll (76FE0000 - 770A8000) LPK.DLL (77230000 - 77239000) USP10.dll (76ED0000 - 76F4D000) comctl32.dll (74670000 - 7480E000) mscorwks.dll (6BF20000 - 6C4B0000) MSVCR80.dll (718E0000 - 7197B000) shell32.dll (75A70000 - 76580000) ole32.dll (75920000 - 75A65000) mscorlib.ni.dll (6A920000 - 6B418000) uxtheme.dll (743B0000 - 743EF000) rsaenh.dll (74CE0000 - 74D1B000) mscorjit.dll (6C980000 - 6C9DB000) System.ni.dll (6A190000 - 6A915000) System.Drawing.ni.dll(6BD90000 - 6BF18000) System.Windows.Forms.ni.dll(67C70000 - 6884E000) MOM.Implementation.dll(6E7A0000 - 6E7BE000) LOG.Foundation.dll (73EC0000 - 73ECC000) LOG.Foundation.Private.dll(6EBA0000 - 6EBAC000) LOG.Foundation.Implementation.dll(6D9D0000 - 6D9E2000) MOM.Foundation.dll (6E780000 - 6E788000) wtsapi32.dll (74C10000 - 74C1A000) WINSTA.dll (74D20000 - 74D45000) LOG.Foundation.Implementation.Private.dll(6D9A0000 - 6D9A8000) System.Runtime.Remoting.ni.dll(6BBF0000 - 6BCB1000) shfolder.dll (6C9F0000 - 6C9F5000) USERENV.dll (757D0000 - 757EE000) Secur32.dll (757B0000 - 757C4000) PROPSYS.dll (735B0000 - 7366B000) OLEAUT32.dll (76F50000 - 76FDD000) apphelp.dll (75750000 - 7577C000) CLBCatQ.DLL (76DD0000 - 76E54000) iertutil.dll (76E80000 - 76EC5000) SETUPAPI.dll (76780000 - 7690A000) urlmon.dll (76A40000 - 76B6A000) System.Web.ni.dll (66570000 - 670B3000) CCC.Implementation.dll(6C4E0000 - 6C4EA000) NEWAEM.Foundation.dll(663A0000 - 663AA000) PID 3336 - C:\Program Files\Avira\AntiVir Desktop\avgnt.exe ------------------------------------------------------------------------------- ntdll.dll (770B0000 - 771D7000) kernel32.dll (766A0000 - 7677C000) mfc90u.dll (6CA40000 - 6CDE1000) MSVCR90.dll (72800000 - 728A3000) USER32.dll (77270000 - 7730D000) GDI32.dll (76910000 - 7695B000) ADVAPI32.dll (76B70000 - 76C36000) RPCRT4.dll (76580000 - 76643000) SHLWAPI.dll (76C40000 - 76C99000) msvcrt.dll (76CA0000 - 76D4A000) COMCTL32.dll (74670000 - 7480E000) MSIMG32.dll (74950000 - 74955000) SHELL32.dll (75A70000 - 76580000) cclib.dll (10000000 - 10038000) VERSION.dll (75060000 - 75068000) MSVCP90.dll (72770000 - 727FE000) IMM32.DLL (76E60000 - 76E7E000) MSCTF.dll (76FE0000 - 770A8000) LPK.DLL (77230000 - 77239000) USP10.dll (76ED0000 - 76F4D000) UxTheme.dll (743B0000 - 743EF000) dwmapi.dll (700D0000 - 700DC000) MFC90DEU.DLL (6EB90000 - 6EB9F000) Secur32.dll (757B0000 - 757C4000) ole32.dll (75920000 - 75A65000) ccgen.dll (01B80000 - 01BF0000) ccgenrc.dll (003F0000 - 003F9000) ccguard.dll (01B30000 - 01B6A000) ccgrdrc.dll (01BF0000 - 01BF8000) avipc.dll (01C10000 - 01C22000) ccupdate.dll (01C40000 - 01C6C000) ccupdrc.dll (01C90000 - 01C96000) cclic.dll (01CD0000 - 01CE1000) cclicrc.dll (01D00000 - 01D03000) ccmsg.dll (01D20000 - 01D4D000) WindowsCodecs.dll (73370000 - 73464000) wtsapi32.dll (74C10000 - 74C1A000) WINSTA.dll (74D20000 - 74D45000) CLBCatQ.DLL (76DD0000 - 76E54000) OLEAUT32.dll (76F50000 - 76FDD000) PID 3356 - C:\Program Files\IDT\WDM\sttray.exe ------------------------------------------------------------------------------- ntdll.dll (770B0000 - 771D7000) kernel32.dll (766A0000 - 7677C000) STLang.dll (10000000 - 1035C000) MFC42u.DLL (6DB50000 - 6DC6E000) msvcrt.dll (76CA0000 - 76D4A000) USER32.dll (77270000 - 7730D000) GDI32.dll (76910000 - 7695B000) ADVAPI32.dll (76B70000 - 76C36000) RPCRT4.dll (76580000 - 76643000) ole32.dll (75920000 - 75A65000) OLEAUT32.dll (76F50000 - 76FDD000) WININET.dll (76960000 - 76A31000) SHLWAPI.dll (76C40000 - 76C99000) Normaliz.dll (771F0000 - 771F3000) iertutil.dll (76E80000 - 76EC5000) WS2_32.dll (77200000 - 7722D000) NSI.dll (771E0000 - 771E6000) ODBC32.dll (71F40000 - 71FA5000) COMCTL32.dll (72B00000 - 72B85000) SHELL32.dll (75A70000 - 76580000) COMDLG32.dll (76D50000 - 76DC3000) VERSION.dll (75060000 - 75068000) IMM32.DLL (76E60000 - 76E7E000) MSCTF.dll (76FE0000 - 770A8000) LPK.DLL (77230000 - 77239000) USP10.dll (76ED0000 - 76F4D000) comctl32.dll (74670000 - 7480E000) odbcint.dll (71EC0000 - 71EF8000) uxtheme.dll (743B0000 - 743EF000) CLBCatQ.DLL (76DD0000 - 76E54000) stapi32.dll (74230000 - 7429C000) WINMM.dll (74840000 - 74872000) OLEACC.dll (743F0000 - 7442D000) SETUPAPI.dll (76780000 - 7690A000) MMDevApi.dll (74980000 - 749A8000) WTSAPI32.dll (74C10000 - 74C1A000) WINSTA.dll (74D20000 - 74D45000) rsaenh.dll (74CE0000 - 74D1B000) WINTRUST.dll (74A70000 - 74A9D000) CRYPT32.dll (75250000 - 75342000) MSASN1.dll (753C0000 - 753D2000) USERENV.dll (757D0000 - 757EE000) Secur32.dll (757B0000 - 757C4000) imagehlp.dll (77240000 - 77269000) PID 3452 - C:\Program Files\iTunes\iTunesHelper.exe ------------------------------------------------------------------------------- ntdll.dll (770B0000 - 771D7000) kernel32.dll (766A0000 - 7677C000) USER32.dll (77270000 - 7730D000) GDI32.dll (76910000 - 7695B000) ADVAPI32.dll (76B70000 - 76C36000) RPCRT4.dll (76580000 - 76643000) COMCTL32.dll (72B00000 - 72B85000) SHLWAPI.dll (76C40000 - 76C99000) msvcrt.dll (76CA0000 - 76D4A000) IMM32.DLL (76E60000 - 76E7E000) MSCTF.dll (76FE0000 - 770A8000) LPK.DLL (77230000 - 77239000) USP10.dll (76ED0000 - 76F4D000) comctl32.dll (74670000 - 7480E000) iTunesHelper.dll (6EA90000 - 6EAC7000) ole32.dll (75920000 - 75A65000) OLEAUT32.dll (76F50000 - 76FDD000) CoreFoundation.dll (6D9F0000 - 6DABA000) SHELL32.dll (75A70000 - 76580000) MSVCR80.dll (718E0000 - 7197B000) WS2_32.dll (77200000 - 7722D000) NSI.dll (771E0000 - 771E6000) pthreadVC2.dll (742D0000 - 742E0000) WSOCK32.dll (72480000 - 72487000) objc.dll (742B0000 - 742CC000) MSVCP80.dll (6DAC0000 - 6DB47000) icuin40.dll (6C880000 - 6C97D000) icuuc40.dll (6C6A0000 - 6C781000) icudt40.dll (68850000 - 695AB000) ASL.dll (73ED0000 - 73EDD000) VERSION.dll (75060000 - 75068000) SETUPAPI.dll (76780000 - 7690A000) WININET.dll (76960000 - 76A31000) Normaliz.dll (771F0000 - 771F3000) iertutil.dll (76E80000 - 76EC5000) uxtheme.dll (743B0000 - 743EF000) Secur32.dll (757B0000 - 757C4000) iTunesHelperLocalized.DLL(6E790000 - 6E79E000) iTunesHelper.DLL (6EA80000 - 6EA8E000) WINTRUST.dll (74A70000 - 74A9D000) CRYPT32.dll (75250000 - 75342000) MSASN1.dll (753C0000 - 753D2000) USERENV.dll (757D0000 - 757EE000) imagehlp.dll (77240000 - 77269000) QuickTime.qts (670C0000 - 67C6B000) QTCF.dll (6BCC0000 - 6BCEE000) WINMM.dll (74840000 - 74872000) OLEACC.dll (743F0000 - 7442D000) comdlg32.dll (76D50000 - 76DC3000) gdiplus.dll (73700000 - 738AB000) DSOUND.dll (74880000 - 748F0000) POWRPROF.dll (74C20000 - 74C3A000) CFNetwork.DLL (6B790000 - 6B823000) SQLite3.dll (6A120000 - 6A183000) zlib1.dll (6B890000 - 6B8A3000) iphlpapi.dll (751B0000 - 751C9000) dhcpcsvc.DLL (75170000 - 751A5000) DNSAPI.dll (75400000 - 7542C000) WINNSI.DLL (75160000 - 75167000) dhcpcsvc6.DLL (75130000 - 75152000) ddraw.dll (69FF0000 - 6A0D5000) DCIMAN32.dll (6B880000 - 6B886000) dwmapi.dll (700D0000 - 700DC000) iTunesMobileDevice.dll(10000000 - 1014F000) mswsock.dll (74F10000 - 74F4B000) wshtcpip.dll (74C00000 - 74C05000) Wtsapi32.dll (74C10000 - 74C1A000) WINSTA.dll (74D20000 - 74D45000) CLBCatQ.DLL (76DD0000 - 76E54000) rsaenh.dll (74CE0000 - 74D1B000) SXS.DLL (75690000 - 756EF000) PID 3532 - C:\Program Files\Windows Sidebar\sidebar.exe ------------------------------------------------------------------------------- ntdll.dll (770B0000 - 771D7000) kernel32.dll (766A0000 - 7677C000) [i] Unable to load module C:\Windows\system32\OneX.DLL for checking. [i] Unable to load module C:\Windows\system32\OneX.DLL for checking. [i] Unable to load module C:\Windows\system32\OneX.DLL for checking. [i] Unable to load module C:\Windows\system32\OneX.DLL for checking. [i] Unable to load module C:\Windows\system32\OneX.DLL for checking. [i] Unable to load module C:\Windows\system32\OneX.DLL for checking. ADVAPI32.dll (76B70000 - 76C36000) [i] Unable to load module C:\Windows\system32\OneX.DLL for checking. [i] Unable to load module C:\Windows\system32\OneX.DLL for checking. [i] Unable to load module C:\Windows\system32\OneX.DLL for checking. [i] Unable to load module C:\Windows\system32\OneX.DLL for checking. [i] Unable to load module C:\Windows\system32\OneX.DLL for checking. [i] Unable to load module C:\Windows\system32\OneX.DLL for checking. [i] Unable to load module C:\Windows\system32\OneX.DLL for checking. RPCRT4.dll (76580000 - 76643000) GDI32.dll (76910000 - 7695B000) USER32.dll (77270000 - 7730D000) msvcrt.dll (76CA0000 - 76D4A000) ATL.DLL (73EE0000 - 73EF4000) ole32.dll (75920000 - 75A65000) OLEAUT32.dll (76F50000 - 76FDD000) COMCTL32.dll (74670000 - 7480E000) SHLWAPI.dll (76C40000 - 76C99000) gdiplus.dll (73700000 - 738AB000) SHELL32.dll (75A70000 - 76580000) urlmon.dll (76A40000 - 76B6A000) iertutil.dll (76E80000 - 76EC5000) CRYPT32.dll (75250000 - 75342000) MSASN1.dll (753C0000 - 753D2000) USERENV.dll (757D0000 - 757EE000) Secur32.dll (757B0000 - 757C4000) sfc.dll (71D10000 - 71D15000) sfc_os.DLL (73FB0000 - 73FBD000) SETUPAPI.dll (76780000 - 7690A000) dwmapi.dll (700D0000 - 700DC000) CRYPTUI.dll (6C790000 - 6C880000) WINTRUST.dll (74A70000 - 74A9D000) imagehlp.dll (77240000 - 77269000) NETAPI32.dll (75430000 - 754A6000) PSAPI.DLL (75880000 - 75887000) WLDAP32.dll (76650000 - 76699000) WS2_32.dll (77200000 - 7722D000) NSI.dll (771E0000 - 771E6000) VERSION.dll (75060000 - 75068000) MSIMG32.dll (74950000 - 74955000) UxTheme.dll (743B0000 - 743EF000) IMM32.DLL (76E60000 - 76E7E000) MSCTF.dll (76FE0000 - 770A8000) LPK.DLL (77230000 - 77239000) USP10.dll (76ED0000 - 76F4D000) CLBCatQ.DLL (76DD0000 - 76E54000) msiltcfg.dll (6EC80000 - 6EC87000) msi.dll (716B0000 - 718D7000) SXS.DLL (75690000 - 756EF000) rsaenh.dll (74CE0000 - 74D1B000) WTSAPI32.dll (74C10000 - 74C1A000) WINSTA.dll (74D20000 - 74D45000) Wlanapi.dll (6CA20000 - 6CA32000) OneX.DLL (72C90000 - 72E0C000) [-] Unable to load module C:\Windows\system32\OneX.DLL for checking eappprxy.dll (73190000 - 7319E000) eappcfg.dll (72C60000 - 72C84000) DUser.dll (742E0000 - 74310000) OLEACC.dll (743F0000 - 7442D000) bcrypt.dll (75090000 - 750D5000) wlanutil.dll (72C20000 - 72C26000) msxml3.dll (71420000 - 71556000) mlang.dll (6C5A0000 - 6C5D0000) WININET.dll (76960000 - 76A31000) Normaliz.dll (771F0000 - 771F3000) mshtml.dll (65E70000 - 661E5000) msls31.dll (69DD0000 - 69DF9000) msimtf.dll (69DC0000 - 69DCB000) NTMARTA.DLL (74C40000 - 74C61000) SAMLIB.dll (753E0000 - 753F1000) ieframe.dll (6DCC0000 - 6E290000) JScript.dll (69610000 - 6968D000) ImgUtil.dll (69FD0000 - 69FDC000) pngfilt.dll (69D40000 - 69D4E000) mscms.dll (66500000 - 66562000) WINSPOOL.DRV (723B0000 - 723F2000) icm32.dll (69C50000 - 69C88000) mshtmled.dll (66400000 - 66477000) wlsrvc.dll (695F0000 - 69602000) mswsock.dll (74F10000 - 74F4B000) wshtcpip.dll (74C00000 - 74C05000) dciman32.dll (6B880000 - 6B886000) Dxtrans.dll (664C0000 - 664F9000) ddrawex.dll (695E0000 - 695EA000) DDRAW.dll (69FF0000 - 6A0D5000) atiumdag.dll (6F850000 - 6FC02000) atiumdva.dll (6F400000 - 6F84F000) Dxtmsft.dll (66340000 - 66397000) RASAPI32.dll (73F60000 - 73FAA000) rasman.dll (74810000 - 74824000) TAPI32.dll (73F20000 - 73F51000) rtutils.dll (743A0000 - 743AC000) WINMM.dll (74840000 - 74872000) credssp.dll (75080000 - 75087000) schannel.dll (75000000 - 75045000) msv1_0.dll (74ED0000 - 74F08000) cryptdll.dll (75790000 - 757A1000) apphelp.dll (75750000 - 7577C000) dadkeyb.dll (10000000 - 1001A000) PID 3548 - C:\Windows\ehome\ehtray.exe ------------------------------------------------------------------------------- ntdll.dll (770B0000 - 771D7000) kernel32.dll (766A0000 - 7677C000) ADVAPI32.dll (76B70000 - 76C36000) RPCRT4.dll (76580000 - 76643000) USER32.dll (77270000 - 7730D000) GDI32.dll (76910000 - 7695B000) SHELL32.dll (75A70000 - 76580000) msvcrt.dll (76CA0000 - 76D4A000) SHLWAPI.dll (76C40000 - 76C99000) ole32.dll (75920000 - 75A65000) OLEAUT32.dll (76F50000 - 76FDD000) WTSAPI32.dll (74C10000 - 74C1A000) slc.dll (75210000 - 7524A000) HID.DLL (73DE0000 - 73DE9000) SETUPAPI.dll (76780000 - 7690A000) IMM32.DLL (76E60000 - 76E7E000) MSCTF.dll (76FE0000 - 770A8000) LPK.DLL (77230000 - 77239000) USP10.dll (76ED0000 - 76F4D000) comctl32.dll (74670000 - 7480E000) uxtheme.dll (743B0000 - 743EF000) WINSTA.dll (74D20000 - 74D45000) CLBCatQ.DLL (76DD0000 - 76E54000) rsaenh.dll (74CE0000 - 74D1B000) ehProxy.dll (6C580000 - 6C5A0000) PID 3596 - C:\Program Files\DellTPad\ApMsgFwd.exe ------------------------------------------------------------------------------- ntdll.dll (770B0000 - 771D7000) kernel32.dll (766A0000 - 7677C000) SHLWAPI.dll (76C40000 - 76C99000) GDI32.dll (76910000 - 7695B000) USER32.dll (77270000 - 7730D000) ADVAPI32.dll (76B70000 - 76C36000) RPCRT4.dll (76580000 - 76643000) msvcrt.dll (76CA0000 - 76D4A000) IMM32.DLL (76E60000 - 76E7E000) MSCTF.dll (76FE0000 - 770A8000) LPK.DLL (77230000 - 77239000) USP10.dll (76ED0000 - 76F4D000) comctl32.dll (74670000 - 7480E000) PSAPI.dll (75880000 - 75887000) uxtheme.dll (743B0000 - 743EF000) PID 3624 - C:\Windows\ehome\ehmsas.exe ------------------------------------------------------------------------------- ntdll.dll (770B0000 - 771D7000) kernel32.dll (766A0000 - 7677C000) ADVAPI32.dll (76B70000 - 76C36000) RPCRT4.dll (76580000 - 76643000) USER32.dll (77270000 - 7730D000) GDI32.dll (76910000 - 7695B000) msvcrt.dll (76CA0000 - 76D4A000) ATL.DLL (73EE0000 - 73EF4000) ole32.dll (75920000 - 75A65000) OLEAUT32.dll (76F50000 - 76FDD000) IMM32.DLL (76E60000 - 76E7E000) MSCTF.dll (76FE0000 - 770A8000) LPK.DLL (77230000 - 77239000) USP10.dll (76ED0000 - 76F4D000) uxtheme.dll (743B0000 - 743EF000) CLBCatQ.DLL (76DD0000 - 76E54000) rsaenh.dll (74CE0000 - 74D1B000) ehProxy.dll (6C580000 - 6C5A0000) PID 3664 - C:\Apache\bin\ApacheMonitor.exe ------------------------------------------------------------------------------- ntdll.dll (770B0000 - 771D7000) kernel32.dll (766A0000 - 7677C000) USER32.dll (77270000 - 7730D000) GDI32.dll (76910000 - 7695B000) ADVAPI32.dll (76B70000 - 76C36000) RPCRT4.dll (76580000 - 76643000) COMCTL32.dll (72B00000 - 72B85000) SHELL32.dll (75A70000 - 76580000) msvcrt.dll (76CA0000 - 76D4A000) SHLWAPI.dll (76C40000 - 76C99000) ole32.dll (75920000 - 75A65000) WTSAPI32.dll (74C10000 - 74C1A000) IMM32.DLL (76E60000 - 76E7E000) MSCTF.dll (76FE0000 - 770A8000) LPK.DLL (77230000 - 77239000) USP10.dll (76ED0000 - 76F4D000) comctl32.dll (74670000 - 7480E000) uxtheme.dll (743B0000 - 743EF000) PID 3688 - C:\Program Files\Dell\QuickSet\quickset.exe ------------------------------------------------------------------------------- ntdll.dll (770B0000 - 771D7000) kernel32.dll (766A0000 - 7677C000) [i] Unable to load module C:\Windows\system32\OneX.DLL for checking. [i] Unable to load module C:\Windows\system32\OneX.DLL for checking. [i] Unable to load module C:\Windows\system32\OneX.DLL for checking. [i] Unable to load module C:\Windows\system32\OneX.DLL for checking. [i] Unable to load module C:\Windows\system32\OneX.DLL for checking. [i] Unable to load module C:\Windows\system32\OneX.DLL for checking. SHLWAPI.dll (76C40000 - 76C99000) GDI32.dll (76910000 - 7695B000) USER32.dll (77270000 - 7730D000) ADVAPI32.dll (76B70000 - 76C36000) [i] Unable to load module C:\Windows\system32\OneX.DLL for checking. [i] Unable to load module C:\Windows\system32\OneX.DLL for checking. [i] Unable to load module C:\Windows\system32\OneX.DLL for checking. [i] Unable to load module C:\Windows\system32\OneX.DLL for checking. [i] Unable to load module C:\Windows\system32\OneX.DLL for checking. [i] Unable to load module C:\Windows\system32\OneX.DLL for checking. [i] Unable to load module C:\Windows\system32\OneX.DLL for checking. RPCRT4.dll (76580000 - 76643000) msvcrt.dll (76CA0000 - 76D4A000) POWRPROF.dll (74C20000 - 74C3A000) SETUPAPI.dll (76780000 - 7690A000) OLEAUT32.dll (76F50000 - 76FDD000) ole32.dll (75920000 - 75A65000) WININET.dll (76960000 - 76A31000) Normaliz.dll (771F0000 - 771F3000) iertutil.dll (76E80000 - 76EC5000) RASAPI32.dll (73F60000 - 73FAA000) rasman.dll (74810000 - 74824000) WS2_32.dll (77200000 - 7722D000) NSI.dll (771E0000 - 771E6000) NETAPI32.dll (75430000 - 754A6000) PSAPI.DLL (75880000 - 75887000) TAPI32.dll (73F20000 - 73F51000) rtutils.dll (743A0000 - 743AC000) WINMM.dll (74840000 - 74872000) OLEACC.dll (743F0000 - 7442D000) USERENV.dll (757D0000 - 757EE000) Secur32.dll (757B0000 - 757C4000) SHELL32.dll (75A70000 - 76580000) RASDLG.dll (6C5D0000 - 6C69E000) MPRAPI.dll (6D9B0000 - 6D9CA000) ACTIVEDS.dll (72610000 - 72645000) adsldpc.dll (725D0000 - 72603000) WLDAP32.dll (76650000 - 76699000) credui.dll (725A0000 - 725CE000) ATL.DLL (73EE0000 - 73EF4000) SAMLIB.dll (753E0000 - 753F1000) slc.dll (75210000 - 7524A000) IPHLPAPI.DLL (751B0000 - 751C9000) dhcpcsvc.DLL (75170000 - 751A5000) DNSAPI.dll (75400000 - 7542C000) WINNSI.DLL (75160000 - 75167000) dhcpcsvc6.DLL (75130000 - 75152000) CRYPT32.dll (75250000 - 75342000) MSASN1.dll (753C0000 - 753D2000) Wlanapi.dll (6CA20000 - 6CA32000) OneX.DLL (72C90000 - 72E0C000) [-] Unable to load module C:\Windows\system32\OneX.DLL for checking WTSAPI32.dll (74C10000 - 74C1A000) eappprxy.dll (73190000 - 7319E000) eappcfg.dll (72C60000 - 72C84000) gdiplus.dll (73700000 - 738AB000) DUser.dll (742E0000 - 74310000) UxTheme.dll (743B0000 - 743EF000) bcrypt.dll (75090000 - 750D5000) wlanutil.dll (72C20000 - 72C26000) VERSION.dll (75060000 - 75068000) dwmapi.dll (700D0000 - 700DC000) COMDLG32.dll (76D50000 - 76DC3000) COMCTL32.dll (74670000 - 7480E000) WINSPOOL.DRV (723B0000 - 723F2000) oledlg.dll (6CA00000 - 6CA1C000) IMM32.DLL (76E60000 - 76E7E000) MSCTF.dll (76FE0000 - 770A8000) LPK.DLL (77230000 - 77239000) USP10.dll (76ED0000 - 76F4D000) CLBCatQ.DLL (76DD0000 - 76E54000) wbemprox.dll (70B30000 - 70B3B000) wbemcomn.dll (70BE0000 - 70C3B000) rsaenh.dll (74CE0000 - 74D1B000) wbemsvc.dll (70B20000 - 70B30000) fastprox.dll (70660000 - 706F9000) NTDSAPI.dll (753A0000 - 753B8000) WINTRUST.dll (74A70000 - 74A9D000) imagehlp.dll (77240000 - 77269000) NTMARTA.DLL (74C40000 - 74C61000) WINSTA.dll (74D20000 - 74D45000) dadkeyb.dll (10000000 - 1001A000) MMDevApi.dll (74980000 - 749A8000) AUDIOSES.DLL (73580000 - 735A1000) audioeng.dll (73510000 - 73576000) AVRT.dll (74B40000 - 74B47000) PID 3704 - C:\Program Files\DellTPad\HidFind.exe ------------------------------------------------------------------------------- ntdll.dll (770B0000 - 771D7000) kernel32.dll (766A0000 - 7677C000) USER32.dll (77270000 - 7730D000) GDI32.dll (76910000 - 7695B000) ADVAPI32.dll (76B70000 - 76C36000) RPCRT4.dll (76580000 - 76643000) HID.DLL (73DE0000 - 73DE9000) msvcrt.dll (76CA0000 - 76D4A000) SETUPAPI.dll (76780000 - 7690A000) OLEAUT32.dll (76F50000 - 76FDD000) ole32.dll (75920000 - 75A65000) IMM32.DLL (76E60000 - 76E7E000) MSCTF.dll (76FE0000 - 770A8000) LPK.DLL (77230000 - 77239000) USP10.dll (76ED0000 - 76F4D000) uxtheme.dll (743B0000 - 743EF000) WINTRUST.dll (74A70000 - 74A9D000) CRYPT32.dll (75250000 - 75342000) MSASN1.dll (753C0000 - 753D2000) USERENV.dll (757D0000 - 757EE000) Secur32.dll (757B0000 - 757C4000) imagehlp.dll (77240000 - 77269000) PID 3748 - C:\Program Files\DellTPad\Apntex.exe ------------------------------------------------------------------------------- ntdll.dll (770B0000 - 771D7000) kernel32.dll (766A0000 - 7677C000) USER32.dll (77270000 - 7730D000) GDI32.dll (76910000 - 7695B000) ADVAPI32.dll (76B70000 - 76C36000) RPCRT4.dll (76580000 - 76643000) SHLWAPI.dll (76C40000 - 76C99000) msvcrt.dll (76CA0000 - 76D4A000) IMM32.DLL (76E60000 - 76E7E000) MSCTF.dll (76FE0000 - 770A8000) LPK.DLL (77230000 - 77239000) USP10.dll (76ED0000 - 76F4D000) comctl32.dll (74670000 - 7480E000) VXDIF.DLL (10000000 - 10012000) Apoint.DLL (01AF0000 - 01C71000) SHELL32.dll (75A70000 - 76580000) ole32.dll (75920000 - 75A65000) uxtheme.dll (743B0000 - 743EF000) WINSTA.dll (74D20000 - 74D45000) PID 3816 - C:\Windows\system32\wbem\wmiprvse.exe ------------------------------------------------------------------------------- ntdll.dll (770B0000 - 771D7000) kernel32.dll (766A0000 - 7677C000) ADVAPI32.dll (76B70000 - 76C36000) RPCRT4.dll (76580000 - 76643000) USER32.dll (77270000 - 7730D000) GDI32.dll (76910000 - 7695B000) msvcrt.dll (76CA0000 - 76D4A000) wbemcomn.dll (70BE0000 - 70C3B000) OLEAUT32.dll (76F50000 - 76FDD000) ole32.dll (75920000 - 75A65000) FastProx.dll (70660000 - 706F9000) NTDSAPI.dll (753A0000 - 753B8000) DNSAPI.dll (75400000 - 7542C000) WS2_32.dll (77200000 - 7722D000) NSI.dll (771E0000 - 771E6000) WLDAP32.dll (76650000 - 76699000) PSAPI.DLL (75880000 - 75887000) NETAPI32.dll (75430000 - 754A6000) Secur32.dll (757B0000 - 757C4000) NCObjAPI.DLL (756F0000 - 756FF000) IMM32.DLL (76E60000 - 76E7E000) MSCTF.dll (76FE0000 - 770A8000) LPK.DLL (77230000 - 77239000) USP10.dll (76ED0000 - 76F4D000) NTMARTA.DLL (74C40000 - 74C61000) SAMLIB.dll (753E0000 - 753F1000) CLBCatQ.DLL (76DD0000 - 76E54000) rsaenh.dll (74CE0000 - 74D1B000) wbemsvc.dll (70B20000 - 70B30000) wmiutils.dll (70640000 - 70657000) wmiprov.dll (6BD60000 - 6BD88000) WMI.dll (6C9E0000 - 6C9E3000) esscli.dll (70A40000 - 70A83000) PID 3968 - C:\Program Files\ATI Technologies\ATI.ACE\Core-Static\CCC.exe ------------------------------------------------------------------------------- ntdll.dll (770B0000 - 771D7000) mscoree.dll (6DC70000 - 6DCB6000) Cannot read memory @00005E70: 8000000D CCC.Implement_CorDllMain --[HOOKED]-- @00005E70 Cannot read memory @000062C0: 8000000D LOG.Foundatio_CorDllMain --[HOOKED]-- @000062C0 Cannot read memory @00002A10: 8000000D MOM.Foundatio_CorDllMain --[HOOKED]-- @00002A10 Cannot read memory @0000BB10: 8000000D CLI.Foundatio_CorDllMain --[HOOKED]-- @0000BB10 Cannot read memory @000035A0: 8000000D LOG.Foundatio_CorDllMain --[HOOKED]-- @000035A0 Cannot read memory @0000DC00: 8000000D LOG.Foundatio_CorDllMain --[HOOKED]-- @0000DC00 Cannot read memory @00006DE0: 8000000D LOG.Foundatio_CorDllMain --[HOOKED]-- @00006DE0 MOM.Implement_CorDllMain --[HOOKED]-- @000181A0 Cannot read memory @0000BFD0: 8000000D CLI.Component_CorDllMain --[HOOKED]-- @0000BFD0 Cannot read memory @00005890: 8000000D CLI.Foundatio_CorDllMain --[HOOKED]-- @00005890 mscorlib.reso_CorDllMain --[HOOKED]-- @0004B4A0 Cannot read memory @00002F20: 8000000D LOCALIZATION._CorDllMain --[HOOKED]-- @00002F20 Cannot read memory @000051D0: 8000000D AxInterop.WBO_CorDllMain --[HOOKED]-- @000051D0 Cannot read memory @0000BB10: 8000000D CLI.Component_CorDllMain --[HOOKED]-- @0000BB10 Cannot read memory @000091A0: 8000000D CLI.Component_CorDllMain --[HOOKED]-- @000091A0 Cannot read memory @000082F0: 8000000D CLI.Foundatio_CorDllMain --[HOOKED]-- @000082F0 System.Window_CorDllMain --[HOOKED]-- @00068120 Cannot read memory @00002F80: 8000000D CLI.Component_CorDllMain --[HOOKED]-- @00002F80 Cannot read memory @00004B60: 8000000D Interop.WBOCX_CorDllMain --[HOOKED]-- @00004B60 Cannot read memory @00002A20: 8000000D CLI.Component_CorDllMain --[HOOKED]-- @00002A20 Cannot read memory @000065B0: 8000000D ATICCCom.dll:_CorDllMain --[HOOKED]-- @000065B0 Cannot read memory @000093D0: 8000000D AEM.Server.dl_CorDllMain --[HOOKED]-- @000093D0 Cannot read memory @00005060: 8000000D NEWAEM.Founda_CorDllMain --[HOOKED]-- @00005060 Cannot read memory @00002C60: 8000000D AEM.Server.Sh_CorDllMain --[HOOKED]-- @00002C60 Cannot read memory @00009800: 8000000D AEM.Plugin.So_CorDllMain --[HOOKED]-- @00009800 Cannot read memory @00002F40: 8000000D AEM.Plugin.DP_CorDllMain --[HOOKED]-- @00002F40 Cannot read memory @00003040: 8000000D AEM.Plugin.Ho_CorDllMain --[HOOKED]-- @00003040 Cannot read memory @00002DE0: 8000000D AEM.Plugin.Wi_CorDllMain --[HOOKED]-- @00002DE0 Cannot read memory @00004090: 8000000D LOCALIZATION._CorDllMain --[HOOKED]-- @00004090 Cannot read memory @000096C0: 8000000D DEM.Graphics._CorDllMain --[HOOKED]-- @000096C0 Cannot read memory @00002C10: 8000000D DEM.Foundatio_CorDllMain --[HOOKED]-- @00002C10 Cannot read memory @00002ED0: 8000000D DEM.Graphics._CorDllMain --[HOOKED]-- @00002ED0 ATIDEMGX.dll:_CorDllMain --[HOOKED]-- @00065C60 Cannot read memory @000406B0: 8000000D CLI.Caste.Gra_CorDllMain --[HOOKED]-- @000406B0 Cannot read memory @0000B5D0: 8000000D CLI.Caste.Gra_CorDllMain --[HOOKED]-- @0000B5D0 Cannot read memory @00004900: 8000000D ACE.Graphics._CorDllMain --[HOOKED]-- @00004900 Cannot read memory @00003070: 8000000D DEM.OS.I0602._CorDllMain --[HOOKED]-- @00003070 Cannot read memory @00002B10: 8000000D DEM.OS.dll :_CorDllMain --[HOOKED]-- @00002B10 Cannot read memory @00002DF0: 8000000D DEM.Graphics._CorDllMain --[HOOKED]-- @00002DF0 Cannot read memory @000029F0: 8000000D AEM.Plugin.GD_CorDllMain --[HOOKED]-- @000029F0 Cannot read memory @0000FFD0: 8000000D ATIDEMOS.dll:_CorDllMain --[HOOKED]-- @0000FFD0 Cannot read memory @00003510: 8000000D AEM.Actions.C_CorDllMain --[HOOKED]-- @00003510 Cannot read memory @00003000: 8000000D DEM.Graphics._CorDllMain --[HOOKED]-- @00003000 Cannot read memory @00003540: 8000000D CLI.Aspect.Ho_CorDllMain --[HOOKED]-- @00003540 Cannot read memory @000037E0: 8000000D CLI.Aspect.Ho_CorDllMain --[HOOKED]-- @000037E0 Cannot read memory @0000EE40: 8000000D CLI.Aspect.De_CorDllMain --[HOOKED]-- @0000EE40 Cannot read memory @000036C0: 8000000D CLI.Caste.Gra_CorDllMain --[HOOKED]-- @000036C0 Cannot read memory @000088D0: 8000000D CLI.Aspect.De_CorDllMain --[HOOKED]-- @000088D0 Cannot read memory @00005080: 8000000D CLI.Aspect.Cu_CorDllMain --[HOOKED]-- @00005080 Cannot read memory @00007930: 8000000D CLI.Aspect.De_CorDllMain --[HOOKED]-- @00007930 Cannot read memory @000028E0: 8000000D DEM.Graphics._CorDllMain --[HOOKED]-- @000028E0 Cannot read memory @000029E0: 8000000D DEM.Graphics._CorDllMain --[HOOKED]-- @000029E0 Cannot read memory @00006320: 8000000D CLI.Aspect.De_CorDllMain --[HOOKED]-- @00006320 CLI.Aspect.De_CorDllMain --[HOOKED]-- @000116D0 Cannot read memory @0000E660: 8000000D CLI.Aspect.De_CorDllMain --[HOOKED]-- @0000E660 Cannot read memory @00008630: 8000000D CLI.Aspect.Di_CorDllMain --[HOOKED]-- @00008630 Cannot read memory @00005830: 8000000D CLI.Aspect.Di_CorDllMain --[HOOKED]-- @00005830 Cannot read memory @00007010: 8000000D CLI.Aspect.Di_CorDllMain --[HOOKED]-- @00007010 Cannot read memory @00004200: 8000000D CLI.Aspect.Di_CorDllMain --[HOOKED]-- @00004200 Cannot read memory @00008B20: 8000000D CLI.Aspect.De_CorDllMain --[HOOKED]-- @00008B20 Cannot read memory @0000B580: 8000000D CLI.Aspect.De_CorDllMain --[HOOKED]-- @0000B580 Cannot read memory @000066B0: 8000000D CLI.Aspect.De_CorDllMain --[HOOKED]-- @000066B0 Cannot read memory @00005800: 8000000D CLI.Aspect.De_CorDllMain --[HOOKED]-- @00005800 Cannot read memory @0000D730: 8000000D CLI.Aspect.De_CorDllMain --[HOOKED]-- @0000D730 Cannot read memory @0000A090: 8000000D CLI.Aspect.De_CorDllMain --[HOOKED]-- @0000A090 Cannot read memory @00002B70: 8000000D DEM.Graphics._CorDllMain --[HOOKED]-- @00002B70 Cannot read memory @0000D640: 8000000D CLI.Aspect.Ra_CorDllMain --[HOOKED]-- @0000D640 Cannot read memory @0000B690: 8000000D CLI.Aspect.Ra_CorDllMain --[HOOKED]-- @0000B690 CLI.Aspect.MM_CorDllMain --[HOOKED]-- @00011AB0 Cannot read memory @0000B170: 8000000D CLI.Aspect.MM_CorDllMain --[HOOKED]-- @0000B170 Cannot read memory @00009810: 8000000D CLI.Aspect.Po_CorDllMain --[HOOKED]-- @00009810 Cannot read memory @00005BC0: 8000000D CLI.Aspect.Po_CorDllMain --[HOOKED]-- @00005BC0 Cannot read memory @0000CF40: 8000000D APM.Server.dl_CorDllMain --[HOOKED]-- @0000CF40 Cannot read memory @00003BC0: 8000000D APM.Foundatio_CorDllMain --[HOOKED]-- @00003BC0 Cannot read memory @00003080: 8000000D CLI.Component_CorDllMain --[HOOKED]-- @00003080 Cannot read memory @00002A10: 8000000D AEM.Plugin.EE_CorDllMain --[HOOKED]-- @00002A10 CLI.Component_CorDllMain --[HOOKED]-- @0005F530 Cannot read memory @000085C0: 8000000D CLI.Component_CorDllMain --[HOOKED]-- @000085C0 Cannot read memory @00003220: 8000000D CLI.Component_CorDllMain --[HOOKED]-- @00003220 Cannot read memory @00003170: 8000000D CLI.Component_CorDllMain --[HOOKED]-- @00003170 Cannot read memory @00004340: 8000000D CLI.Component_CorDllMain --[HOOKED]-- @00004340 Cannot read memory @00008680: 8000000D CLI.Caste.Gra_CorDllMain --[HOOKED]-- @00008680 Cannot read memory @00002AB0: 8000000D CLI.Caste.Gra_CorDllMain --[HOOKED]-- @00002AB0 CLI.Aspect.Tr_CorDllMain --[HOOKED]-- @000747E0 CLI.Aspect.Ra_CorDllMain --[HOOKED]-- @00014D80 Cannot read memory @0019A260: 8000000D CLI.Aspect.Di_CorDllMain --[HOOKED]-- @0019A260 CLI.Aspect.In_CorDllMain --[HOOKED]-- @00030930 Cannot read memory @00007FE0: 8000000D CLI.Aspect.Tr_CorDllMain --[HOOKED]-- @00007FE0 Cannot read memory @00003130: 8000000D atixclib.dll:_CorDllMain --[HOOKED]-- @00003130 CLI.Aspect.MM_CorDllMain --[HOOKED]-- @00060B80 CLI.Aspect.De_CorDllMain --[HOOKED]-- @00049090 CLI.Component_CorDllMain --[HOOKED]-- @000F1180 Cannot read memory @00003CE0: 8000000D CLI.Component_CorDllMain --[HOOKED]-- @00003CE0 Cannot read memory @00003C50: 8000000D CLI.Component_CorDllMain --[HOOKED]-- @00003C50 CLI.Caste.Gra_CorDllMain --[HOOKED]-- @00010560 Cannot read memory @00002AD0: 8000000D CLI.Caste.Gra_CorDllMain --[HOOKED]-- @00002AD0 CLI.Aspect.We_CorDllMain --[HOOKED]-- @0001FFD0 Cannot read memory @00035220: 8000000D CLI.Aspect.In_CorDllMain --[HOOKED]-- @00035220 CLI.Aspect.Di_CorDllMain --[HOOKED]-- @00069C60 CLI.Aspect.Di_CorDllMain --[HOOKED]-- @0001B760 CLI.Aspect.De_CorDllMain --[HOOKED]-- @0005A750 CLI.Aspect.De_CorDllMain --[HOOKED]-- @00060D70 CLI.Aspect.De_CorDllMain --[HOOKED]-- @0006C4A0 CLI.Aspect.Ra_CorDllMain --[HOOKED]-- @00053960 CLI.Aspect.Di_CorDllMain --[HOOKED]-- @0008DB00 CLI.Aspect.MM_CorDllMain --[HOOKED]-- @000C3390 Cannot read memory @000229D0: 8000000D CLI.Aspect.Po_CorDllMain --[HOOKED]-- @000229D0 KERNEL32.dll (766A0000 - 7677C000) ADVAPI32.dll (76B70000 - 76C36000) RPCRT4.dll (76580000 - 76643000) SHLWAPI.dll (76C40000 - 76C99000) GDI32.dll (76910000 - 7695B000) USER32.dll (77270000 - 7730D000) msvcrt.dll (76CA0000 - 76D4A000) IMM32.DLL (76E60000 - 76E7E000) MSCTF.dll (76FE0000 - 770A8000) LPK.DLL (77230000 - 77239000) USP10.dll (76ED0000 - 76F4D000) comctl32.dll (74670000 - 7480E000) mscorwks.dll (6BF20000 - 6C4B0000) MSVCR80.dll (718E0000 - 7197B000) shell32.dll (75A70000 - 76580000) ole32.dll (75920000 - 75A65000) mscorlib.ni.dll (6A920000 - 6B418000) uxtheme.dll (743B0000 - 743EF000) rsaenh.dll (74CE0000 - 74D1B000) mscorjit.dll (6C980000 - 6C9DB000) System.ni.dll (6A190000 - 6A915000) System.Drawing.ni.dll(6BD90000 - 6BF18000) System.Windows.Forms.ni.dll(67C70000 - 6884E000) CCC.Implementation.dll(6C4E0000 - 6C4EA000) LOG.Foundation.dll (73EC0000 - 73ECC000) MOM.Foundation.dll (6E780000 - 6E788000) CLI.Foundation.dll (6BD50000 - 6BD60000) LOG.Foundation.Implementation.Private.dll(6D9A0000 - 6D9A8000) LOG.Foundation.Implementation.dll(6D9D0000 - 6D9E2000) System.Runtime.Remoting.ni.dll(6BBF0000 - 6BCB1000) LOG.Foundation.Private.dll(6EBA0000 - 6EBAC000) shfolder.dll (6C9F0000 - 6C9F5000) USERENV.dll (757D0000 - 757EE000) Secur32.dll (757B0000 - 757C4000) MOM.Implementation.dll(6E7A0000 - 6E7BE000) CLI.Component.SkinFactory.dll(6BD30000 - 6BD40000) CLI.Foundation.XManifest.dll(6BD20000 - 6BD2A000) System.Xml.ni.dll (69710000 - 69C46000) mscorlib.resources.dll(6B420000 - 6B470000) LOCALIZATION.Foundation.Private.dll(69DB0000 - 69DB8000) AxInterop.WBOCXLib.dll(695B0000 - 695BA000) CLI.Component.Runtime.dll(66480000 - 66490000) CLI.Component.Runtime.Shared.Private.dll(663F0000 - 663FE000) CLI.Foundation.Private.dll(663E0000 - 663EE000) System.Windows.Forms.resources.dll(662D0000 - 6633E000) CLI.Component.SkinFactory.resources.dll(663D0000 - 663D8000) CLBCatQ.DLL (76DD0000 - 76E54000) OLEAUT32.dll (76F50000 - 76FDD000) wbocx.ocx (63000000 - 63113000) WINMM.dll (74840000 - 74872000) OLEACC.dll (743F0000 - 7442D000) MFC42.DLL (71FB0000 - 720CB000) WININET.dll (76960000 - 76A31000) Normaliz.dll (771F0000 - 771F3000) iertutil.dll (76E80000 - 76EC5000) WS2_32.dll (77200000 - 7722D000) NSI.dll (771E0000 - 771E6000) ODBC32.dll (71F40000 - 71FA5000) COMCTL32.dll (72B00000 - 72B85000) COMDLG32.dll (76D50000 - 76DC3000) odbcint.dll (71EC0000 - 71EF8000) SXS.DLL (75690000 - 756EF000) Interop.WBOCXLib.dll(04D00000 - 04D0A000) gdiplus.dll (73700000 - 738AB000) CLI.Component.Runtime.Shared.dll(663C0000 - 663C8000) Accessibility.ni.dll(663B0000 - 663BA000) ATICCCom.dll (6EC40000 - 6EC4C000) AEM.Server.dll (6EC30000 - 6EC3E000) NEWAEM.Foundation.dll(663A0000 - 663AA000) AEM.Server.Shared.dll(662C0000 - 662C8000) AEM.Plugin.Source.Kit.Server.dll(662B0000 - 662BE000) AEM.Plugin.DPPE.Shared.dll(662A0000 - 662A8000) AEM.Plugin.Hotkeys.Shared.dll(66290000 - 66298000) AEM.Plugin.WinMessages.Shared.dll(66280000 - 66288000) LOCALIZATION.Foundation.Implementation.dll(66270000 - 6627A000) msimg32.dll (74950000 - 74955000) wbhelp2.dll (61000000 - 61011000) DEM.Graphics.I0601.dll(66260000 - 6626E000) DEM.Foundation.dll (66250000 - 66258000) DEM.Graphics.dll (66240000 - 66248000) ATIDEMGX.dll (65BE0000 - 65C4A000) atiadlxx.dll (10000000 - 1000E000) SETUPAPI.dll (76780000 - 7690A000) System.Configuration.ni.dll(659E0000 - 65AD1000) atipdlxx.dll (05580000 - 055D3000) CLI.Caste.Graphics.Runtime.dll(661F0000 - 66236000) CLI.Caste.Graphics.Shared.dll(65BD0000 - 65BE0000) ACE.Graphics.DisplaysManager.Shared.dll(65BC0000 - 65BCA000) DEM.OS.I0602.dll (65BB0000 - 65BB8000) DEM.OS.dll (65BA0000 - 65BA8000) DEM.Graphics.I0709.dll(65B90000 - 65B98000) AEM.Plugin.GD.Shared.dll(65B80000 - 65B88000) ATIDEMOS.dll (65B60000 - 65B74000) AEM.Actions.CCAA.Shared.dll(65B50000 - 65B58000) DEM.Graphics.I0804.dll(65B40000 - 65B48000) CLI.Aspect.HotkeysHandling.Graphics.Runtime.dll(65B30000 - 65B38000) CLI.Aspect.HotkeysHandling.Graphics.Shared.dll(65B20000 - 65B28000) CLI.Aspect.DeviceCV.Graphics.Runtime.dll(65B00000 - 65B14000) CLI.Caste.Graphics.Runtime.Shared.Private.dll(65AF0000 - 65AF8000) CLI.Aspect.DeviceCV.Graphics.Shared.dll(65AE0000 - 65AEE000) CLI.Aspect.CustomFormats.Graphics.Shared.dll(659D0000 - 659DA000) CLI.Aspect.DeviceProperty.Graphics.Runtime.dll(659C0000 - 659CC000) DEM.Graphics.I0805.dll(659B0000 - 659B8000) DEM.Graphics.I0706.dll(659A0000 - 659A8000) CLI.Aspect.DeviceProperty.Graphics.Shared.dll(65990000 - 6599C000) CLI.Aspect.DeviceTV.Graphics.Runtime.dll(65970000 - 65986000) CLI.Aspect.DeviceTV.Graphics.Shared.dll(65950000 - 65964000) CLI.Aspect.DisplaysColour2.Graphics.Runtime.dll(65940000 - 6594E000) CLI.Aspect.DisplaysColour2.Graphics.Shared.dll(65930000 - 6593A000) CLI.Aspect.DisplaysOptions.Graphics.Runtime.dll(65920000 - 6592C000) CLI.Aspect.DisplaysOptions.Graphics.Shared.dll(65910000 - 6591A000) CLI.Aspect.DeviceCRT.Graphics.Runtime.dll(65900000 - 6590E000) CLI.Aspect.DeviceCRT.Graphics.Shared.dll(658F0000 - 65900000) CLI.Aspect.DeviceLCD.Graphics.Runtime.dll(658E0000 - 658EC000) CLI.Aspect.DeviceLCD.Graphics.Shared.dll(658D0000 - 658DA000) CLI.Aspect.DeviceDFP.Graphics.Runtime.dll(658B0000 - 658C2000) CLI.Aspect.DeviceDFP.Graphics.Shared.dll(658A0000 - 658B0000) DEM.Graphics.I0712.dll(65890000 - 65898000) CLI.Aspect.Radeon3D.Graphics.Runtime.dll(65870000 - 65882000) CLI.Aspect.Radeon3D.Graphics.Shared.dll(65860000 - 65870000) CLI.Aspect.MMVideo.Graphics.Runtime.dll(65840000 - 65856000) CLI.Aspect.MMVideo.Graphics.Shared.dll(65830000 - 65840000) CLI.Aspect.PowerPlayDPPE.Graphics.Runtime.dll(65820000 - 6582E000) CLI.Aspect.PowerPlayDPPE.Graphics.Shared.dll(65810000 - 6581A000) powrprof.dll (74C20000 - 74C3A000) APM.Server.dll (657F0000 - 65802000) APM.Foundation.dll (657E0000 - 657E8000) System.Web.ni.dll (66570000 - 670B3000) CLI.Component.Runtime.Extension.EEU.dll(657D0000 - 657D8000) AEM.Plugin.EEU.Shared.dll(657C0000 - 657C8000) CLI.Component.Wizard.dll(65600000 - 65664000) CLI.Component.Client.Shared.Private.dll(657B0000 - 657BE000) CLI.Component.Client.Shared.dll(657A0000 - 657A8000) CLI.Component.Wizard.Shared.dll(65790000 - 65798000) CLI.Component.Wizard.Shared.Private.dll(65780000 - 6578A000) CLI.Caste.Graphics.Wizard.dll(65770000 - 6577E000) CLI.Caste.Graphics.Wizard.Shared.dll(65760000 - 65768000) CLI.Aspect.TransCode.Graphics.Wizard.dll(656E0000 - 6575A000) CLI.Aspect.Radeon3D.Graphics.Wizard.dll(656C0000 - 656DA000) CLI.Aspect.DisplaysManager.Graphics.Wizard.dll(07A50000 - 07BF0000) CLI.Aspect.InfoCentre.Graphics.Wizard.dll(65680000 - 656B6000) CLI.Aspect.TransCode.Graphics.Shared.dll(65670000 - 6567E000) atixclib.dll (655F0000 - 655F8000) CLI.Aspect.MMVideo.Graphics.Wizard.dll(65580000 - 655E6000) CLI.Aspect.DeviceLCD.Graphics.Wizard.dll(65530000 - 6557E000) CLI.Component.Dashboard.dll(07D90000 - 07E86000) CLI.Component.Dashboard.Shared.dll(65520000 - 65528000) CLI.Component.Dashboard.Shared.Private.dll(65510000 - 65518000) CLI.Caste.Graphics.Dashboard.dll(654F0000 - 65506000) CLI.Caste.Graphics.Dashboard.Shared.dll(654E0000 - 654E8000) CLI.Aspect.Welcome.Graphics.Dashboard.dll(654B0000 - 654D4000) CLI.Aspect.InfoCentre.Graphics.Dashboard.dll(65470000 - 654AA000) CLI.Aspect.DisplaysManager.Graphics.Dashboard.dll(65400000 - 6546E000) CLI.Aspect.DisplaysOptions.Graphics.Dashboard.dll(653E0000 - 65400000) CLI.Aspect.DeviceCRT.Graphics.Dashboard.dll(65380000 - 653E0000) CLI.Aspect.DeviceLCD.Graphics.Dashboard.dll(65310000 - 65376000) CLI.Aspect.DeviceDFP.Graphics.Dashboard.dll(65290000 - 65302000) CLI.Aspect.Radeon3D.Graphics.Dashboard.dll(65230000 - 65288000) CLI.Aspect.DisplaysColour2.Graphics.Dashboard.dll(65190000 - 65222000) CLI.Aspect.MMVideo.Graphics.Dashboard.dll(082E0000 - 083A8000) CLI.Aspect.PowerPlayDPPE.Graphics.Dashboard.dll(65160000 - 65188000) version.dll (75060000 - 75068000) PID 1328 - C:\Program Files\iPod\bin\iPodService.exe ------------------------------------------------------------------------------- ntdll.dll (770B0000 - 771D7000) kernel32.dll (766A0000 - 7677C000) CFGMGR32.dll (74B30000 - 74B38000) setupapi.dll (76780000 - 7690A000) msvcrt.dll (76CA0000 - 76D4A000) ADVAPI32.dll (76B70000 - 76C36000) RPCRT4.dll (76580000 - 76643000) GDI32.dll (76910000 - 7695B000) USER32.dll (77270000 - 7730D000) OLEAUT32.dll (76F50000 - 76FDD000) ole32.dll (75920000 - 75A65000) VERSION.dll (75060000 - 75068000) IMM32.DLL (76E60000 - 76E7E000) MSCTF.dll (76FE0000 - 770A8000) LPK.DLL (77230000 - 77239000) USP10.dll (76ED0000 - 76F4D000) iPodServiceLocalized.DLL(69CA0000 - 69CAE000) iPodService.DLL (69C90000 - 69C9E000) CLBCatQ.DLL (76DD0000 - 76E54000) rsaenh.dll (74CE0000 - 74D1B000) SXS.DLL (75690000 - 756EF000) Wtsapi32.dll (74C10000 - 74C1A000) WINSTA.dll (74D20000 - 74D45000) WINTRUST.dll (74A70000 - 74A9D000) CRYPT32.dll (75250000 - 75342000) MSASN1.dll (753C0000 - 753D2000) USERENV.dll (757D0000 - 757EE000) Secur32.dll (757B0000 - 757C4000) imagehlp.dll (77240000 - 77269000) PID 3296 - C:\Windows\system32\svchost.exe ------------------------------------------------------------------------------- ntdll.dll (770B0000 - 771D7000) kernel32.dll (766A0000 - 7677C000) msvcrt.dll (76CA0000 - 76D4A000) ADVAPI32.dll (76B70000 - 76C36000) RPCRT4.dll (76580000 - 76643000) sdrsvc.dll (650B0000 - 650CC000) OLEAUT32.dll (76F50000 - 76FDD000) ole32.dll (75920000 - 75A65000) GDI32.dll (76910000 - 7695B000) USER32.dll (77270000 - 7730D000) USERENV.dll (757D0000 - 757EE000) Secur32.dll (757B0000 - 757C4000) SPP.dll (650D0000 - 650F6000) VSSAPI.DLL (72160000 - 7226B000) ATL.DLL (73EE0000 - 73EF4000) vsstrace.dll (72390000 - 723A4000) AUTHZ.dll (754B0000 - 754C6000) XmlLite.dll (74010000 - 7403F000) NETAPI32.dll (75430000 - 754A6000) PSAPI.DLL (75880000 - 75887000) MPR.dll (75350000 - 75364000) SETUPAPI.dll (76780000 - 7690A000) CRYPT32.dll (75250000 - 75342000) MSASN1.dll (753C0000 - 753D2000) credui.dll (725A0000 - 725CE000) SHELL32.dll (75A70000 - 76580000) SHLWAPI.dll (76C40000 - 76C99000) WTSAPI32.dll (74C10000 - 74C1A000) IMM32.DLL (76E60000 - 76E7E000) MSCTF.dll (76FE0000 - 770A8000) LPK.DLL (77230000 - 77239000) USP10.dll (76ED0000 - 76F4D000) comctl32.dll (74670000 - 7480E000) NTMARTA.DLL (74C40000 - 74C61000) WLDAP32.dll (76650000 - 76699000) WS2_32.dll (77200000 - 7722D000) NSI.dll (771E0000 - 771E6000) SAMLIB.dll (753E0000 - 753F1000) CLBCatQ.DLL (76DD0000 - 76E54000) rsaenh.dll (74CE0000 - 74D1B000) sxproxy.dll (69690000 - 6969A000) PID 4024 - C:\Windows\system32\wuauclt.exe ------------------------------------------------------------------------------- ntdll.dll (770B0000 - 771D7000) kernel32.dll (766A0000 - 7677C000) msvcrt.dll (76CA0000 - 76D4A000) ole32.dll (75920000 - 75A65000) GDI32.dll (76910000 - 7695B000) USER32.dll (77270000 - 7730D000) ADVAPI32.dll (76B70000 - 76C36000) RPCRT4.dll (76580000 - 76643000) OLEAUT32.dll (76F50000 - 76FDD000) SHLWAPI.dll (76C40000 - 76C99000) IMM32.DLL (76E60000 - 76E7E000) MSCTF.dll (76FE0000 - 770A8000) LPK.DLL (77230000 - 77239000) USP10.dll (76ED0000 - 76F4D000) comctl32.dll (74670000 - 7480E000) wucltux.dll (63800000 - 63A53000) gdiplus.dll (73700000 - 738AB000) MSIMG32.dll (74950000 - 74955000) SHELL32.dll (75A70000 - 76580000) OLEACC.dll (743F0000 - 7442D000) slc.dll (75210000 - 7524A000) UxTheme.dll (743B0000 - 743EF000) DUser.dll (742E0000 - 74310000) Cabinet.dll (74A50000 - 74A65000) CRYPT32.dll (75250000 - 75342000) MSASN1.dll (753C0000 - 753D2000) USERENV.dll (757D0000 - 757EE000) Secur32.dll (757B0000 - 757C4000) WINTRUST.dll (74A70000 - 74A9D000) imagehlp.dll (77240000 - 77269000) CLBCatQ.DLL (76DD0000 - 76E54000) rsaenh.dll (74CE0000 - 74D1B000) wups2.dll (65140000 - 6514D000) PID 3404 - C:\Windows\system32\conime.exe ------------------------------------------------------------------------------- ntdll.dll (770B0000 - 771D7000) kernel32.dll (766A0000 - 7677C000) ADVAPI32.dll (76B70000 - 76C36000) RPCRT4.dll (76580000 - 76643000) GDI32.dll (76910000 - 7695B000) USER32.dll (77270000 - 7730D000) msvcrt.dll (76CA0000 - 76D4A000) ole32.dll (75920000 - 75A65000) OLEAUT32.dll (76F50000 - 76FDD000) UxTheme.dll (743B0000 - 743EF000) IMM32.dll (76E60000 - 76E7E000) MSCTF.dll (76FE0000 - 770A8000) LPK.DLL (77230000 - 77239000) USP10.dll (76ED0000 - 76F4D000) CLBCatQ.DLL (76DD0000 - 76E54000) PID 2956 - C:\Program Files\Spybot\TeaTimer.exe ------------------------------------------------------------------------------- ntdll.dll (770B0000 - 771D7000) kernel32.dll (766A0000 - 7677C000) oleaut32.dll (76F50000 - 76FDD000) ole32.dll (75920000 - 75A65000) msvcrt.dll (76CA0000 - 76D4A000) GDI32.dll (76910000 - 7695B000) USER32.dll (77270000 - 7730D000) ADVAPI32.dll (76B70000 - 76C36000) RPCRT4.dll (76580000 - 76643000) version.dll (75060000 - 75068000) comctl32.dll (74670000 - 7480E000) SHLWAPI.dll (76C40000 - 76C99000) shell32.dll (75A70000 - 76580000) winspool.drv (723B0000 - 723F2000) wininet.dll (76960000 - 76A31000) Normaliz.dll (771F0000 - 771F3000) iertutil.dll (76E80000 - 76EC5000) crypt32.dll (75250000 - 75342000) MSASN1.dll (753C0000 - 753D2000) USERENV.dll (757D0000 - 757EE000) Secur32.dll (757B0000 - 757C4000) IMM32.DLL (76E60000 - 76E7E000) MSCTF.dll (76FE0000 - 770A8000) LPK.DLL (77230000 - 77239000) USP10.dll (76ED0000 - 76F4D000) msimg32.dll (74950000 - 74955000) uxtheme.dll (743B0000 - 743EF000) hhctrl.ocx (741A0000 - 74224000) PROPSYS.dll (735B0000 - 7366B000) CLBCatQ.DLL (76DD0000 - 76E54000) SETUPAPI.dll (76780000 - 7690A000) apphelp.dll (75750000 - 7577C000) jsproxy.dll (744C0000 - 744CA000) psapi.dll (75880000 - 75887000) advcheck.dll (0AB40000 - 0AC81000) IMAGEHLP.DLL (77240000 - 77269000) shdocvw.dll (74090000 - 74198000) PID 1624 - C:\Windows\explorer.exe ------------------------------------------------------------------------------- ntdll.dll (770B0000 - 771D7000) kernel32.dll (766A0000 - 7677C000) [i] Unable to load module C:\Windows\system32\OneX.DLL for checking. [i] Unable to load module C:\Windows\system32\OneX.DLL for checking. [i] Unable to load module C:\Windows\system32\OneX.DLL for checking. [i] Unable to load module C:\Windows\system32\OneX.DLL for checking. [i] Unable to load module C:\Windows\system32\OneX.DLL for checking. [i] Unable to load module C:\Windows\system32\OneX.DLL for checking. ADVAPI32.dll (76B70000 - 76C36000) [i] Unable to load module C:\Windows\system32\OneX.DLL for checking. [i] Unable to load module C:\Windows\system32\OneX.DLL for checking. [i] Unable to load module C:\Windows\system32\OneX.DLL for checking. [i] Unable to load module C:\Windows\system32\OneX.DLL for checking. [i] Unable to load module C:\Windows\system32\OneX.DLL for checking. [i] Unable to load module C:\Windows\system32\OneX.DLL for checking. [i] Unable to load module C:\Windows\system32\OneX.DLL for checking. RPCRT4.dll (76580000 - 76643000) GDI32.dll (76910000 - 7695B000) USER32.dll (77270000 - 7730D000) msvcrt.dll (76CA0000 - 76D4A000) SHLWAPI.dll (76C40000 - 76C99000) SHELL32.dll (75A70000 - 76580000) ole32.dll (75920000 - 75A65000) OLEAUT32.dll (76F50000 - 76FDD000) SHDOCVW.dll (74090000 - 74198000) UxTheme.dll (743B0000 - 743EF000) POWRPROF.dll (74C20000 - 74C3A000) dwmapi.dll (700D0000 - 700DC000) gdiplus.dll (73700000 - 738AB000) slc.dll (75210000 - 7524A000) PROPSYS.dll (735B0000 - 7366B000) BROWSEUI.dll (6F0E0000 - 6F226000) IMM32.dll (76E60000 - 76E7E000) MSCTF.dll (76FE0000 - 770A8000) DUser.dll (742E0000 - 74310000) LPK.DLL (77230000 - 77239000) USP10.dll (76ED0000 - 76F4D000) comctl32.dll (74670000 - 7480E000) WindowsCodecs.dll (73370000 - 73464000) apphelp.dll (75750000 - 7577C000) CLBCatQ.DLL (76DD0000 - 76E54000) EhStorShell.dll (74430000 - 7444F000) GrooveShellExtensions.dll(6ED70000 - 6EF8F000) GrooveUtil.DLL (6F280000 - 6F372000) WININET.dll (76960000 - 76A31000) Normaliz.dll (771F0000 - 771F3000) iertutil.dll (76E80000 - 76EC5000) CRYPT32.dll (75250000 - 75342000) MSASN1.dll (753C0000 - 753D2000) USERENV.dll (757D0000 - 757EE000) Secur32.dll (757B0000 - 757C4000) MSVCR80.dll (718E0000 - 7197B000) GrooveNew.DLL (74490000 - 74497000) VERSION.dll (75060000 - 75068000) ATL80.DLL (74470000 - 7448B000) rsaenh.dll (74CE0000 - 74D1B000) MSImg32.dll (74950000 - 74955000) IconCodecService.dll(74070000 - 74076000) timedate.cpl (6EC90000 - 6ED42000) ATL.DLL (73EE0000 - 73EF4000) NETAPI32.dll (75430000 - 754A6000) PSAPI.DLL (75880000 - 75887000) OLEACC.dll (743F0000 - 7442D000) actxprxy.dll (6EB30000 - 6EB83000) wmpband.dll (74050000 - 7406B000) MPR.dll (75350000 - 75364000) msutb.dll (6F230000 - 6F25B000) WTSAPI32.dll (74C10000 - 74C1A000) WINBRAND.dll (74D50000 - 74E27000) shacct.dll (73EA0000 - 73EB6000) SAMLIB.dll (753E0000 - 753F1000) msshsq.dll (6EAF0000 - 6EB2C000) NaturalLanguage6.dll(6E9B0000 - 6EA77000) authui.dll (65C80000 - 65E68000) LINKINFO.dll (74080000 - 74089000) ieframe.dll (6DCC0000 - 6E290000) msiltcfg.dll (6EC80000 - 6EC87000) msi.dll (716B0000 - 718D7000) urlmon.dll (76A40000 - 76B6A000) MLANG.dll (6C5A0000 - 6C5D0000) ws2_32.dll (77200000 - 7722D000) NSI.dll (771E0000 - 771E6000) ntshrui.dll (6E3C0000 - 6E40A000) cscapi.dll (70B40000 - 70B4B000) NTMARTA.DLL (74C40000 - 74C61000) WLDAP32.dll (76650000 - 76699000) GrooveSystemServices.dll(6EBE0000 - 6EC0D000) msxml3.dll (71420000 - 71556000) ExplorerFrame.dll (74040000 - 74049000) stobject.dll (6BAB0000 - 6BB42000) BatMeter.dll (6B9F0000 - 6BAA6000) SETUPAPI.dll (76780000 - 7690A000) WINSTA.dll (74D20000 - 74D45000) WINTRUST.dll (74A70000 - 74A9D000) imagehlp.dll (77240000 - 77269000) es.dll (73470000 - 734B6000) SndVolSSO.dll (6C550000 - 6C580000) MMDevApi.dll (74980000 - 749A8000) AUDIOSES.DLL (73580000 - 735A1000) audioeng.dll (73510000 - 73576000) AVRT.dll (74B40000 - 74B47000) ehSSO.dll (6EC50000 - 6EC71000) [-] Unable to load module C:\Windows\ehome\ehSSO.dll for checking HID.DLL (73DE0000 - 73DE9000) netshell.dll (6B470000 - 6B77B000) IPHLPAPI.DLL (751B0000 - 751C9000) dhcpcsvc.DLL (75170000 - 751A5000) DNSAPI.dll (75400000 - 7542C000) WINNSI.DLL (75160000 - 75167000) dhcpcsvc6.DLL (75130000 - 75152000) nlaapi.dll (742A0000 - 742AF000) pnidui.dll (64EF0000 - 650AF000) QUtil.dll (73FC0000 - 73FD7000) wevtapi.dll (751D0000 - 75210000) wlanutil.dll (72C20000 - 72C26000) FirewallAPI.dll (74B50000 - 74BB6000) npmproxy.dll (70CD0000 - 70CD8000) Wlanapi.dll (6CA20000 - 6CA32000) OneX.DLL (72C90000 - 72E0C000) [-] Unable to load module C:\Windows\system32\OneX.DLL for checking eappprxy.dll (73190000 - 7319E000) eappcfg.dll (72C60000 - 72C84000) bcrypt.dll (75090000 - 750D5000) AltTab.dll (6ED60000 - 6ED6D000) wpdshserviceobj.dll (6C510000 - 6C529000) PortableDeviceTypes.dll(70090000 - 700BB000) PortableDeviceApi.dll(70B80000 - 70BD6000) taskschd.dll (71CB0000 - 71D0A000) XmlLite.dll (74010000 - 7403F000) srchadmin.dll (6BB50000 - 6BB9D000) webcheck.dll (6B9B0000 - 6B9EC000) SyncCenter.dll (64780000 - 6499C000) mssprxy.dll (70A20000 - 70A2B000) wscntfy.dll (6BBB0000 - 6BBE9000) WSCAPI.dll (70110000 - 7011B000) SXS.DLL (75690000 - 756EF000) QAgent.dll (73FE0000 - 7400E000) fwpuclnt.dll (724E0000 - 72576000) bthprops.cpl (722A0000 - 72343000) ntlanman.dll (6C530000 - 6C543000) drprov.dll (6F3B0000 - 6F3B8000) davclnt.dll (6C4C0000 - 6C4D2000) GrooveMisc.dll (640C0000 - 6423F000) Cabinet.dll (74A50000 - 74A65000) RASAPI32.dll (73F60000 - 73FAA000) rasman.dll (74810000 - 74824000) TAPI32.dll (73F20000 - 73F51000) rtutils.dll (743A0000 - 743AC000) WINMM.dll (74840000 - 74872000) credssp.dll (75080000 - 75087000) schannel.dll (75000000 - 75045000) msv1_0.dll (74ED0000 - 74F08000) cryptdll.dll (75790000 - 757A1000) NLSData0007.dll (6E550000 - 6E77A000) NLSLexicons0007.dll (6CDF0000 - 6D99E000) ncrypt.dll (750E0000 - 75115000) GPAPI.dll (74CA0000 - 74CB5000) cryptnet.dll (6EBB0000 - 6EBCB000) SensApi.dll (71C80000 - 71C86000) WINHTTP.dll (72710000 - 72770000) mswsock.dll (74F10000 - 74F4B000) wshrm.dll (69FE0000 - 69FE7000) wship6.dll (75050000 - 75055000) wshtcpip.dll (74C00000 - 74C05000) napinsp.dll (72360000 - 7236F000) pnrpnsp.dll (71E80000 - 71E92000) mdnsNSP.dll (16080000 - 160A5000) wshbth.dll (71E70000 - 71E7C000) winrnr.dll (72380000 - 72388000) rasadhlp.dll (72370000 - 72376000) PID 4036 - C:\Users\SAM\AppData\Local\Temp\Rar$EX07.675\radixgui.exe ------------------------------------------------------------------------------- ntdll.dll (770B0000 - 771D7000) kernel32.dll (766A0000 - 7677C000) USER32.dll (77270000 - 7730D000) GDI32.dll (76910000 - 7695B000) ADVAPI32.dll (76B70000 - 76C36000) RPCRT4.dll (76580000 - 76643000) comdlg32.dll (76D50000 - 76DC3000) msvcrt.dll (76CA0000 - 76D4A000) SHLWAPI.dll (76C40000 - 76C99000) COMCTL32.dll (72B00000 - 72B85000) SHELL32.dll (75A70000 - 76580000) ole32.dll (75920000 - 75A65000) VERSION.dll (75060000 - 75068000) dbghelp.dll (70E20000 - 70EFC000) IMM32.DLL (76E60000 - 76E7E000) MSCTF.dll (76FE0000 - 770A8000) LPK.DLL (77230000 - 77239000) USP10.dll (76ED0000 - 76F4D000) comctl32.dll (74670000 - 7480E000) wintrust.dll (74A70000 - 74A9D000) CRYPT32.dll (75250000 - 75342000) MSASN1.dll (753C0000 - 753D2000) USERENV.dll (757D0000 - 757EE000) Secur32.dll (757B0000 - 757C4000) imagehlp.dll (77240000 - 77269000) uxtheme.dll (743B0000 - 743EF000) CLBCatQ.DLL (76DD0000 - 76E54000) OLEAUT32.dll (76F50000 - 76FDD000) rsaenh.dll (74CE0000 - 74D1B000) ncrypt.dll (750E0000 - 75115000) BCRYPT.dll (75090000 - 750D5000) psapi.dll (75880000 - 75887000) NTMARTA.DLL (74C40000 - 74C61000) WLDAP32.dll (76650000 - 76699000) WS2_32.dll (77200000 - 7722D000) NSI.dll (771E0000 - 771E6000) SAMLIB.dll (753E0000 - 753F1000) GPAPI.dll (74CA0000 - 74CB5000) slc.dll (75210000 - 7524A000) cryptnet.dll (6EBB0000 - 6EBCB000) SensApi.dll (71C80000 - 71C86000) NETAPI32.dll (75430000 - 754A6000) Cabinet.dll (74A50000 - 74A65000) ---- Check ended at 8.4.2010 13:1:23 ----