GMER 2.1.19357 - http://www.gmer.net 3rd party scan 2015-11-06 19:32:24 Windows 6.2.9200 x64 \Device\Harddisk0\DR0 -> \Device\00000038 HGST_HTS541010A7E630 rev.SE0OA4A0 931.51GB Running: gmer.exe; Driver: C:\Users\Laptop\AppData\Local\Temp\uxldapow.sys ---- System - GMER 2.1 ---- SSDT ZwAcceptConnectPort fffff8028bc9c888 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwAccessCheck fffff8028b89c1c8 \SystemRoot\system32\ntoskrnl.exe [.text] SSDT ZwAccessCheckAndAuditAlarm fffff8028bc91414 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwAccessCheckByType fffff8028b8fdbbc \SystemRoot\system32\ntoskrnl.exe [.text] SSDT ZwAccessCheckByTypeAndAuditAlarm fffff8028bbf503c \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwAccessCheckByTypeResultList fffff8028ba1f88c \SystemRoot\system32\ntoskrnl.exe [.text] SSDT ZwAccessCheckByTypeResultListAndAuditAlarm fffff8028bce6764 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwAccessCheckByTypeResultListAndAuditAlarmByHandle fffff8028be266a4 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwAddAtom fffff8028be4d8bc \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwAddAtomEx fffff8028bc17970 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwAddBootEntry fffff8028be496c4 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwAddDriverEntry fffff8028be496e4 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwAdjustGroupsToken fffff8028bc8eea0 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwAdjustPrivilegesToken fffff8028bbee07c \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwAdjustTokenClaimsAndDeviceGroups fffff8028bd1ae20 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwAlertResumeThread fffff8028be151d8 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwAlertThread fffff8028bcad48c \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwAlertThreadByThreadId fffff8028bbbdcfc \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwAllocateLocallyUniqueId fffff8028bc74794 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwAllocateReserveObject fffff8028be0dfe4 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwAllocateUserPhysicalPages fffff8028bdfa7b8 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwAllocateUuids fffff8028bc652d8 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwAllocateVirtualMemory fffff8028bdf6604 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwAlpcAcceptConnectPort fffff8028bbeea1c \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwAlpcCancelMessage fffff8028bcc90a8 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwAlpcConnectPort fffff8028bbefec8 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwAlpcConnectPortEx fffff8028bc95c54 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwAlpcCreatePort fffff8028bbecf50 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwAlpcCreatePortSection fffff8028bc0808c \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwAlpcCreateResourceReserve fffff8028bc86000 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwAlpcCreateSectionView fffff8028bc05a68 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwAlpcCreateSecurityContext fffff8028bc05844 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwAlpcDeletePortSection fffff8028bc0849c \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwAlpcDeleteResourceReserve fffff8028bdf35bc \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwAlpcDeleteSectionView fffff8028bc8b4b8 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwAlpcDeleteSecurityContext fffff8028bc06848 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwAlpcDisconnectPort fffff8028bc922f0 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwAlpcImpersonateClientOfPort fffff8028bbd05a0 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwAlpcOpenSenderProcess fffff8028bc92aa8 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwAlpcOpenSenderThread fffff8028bc923b4 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwAlpcQueryInformation fffff8028bc8aaf8 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwAlpcQueryInformationMessage fffff8028bc0ae84 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwAlpcRevokeSecurityContext fffff8028bdf37e0 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwAlpcSendWaitReceivePort fffff8028bba5ff0 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwAlpcSetInformation fffff8028bc2aa38 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwApphelpCacheControl fffff8028bc55310 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwAreMappedFilesTheSame fffff8028bcc849c \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwAssignProcessToJobObject fffff8028bbbca60 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwAssociateWaitCompletionPacket fffff8028b8c4e90 \SystemRoot\system32\ntoskrnl.exe [.text] SSDT ZwCallbackReturn fffff8028b957240 \SystemRoot\system32\ntoskrnl.exe [.text] SSDT ZwCancelIoFile fffff8028bc3d058 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwCancelIoFileEx fffff8028bc3d228 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwCancelSynchronousIoFile fffff8028bdd335c \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwCancelTimer fffff8028b8ce3bc \SystemRoot\system32\ntoskrnl.exe [.text] SSDT ZwCancelTimer2 fffff8028b8805a4 \SystemRoot\system32\ntoskrnl.exe [.text] SSDT ZwCancelWaitCompletionPacket fffff8028b8c4b24 \SystemRoot\system32\ntoskrnl.exe [.text] SSDT ZwClearEvent fffff8028bc6f398 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwClose fffff8028bbc32b0 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwCloseObjectAuditAlarm fffff8028bc88ee0 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwCommitComplete fffff8028b827a1c \SystemRoot\system32\ntoskrnl.exe [.text] SSDT ZwCommitEnlistment fffff8028b827a24 \SystemRoot\system32\ntoskrnl.exe [.text] SSDT ZwCommitTransaction fffff8028b827a2c \SystemRoot\system32\ntoskrnl.exe [.text] SSDT ZwCompactKeys fffff8028bdb1de8 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwCompareTokens fffff8028bcae53c \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwCompleteConnectPort fffff8028bc9c680 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwCompressKey fffff8028bdb2000 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwConnectPort fffff8028bc6fe48 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwContinue fffff8028b953f20 \SystemRoot\system32\ntoskrnl.exe [.text] SSDT ZwCreateDebugObject fffff8028bdc759c \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwCreateDirectoryObject fffff8028bc8ca4c \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwCreateDirectoryObjectEx fffff8028bcb21ac \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwCreateEnlistment fffff8028b827a34 \SystemRoot\system32\ntoskrnl.exe [.text] SSDT ZwCreateEvent fffff8028bbfa45c \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwCreateEventPair fffff8028bd1ae20 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwCreateFile fffff8028bc39edc \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwCreateIRTimer fffff8028bd17838 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwCreateIoCompletion fffff8028bc8e4ac \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwCreateJobObject fffff8028bc9c284 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwCreateJobSet fffff8028bd1ae08 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwCreateKey fffff8028bc74d68 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwCreateKeyTransacted fffff8028bc74c0c \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwCreateKeyedEvent fffff8028bd0f690 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwCreateLowBoxToken fffff8028bcab310 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwCreateMailslotFile fffff8028bca0b7c \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwCreateMutant fffff8028bbf7d28 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwCreateNamedPipeFile fffff8028bc39b7c \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwCreatePagingFile fffff8028bcf0c30 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwCreatePort fffff8028bce2c68 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwCreatePrivateNamespace fffff8028bc84858 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwCreateProcess fffff8028be0daa4 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwCreateProcessEx fffff8028be0db14 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwCreateProfile fffff8028be4f02c \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwCreateProfileEx fffff8028be4f100 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwCreateResourceManager fffff8028b827a3c \SystemRoot\system32\ntoskrnl.exe [.text] SSDT ZwCreateSection fffff8028bbf8af8 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwCreateSemaphore fffff8028bbf82d4 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwCreateSymbolicLinkObject fffff8028bca5bd4 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwCreateThread fffff8028be0db90 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwCreateThreadEx fffff8028bc0c640 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwCreateTimer fffff8028bc15cb8 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwCreateTimer2 fffff8028bc8bf14 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwCreateToken fffff8028be2719c \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwCreateTokenEx fffff8028bbf0894 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwCreateTransaction fffff8028b827a44 \SystemRoot\system32\ntoskrnl.exe [.text] SSDT ZwCreateTransactionManager fffff8028b827a4c \SystemRoot\system32\ntoskrnl.exe [.text] SSDT ZwCreateUserProcess fffff8028bc0b93c \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwCreateWaitCompletionPacket fffff8028bc88f54 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwCreateWaitablePort fffff8028bce370c \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwCreateWnfStateName fffff8028bc1d58c \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwCreateWorkerFactory fffff8028bc2b088 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwDebugActiveProcess fffff8028bdc7764 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwDebugContinue fffff8028bdc7910 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwDelayExecution fffff8028bbbdbe0 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwDeleteAtom fffff8028bc180c0 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwDeleteBootEntry fffff8028be49704 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwDeleteDriverEntry fffff8028be49924 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwDeleteFile fffff8028bceabf0 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwDeleteKey fffff8028bbe5074 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwDeleteObjectAuditAlarm fffff8028be26754 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwDeletePrivateNamespace fffff8028bcb1f58 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwDeleteValueKey fffff8028bbe8cfc \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwDeleteWnfStateData fffff8028bd140c4 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwDeleteWnfStateName fffff8028bc1f2c8 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwDeviceIoControlFile fffff8028bc64dd4 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwDisableLastKnownGood fffff8028bceb4d0 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwDisplayString fffff8028be4371c \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwDrawText fffff8028ba42be0 \SystemRoot\system32\ntoskrnl.exe [.text] SSDT ZwDuplicateObject fffff8028bc07048 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwDuplicateToken fffff8028be21ff0 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwEnableLastKnownGood fffff8028bcea294 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwEnumerateBootEntries fffff8028be49b44 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwEnumerateDriverEntries fffff8028be4a168 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwEnumerateKey fffff8028bbdb380 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwEnumerateSystemEnvironmentValuesEx fffff8028be4a6b8 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwEnumerateTransactionObject fffff8028b827a54 \SystemRoot\system32\ntoskrnl.exe [.text] SSDT ZwEnumerateValueKey fffff8028bbe0878 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwExtendSection fffff8028bdf88ec \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwFilterBootOption fffff8028be284c4 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwFilterToken fffff8028bc9d1b8 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwFilterTokenEx fffff8028bd1ae20 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwFindAtom fffff8028bc000d4 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwFlushBuffersFile fffff8028bc8dfbc \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwFlushBuffersFileEx fffff8028bc8dfd8 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwFlushInstallUILanguage fffff8028bd15e30 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwFlushInstructionCache fffff8028bc9c680 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwFlushKey fffff8028bc220ac \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwFlushProcessWriteBuffers fffff8028b8df4a8 \SystemRoot\system32\ntoskrnl.exe [.text] SSDT ZwFlushVirtualMemory fffff8028bbbba44 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwFlushWriteBuffer fffff8028bdfc2cc \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwFreeUserPhysicalPages fffff8028bdfaf40 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwFreeVirtualMemory fffff8028b847470 \SystemRoot\system32\ntoskrnl.exe [.text] SSDT ZwFreezeRegistry fffff8028b9c81ac \SystemRoot\system32\ntoskrnl.exe [.text] SSDT ZwFreezeTransactions fffff8028b827a5c \SystemRoot\system32\ntoskrnl.exe [.text] SSDT ZwFsControlFile fffff8028bb96d7c \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwGetCachedSigningLevel fffff8028be21908 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwGetCompleteWnfStateSubscription fffff8028bc1b128 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwGetContextThread fffff8028bcb7a60 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwGetCurrentProcessorNumber fffff8028bc89814 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwGetDevicePowerState fffff8028be07a64 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwGetMUIRegistryInfo fffff8028bc6e738 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwGetNextProcess fffff8028bcd0f54 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwGetNextThread fffff8028be18240 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwGetNlsSectionPtr fffff8028bc9e1cc \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwGetNotificationResourceManager fffff8028b827a64 \SystemRoot\system32\ntoskrnl.exe [.text] SSDT ZwGetWriteWatch fffff8028b90bdc0 \SystemRoot\system32\ntoskrnl.exe [.text] SSDT ZwImpersonateAnonymousToken fffff8028bc306a4 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwImpersonateClientOfPort fffff8028bdf2544 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwImpersonateThread fffff8028bc8bcac \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwInitializeNlsFiles fffff8028bc8ea5c \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwInitializeRegistry fffff8028bce2d1c \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwInitiatePowerAction fffff8028bcce6c4 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwIsProcessInJob fffff8028bcccb6c \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwIsSystemResumeAutomatic fffff8028bcd29d0 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwIsUILanguageComitted fffff8028bc9fda4 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwListenPort fffff8028bd1686c \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwLoadDriver fffff8028bcb2474 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwLoadKey fffff8028bc76fdc \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwLoadKey2 fffff8028bce39b0 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwLoadKeyEx fffff8028bc77708 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwLockFile fffff8028bc3aa34 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwLockProductActivationKeys fffff8028bd0630c \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwLockRegistryKey fffff8028bd0cfa0 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwLockVirtualMemory fffff8028b9100f0 \SystemRoot\system32\ntoskrnl.exe [.text] SSDT ZwMakePermanentObject fffff8028bce7a0c \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwMakeTemporaryObject fffff8028bce07bc \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwMapCMFModule fffff8028bc6eb74 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwMapUserPhysicalPages fffff8028bdfb404 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwMapUserPhysicalPagesScatter fffff8028bdfba00 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwMapViewOfSection fffff8028bc64e30 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwModifyBootEntry fffff8028be4aaa0 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwModifyDriverEntry fffff8028be4aabc \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwNotifyChangeDirectoryFile fffff8028bc8f504 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwNotifyChangeKey fffff8028bc2d608 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwNotifyChangeMultipleKeys fffff8028bc2d670 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwNotifyChangeSession fffff8028bce0850 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwOpenDirectoryObject fffff8028bc8871c \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwOpenEnlistment fffff8028b827a6c \SystemRoot\system32\ntoskrnl.exe [.text] SSDT ZwOpenEvent fffff8028bc7ac30 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwOpenEventPair fffff8028bd1ae20 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwOpenFile fffff8028bc39e7c \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwOpenIoCompletion fffff8028bdd311c \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwOpenJobObject fffff8028be1567c \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwOpenKey fffff8028bbd0f58 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwOpenKeyEx fffff8028bbd24fc \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwOpenKeyTransacted fffff8028bdb2180 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwOpenKeyTransactedEx fffff8028bc969d0 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwOpenKeyedEvent fffff8028be4f4a8 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwOpenMutant fffff8028bc74808 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwOpenObjectAuditAlarm fffff8028bc9d860 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwOpenPrivateNamespace fffff8028bc84cdc \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwOpenProcess fffff8028bbbf928 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwOpenProcessToken fffff8028bbbe284 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwOpenProcessTokenEx fffff8028bbbe470 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwOpenResourceManager fffff8028b827a74 \SystemRoot\system32\ntoskrnl.exe [.text] SSDT ZwOpenSection fffff8028bc855b0 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwOpenSemaphore fffff8028bc9d584 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwOpenSession fffff8028bca02a8 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwOpenSymbolicLinkObject fffff8028bc84180 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwOpenThread fffff8028bbf28b8 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwOpenThreadToken fffff8028bbbe9bc \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwOpenThreadTokenEx fffff8028bbbe9e0 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwOpenTimer fffff8028be45bf8 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwOpenTransaction fffff8028b827a7c \SystemRoot\system32\ntoskrnl.exe [.text] SSDT ZwOpenTransactionManager fffff8028b827a84 \SystemRoot\system32\ntoskrnl.exe [.text] SSDT ZwPlugPlayControl fffff8028bc53aec \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwPowerInformation fffff8028bbb8adc \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwPrePrepareComplete fffff8028b827a8c \SystemRoot\system32\ntoskrnl.exe [.text] SSDT ZwPrePrepareEnlistment fffff8028b827a94 \SystemRoot\system32\ntoskrnl.exe [.text] SSDT ZwPrepareComplete fffff8028b827a9c \SystemRoot\system32\ntoskrnl.exe [.text] SSDT ZwPrepareEnlistment fffff8028b827aa4 \SystemRoot\system32\ntoskrnl.exe [.text] SSDT ZwPrivilegeCheck fffff8028bbed2fc \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwPrivilegeObjectAuditAlarm fffff8028bcdeb30 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwPrivilegedServiceAuditAlarm fffff8028bc9a24c \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwPropagationComplete fffff8028b827aac \SystemRoot\system32\ntoskrnl.exe [.text] SSDT ZwPropagationFailed fffff8028b827ab4 \SystemRoot\system32\ntoskrnl.exe [.text] SSDT ZwProtectVirtualMemory fffff8028bba527c \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwPulseEvent fffff8028bbbdc48 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwQueryAttributesFile fffff8028bc73bd8 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwQueryBootEntryOrder fffff8028be4aad8 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwQueryBootOptions fffff8028be4add8 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwQueryDebugFilterState fffff8028b879434 \SystemRoot\system32\ntoskrnl.exe [.text] SSDT ZwQueryDefaultLocale fffff8028bb9ed30 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwQueryDefaultUILanguage fffff8028bcdcb90 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwQueryDirectoryFile fffff8028bc72100 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwQueryDirectoryObject fffff8028bc72a74 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwQueryDriverEntryOrder fffff8028be4b168 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwQueryEaFile fffff8028bc8b6b8 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwQueryEvent fffff8028bc83c64 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwQueryFullAttributesFile fffff8028bc7a9f8 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwQueryInformationAtom fffff8028bc16c04 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwQueryInformationEnlistment fffff8028b827abc \SystemRoot\system32\ntoskrnl.exe [.text] SSDT ZwQueryInformationFile fffff8028bbc4eb0 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwQueryInformationJobObject fffff8028bc9feb4 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwQueryInformationPort fffff8028bdf2564 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwQueryInformationProcess fffff8028be0e134 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwQueryInformationResourceManager fffff8028b827ac4 \SystemRoot\system32\ntoskrnl.exe [.text] SSDT ZwQueryInformationThread fffff8028bc47e34 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwQueryInformationToken fffff8028bc009c0 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwQueryInformationTransaction fffff8028b827acc \SystemRoot\system32\ntoskrnl.exe [.text] SSDT ZwQueryInformationTransactionManager fffff8028b827ad4 \SystemRoot\system32\ntoskrnl.exe [.text] SSDT ZwQueryInformationWorkerFactory fffff8028ba44fb0 \SystemRoot\system32\ntoskrnl.exe [.text] SSDT ZwQueryInstallUILanguage fffff8028bc9cb44 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwQueryIntervalProfile fffff8028bcb1bfc \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwQueryIoCompletion fffff8028bce48d0 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwQueryKey fffff8028bbd8e20 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwQueryLicenseValue fffff8028bbb2094 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwQueryMultipleValueKey fffff8028bc8e5b8 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwQueryMutant fffff8028be4e93c \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwQueryObject fffff8028bbdd1a8 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwQueryOpenSubKeys fffff8028bdb2378 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwQueryOpenSubKeysEx fffff8028bdb25c0 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwQueryPerformanceCounter fffff8028bc748ac \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwQueryPortInformationProcess fffff8028be1081c \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwQueryQuotaInformationFile fffff8028bdd4838 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwQuerySection fffff8028bc75a0c \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwQuerySecurityAttributesToken fffff8028bc03f3c \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwQuerySecurityObject fffff8028bbe801c \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwQuerySemaphore fffff8028bca240c \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwQuerySymbolicLinkObject fffff8028bc74954 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwQuerySystemEnvironmentValue fffff8028be4b5c4 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwQuerySystemEnvironmentValueEx fffff8028bce3494 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwQuerySystemInformation fffff8028bbc1150 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwQuerySystemInformationEx fffff8028bc9100c \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwQuerySystemTime fffff8028b8fdb04 \SystemRoot\system32\ntoskrnl.exe [.text] SSDT ZwQueryTimer fffff8028be45c9c \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwQueryTimerResolution fffff8028bc9f030 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwQueryValueKey fffff8028bbd97f0 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwQueryVirtualMemory fffff8028bc126a0 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwQueryVolumeInformationFile fffff8028bbabba0 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwQueryWnfStateData fffff8028bc1a7d4 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwQueryWnfStateNameInformation fffff8028bc1fad4 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwQueueApcThread fffff8028bc8cfc0 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwQueueApcThreadEx fffff8028bc8cfe8 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwRaiseException fffff8028b954160 \SystemRoot\system32\ntoskrnl.exe [.text] SSDT ZwRaiseHardError fffff8028be4d54c \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwReadFile fffff8028bbc45a0 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwReadFileScatter fffff8028bc3d744 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwReadOnlyEnlistment fffff8028b827adc \SystemRoot\system32\ntoskrnl.exe [.text] SSDT ZwReadRequestData fffff8028bdf2620 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwReadVirtualMemory fffff8028bc14850 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwRecoverEnlistment fffff8028b827ae4 \SystemRoot\system32\ntoskrnl.exe [.text] SSDT ZwRecoverResourceManager fffff8028b827aec \SystemRoot\system32\ntoskrnl.exe [.text] SSDT ZwRecoverTransactionManager fffff8028b827af4 \SystemRoot\system32\ntoskrnl.exe [.text] SSDT ZwRegisterProtocolAddressInformation fffff8028b827c3c \SystemRoot\system32\ntoskrnl.exe [.text] SSDT ZwRegisterThreadTerminatePort fffff8028bca1b70 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwReleaseKeyedEvent fffff8028bca13b8 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwReleaseMutant fffff8028bc16fe4 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwReleaseSemaphore fffff8028bc74590 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwReleaseWorkerFactoryWorker fffff8028b8c3bd0 \SystemRoot\system32\ntoskrnl.exe [.text] SSDT ZwRemoveIoCompletion fffff8028bbc7d5c \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwRemoveIoCompletionEx fffff8028bc97870 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwRemoveProcessDebug fffff8028bdc7b60 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwRenameKey fffff8028bdb2a5c \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwRenameTransactionManager fffff8028b827c44 \SystemRoot\system32\ntoskrnl.exe [.text] SSDT ZwReplaceKey fffff8028bdb3070 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwReplacePartitionUnit fffff8028ba490b0 \SystemRoot\system32\ntoskrnl.exe [.text] SSDT ZwReplyPort fffff8028bc706ac \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwReplyWaitReceivePort fffff8028bc707b4 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwReplyWaitReceivePortEx fffff8028bc707c8 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwReplyWaitReplyPort fffff8028bdf26a4 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwRequestPort fffff8028bc8c260 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwRequestWaitReplyPort fffff8028bc86700 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwResetEvent fffff8028bc8e38c \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwResetWriteWatch fffff8028b90b100 \SystemRoot\system32\ntoskrnl.exe [.text] SSDT ZwRestoreKey fffff8028bdb3540 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwResumeProcess fffff8028be152b0 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwResumeThread fffff8028bc6f4b8 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwRollbackComplete fffff8028b827afc \SystemRoot\system32\ntoskrnl.exe [.text] SSDT ZwRollbackEnlistment fffff8028b827b04 \SystemRoot\system32\ntoskrnl.exe [.text] SSDT ZwRollbackTransaction fffff8028b827b0c \SystemRoot\system32\ntoskrnl.exe [.text] SSDT ZwRollforwardTransactionManager fffff8028b827c4c \SystemRoot\system32\ntoskrnl.exe [.text] SSDT ZwSaveKey fffff8028bdb39b4 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwSaveKeyEx fffff8028bdb3d88 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwSaveMergedKeys fffff8028bdb41c4 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwSecureConnectPort fffff8028bc6fe90 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwSerializeBoot fffff8028bd16360 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwSetBootEntryOrder fffff8028be4b99c \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwSetBootOptions fffff8028be4bc2c \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwSetCachedSigningLevel fffff8028bcea174 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwSetContextThread fffff8028bcea81c \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwSetDebugFilterState fffff8028bcf2398 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwSetDefaultHardErrorPort fffff8028bd1673c \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwSetDefaultLocale fffff8028bcdc96c \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwSetDefaultUILanguage fffff8028bcdc3d8 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwSetDriverEntryOrder fffff8028be4bec4 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwSetEaFile fffff8028bdd40a8 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwSetEvent fffff8028bbc86f0 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwSetEventBoostPriority fffff8028be45df8 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwSetHighEventPair fffff8028bd1ae20 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwSetHighWaitLowEventPair fffff8028bd1ae20 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwSetIRTimer fffff8028b905164 \SystemRoot\system32\ntoskrnl.exe [.text] SSDT ZwSetInformationDebugObject fffff8028bdc7c4c \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwSetInformationEnlistment fffff8028b827b14 \SystemRoot\system32\ntoskrnl.exe [.text] SSDT ZwSetInformationFile fffff8028b8d3630 \SystemRoot\system32\ntoskrnl.exe [.text] SSDT ZwSetInformationJobObject fffff8028bc28df4 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwSetInformationKey fffff8028bbe1d74 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwSetInformationObject fffff8028bc88b4c \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwSetInformationProcess fffff8028be10824 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwSetInformationResourceManager fffff8028b827b1c \SystemRoot\system32\ntoskrnl.exe [.text] SSDT ZwSetInformationThread fffff8028bbd0f70 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwSetInformationToken fffff8028bbf28e0 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwSetInformationTransaction fffff8028b827b24 \SystemRoot\system32\ntoskrnl.exe [.text] SSDT ZwSetInformationTransactionManager fffff8028b827c54 \SystemRoot\system32\ntoskrnl.exe [.text] SSDT ZwSetInformationVirtualMemory fffff8028bc1150c \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwSetInformationWorkerFactory fffff8028b8c34b0 \SystemRoot\system32\ntoskrnl.exe [.text] SSDT ZwSetIntervalProfile fffff8028bcb1b04 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwSetIoCompletion fffff8028bc2b494 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwSetIoCompletionEx fffff8028bdd322c \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwSetLdtEntries fffff8028b960a30 \SystemRoot\system32\ntoskrnl.exe [.text] SSDT ZwSetLowEventPair fffff8028bd1ae20 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwSetLowWaitHighEventPair fffff8028bd1ae20 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwSetQuotaInformationFile fffff8028bdd50fc \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwSetSecurityObject fffff8028bbf17f8 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwSetSystemEnvironmentValue fffff8028be4c154 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwSetSystemEnvironmentValueEx fffff8028be4c524 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwSetSystemInformation fffff8028bb94538 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwSetSystemPowerState fffff8028bb7a764 \SystemRoot\system32\ntoskrnl.exe [PAGELK] SSDT ZwSetSystemTime fffff8028be42e9c \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwSetThreadExecutionState fffff8028bbb5ef0 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwSetTimer fffff8028b8d01b0 \SystemRoot\system32\ntoskrnl.exe [.text] SSDT ZwSetTimer2 fffff8028b880658 \SystemRoot\system32\ntoskrnl.exe [.text] SSDT ZwSetTimerEx fffff8028b8d1190 \SystemRoot\system32\ntoskrnl.exe [.text] SSDT ZwSetTimerResolution fffff8028bcbed58 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwSetUuidSeed fffff8028bd105f8 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwSetValueKey fffff8028bbe279c \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwSetVolumeInformationFile fffff8028bcaeaf0 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwSetWnfProcessNotificationEvent fffff8028bc20888 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwShutdownSystem fffff8028be438c0 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwShutdownWorkerFactory fffff8028b8c32d4 \SystemRoot\system32\ntoskrnl.exe [.text] SSDT ZwSignalAndWaitForSingleObject fffff8028ba08430 \SystemRoot\system32\ntoskrnl.exe [.text] SSDT ZwSinglePhaseReject fffff8028b827c5c \SystemRoot\system32\ntoskrnl.exe [.text] SSDT ZwStartProfile fffff8028be4f15c \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwStopProfile fffff8028be4f3c0 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwSubscribeWnfStateChange fffff8028bc1ac5c \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwSuspendProcess fffff8028be15318 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwSuspendThread fffff8028bcb21d8 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwSystemDebugControl fffff8028be50b14 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwTerminateJobObject fffff8028bc29f78 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwTerminateProcess fffff8028bc4bd40 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwTerminateThread fffff8028bc4d198 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwTestAlert fffff8028bc16080 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwThawRegistry fffff8028b9c8200 \SystemRoot\system32\ntoskrnl.exe [.text] SSDT ZwThawTransactions fffff8028b827b2c \SystemRoot\system32\ntoskrnl.exe [.text] SSDT ZwTraceControl fffff8028bca9acc \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwTraceEvent fffff8028ba3c25c \SystemRoot\system32\ntoskrnl.exe [.text] SSDT ZwTranslateFilePath fffff8028be4c790 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwUmsThreadYield fffff8028bdee2fc \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwUnloadDriver fffff8028bdd6ef0 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwUnloadKey fffff8028bcebad8 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwUnloadKey2 fffff8028bcdfac8 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwUnloadKeyEx fffff8028bc75dc0 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwUnlockFile fffff8028bc947c4 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwUnlockVirtualMemory fffff8028b8b5f50 \SystemRoot\system32\ntoskrnl.exe [.text] SSDT ZwUnmapViewOfSection fffff8028bba2578 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwUnmapViewOfSectionEx fffff8028bc87af0 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwUnsubscribeWnfStateChange fffff8028bc1dfac \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwUpdateWnfStateData fffff8028bc1b8d4 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwVdmControl fffff8028bd1ae20 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwWaitForAlertByThreadId fffff8028bc7473c \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwWaitForDebugEvent fffff8028bdc7e4c \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwWaitForKeyedEvent fffff8028bca1580 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwWaitForMultipleObjects fffff8028bc645a0 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwWaitForMultipleObjects32 fffff8028bc6f5ac \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwWaitForSingleObject fffff8028bba8470 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwWaitForWorkViaWorkerFactory fffff8028b88f5f0 \SystemRoot\system32\ntoskrnl.exe [.text] SSDT ZwWaitHighEventPair fffff8028bd1ae20 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwWaitLowEventPair fffff8028bd1ae20 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwWorkerFactoryWorkerReady fffff8028b8fdb04 \SystemRoot\system32\ntoskrnl.exe [.text] SSDT ZwWriteFile fffff8028bbaab9c \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwWriteFileGather fffff8028bc3e5d4 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwWriteRequestData fffff8028bdf2744 \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwWriteVirtualMemory fffff8028bc1479c \SystemRoot\system32\ntoskrnl.exe [PAGE] SSDT ZwYieldExecution fffff8028b8858a0 \SystemRoot\system32\ntoskrnl.exe [.text] ---- Devices - GMER 2.1 ---- Device \FileSystem\Ntfs \Ntfs IRP_MJ_CREATE fffff80080b21920 Device \FileSystem\Ntfs \Ntfs IRP_MJ_CREATE_NAMED_PIPE fffff8028b8facf4 Device \FileSystem\Ntfs \Ntfs IRP_MJ_CLOSE fffff80080b257a0 Device \FileSystem\Ntfs \Ntfs IRP_MJ_READ fffff80080a6a4f0 Device \FileSystem\Ntfs \Ntfs IRP_MJ_WRITE fffff80080a69984 Device \FileSystem\Ntfs \Ntfs IRP_MJ_QUERY_INFORMATION fffff80080b4b144 Device \FileSystem\Ntfs \Ntfs IRP_MJ_SET_INFORMATION fffff80080b41864 Device \FileSystem\Ntfs \Ntfs IRP_MJ_QUERY_EA fffff80080b4b144 Device \FileSystem\Ntfs \Ntfs IRP_MJ_SET_EA fffff80080b4b144 Device \FileSystem\Ntfs \Ntfs IRP_MJ_FLUSH_BUFFERS fffff80080afc1c4 Device \FileSystem\Ntfs \Ntfs IRP_MJ_QUERY_VOLUME_INFORMATION fffff80080b4e0a0 Device \FileSystem\Ntfs \Ntfs IRP_MJ_SET_VOLUME_INFORMATION fffff80080b4e0a0 Device \FileSystem\Ntfs \Ntfs IRP_MJ_DIRECTORY_CONTROL fffff80080b43a80 Device \FileSystem\Ntfs \Ntfs IRP_MJ_FILE_SYSTEM_CONTROL fffff80080b4a6f0 Device \FileSystem\Ntfs \Ntfs IRP_MJ_DEVICE_CONTROL fffff80080afe8dc Device \FileSystem\Ntfs \Ntfs IRP_MJ_INTERNAL_DEVICE_CONTROL fffff8028b8facf4 Device \FileSystem\Ntfs \Ntfs IRP_MJ_SHUTDOWN fffff80080bf9500 Device \FileSystem\Ntfs \Ntfs IRP_MJ_LOCK_CONTROL fffff80080a5081c Device \FileSystem\Ntfs \Ntfs IRP_MJ_CLEANUP fffff80080b3ff40 Device \FileSystem\Ntfs \Ntfs IRP_MJ_CREATE_MAILSLOT fffff8028b8facf4 Device \FileSystem\Ntfs \Ntfs IRP_MJ_QUERY_SECURITY fffff80080b4e0a0 Device \FileSystem\Ntfs \Ntfs IRP_MJ_SET_SECURITY fffff80080b4e0a0 Device \FileSystem\Ntfs \Ntfs IRP_MJ_POWER fffff8028b8facf4 Device \FileSystem\Ntfs \Ntfs IRP_MJ_SYSTEM_CONTROL fffff8028b8facf4 Device \FileSystem\Ntfs \Ntfs IRP_MJ_DEVICE_CHANGE fffff8028b8facf4 Device \FileSystem\Ntfs \Ntfs IRP_MJ_QUERY_QUOTA fffff80080b4b144 Device \FileSystem\Ntfs \Ntfs IRP_MJ_SET_QUOTA fffff80080b4b144 Device \FileSystem\fastfat \Fat IRP_MJ_CREATE fffff800829d375c Device \FileSystem\fastfat \Fat IRP_MJ_CREATE_NAMED_PIPE fffff8028b8facf4 Device \FileSystem\fastfat \Fat IRP_MJ_CLOSE fffff800829d2c14 Device \FileSystem\fastfat \Fat IRP_MJ_READ fffff800829c49b4 Device \FileSystem\fastfat \Fat IRP_MJ_WRITE fffff800829c5644 Device \FileSystem\fastfat \Fat IRP_MJ_QUERY_INFORMATION fffff800829df89c Device \FileSystem\fastfat \Fat IRP_MJ_SET_INFORMATION fffff800829df934 Device \FileSystem\fastfat \Fat IRP_MJ_QUERY_EA fffff800829dcbf0 Device \FileSystem\fastfat \Fat IRP_MJ_SET_EA fffff800829dcbf0 Device \FileSystem\fastfat \Fat IRP_MJ_FLUSH_BUFFERS fffff800829e2f78 Device \FileSystem\fastfat \Fat IRP_MJ_QUERY_VOLUME_INFORMATION fffff800829edb48 Device \FileSystem\fastfat \Fat IRP_MJ_SET_VOLUME_INFORMATION fffff800829edbe0 Device \FileSystem\fastfat \Fat IRP_MJ_DIRECTORY_CONTROL fffff800829d93a8 Device \FileSystem\fastfat \Fat IRP_MJ_FILE_SYSTEM_CONTROL fffff800829e3d04 Device \FileSystem\fastfat \Fat IRP_MJ_DEVICE_CONTROL fffff800829d80ac Device \FileSystem\fastfat \Fat IRP_MJ_INTERNAL_DEVICE_CONTROL fffff8028b8facf4 Device \FileSystem\fastfat \Fat IRP_MJ_SHUTDOWN fffff800829ea888 Device \FileSystem\fastfat \Fat IRP_MJ_LOCK_CONTROL fffff800829e8048 Device \FileSystem\fastfat \Fat IRP_MJ_CLEANUP fffff800829d1fe4 Device \FileSystem\fastfat \Fat IRP_MJ_CREATE_MAILSLOT fffff8028b8facf4 Device \FileSystem\fastfat \Fat IRP_MJ_QUERY_SECURITY fffff8028b8facf4 Device \FileSystem\fastfat \Fat IRP_MJ_SET_SECURITY fffff8028b8facf4 Device \FileSystem\fastfat \Fat IRP_MJ_POWER fffff8028b8facf4 Device \FileSystem\fastfat \Fat IRP_MJ_SYSTEM_CONTROL fffff8028b8facf4 Device \FileSystem\fastfat \Fat IRP_MJ_DEVICE_CHANGE fffff8028b8facf4 Device \FileSystem\fastfat \Fat IRP_MJ_QUERY_QUOTA fffff8028b8facf4 Device \FileSystem\fastfat \Fat IRP_MJ_SET_QUOTA fffff8028b8facf4 Device \Driver\tdx \Device\Ip IRP_MJ_CREATE fffff80081ce51e0 Device \Driver\tdx \Device\Ip IRP_MJ_CREATE_NAMED_PIPE fffff8028b8facf4 Device \Driver\tdx \Device\Ip IRP_MJ_CLOSE fffff80081ce3a90 Device \Driver\tdx \Device\Ip IRP_MJ_READ fffff8028b8facf4 Device \Driver\tdx \Device\Ip IRP_MJ_WRITE fffff8028b8facf4 Device \Driver\tdx \Device\Ip IRP_MJ_QUERY_INFORMATION fffff8028b8facf4 Device \Driver\tdx \Device\Ip IRP_MJ_SET_INFORMATION fffff8028b8facf4 Device \Driver\tdx \Device\Ip IRP_MJ_QUERY_EA fffff8028b8facf4 Device \Driver\tdx \Device\Ip IRP_MJ_SET_EA fffff8028b8facf4 Device \Driver\tdx \Device\Ip IRP_MJ_FLUSH_BUFFERS fffff8028b8facf4 Device \Driver\tdx \Device\Ip IRP_MJ_QUERY_VOLUME_INFORMATION fffff8028b8facf4 Device \Driver\tdx \Device\Ip IRP_MJ_SET_VOLUME_INFORMATION fffff8028b8facf4 Device \Driver\tdx \Device\Ip IRP_MJ_DIRECTORY_CONTROL fffff8028b8facf4 Device \Driver\tdx \Device\Ip IRP_MJ_FILE_SYSTEM_CONTROL fffff8028b8facf4 Device \Driver\tdx \Device\Ip IRP_MJ_DEVICE_CONTROL fffff80081ce4cc0 Device \Driver\tdx \Device\Ip IRP_MJ_INTERNAL_DEVICE_CONTROL fffff80081ce2b80 Device \Driver\tdx \Device\Ip IRP_MJ_SHUTDOWN fffff8028b8facf4 Device \Driver\tdx \Device\Ip IRP_MJ_LOCK_CONTROL fffff8028b8facf4 Device \Driver\tdx \Device\Ip IRP_MJ_CLEANUP fffff80081ce38f8 Device \Driver\tdx \Device\Ip IRP_MJ_CREATE_MAILSLOT fffff8028b8facf4 Device \Driver\tdx \Device\Ip IRP_MJ_QUERY_SECURITY fffff8028b8facf4 Device \Driver\tdx \Device\Ip IRP_MJ_SET_SECURITY fffff8028b8facf4 Device \Driver\tdx \Device\Ip IRP_MJ_POWER fffff8028b8facf4 Device \Driver\tdx \Device\Ip IRP_MJ_SYSTEM_CONTROL fffff80081cea5b4 Device \Driver\tdx \Device\Ip IRP_MJ_DEVICE_CHANGE fffff8028b8facf4 Device \Driver\tdx \Device\Ip IRP_MJ_QUERY_QUOTA fffff8028b8facf4 Device \Driver\tdx \Device\Ip IRP_MJ_SET_QUOTA fffff8028b8facf4 Device \Driver\tdx \Device\Tcp IRP_MJ_CREATE fffff80081ce51e0 Device \Driver\tdx \Device\Tcp IRP_MJ_CREATE_NAMED_PIPE fffff8028b8facf4 Device \Driver\tdx \Device\Tcp IRP_MJ_CLOSE fffff80081ce3a90 Device \Driver\tdx \Device\Tcp IRP_MJ_READ fffff8028b8facf4 Device \Driver\tdx \Device\Tcp IRP_MJ_WRITE fffff8028b8facf4 Device \Driver\tdx \Device\Tcp IRP_MJ_QUERY_INFORMATION fffff8028b8facf4 Device \Driver\tdx \Device\Tcp IRP_MJ_SET_INFORMATION fffff8028b8facf4 Device \Driver\tdx \Device\Tcp IRP_MJ_QUERY_EA fffff8028b8facf4 Device \Driver\tdx \Device\Tcp IRP_MJ_SET_EA fffff8028b8facf4 Device \Driver\tdx \Device\Tcp IRP_MJ_FLUSH_BUFFERS fffff8028b8facf4 Device \Driver\tdx \Device\Tcp IRP_MJ_QUERY_VOLUME_INFORMATION fffff8028b8facf4 Device \Driver\tdx \Device\Tcp IRP_MJ_SET_VOLUME_INFORMATION fffff8028b8facf4 Device \Driver\tdx \Device\Tcp IRP_MJ_DIRECTORY_CONTROL fffff8028b8facf4 Device \Driver\tdx \Device\Tcp IRP_MJ_FILE_SYSTEM_CONTROL fffff8028b8facf4 Device \Driver\tdx \Device\Tcp IRP_MJ_DEVICE_CONTROL fffff80081ce4cc0 Device \Driver\tdx \Device\Tcp IRP_MJ_INTERNAL_DEVICE_CONTROL fffff80081ce2b80 Device \Driver\tdx \Device\Tcp IRP_MJ_SHUTDOWN fffff8028b8facf4 Device \Driver\tdx \Device\Tcp IRP_MJ_LOCK_CONTROL fffff8028b8facf4 Device \Driver\tdx \Device\Tcp IRP_MJ_CLEANUP fffff80081ce38f8 Device \Driver\tdx \Device\Tcp IRP_MJ_CREATE_MAILSLOT fffff8028b8facf4 Device \Driver\tdx \Device\Tcp IRP_MJ_QUERY_SECURITY fffff8028b8facf4 Device \Driver\tdx \Device\Tcp IRP_MJ_SET_SECURITY fffff8028b8facf4 Device \Driver\tdx \Device\Tcp IRP_MJ_POWER fffff8028b8facf4 Device \Driver\tdx \Device\Tcp IRP_MJ_SYSTEM_CONTROL fffff80081cea5b4 Device \Driver\tdx \Device\Tcp IRP_MJ_DEVICE_CHANGE fffff8028b8facf4 Device \Driver\tdx \Device\Tcp IRP_MJ_QUERY_QUOTA fffff8028b8facf4 Device \Driver\tdx \Device\Tcp IRP_MJ_SET_QUOTA fffff8028b8facf4 Device \Driver\tdx \Device\Udp IRP_MJ_CREATE fffff80081ce51e0 Device \Driver\tdx \Device\Udp IRP_MJ_CREATE_NAMED_PIPE fffff8028b8facf4 Device \Driver\tdx \Device\Udp IRP_MJ_CLOSE fffff80081ce3a90 Device \Driver\tdx \Device\Udp IRP_MJ_READ fffff8028b8facf4 Device \Driver\tdx \Device\Udp IRP_MJ_WRITE fffff8028b8facf4 Device \Driver\tdx \Device\Udp IRP_MJ_QUERY_INFORMATION fffff8028b8facf4 Device \Driver\tdx \Device\Udp IRP_MJ_SET_INFORMATION fffff8028b8facf4 Device \Driver\tdx \Device\Udp IRP_MJ_QUERY_EA fffff8028b8facf4 Device \Driver\tdx \Device\Udp IRP_MJ_SET_EA fffff8028b8facf4 Device \Driver\tdx \Device\Udp IRP_MJ_FLUSH_BUFFERS fffff8028b8facf4 Device \Driver\tdx \Device\Udp IRP_MJ_QUERY_VOLUME_INFORMATION fffff8028b8facf4 Device \Driver\tdx \Device\Udp IRP_MJ_SET_VOLUME_INFORMATION fffff8028b8facf4 Device \Driver\tdx \Device\Udp IRP_MJ_DIRECTORY_CONTROL fffff8028b8facf4 Device \Driver\tdx \Device\Udp IRP_MJ_FILE_SYSTEM_CONTROL fffff8028b8facf4 Device \Driver\tdx \Device\Udp IRP_MJ_DEVICE_CONTROL fffff80081ce4cc0 Device \Driver\tdx \Device\Udp IRP_MJ_INTERNAL_DEVICE_CONTROL fffff80081ce2b80 Device \Driver\tdx \Device\Udp IRP_MJ_SHUTDOWN fffff8028b8facf4 Device \Driver\tdx \Device\Udp IRP_MJ_LOCK_CONTROL fffff8028b8facf4 Device \Driver\tdx \Device\Udp IRP_MJ_CLEANUP fffff80081ce38f8 Device \Driver\tdx \Device\Udp IRP_MJ_CREATE_MAILSLOT fffff8028b8facf4 Device \Driver\tdx \Device\Udp IRP_MJ_QUERY_SECURITY fffff8028b8facf4 Device \Driver\tdx \Device\Udp IRP_MJ_SET_SECURITY fffff8028b8facf4 Device \Driver\tdx \Device\Udp IRP_MJ_POWER fffff8028b8facf4 Device \Driver\tdx \Device\Udp IRP_MJ_SYSTEM_CONTROL fffff80081cea5b4 Device \Driver\tdx \Device\Udp IRP_MJ_DEVICE_CHANGE fffff8028b8facf4 Device \Driver\tdx \Device\Udp IRP_MJ_QUERY_QUOTA fffff8028b8facf4 Device \Driver\tdx \Device\Udp IRP_MJ_SET_QUOTA fffff8028b8facf4 Device \Driver\tdx \Device\RawIp IRP_MJ_CREATE fffff80081ce51e0 Device \Driver\tdx \Device\RawIp IRP_MJ_CREATE_NAMED_PIPE fffff8028b8facf4 Device \Driver\tdx \Device\RawIp IRP_MJ_CLOSE fffff80081ce3a90 Device \Driver\tdx \Device\RawIp IRP_MJ_READ fffff8028b8facf4 Device \Driver\tdx \Device\RawIp IRP_MJ_WRITE fffff8028b8facf4 Device \Driver\tdx \Device\RawIp IRP_MJ_QUERY_INFORMATION fffff8028b8facf4 Device \Driver\tdx \Device\RawIp IRP_MJ_SET_INFORMATION fffff8028b8facf4 Device \Driver\tdx \Device\RawIp IRP_MJ_QUERY_EA fffff8028b8facf4 Device \Driver\tdx \Device\RawIp IRP_MJ_SET_EA fffff8028b8facf4 Device \Driver\tdx \Device\RawIp IRP_MJ_FLUSH_BUFFERS fffff8028b8facf4 Device \Driver\tdx \Device\RawIp IRP_MJ_QUERY_VOLUME_INFORMATION fffff8028b8facf4 Device \Driver\tdx \Device\RawIp IRP_MJ_SET_VOLUME_INFORMATION fffff8028b8facf4 Device \Driver\tdx \Device\RawIp IRP_MJ_DIRECTORY_CONTROL fffff8028b8facf4 Device \Driver\tdx \Device\RawIp IRP_MJ_FILE_SYSTEM_CONTROL fffff8028b8facf4 Device \Driver\tdx \Device\RawIp IRP_MJ_DEVICE_CONTROL fffff80081ce4cc0 Device \Driver\tdx \Device\RawIp IRP_MJ_INTERNAL_DEVICE_CONTROL fffff80081ce2b80 Device \Driver\tdx \Device\RawIp IRP_MJ_SHUTDOWN fffff8028b8facf4 Device \Driver\tdx \Device\RawIp IRP_MJ_LOCK_CONTROL fffff8028b8facf4 Device \Driver\tdx \Device\RawIp IRP_MJ_CLEANUP fffff80081ce38f8 Device \Driver\tdx \Device\RawIp IRP_MJ_CREATE_MAILSLOT fffff8028b8facf4 Device \Driver\tdx \Device\RawIp IRP_MJ_QUERY_SECURITY fffff8028b8facf4 Device \Driver\tdx \Device\RawIp IRP_MJ_SET_SECURITY fffff8028b8facf4 Device \Driver\tdx \Device\RawIp IRP_MJ_POWER fffff8028b8facf4 Device \Driver\tdx \Device\RawIp IRP_MJ_SYSTEM_CONTROL fffff80081cea5b4 Device \Driver\tdx \Device\RawIp IRP_MJ_DEVICE_CHANGE fffff8028b8facf4 Device \Driver\tdx \Device\RawIp IRP_MJ_QUERY_QUOTA fffff8028b8facf4 Device \Driver\tdx \Device\RawIp IRP_MJ_SET_QUOTA fffff8028b8facf4 Device \Driver\NDIS \Device\Ndis IRP_MJ_CREATE fffff80080d10258 Device \Driver\NDIS \Device\Ndis IRP_MJ_CREATE_NAMED_PIPE fffff80080d10258 Device \Driver\NDIS \Device\Ndis IRP_MJ_CLOSE fffff80080d10258 Device \Driver\NDIS \Device\Ndis IRP_MJ_READ fffff80080d10258 Device \Driver\NDIS \Device\Ndis IRP_MJ_WRITE fffff80080d10258 Device \Driver\NDIS \Device\Ndis IRP_MJ_QUERY_INFORMATION fffff80080d10258 Device \Driver\NDIS \Device\Ndis IRP_MJ_SET_INFORMATION fffff80080d10258 Device \Driver\NDIS \Device\Ndis IRP_MJ_QUERY_EA fffff80080d10258 Device \Driver\NDIS \Device\Ndis IRP_MJ_SET_EA fffff80080d10258 Device \Driver\NDIS \Device\Ndis IRP_MJ_FLUSH_BUFFERS fffff80080d10258 Device \Driver\NDIS \Device\Ndis IRP_MJ_QUERY_VOLUME_INFORMATION fffff80080d10258 Device \Driver\NDIS \Device\Ndis IRP_MJ_SET_VOLUME_INFORMATION fffff80080d10258 Device \Driver\NDIS \Device\Ndis IRP_MJ_DIRECTORY_CONTROL fffff80080d10258 Device \Driver\NDIS \Device\Ndis IRP_MJ_FILE_SYSTEM_CONTROL fffff80080d10258 Device \Driver\NDIS \Device\Ndis IRP_MJ_DEVICE_CONTROL fffff80080d10258 Device \Driver\NDIS \Device\Ndis IRP_MJ_INTERNAL_DEVICE_CONTROL fffff80080d10258 Device \Driver\NDIS \Device\Ndis IRP_MJ_SHUTDOWN fffff80080d10258 Device \Driver\NDIS \Device\Ndis IRP_MJ_LOCK_CONTROL fffff80080d10258 Device \Driver\NDIS \Device\Ndis IRP_MJ_CLEANUP fffff80080d10258 Device \Driver\NDIS \Device\Ndis IRP_MJ_CREATE_MAILSLOT fffff80080d10258 Device \Driver\NDIS \Device\Ndis IRP_MJ_QUERY_SECURITY fffff80080d10258 Device \Driver\NDIS \Device\Ndis IRP_MJ_SET_SECURITY fffff80080d10258 Device \Driver\NDIS \Device\Ndis IRP_MJ_POWER fffff80080d10258 Device \Driver\NDIS \Device\Ndis IRP_MJ_SYSTEM_CONTROL fffff80080d10258 Device \Driver\NDIS \Device\Ndis IRP_MJ_DEVICE_CHANGE fffff80080d10258 Device \Driver\NDIS \Device\Ndis IRP_MJ_QUERY_QUOTA fffff80080d10258 Device \Driver\NDIS \Device\Ndis IRP_MJ_SET_QUOTA fffff80080d10258 Device \Driver\kbdclass \Device\KeyboardClass0 IRP_MJ_CREATE fffff800825c0010 Device \Driver\kbdclass \Device\KeyboardClass0 IRP_MJ_CREATE_NAMED_PIPE fffff8028b8facf4 Device \Driver\kbdclass \Device\KeyboardClass0 IRP_MJ_CLOSE fffff800825c1150 Device \Driver\kbdclass \Device\KeyboardClass0 IRP_MJ_READ fffff800825c18f0 Device \Driver\kbdclass \Device\KeyboardClass0 IRP_MJ_WRITE fffff8028b8facf4 Device \Driver\kbdclass \Device\KeyboardClass0 IRP_MJ_QUERY_INFORMATION fffff8028b8facf4 Device \Driver\kbdclass \Device\KeyboardClass0 IRP_MJ_SET_INFORMATION fffff8028b8facf4 Device \Driver\kbdclass \Device\KeyboardClass0 IRP_MJ_QUERY_EA fffff8028b8facf4 Device \Driver\kbdclass \Device\KeyboardClass0 IRP_MJ_SET_EA fffff8028b8facf4 Device \Driver\kbdclass \Device\KeyboardClass0 IRP_MJ_FLUSH_BUFFERS fffff800825c3708 Device \Driver\kbdclass \Device\KeyboardClass0 IRP_MJ_QUERY_VOLUME_INFORMATION fffff8028b8facf4 Device \Driver\kbdclass \Device\KeyboardClass0 IRP_MJ_SET_VOLUME_INFORMATION fffff8028b8facf4 Device \Driver\kbdclass \Device\KeyboardClass0 IRP_MJ_DIRECTORY_CONTROL fffff8028b8facf4 Device \Driver\kbdclass \Device\KeyboardClass0 IRP_MJ_FILE_SYSTEM_CONTROL fffff8028b8facf4 Device \Driver\kbdclass \Device\KeyboardClass0 IRP_MJ_DEVICE_CONTROL fffff800825ca7d0 Device \Driver\kbdclass \Device\KeyboardClass0 IRP_MJ_INTERNAL_DEVICE_CONTROL fffff800825cc568 Device \Driver\kbdclass \Device\KeyboardClass0 IRP_MJ_SHUTDOWN fffff8028b8facf4 Device \Driver\kbdclass \Device\KeyboardClass0 IRP_MJ_LOCK_CONTROL fffff8028b8facf4 Device \Driver\kbdclass \Device\KeyboardClass0 IRP_MJ_CLEANUP fffff800825c1280 Device \Driver\kbdclass \Device\KeyboardClass0 IRP_MJ_CREATE_MAILSLOT fffff8028b8facf4 Device \Driver\kbdclass \Device\KeyboardClass0 IRP_MJ_QUERY_SECURITY fffff8028b8facf4 Device \Driver\kbdclass \Device\KeyboardClass0 IRP_MJ_SET_SECURITY fffff8028b8facf4 Device \Driver\kbdclass \Device\KeyboardClass0 IRP_MJ_POWER fffff800825c0570 Device \Driver\kbdclass \Device\KeyboardClass0 IRP_MJ_SYSTEM_CONTROL fffff800825cac00 Device \Driver\kbdclass \Device\KeyboardClass0 IRP_MJ_DEVICE_CHANGE fffff8028b8facf4 Device \Driver\kbdclass \Device\KeyboardClass0 IRP_MJ_QUERY_QUOTA fffff8028b8facf4 Device \Driver\kbdclass \Device\KeyboardClass0 IRP_MJ_SET_QUOTA fffff8028b8facf4 Device \Driver\BthPan \Device\NDMP2 IRP_MJ_CREATE fffff80080c8d1b0 Device \Driver\BthPan \Device\NDMP2 IRP_MJ_CREATE_NAMED_PIPE fffff80080d10104 Device \Driver\BthPan \Device\NDMP2 IRP_MJ_CLOSE fffff80080c8d020 Device \Driver\BthPan \Device\NDMP2 IRP_MJ_READ fffff80080d10104 Device \Driver\BthPan \Device\NDMP2 IRP_MJ_WRITE fffff80080d10104 Device \Driver\BthPan \Device\NDMP2 IRP_MJ_QUERY_INFORMATION fffff80080d10104 Device \Driver\BthPan \Device\NDMP2 IRP_MJ_SET_INFORMATION fffff80080d10104 Device \Driver\BthPan \Device\NDMP2 IRP_MJ_QUERY_EA fffff80080d10104 Device \Driver\BthPan \Device\NDMP2 IRP_MJ_SET_EA fffff80080d10104 Device \Driver\BthPan \Device\NDMP2 IRP_MJ_FLUSH_BUFFERS fffff80080d10104 Device \Driver\BthPan \Device\NDMP2 IRP_MJ_QUERY_VOLUME_INFORMATION fffff80080d10104 Device \Driver\BthPan \Device\NDMP2 IRP_MJ_SET_VOLUME_INFORMATION fffff80080d10104 Device \Driver\BthPan \Device\NDMP2 IRP_MJ_DIRECTORY_CONTROL fffff80080d10104 Device \Driver\BthPan \Device\NDMP2 IRP_MJ_FILE_SYSTEM_CONTROL fffff80080d10104 Device \Driver\BthPan \Device\NDMP2 IRP_MJ_DEVICE_CONTROL fffff80080d10b10 Device \Driver\BthPan \Device\NDMP2 IRP_MJ_INTERNAL_DEVICE_CONTROL fffff80080cde1cc Device \Driver\BthPan \Device\NDMP2 IRP_MJ_SHUTDOWN fffff80080d10104 Device \Driver\BthPan \Device\NDMP2 IRP_MJ_LOCK_CONTROL fffff80080d10104 Device \Driver\BthPan \Device\NDMP2 IRP_MJ_CLEANUP fffff80080d10104 Device \Driver\BthPan \Device\NDMP2 IRP_MJ_CREATE_MAILSLOT fffff80080d10104 Device \Driver\BthPan \Device\NDMP2 IRP_MJ_QUERY_SECURITY fffff80080d10104 Device \Driver\BthPan \Device\NDMP2 IRP_MJ_SET_SECURITY fffff80080d10104 Device \Driver\BthPan \Device\NDMP2 IRP_MJ_POWER fffff80080c9fae0 Device \Driver\BthPan \Device\NDMP2 IRP_MJ_SYSTEM_CONTROL fffff80080d164d0 Device \Driver\BthPan \Device\NDMP2 IRP_MJ_DEVICE_CHANGE fffff80080d10104 Device \Driver\BthPan \Device\NDMP2 IRP_MJ_QUERY_QUOTA fffff80080d10104 Device \Driver\BthPan \Device\NDMP2 IRP_MJ_SET_QUOTA fffff80080d10104 Device \Driver\AiCharger \Device\00000044 IRP_MJ_CREATE fffff8008250a388 Device \Driver\AiCharger \Device\00000044 IRP_MJ_CREATE_NAMED_PIPE fffff8008250a388 Device \Driver\AiCharger \Device\00000044 IRP_MJ_CLOSE fffff8008250a388 Device \Driver\AiCharger \Device\00000044 IRP_MJ_READ fffff8008250a388 Device \Driver\AiCharger \Device\00000044 IRP_MJ_WRITE fffff8008250a388 Device \Driver\AiCharger \Device\00000044 IRP_MJ_QUERY_INFORMATION fffff8008250a388 Device \Driver\AiCharger \Device\00000044 IRP_MJ_SET_INFORMATION fffff8008250a388 Device \Driver\AiCharger \Device\00000044 IRP_MJ_QUERY_EA fffff8008250a388 Device \Driver\AiCharger \Device\00000044 IRP_MJ_SET_EA fffff8008250a388 Device \Driver\AiCharger \Device\00000044 IRP_MJ_FLUSH_BUFFERS fffff8008250a388 Device \Driver\AiCharger \Device\00000044 IRP_MJ_QUERY_VOLUME_INFORMATION fffff8008250a388 Device \Driver\AiCharger \Device\00000044 IRP_MJ_SET_VOLUME_INFORMATION fffff8008250a388 Device \Driver\AiCharger \Device\00000044 IRP_MJ_DIRECTORY_CONTROL fffff8008250a388 Device \Driver\AiCharger \Device\00000044 IRP_MJ_FILE_SYSTEM_CONTROL fffff8008250a388 Device \Driver\AiCharger \Device\00000044 IRP_MJ_DEVICE_CONTROL fffff8008250a388 Device \Driver\AiCharger \Device\00000044 IRP_MJ_INTERNAL_DEVICE_CONTROL fffff8008250a388 Device \Driver\AiCharger \Device\00000044 IRP_MJ_SHUTDOWN fffff8008250a388 Device \Driver\AiCharger \Device\00000044 IRP_MJ_LOCK_CONTROL fffff8008250a388 Device \Driver\AiCharger \Device\00000044 IRP_MJ_CLEANUP fffff8008250a388 Device \Driver\AiCharger \Device\00000044 IRP_MJ_CREATE_MAILSLOT fffff8008250a388 Device \Driver\AiCharger \Device\00000044 IRP_MJ_QUERY_SECURITY fffff8008250a388 Device \Driver\AiCharger \Device\00000044 IRP_MJ_SET_SECURITY fffff8008250a388 Device \Driver\AiCharger \Device\00000044 IRP_MJ_POWER fffff8008250a388 Device \Driver\AiCharger \Device\00000044 IRP_MJ_SYSTEM_CONTROL fffff8008250a388 Device \Driver\AiCharger \Device\00000044 IRP_MJ_DEVICE_CHANGE fffff8008250a388 Device \Driver\AiCharger \Device\00000044 IRP_MJ_QUERY_QUOTA fffff8008250a388 Device \Driver\AiCharger \Device\00000044 IRP_MJ_SET_QUOTA fffff8008250a388 Device \Driver\vwifimp \Device\NDMP3 IRP_MJ_CREATE fffff80080c8d1b0 Device \Driver\vwifimp \Device\NDMP3 IRP_MJ_CREATE_NAMED_PIPE fffff80080d10104 Device \Driver\vwifimp \Device\NDMP3 IRP_MJ_CLOSE fffff80080c8d020 Device \Driver\vwifimp \Device\NDMP3 IRP_MJ_READ fffff80080d10104 Device \Driver\vwifimp \Device\NDMP3 IRP_MJ_WRITE fffff80080d10104 Device \Driver\vwifimp \Device\NDMP3 IRP_MJ_QUERY_INFORMATION fffff80080d10104 Device \Driver\vwifimp \Device\NDMP3 IRP_MJ_SET_INFORMATION fffff80080d10104 Device \Driver\vwifimp \Device\NDMP3 IRP_MJ_QUERY_EA fffff80080d10104 Device \Driver\vwifimp \Device\NDMP3 IRP_MJ_SET_EA fffff80080d10104 Device \Driver\vwifimp \Device\NDMP3 IRP_MJ_FLUSH_BUFFERS fffff80080d10104 Device \Driver\vwifimp \Device\NDMP3 IRP_MJ_QUERY_VOLUME_INFORMATION fffff80080d10104 Device \Driver\vwifimp \Device\NDMP3 IRP_MJ_SET_VOLUME_INFORMATION fffff80080d10104 Device \Driver\vwifimp \Device\NDMP3 IRP_MJ_DIRECTORY_CONTROL fffff80080d10104 Device \Driver\vwifimp \Device\NDMP3 IRP_MJ_FILE_SYSTEM_CONTROL fffff80080d10104 Device \Driver\vwifimp \Device\NDMP3 IRP_MJ_DEVICE_CONTROL fffff80080d10b10 Device \Driver\vwifimp \Device\NDMP3 IRP_MJ_INTERNAL_DEVICE_CONTROL fffff80080cde1cc Device \Driver\vwifimp \Device\NDMP3 IRP_MJ_SHUTDOWN fffff80080d10104 Device \Driver\vwifimp \Device\NDMP3 IRP_MJ_LOCK_CONTROL fffff80080d10104 Device \Driver\vwifimp \Device\NDMP3 IRP_MJ_CLEANUP fffff80080d10104 Device \Driver\vwifimp \Device\NDMP3 IRP_MJ_CREATE_MAILSLOT fffff80080d10104 Device \Driver\vwifimp \Device\NDMP3 IRP_MJ_QUERY_SECURITY fffff80080d10104 Device \Driver\vwifimp \Device\NDMP3 IRP_MJ_SET_SECURITY fffff80080d10104 Device \Driver\vwifimp \Device\NDMP3 IRP_MJ_POWER fffff80080c9fae0 Device \Driver\vwifimp \Device\NDMP3 IRP_MJ_SYSTEM_CONTROL fffff80080d164d0 Device \Driver\vwifimp \Device\NDMP3 IRP_MJ_DEVICE_CHANGE fffff80080d10104 Device \Driver\vwifimp \Device\NDMP3 IRP_MJ_QUERY_QUOTA fffff80080d10104 Device \Driver\vwifimp \Device\NDMP3 IRP_MJ_SET_QUOTA fffff80080d10104 Device \Driver\AiCharger \Device\00000040 IRP_MJ_CREATE fffff8008250a388 Device \Driver\AiCharger \Device\00000040 IRP_MJ_CREATE_NAMED_PIPE fffff8008250a388 Device \Driver\AiCharger \Device\00000040 IRP_MJ_CLOSE fffff8008250a388 Device \Driver\AiCharger \Device\00000040 IRP_MJ_READ fffff8008250a388 Device \Driver\AiCharger \Device\00000040 IRP_MJ_WRITE fffff8008250a388 Device \Driver\AiCharger \Device\00000040 IRP_MJ_QUERY_INFORMATION fffff8008250a388 Device \Driver\AiCharger \Device\00000040 IRP_MJ_SET_INFORMATION fffff8008250a388 Device \Driver\AiCharger \Device\00000040 IRP_MJ_QUERY_EA fffff8008250a388 Device \Driver\AiCharger \Device\00000040 IRP_MJ_SET_EA fffff8008250a388 Device \Driver\AiCharger \Device\00000040 IRP_MJ_FLUSH_BUFFERS fffff8008250a388 Device \Driver\AiCharger \Device\00000040 IRP_MJ_QUERY_VOLUME_INFORMATION fffff8008250a388 Device \Driver\AiCharger \Device\00000040 IRP_MJ_SET_VOLUME_INFORMATION fffff8008250a388 Device \Driver\AiCharger \Device\00000040 IRP_MJ_DIRECTORY_CONTROL fffff8008250a388 Device \Driver\AiCharger \Device\00000040 IRP_MJ_FILE_SYSTEM_CONTROL fffff8008250a388 Device \Driver\AiCharger \Device\00000040 IRP_MJ_DEVICE_CONTROL fffff8008250a388 Device \Driver\AiCharger \Device\00000040 IRP_MJ_INTERNAL_DEVICE_CONTROL fffff8008250a388 Device \Driver\AiCharger \Device\00000040 IRP_MJ_SHUTDOWN fffff8008250a388 Device \Driver\AiCharger \Device\00000040 IRP_MJ_LOCK_CONTROL fffff8008250a388 Device \Driver\AiCharger \Device\00000040 IRP_MJ_CLEANUP fffff8008250a388 Device \Driver\AiCharger \Device\00000040 IRP_MJ_CREATE_MAILSLOT fffff8008250a388 Device \Driver\AiCharger \Device\00000040 IRP_MJ_QUERY_SECURITY fffff8008250a388 Device \Driver\AiCharger \Device\00000040 IRP_MJ_SET_SECURITY fffff8008250a388 Device \Driver\AiCharger \Device\00000040 IRP_MJ_POWER fffff8008250a388 Device \Driver\AiCharger \Device\00000040 IRP_MJ_SYSTEM_CONTROL fffff8008250a388 Device \Driver\AiCharger \Device\00000040 IRP_MJ_DEVICE_CHANGE fffff8008250a388 Device \Driver\AiCharger \Device\00000040 IRP_MJ_QUERY_QUOTA fffff8008250a388 Device \Driver\AiCharger \Device\00000040 IRP_MJ_SET_QUOTA fffff8008250a388 Device \Driver\pci \Device\NTPNP_PCI0003 IRP_MJ_CREATE fffff8028b8facf4 Device \Driver\pci \Device\NTPNP_PCI0003 IRP_MJ_CREATE_NAMED_PIPE fffff8028b8facf4 Device \Driver\pci \Device\NTPNP_PCI0003 IRP_MJ_CLOSE fffff8028b8facf4 Device \Driver\pci \Device\NTPNP_PCI0003 IRP_MJ_READ fffff8028b8facf4 Device \Driver\pci \Device\NTPNP_PCI0003 IRP_MJ_WRITE fffff8028b8facf4 Device \Driver\pci \Device\NTPNP_PCI0003 IRP_MJ_QUERY_INFORMATION fffff8028b8facf4 Device \Driver\pci \Device\NTPNP_PCI0003 IRP_MJ_SET_INFORMATION fffff8028b8facf4 Device \Driver\pci \Device\NTPNP_PCI0003 IRP_MJ_QUERY_EA fffff8028b8facf4 Device \Driver\pci \Device\NTPNP_PCI0003 IRP_MJ_SET_EA fffff8028b8facf4 Device \Driver\pci \Device\NTPNP_PCI0003 IRP_MJ_FLUSH_BUFFERS fffff8028b8facf4 Device \Driver\pci \Device\NTPNP_PCI0003 IRP_MJ_QUERY_VOLUME_INFORMATION fffff8028b8facf4 Device \Driver\pci \Device\NTPNP_PCI0003 IRP_MJ_SET_VOLUME_INFORMATION fffff8028b8facf4 Device \Driver\pci \Device\NTPNP_PCI0003 IRP_MJ_DIRECTORY_CONTROL fffff8028b8facf4 Device \Driver\pci \Device\NTPNP_PCI0003 IRP_MJ_FILE_SYSTEM_CONTROL fffff8028b8facf4 Device \Driver\pci \Device\NTPNP_PCI0003 IRP_MJ_DEVICE_CONTROL fffff800802f5e98 Device \Driver\pci \Device\NTPNP_PCI0003 IRP_MJ_INTERNAL_DEVICE_CONTROL fffff8028b8facf4 Device \Driver\pci \Device\NTPNP_PCI0003 IRP_MJ_SHUTDOWN fffff8028b8facf4 Device \Driver\pci \Device\NTPNP_PCI0003 IRP_MJ_LOCK_CONTROL fffff8028b8facf4 Device \Driver\pci \Device\NTPNP_PCI0003 IRP_MJ_CLEANUP fffff8028b8facf4 Device \Driver\pci \Device\NTPNP_PCI0003 IRP_MJ_CREATE_MAILSLOT fffff8028b8facf4 Device \Driver\pci \Device\NTPNP_PCI0003 IRP_MJ_QUERY_SECURITY fffff8028b8facf4 Device \Driver\pci \Device\NTPNP_PCI0003 IRP_MJ_SET_SECURITY fffff8028b8facf4 Device \Driver\pci \Device\NTPNP_PCI0003 IRP_MJ_POWER fffff800802f1900 Device \Driver\pci \Device\NTPNP_PCI0003 IRP_MJ_SYSTEM_CONTROL fffff80080314808 Device \Driver\pci \Device\NTPNP_PCI0003 IRP_MJ_DEVICE_CHANGE fffff8028b8facf4 Device \Driver\pci \Device\NTPNP_PCI0003 IRP_MJ_QUERY_QUOTA fffff8028b8facf4 Device \Driver\pci \Device\NTPNP_PCI0003 IRP_MJ_SET_QUOTA fffff8028b8facf4 Device \Driver\tunnel \Device\NDMP4 IRP_MJ_CREATE fffff80080c8d1b0 Device \Driver\tunnel \Device\NDMP4 IRP_MJ_CREATE_NAMED_PIPE fffff80080d10104 Device \Driver\tunnel \Device\NDMP4 IRP_MJ_CLOSE fffff80080c8d020 Device \Driver\tunnel \Device\NDMP4 IRP_MJ_READ fffff80080d10104 Device \Driver\tunnel \Device\NDMP4 IRP_MJ_WRITE fffff80080d10104 Device \Driver\tunnel \Device\NDMP4 IRP_MJ_QUERY_INFORMATION fffff80080d10104 Device \Driver\tunnel \Device\NDMP4 IRP_MJ_SET_INFORMATION fffff80080d10104 Device \Driver\tunnel \Device\NDMP4 IRP_MJ_QUERY_EA fffff80080d10104 Device \Driver\tunnel \Device\NDMP4 IRP_MJ_SET_EA fffff80080d10104 Device \Driver\tunnel \Device\NDMP4 IRP_MJ_FLUSH_BUFFERS fffff80080d10104 Device \Driver\tunnel \Device\NDMP4 IRP_MJ_QUERY_VOLUME_INFORMATION fffff80080d10104 Device \Driver\tunnel \Device\NDMP4 IRP_MJ_SET_VOLUME_INFORMATION fffff80080d10104 Device \Driver\tunnel \Device\NDMP4 IRP_MJ_DIRECTORY_CONTROL fffff80080d10104 Device \Driver\tunnel \Device\NDMP4 IRP_MJ_FILE_SYSTEM_CONTROL fffff80080d10104 Device \Driver\tunnel \Device\NDMP4 IRP_MJ_DEVICE_CONTROL fffff80080d10b10 Device \Driver\tunnel \Device\NDMP4 IRP_MJ_INTERNAL_DEVICE_CONTROL fffff80080cde1cc Device \Driver\tunnel \Device\NDMP4 IRP_MJ_SHUTDOWN fffff80080d10104 Device \Driver\tunnel \Device\NDMP4 IRP_MJ_LOCK_CONTROL fffff80080d10104 Device \Driver\tunnel \Device\NDMP4 IRP_MJ_CLEANUP fffff80080d10104 Device \Driver\tunnel \Device\NDMP4 IRP_MJ_CREATE_MAILSLOT fffff80080d10104 Device \Driver\tunnel \Device\NDMP4 IRP_MJ_QUERY_SECURITY fffff80080d10104 Device \Driver\tunnel \Device\NDMP4 IRP_MJ_SET_SECURITY fffff80080d10104 Device \Driver\tunnel \Device\NDMP4 IRP_MJ_POWER fffff80080c9fae0 Device \Driver\tunnel \Device\NDMP4 IRP_MJ_SYSTEM_CONTROL fffff80080d164d0 Device \Driver\tunnel \Device\NDMP4 IRP_MJ_DEVICE_CHANGE fffff80080d10104 Device \Driver\tunnel \Device\NDMP4 IRP_MJ_QUERY_QUOTA fffff80080d10104 Device \Driver\tunnel \Device\NDMP4 IRP_MJ_SET_QUOTA fffff80080d10104 Device \Driver\vwifimp \Device\{67C30499-3782-44B8-8F20-8ED0DDC1F070} IRP_MJ_CREATE fffff80080c8d1b0 Device \Driver\vwifimp \Device\{67C30499-3782-44B8-8F20-8ED0DDC1F070} IRP_MJ_CREATE_NAMED_PIPE fffff80080d10104 Device \Driver\vwifimp \Device\{67C30499-3782-44B8-8F20-8ED0DDC1F070} IRP_MJ_CLOSE fffff80080c8d020 Device \Driver\vwifimp \Device\{67C30499-3782-44B8-8F20-8ED0DDC1F070} IRP_MJ_READ fffff80080d10104 Device \Driver\vwifimp \Device\{67C30499-3782-44B8-8F20-8ED0DDC1F070} IRP_MJ_WRITE fffff80080d10104 Device \Driver\vwifimp \Device\{67C30499-3782-44B8-8F20-8ED0DDC1F070} IRP_MJ_QUERY_INFORMATION fffff80080d10104 Device \Driver\vwifimp \Device\{67C30499-3782-44B8-8F20-8ED0DDC1F070} IRP_MJ_SET_INFORMATION fffff80080d10104 Device \Driver\vwifimp \Device\{67C30499-3782-44B8-8F20-8ED0DDC1F070} IRP_MJ_QUERY_EA fffff80080d10104 Device \Driver\vwifimp \Device\{67C30499-3782-44B8-8F20-8ED0DDC1F070} IRP_MJ_SET_EA fffff80080d10104 Device \Driver\vwifimp \Device\{67C30499-3782-44B8-8F20-8ED0DDC1F070} IRP_MJ_FLUSH_BUFFERS fffff80080d10104 Device \Driver\vwifimp \Device\{67C30499-3782-44B8-8F20-8ED0DDC1F070} IRP_MJ_QUERY_VOLUME_INFORMATION fffff80080d10104 Device \Driver\vwifimp \Device\{67C30499-3782-44B8-8F20-8ED0DDC1F070} IRP_MJ_SET_VOLUME_INFORMATION fffff80080d10104 Device \Driver\vwifimp \Device\{67C30499-3782-44B8-8F20-8ED0DDC1F070} IRP_MJ_DIRECTORY_CONTROL fffff80080d10104 Device \Driver\vwifimp \Device\{67C30499-3782-44B8-8F20-8ED0DDC1F070} IRP_MJ_FILE_SYSTEM_CONTROL fffff80080d10104 Device \Driver\vwifimp \Device\{67C30499-3782-44B8-8F20-8ED0DDC1F070} IRP_MJ_DEVICE_CONTROL fffff80080d10b10 Device \Driver\vwifimp \Device\{67C30499-3782-44B8-8F20-8ED0DDC1F070} IRP_MJ_INTERNAL_DEVICE_CONTROL fffff80080cde1cc Device \Driver\vwifimp \Device\{67C30499-3782-44B8-8F20-8ED0DDC1F070} IRP_MJ_SHUTDOWN fffff80080d10104 Device \Driver\vwifimp \Device\{67C30499-3782-44B8-8F20-8ED0DDC1F070} IRP_MJ_LOCK_CONTROL fffff80080d10104 Device \Driver\vwifimp \Device\{67C30499-3782-44B8-8F20-8ED0DDC1F070} IRP_MJ_CLEANUP fffff80080d10104 Device \Driver\vwifimp \Device\{67C30499-3782-44B8-8F20-8ED0DDC1F070} IRP_MJ_CREATE_MAILSLOT fffff80080d10104 Device \Driver\vwifimp \Device\{67C30499-3782-44B8-8F20-8ED0DDC1F070} IRP_MJ_QUERY_SECURITY fffff80080d10104 Device \Driver\vwifimp \Device\{67C30499-3782-44B8-8F20-8ED0DDC1F070} IRP_MJ_SET_SECURITY fffff80080d10104 Device \Driver\vwifimp \Device\{67C30499-3782-44B8-8F20-8ED0DDC1F070} IRP_MJ_POWER fffff80080c9fae0 Device \Driver\vwifimp \Device\{67C30499-3782-44B8-8F20-8ED0DDC1F070} IRP_MJ_SYSTEM_CONTROL fffff80080d164d0 Device \Driver\vwifimp \Device\{67C30499-3782-44B8-8F20-8ED0DDC1F070} IRP_MJ_DEVICE_CHANGE fffff80080d10104 Device \Driver\vwifimp \Device\{67C30499-3782-44B8-8F20-8ED0DDC1F070} IRP_MJ_QUERY_QUOTA fffff80080d10104 Device \Driver\vwifimp \Device\{67C30499-3782-44B8-8F20-8ED0DDC1F070} IRP_MJ_SET_QUOTA fffff80080d10104 Device \Driver\WudfPf \Device\HostProcess-e7a10a88-b29e-490b-bcf0-9ac0fd204fb9 IRP_MJ_CREATE fffff80082a9df10 Device \Driver\WudfPf \Device\HostProcess-e7a10a88-b29e-490b-bcf0-9ac0fd204fb9 IRP_MJ_CREATE_NAMED_PIPE fffff80082a9df10 Device \Driver\WudfPf \Device\HostProcess-e7a10a88-b29e-490b-bcf0-9ac0fd204fb9 IRP_MJ_CLOSE fffff80082a9df10 Device \Driver\WudfPf \Device\HostProcess-e7a10a88-b29e-490b-bcf0-9ac0fd204fb9 IRP_MJ_READ fffff80082a9df10 Device \Driver\WudfPf \Device\HostProcess-e7a10a88-b29e-490b-bcf0-9ac0fd204fb9 IRP_MJ_WRITE fffff80082a9df10 Device \Driver\WudfPf \Device\HostProcess-e7a10a88-b29e-490b-bcf0-9ac0fd204fb9 IRP_MJ_QUERY_INFORMATION fffff80082a9df10 Device \Driver\WudfPf \Device\HostProcess-e7a10a88-b29e-490b-bcf0-9ac0fd204fb9 IRP_MJ_SET_INFORMATION fffff80082a9df10 Device \Driver\WudfPf \Device\HostProcess-e7a10a88-b29e-490b-bcf0-9ac0fd204fb9 IRP_MJ_QUERY_EA fffff80082a9df10 Device \Driver\WudfPf \Device\HostProcess-e7a10a88-b29e-490b-bcf0-9ac0fd204fb9 IRP_MJ_SET_EA fffff80082a9df10 Device \Driver\WudfPf \Device\HostProcess-e7a10a88-b29e-490b-bcf0-9ac0fd204fb9 IRP_MJ_FLUSH_BUFFERS fffff80082a9df10 Device \Driver\WudfPf \Device\HostProcess-e7a10a88-b29e-490b-bcf0-9ac0fd204fb9 IRP_MJ_QUERY_VOLUME_INFORMATION fffff80082a9df10 Device \Driver\WudfPf \Device\HostProcess-e7a10a88-b29e-490b-bcf0-9ac0fd204fb9 IRP_MJ_SET_VOLUME_INFORMATION fffff80082a9df10 Device \Driver\WudfPf \Device\HostProcess-e7a10a88-b29e-490b-bcf0-9ac0fd204fb9 IRP_MJ_DIRECTORY_CONTROL fffff80082a9df10 Device \Driver\WudfPf \Device\HostProcess-e7a10a88-b29e-490b-bcf0-9ac0fd204fb9 IRP_MJ_FILE_SYSTEM_CONTROL fffff80082a9df10 Device \Driver\WudfPf \Device\HostProcess-e7a10a88-b29e-490b-bcf0-9ac0fd204fb9 IRP_MJ_DEVICE_CONTROL fffff80082a9df10 Device \Driver\WudfPf \Device\HostProcess-e7a10a88-b29e-490b-bcf0-9ac0fd204fb9 IRP_MJ_INTERNAL_DEVICE_CONTROL fffff80082a9df10 Device \Driver\WudfPf \Device\HostProcess-e7a10a88-b29e-490b-bcf0-9ac0fd204fb9 IRP_MJ_SHUTDOWN fffff80082a9df10 Device \Driver\WudfPf \Device\HostProcess-e7a10a88-b29e-490b-bcf0-9ac0fd204fb9 IRP_MJ_LOCK_CONTROL fffff80082a9df10 Device \Driver\WudfPf \Device\HostProcess-e7a10a88-b29e-490b-bcf0-9ac0fd204fb9 IRP_MJ_CLEANUP fffff80082a9df10 Device \Driver\WudfPf \Device\HostProcess-e7a10a88-b29e-490b-bcf0-9ac0fd204fb9 IRP_MJ_CREATE_MAILSLOT fffff80082a9df10 Device \Driver\WudfPf \Device\HostProcess-e7a10a88-b29e-490b-bcf0-9ac0fd204fb9 IRP_MJ_QUERY_SECURITY fffff80082a9df10 Device \Driver\WudfPf \Device\HostProcess-e7a10a88-b29e-490b-bcf0-9ac0fd204fb9 IRP_MJ_SET_SECURITY fffff80082a9df10 Device \Driver\WudfPf \Device\HostProcess-e7a10a88-b29e-490b-bcf0-9ac0fd204fb9 IRP_MJ_POWER fffff80082a9df10 Device \Driver\WudfPf \Device\HostProcess-e7a10a88-b29e-490b-bcf0-9ac0fd204fb9 IRP_MJ_SYSTEM_CONTROL fffff80082a9df10 Device \Driver\WudfPf \Device\HostProcess-e7a10a88-b29e-490b-bcf0-9ac0fd204fb9 IRP_MJ_DEVICE_CHANGE fffff80082a9df10 Device \Driver\WudfPf \Device\HostProcess-e7a10a88-b29e-490b-bcf0-9ac0fd204fb9 IRP_MJ_QUERY_QUOTA fffff80082a9df10 Device \Driver\WudfPf \Device\HostProcess-e7a10a88-b29e-490b-bcf0-9ac0fd204fb9 IRP_MJ_SET_QUOTA fffff80082a9df10 Device \Driver\WudfPf \Device\WUDFLpcDevice IRP_MJ_CREATE fffff80082a9df10 Device \Driver\WudfPf \Device\WUDFLpcDevice IRP_MJ_CREATE_NAMED_PIPE fffff80082a9df10 Device \Driver\WudfPf \Device\WUDFLpcDevice IRP_MJ_CLOSE fffff80082a9df10 Device \Driver\WudfPf \Device\WUDFLpcDevice IRP_MJ_READ fffff80082a9df10 Device \Driver\WudfPf \Device\WUDFLpcDevice IRP_MJ_WRITE fffff80082a9df10 Device \Driver\WudfPf \Device\WUDFLpcDevice IRP_MJ_QUERY_INFORMATION fffff80082a9df10 Device \Driver\WudfPf \Device\WUDFLpcDevice IRP_MJ_SET_INFORMATION fffff80082a9df10 Device \Driver\WudfPf \Device\WUDFLpcDevice IRP_MJ_QUERY_EA fffff80082a9df10 Device \Driver\WudfPf \Device\WUDFLpcDevice IRP_MJ_SET_EA fffff80082a9df10 Device \Driver\WudfPf \Device\WUDFLpcDevice IRP_MJ_FLUSH_BUFFERS fffff80082a9df10 Device \Driver\WudfPf \Device\WUDFLpcDevice IRP_MJ_QUERY_VOLUME_INFORMATION fffff80082a9df10 Device \Driver\WudfPf \Device\WUDFLpcDevice IRP_MJ_SET_VOLUME_INFORMATION fffff80082a9df10 Device \Driver\WudfPf \Device\WUDFLpcDevice IRP_MJ_DIRECTORY_CONTROL fffff80082a9df10 Device \Driver\WudfPf \Device\WUDFLpcDevice IRP_MJ_FILE_SYSTEM_CONTROL fffff80082a9df10 Device \Driver\WudfPf \Device\WUDFLpcDevice IRP_MJ_DEVICE_CONTROL fffff80082a9df10 Device \Driver\WudfPf \Device\WUDFLpcDevice IRP_MJ_INTERNAL_DEVICE_CONTROL fffff80082a9df10 Device \Driver\WudfPf \Device\WUDFLpcDevice IRP_MJ_SHUTDOWN fffff80082a9df10 Device \Driver\WudfPf \Device\WUDFLpcDevice IRP_MJ_LOCK_CONTROL fffff80082a9df10 Device \Driver\WudfPf \Device\WUDFLpcDevice IRP_MJ_CLEANUP fffff80082a9df10 Device \Driver\WudfPf \Device\WUDFLpcDevice IRP_MJ_CREATE_MAILSLOT fffff80082a9df10 Device \Driver\WudfPf \Device\WUDFLpcDevice IRP_MJ_QUERY_SECURITY fffff80082a9df10 Device \Driver\WudfPf \Device\WUDFLpcDevice IRP_MJ_SET_SECURITY fffff80082a9df10 Device \Driver\WudfPf \Device\WUDFLpcDevice IRP_MJ_POWER fffff80082a9df10 Device \Driver\WudfPf \Device\WUDFLpcDevice IRP_MJ_SYSTEM_CONTROL fffff80082a9df10 Device \Driver\WudfPf \Device\WUDFLpcDevice IRP_MJ_DEVICE_CHANGE fffff80082a9df10 Device \Driver\WudfPf \Device\WUDFLpcDevice IRP_MJ_QUERY_QUOTA fffff80082a9df10 Device \Driver\WudfPf \Device\WUDFLpcDevice IRP_MJ_SET_QUOTA fffff80082a9df10 Device \Driver\pci \Device\NTPNP_PCI0004 IRP_MJ_CREATE fffff8028b8facf4 Device \Driver\pci \Device\NTPNP_PCI0004 IRP_MJ_CREATE_NAMED_PIPE fffff8028b8facf4 Device \Driver\pci \Device\NTPNP_PCI0004 IRP_MJ_CLOSE fffff8028b8facf4 Device \Driver\pci \Device\NTPNP_PCI0004 IRP_MJ_READ fffff8028b8facf4 Device \Driver\pci \Device\NTPNP_PCI0004 IRP_MJ_WRITE fffff8028b8facf4 Device \Driver\pci \Device\NTPNP_PCI0004 IRP_MJ_QUERY_INFORMATION fffff8028b8facf4 Device \Driver\pci \Device\NTPNP_PCI0004 IRP_MJ_SET_INFORMATION fffff8028b8facf4 Device \Driver\pci \Device\NTPNP_PCI0004 IRP_MJ_QUERY_EA fffff8028b8facf4 Device \Driver\pci \Device\NTPNP_PCI0004 IRP_MJ_SET_EA fffff8028b8facf4 Device \Driver\pci \Device\NTPNP_PCI0004 IRP_MJ_FLUSH_BUFFERS fffff8028b8facf4 Device \Driver\pci \Device\NTPNP_PCI0004 IRP_MJ_QUERY_VOLUME_INFORMATION fffff8028b8facf4 Device \Driver\pci \Device\NTPNP_PCI0004 IRP_MJ_SET_VOLUME_INFORMATION fffff8028b8facf4 Device \Driver\pci \Device\NTPNP_PCI0004 IRP_MJ_DIRECTORY_CONTROL fffff8028b8facf4 Device \Driver\pci \Device\NTPNP_PCI0004 IRP_MJ_FILE_SYSTEM_CONTROL fffff8028b8facf4 Device \Driver\pci \Device\NTPNP_PCI0004 IRP_MJ_DEVICE_CONTROL fffff800802f5e98 Device \Driver\pci \Device\NTPNP_PCI0004 IRP_MJ_INTERNAL_DEVICE_CONTROL fffff8028b8facf4 Device \Driver\pci \Device\NTPNP_PCI0004 IRP_MJ_SHUTDOWN fffff8028b8facf4 Device \Driver\pci \Device\NTPNP_PCI0004 IRP_MJ_LOCK_CONTROL fffff8028b8facf4 Device \Driver\pci \Device\NTPNP_PCI0004 IRP_MJ_CLEANUP fffff8028b8facf4 Device \Driver\pci \Device\NTPNP_PCI0004 IRP_MJ_CREATE_MAILSLOT fffff8028b8facf4 Device \Driver\pci \Device\NTPNP_PCI0004 IRP_MJ_QUERY_SECURITY fffff8028b8facf4 Device \Driver\pci \Device\NTPNP_PCI0004 IRP_MJ_SET_SECURITY fffff8028b8facf4 Device \Driver\pci \Device\NTPNP_PCI0004 IRP_MJ_POWER fffff800802f1900 Device \Driver\pci \Device\NTPNP_PCI0004 IRP_MJ_SYSTEM_CONTROL fffff80080314808 Device \Driver\pci \Device\NTPNP_PCI0004 IRP_MJ_DEVICE_CHANGE fffff8028b8facf4 Device \Driver\pci \Device\NTPNP_PCI0004 IRP_MJ_QUERY_QUOTA fffff8028b8facf4 Device \Driver\pci \Device\NTPNP_PCI0004 IRP_MJ_SET_QUOTA fffff8028b8facf4 Device \Driver\PnpManager \Device\0000000f IRP_MJ_CREATE fffff8028b8facf4 Device \Driver\PnpManager \Device\0000000f IRP_MJ_CREATE_NAMED_PIPE fffff8028b8facf4 Device \Driver\PnpManager \Device\0000000f IRP_MJ_CLOSE fffff8028b8facf4 Device \Driver\PnpManager \Device\0000000f IRP_MJ_READ fffff8028b8facf4 Device \Driver\PnpManager \Device\0000000f IRP_MJ_WRITE fffff8028b8facf4 Device \Driver\PnpManager \Device\0000000f IRP_MJ_QUERY_INFORMATION fffff8028b8facf4 Device \Driver\PnpManager \Device\0000000f IRP_MJ_SET_INFORMATION fffff8028b8facf4 Device \Driver\PnpManager \Device\0000000f IRP_MJ_QUERY_EA fffff8028b8facf4 Device \Driver\PnpManager \Device\0000000f IRP_MJ_SET_EA fffff8028b8facf4 Device \Driver\PnpManager \Device\0000000f IRP_MJ_FLUSH_BUFFERS fffff8028b8facf4 Device \Driver\PnpManager \Device\0000000f IRP_MJ_QUERY_VOLUME_INFORMATION fffff8028b8facf4 Device \Driver\PnpManager \Device\0000000f IRP_MJ_SET_VOLUME_INFORMATION fffff8028b8facf4 Device \Driver\PnpManager \Device\0000000f IRP_MJ_DIRECTORY_CONTROL fffff8028b8facf4 Device \Driver\PnpManager \Device\0000000f IRP_MJ_FILE_SYSTEM_CONTROL fffff8028b8facf4 Device \Driver\PnpManager \Device\0000000f IRP_MJ_DEVICE_CONTROL fffff8028b8facf4 Device \Driver\PnpManager \Device\0000000f IRP_MJ_INTERNAL_DEVICE_CONTROL fffff8028b8facf4 Device \Driver\PnpManager \Device\0000000f IRP_MJ_SHUTDOWN fffff8028b8facf4 Device \Driver\PnpManager \Device\0000000f IRP_MJ_LOCK_CONTROL fffff8028b8facf4 Device \Driver\PnpManager \Device\0000000f IRP_MJ_CLEANUP fffff8028b8facf4 Device \Driver\PnpManager \Device\0000000f IRP_MJ_CREATE_MAILSLOT fffff8028b8facf4 Device \Driver\PnpManager \Device\0000000f IRP_MJ_QUERY_SECURITY fffff8028b8facf4 Device \Driver\PnpManager \Device\0000000f IRP_MJ_SET_SECURITY fffff8028b8facf4 Device \Driver\PnpManager \Device\0000000f IRP_MJ_POWER fffff8028b91f6a4 Device \Driver\PnpManager \Device\0000000f IRP_MJ_SYSTEM_CONTROL fffff8028bde3000 Device \Driver\PnpManager \Device\0000000f IRP_MJ_DEVICE_CHANGE fffff8028b8facf4 Device \Driver\PnpManager \Device\0000000f IRP_MJ_QUERY_QUOTA fffff8028b8facf4 Device \Driver\PnpManager \Device\0000000f IRP_MJ_SET_QUOTA fffff8028b8facf4 Device \Driver\tunnel \Device\{CD1A37BC-0241-4F94-BB1B-E08ADE8BE3CD} IRP_MJ_CREATE fffff80080c8d1b0 Device \Driver\tunnel \Device\{CD1A37BC-0241-4F94-BB1B-E08ADE8BE3CD} IRP_MJ_CREATE_NAMED_PIPE fffff80080d10104 Device \Driver\tunnel \Device\{CD1A37BC-0241-4F94-BB1B-E08ADE8BE3CD} IRP_MJ_CLOSE fffff80080c8d020 Device \Driver\tunnel \Device\{CD1A37BC-0241-4F94-BB1B-E08ADE8BE3CD} IRP_MJ_READ fffff80080d10104 Device \Driver\tunnel \Device\{CD1A37BC-0241-4F94-BB1B-E08ADE8BE3CD} IRP_MJ_WRITE fffff80080d10104 Device \Driver\tunnel \Device\{CD1A37BC-0241-4F94-BB1B-E08ADE8BE3CD} IRP_MJ_QUERY_INFORMATION fffff80080d10104 Device \Driver\tunnel \Device\{CD1A37BC-0241-4F94-BB1B-E08ADE8BE3CD} IRP_MJ_SET_INFORMATION fffff80080d10104 Device \Driver\tunnel \Device\{CD1A37BC-0241-4F94-BB1B-E08ADE8BE3CD} IRP_MJ_QUERY_EA fffff80080d10104 Device \Driver\tunnel \Device\{CD1A37BC-0241-4F94-BB1B-E08ADE8BE3CD} IRP_MJ_SET_EA fffff80080d10104 Device \Driver\tunnel \Device\{CD1A37BC-0241-4F94-BB1B-E08ADE8BE3CD} IRP_MJ_FLUSH_BUFFERS fffff80080d10104 Device \Driver\tunnel \Device\{CD1A37BC-0241-4F94-BB1B-E08ADE8BE3CD} IRP_MJ_QUERY_VOLUME_INFORMATION fffff80080d10104 Device \Driver\tunnel \Device\{CD1A37BC-0241-4F94-BB1B-E08ADE8BE3CD} IRP_MJ_SET_VOLUME_INFORMATION fffff80080d10104 Device \Driver\tunnel \Device\{CD1A37BC-0241-4F94-BB1B-E08ADE8BE3CD} IRP_MJ_DIRECTORY_CONTROL fffff80080d10104 Device \Driver\tunnel \Device\{CD1A37BC-0241-4F94-BB1B-E08ADE8BE3CD} IRP_MJ_FILE_SYSTEM_CONTROL fffff80080d10104 Device \Driver\tunnel \Device\{CD1A37BC-0241-4F94-BB1B-E08ADE8BE3CD} IRP_MJ_DEVICE_CONTROL fffff80080d10b10 Device \Driver\tunnel \Device\{CD1A37BC-0241-4F94-BB1B-E08ADE8BE3CD} IRP_MJ_INTERNAL_DEVICE_CONTROL fffff80080cde1cc Device \Driver\tunnel \Device\{CD1A37BC-0241-4F94-BB1B-E08ADE8BE3CD} IRP_MJ_SHUTDOWN fffff80080d10104 Device \Driver\tunnel \Device\{CD1A37BC-0241-4F94-BB1B-E08ADE8BE3CD} IRP_MJ_LOCK_CONTROL fffff80080d10104 Device \Driver\tunnel \Device\{CD1A37BC-0241-4F94-BB1B-E08ADE8BE3CD} IRP_MJ_CLEANUP fffff80080d10104 Device \Driver\tunnel \Device\{CD1A37BC-0241-4F94-BB1B-E08ADE8BE3CD} IRP_MJ_CREATE_MAILSLOT fffff80080d10104 Device \Driver\tunnel \Device\{CD1A37BC-0241-4F94-BB1B-E08ADE8BE3CD} IRP_MJ_QUERY_SECURITY fffff80080d10104 Device \Driver\tunnel \Device\{CD1A37BC-0241-4F94-BB1B-E08ADE8BE3CD} IRP_MJ_SET_SECURITY fffff80080d10104 Device \Driver\tunnel \Device\{CD1A37BC-0241-4F94-BB1B-E08ADE8BE3CD} IRP_MJ_POWER fffff80080c9fae0 Device \Driver\tunnel \Device\{CD1A37BC-0241-4F94-BB1B-E08ADE8BE3CD} IRP_MJ_SYSTEM_CONTROL fffff80080d164d0 Device \Driver\tunnel \Device\{CD1A37BC-0241-4F94-BB1B-E08ADE8BE3CD} IRP_MJ_DEVICE_CHANGE fffff80080d10104 Device \Driver\tunnel \Device\{CD1A37BC-0241-4F94-BB1B-E08ADE8BE3CD} IRP_MJ_QUERY_QUOTA fffff80080d10104 Device \Driver\tunnel \Device\{CD1A37BC-0241-4F94-BB1B-E08ADE8BE3CD} IRP_MJ_SET_QUOTA fffff80080d10104 Device \Driver\tunnel \Device\NDMP5 IRP_MJ_CREATE fffff80080c8d1b0 Device \Driver\tunnel \Device\NDMP5 IRP_MJ_CREATE_NAMED_PIPE fffff80080d10104 Device \Driver\tunnel \Device\NDMP5 IRP_MJ_CLOSE fffff80080c8d020 Device \Driver\tunnel \Device\NDMP5 IRP_MJ_READ fffff80080d10104 Device \Driver\tunnel \Device\NDMP5 IRP_MJ_WRITE fffff80080d10104 Device \Driver\tunnel \Device\NDMP5 IRP_MJ_QUERY_INFORMATION fffff80080d10104 Device \Driver\tunnel \Device\NDMP5 IRP_MJ_SET_INFORMATION fffff80080d10104 Device \Driver\tunnel \Device\NDMP5 IRP_MJ_QUERY_EA fffff80080d10104 Device \Driver\tunnel \Device\NDMP5 IRP_MJ_SET_EA fffff80080d10104 Device \Driver\tunnel \Device\NDMP5 IRP_MJ_FLUSH_BUFFERS fffff80080d10104 Device \Driver\tunnel \Device\NDMP5 IRP_MJ_QUERY_VOLUME_INFORMATION fffff80080d10104 Device \Driver\tunnel \Device\NDMP5 IRP_MJ_SET_VOLUME_INFORMATION fffff80080d10104 Device \Driver\tunnel \Device\NDMP5 IRP_MJ_DIRECTORY_CONTROL fffff80080d10104 Device \Driver\tunnel \Device\NDMP5 IRP_MJ_FILE_SYSTEM_CONTROL fffff80080d10104 Device \Driver\tunnel \Device\NDMP5 IRP_MJ_DEVICE_CONTROL fffff80080d10b10 Device \Driver\tunnel \Device\NDMP5 IRP_MJ_INTERNAL_DEVICE_CONTROL fffff80080cde1cc Device \Driver\tunnel \Device\NDMP5 IRP_MJ_SHUTDOWN fffff80080d10104 Device \Driver\tunnel \Device\NDMP5 IRP_MJ_LOCK_CONTROL fffff80080d10104 Device \Driver\tunnel \Device\NDMP5 IRP_MJ_CLEANUP fffff80080d10104 Device \Driver\tunnel \Device\NDMP5 IRP_MJ_CREATE_MAILSLOT fffff80080d10104 Device \Driver\tunnel \Device\NDMP5 IRP_MJ_QUERY_SECURITY fffff80080d10104 Device \Driver\tunnel \Device\NDMP5 IRP_MJ_SET_SECURITY fffff80080d10104 Device \Driver\tunnel \Device\NDMP5 IRP_MJ_POWER fffff80080c9fae0 Device \Driver\tunnel \Device\NDMP5 IRP_MJ_SYSTEM_CONTROL fffff80080d164d0 Device \Driver\tunnel \Device\NDMP5 IRP_MJ_DEVICE_CHANGE fffff80080d10104 Device \Driver\tunnel \Device\NDMP5 IRP_MJ_QUERY_QUOTA fffff80080d10104 Device \Driver\tunnel \Device\NDMP5 IRP_MJ_SET_QUOTA fffff80080d10104 Device \Driver\USBHUB3 \Device\USBPDO-1 IRP_MJ_CREATE fffff80080127240 Device \Driver\USBHUB3 \Device\USBPDO-1 IRP_MJ_CREATE_NAMED_PIPE fffff80080127240 Device \Driver\USBHUB3 \Device\USBPDO-1 IRP_MJ_CLOSE fffff80080127240 Device \Driver\USBHUB3 \Device\USBPDO-1 IRP_MJ_READ fffff80080127240 Device \Driver\USBHUB3 \Device\USBPDO-1 IRP_MJ_WRITE fffff80080127240 Device \Driver\USBHUB3 \Device\USBPDO-1 IRP_MJ_QUERY_INFORMATION fffff80080127240 Device \Driver\USBHUB3 \Device\USBPDO-1 IRP_MJ_SET_INFORMATION fffff80080127240 Device \Driver\USBHUB3 \Device\USBPDO-1 IRP_MJ_QUERY_EA fffff80080127240 Device \Driver\USBHUB3 \Device\USBPDO-1 IRP_MJ_SET_EA fffff80080127240 Device \Driver\USBHUB3 \Device\USBPDO-1 IRP_MJ_FLUSH_BUFFERS fffff80080127240 Device \Driver\USBHUB3 \Device\USBPDO-1 IRP_MJ_QUERY_VOLUME_INFORMATION fffff80080127240 Device \Driver\USBHUB3 \Device\USBPDO-1 IRP_MJ_SET_VOLUME_INFORMATION fffff80080127240 Device \Driver\USBHUB3 \Device\USBPDO-1 IRP_MJ_DIRECTORY_CONTROL fffff80080127240 Device \Driver\USBHUB3 \Device\USBPDO-1 IRP_MJ_FILE_SYSTEM_CONTROL fffff80080127240 Device \Driver\USBHUB3 \Device\USBPDO-1 IRP_MJ_DEVICE_CONTROL fffff80080127240 Device \Driver\USBHUB3 \Device\USBPDO-1 IRP_MJ_INTERNAL_DEVICE_CONTROL fffff80080127240 Device \Driver\USBHUB3 \Device\USBPDO-1 IRP_MJ_SHUTDOWN fffff80080127240 Device \Driver\USBHUB3 \Device\USBPDO-1 IRP_MJ_LOCK_CONTROL fffff80080127240 Device \Driver\USBHUB3 \Device\USBPDO-1 IRP_MJ_CLEANUP fffff80080127240 Device \Driver\USBHUB3 \Device\USBPDO-1 IRP_MJ_CREATE_MAILSLOT fffff80080127240 Device \Driver\USBHUB3 \Device\USBPDO-1 IRP_MJ_QUERY_SECURITY fffff80080127240 Device \Driver\USBHUB3 \Device\USBPDO-1 IRP_MJ_SET_SECURITY fffff80080127240 Device \Driver\USBHUB3 \Device\USBPDO-1 IRP_MJ_POWER fffff80080127240 Device \Driver\USBHUB3 \Device\USBPDO-1 IRP_MJ_SYSTEM_CONTROL fffff80080127240 Device \Driver\USBHUB3 \Device\USBPDO-1 IRP_MJ_DEVICE_CHANGE fffff80080127240 Device \Driver\USBHUB3 \Device\USBPDO-1 IRP_MJ_QUERY_QUOTA fffff80080127240 Device \Driver\USBHUB3 \Device\USBPDO-1 IRP_MJ_SET_QUOTA fffff80080127240 Device \Driver\Psched \Device\Psched IRP_MJ_CREATE fffff80080d10104 Device \Driver\Psched \Device\Psched IRP_MJ_CREATE_NAMED_PIPE fffff80080d10104 Device \Driver\Psched \Device\Psched IRP_MJ_CLOSE fffff80080d10104 Device \Driver\Psched \Device\Psched IRP_MJ_READ fffff80080d10104 Device \Driver\Psched \Device\Psched IRP_MJ_WRITE fffff80080d10104 Device \Driver\Psched \Device\Psched IRP_MJ_QUERY_INFORMATION fffff80080d10104 Device \Driver\Psched \Device\Psched IRP_MJ_SET_INFORMATION fffff80080d10104 Device \Driver\Psched \Device\Psched IRP_MJ_QUERY_EA fffff80080d10104 Device \Driver\Psched \Device\Psched IRP_MJ_SET_EA fffff80080d10104 Device \Driver\Psched \Device\Psched IRP_MJ_FLUSH_BUFFERS fffff80080d10104 Device \Driver\Psched \Device\Psched IRP_MJ_QUERY_VOLUME_INFORMATION fffff80080d10104 Device \Driver\Psched \Device\Psched IRP_MJ_SET_VOLUME_INFORMATION fffff80080d10104 Device \Driver\Psched \Device\Psched IRP_MJ_DIRECTORY_CONTROL fffff80080d10104 Device \Driver\Psched \Device\Psched IRP_MJ_FILE_SYSTEM_CONTROL fffff80080d10104 Device \Driver\Psched \Device\Psched IRP_MJ_DEVICE_CONTROL fffff80080d10104 Device \Driver\Psched \Device\Psched IRP_MJ_INTERNAL_DEVICE_CONTROL fffff80080d10104 Device \Driver\Psched \Device\Psched IRP_MJ_SHUTDOWN fffff80080d10104 Device \Driver\Psched \Device\Psched IRP_MJ_LOCK_CONTROL fffff80080d10104 Device \Driver\Psched \Device\Psched IRP_MJ_CLEANUP fffff80080d10104 Device \Driver\Psched \Device\Psched IRP_MJ_CREATE_MAILSLOT fffff80080d10104 Device \Driver\Psched \Device\Psched IRP_MJ_QUERY_SECURITY fffff80080d10104 Device \Driver\Psched \Device\Psched IRP_MJ_SET_SECURITY fffff80080d10104 Device \Driver\Psched \Device\Psched IRP_MJ_POWER fffff80080d10104 Device \Driver\Psched \Device\Psched IRP_MJ_SYSTEM_CONTROL fffff80080d10104 Device \Driver\Psched \Device\Psched IRP_MJ_DEVICE_CHANGE fffff80080d10104 Device \Driver\Psched \Device\Psched IRP_MJ_QUERY_QUOTA fffff80080d10104 Device \Driver\Psched \Device\Psched IRP_MJ_SET_QUOTA fffff80080d10104 Device \Driver\tdx \Device\Tcp6 IRP_MJ_CREATE fffff80081ce51e0 Device \Driver\tdx \Device\Tcp6 IRP_MJ_CREATE_NAMED_PIPE fffff8028b8facf4 Device \Driver\tdx \Device\Tcp6 IRP_MJ_CLOSE fffff80081ce3a90 Device \Driver\tdx \Device\Tcp6 IRP_MJ_READ fffff8028b8facf4 Device \Driver\tdx \Device\Tcp6 IRP_MJ_WRITE fffff8028b8facf4 Device \Driver\tdx \Device\Tcp6 IRP_MJ_QUERY_INFORMATION fffff8028b8facf4 Device \Driver\tdx \Device\Tcp6 IRP_MJ_SET_INFORMATION fffff8028b8facf4 Device \Driver\tdx \Device\Tcp6 IRP_MJ_QUERY_EA fffff8028b8facf4 Device \Driver\tdx \Device\Tcp6 IRP_MJ_SET_EA fffff8028b8facf4 Device \Driver\tdx \Device\Tcp6 IRP_MJ_FLUSH_BUFFERS fffff8028b8facf4 Device \Driver\tdx \Device\Tcp6 IRP_MJ_QUERY_VOLUME_INFORMATION fffff8028b8facf4 Device \Driver\tdx \Device\Tcp6 IRP_MJ_SET_VOLUME_INFORMATION fffff8028b8facf4 Device \Driver\tdx \Device\Tcp6 IRP_MJ_DIRECTORY_CONTROL fffff8028b8facf4 Device \Driver\tdx \Device\Tcp6 IRP_MJ_FILE_SYSTEM_CONTROL fffff8028b8facf4 Device \Driver\tdx \Device\Tcp6 IRP_MJ_DEVICE_CONTROL fffff80081ce4cc0 Device \Driver\tdx \Device\Tcp6 IRP_MJ_INTERNAL_DEVICE_CONTROL fffff80081ce2b80 Device \Driver\tdx \Device\Tcp6 IRP_MJ_SHUTDOWN fffff8028b8facf4 Device \Driver\tdx \Device\Tcp6 IRP_MJ_LOCK_CONTROL fffff8028b8facf4 Device \Driver\tdx \Device\Tcp6 IRP_MJ_CLEANUP fffff80081ce38f8 Device \Driver\tdx \Device\Tcp6 IRP_MJ_CREATE_MAILSLOT fffff8028b8facf4 Device \Driver\tdx \Device\Tcp6 IRP_MJ_QUERY_SECURITY fffff8028b8facf4 Device \Driver\tdx \Device\Tcp6 IRP_MJ_SET_SECURITY fffff8028b8facf4 Device \Driver\tdx \Device\Tcp6 IRP_MJ_POWER fffff8028b8facf4 Device \Driver\tdx \Device\Tcp6 IRP_MJ_SYSTEM_CONTROL fffff80081cea5b4 Device \Driver\tdx \Device\Tcp6 IRP_MJ_DEVICE_CHANGE fffff8028b8facf4 Device \Driver\tdx \Device\Tcp6 IRP_MJ_QUERY_QUOTA fffff8028b8facf4 Device \Driver\tdx \Device\Tcp6 IRP_MJ_SET_QUOTA fffff8028b8facf4 Device \Driver\pci \Device\NTPNP_PCI0005 IRP_MJ_CREATE fffff8028b8facf4 Device \Driver\pci \Device\NTPNP_PCI0005 IRP_MJ_CREATE_NAMED_PIPE fffff8028b8facf4 Device \Driver\pci \Device\NTPNP_PCI0005 IRP_MJ_CLOSE fffff8028b8facf4 Device \Driver\pci \Device\NTPNP_PCI0005 IRP_MJ_READ fffff8028b8facf4 Device \Driver\pci \Device\NTPNP_PCI0005 IRP_MJ_WRITE fffff8028b8facf4 Device \Driver\pci \Device\NTPNP_PCI0005 IRP_MJ_QUERY_INFORMATION fffff8028b8facf4 Device \Driver\pci \Device\NTPNP_PCI0005 IRP_MJ_SET_INFORMATION fffff8028b8facf4 Device \Driver\pci \Device\NTPNP_PCI0005 IRP_MJ_QUERY_EA fffff8028b8facf4 Device \Driver\pci \Device\NTPNP_PCI0005 IRP_MJ_SET_EA fffff8028b8facf4 Device \Driver\pci \Device\NTPNP_PCI0005 IRP_MJ_FLUSH_BUFFERS fffff8028b8facf4 Device \Driver\pci \Device\NTPNP_PCI0005 IRP_MJ_QUERY_VOLUME_INFORMATION fffff8028b8facf4 Device \Driver\pci \Device\NTPNP_PCI0005 IRP_MJ_SET_VOLUME_INFORMATION fffff8028b8facf4 Device \Driver\pci \Device\NTPNP_PCI0005 IRP_MJ_DIRECTORY_CONTROL fffff8028b8facf4 Device \Driver\pci \Device\NTPNP_PCI0005 IRP_MJ_FILE_SYSTEM_CONTROL fffff8028b8facf4 Device \Driver\pci \Device\NTPNP_PCI0005 IRP_MJ_DEVICE_CONTROL fffff800802f5e98 Device \Driver\pci \Device\NTPNP_PCI0005 IRP_MJ_INTERNAL_DEVICE_CONTROL fffff8028b8facf4 Device \Driver\pci \Device\NTPNP_PCI0005 IRP_MJ_SHUTDOWN fffff8028b8facf4 Device \Driver\pci \Device\NTPNP_PCI0005 IRP_MJ_LOCK_CONTROL fffff8028b8facf4 Device \Driver\pci \Device\NTPNP_PCI0005 IRP_MJ_CLEANUP fffff8028b8facf4 Device \Driver\pci \Device\NTPNP_PCI0005 IRP_MJ_CREATE_MAILSLOT fffff8028b8facf4 Device \Driver\pci \Device\NTPNP_PCI0005 IRP_MJ_QUERY_SECURITY fffff8028b8facf4 Device \Driver\pci \Device\NTPNP_PCI0005 IRP_MJ_SET_SECURITY fffff8028b8facf4 Device \Driver\pci \Device\NTPNP_PCI0005 IRP_MJ_POWER fffff800802f1900 Device \Driver\pci \Device\NTPNP_PCI0005 IRP_MJ_SYSTEM_CONTROL fffff80080314808 Device \Driver\pci \Device\NTPNP_PCI0005 IRP_MJ_DEVICE_CHANGE fffff8028b8facf4 Device \Driver\pci \Device\NTPNP_PCI0005 IRP_MJ_QUERY_QUOTA fffff8028b8facf4 Device \Driver\pci \Device\NTPNP_PCI0005 IRP_MJ_SET_QUOTA fffff8028b8facf4 Device \Driver\ACPI \Device\0000001f IRP_MJ_CREATE fffff80080035010 Device \Driver\ACPI \Device\0000001f IRP_MJ_CREATE_NAMED_PIPE fffff80080035010 Device \Driver\ACPI \Device\0000001f IRP_MJ_CLOSE fffff80080035010 Device \Driver\ACPI \Device\0000001f IRP_MJ_READ fffff80080035010 Device \Driver\ACPI \Device\0000001f IRP_MJ_WRITE fffff80080035010 Device \Driver\ACPI \Device\0000001f IRP_MJ_QUERY_INFORMATION fffff80080035010 Device \Driver\ACPI \Device\0000001f IRP_MJ_SET_INFORMATION fffff80080035010 Device \Driver\ACPI \Device\0000001f IRP_MJ_QUERY_EA fffff80080035010 Device \Driver\ACPI \Device\0000001f IRP_MJ_SET_EA fffff80080035010 Device \Driver\ACPI \Device\0000001f IRP_MJ_FLUSH_BUFFERS fffff80080035010 Device \Driver\ACPI \Device\0000001f IRP_MJ_QUERY_VOLUME_INFORMATION fffff80080035010 Device \Driver\ACPI \Device\0000001f IRP_MJ_SET_VOLUME_INFORMATION fffff80080035010 Device \Driver\ACPI \Device\0000001f IRP_MJ_DIRECTORY_CONTROL fffff80080035010 Device \Driver\ACPI \Device\0000001f IRP_MJ_FILE_SYSTEM_CONTROL fffff80080035010 Device \Driver\ACPI \Device\0000001f IRP_MJ_DEVICE_CONTROL fffff80080035010 Device \Driver\ACPI \Device\0000001f IRP_MJ_INTERNAL_DEVICE_CONTROL fffff80080035010 Device \Driver\ACPI \Device\0000001f IRP_MJ_SHUTDOWN fffff80080035010 Device \Driver\ACPI \Device\0000001f IRP_MJ_LOCK_CONTROL fffff80080035010 Device \Driver\ACPI \Device\0000001f IRP_MJ_CLEANUP fffff80080035010 Device \Driver\ACPI \Device\0000001f IRP_MJ_CREATE_MAILSLOT fffff80080035010 Device \Driver\ACPI \Device\0000001f IRP_MJ_QUERY_SECURITY fffff80080035010 Device \Driver\ACPI \Device\0000001f IRP_MJ_SET_SECURITY fffff80080035010 Device \Driver\ACPI \Device\0000001f IRP_MJ_POWER fffff80080035010 Device \Driver\ACPI \Device\0000001f IRP_MJ_SYSTEM_CONTROL fffff80080035010 Device \Driver\ACPI \Device\0000001f IRP_MJ_DEVICE_CHANGE fffff80080035010 Device \Driver\ACPI \Device\0000001f IRP_MJ_QUERY_QUOTA fffff80080035010 Device \Driver\ACPI \Device\0000001f IRP_MJ_SET_QUOTA fffff80080035010 Device \Driver\PnpManager \Device\0000000b IRP_MJ_CREATE fffff8028b8facf4 Device \Driver\PnpManager \Device\0000000b IRP_MJ_CREATE_NAMED_PIPE fffff8028b8facf4 Device \Driver\PnpManager \Device\0000000b IRP_MJ_CLOSE fffff8028b8facf4 Device \Driver\PnpManager \Device\0000000b IRP_MJ_READ fffff8028b8facf4 Device \Driver\PnpManager \Device\0000000b IRP_MJ_WRITE fffff8028b8facf4 Device \Driver\PnpManager \Device\0000000b IRP_MJ_QUERY_INFORMATION fffff8028b8facf4 Device \Driver\PnpManager \Device\0000000b IRP_MJ_SET_INFORMATION fffff8028b8facf4 Device \Driver\PnpManager \Device\0000000b IRP_MJ_QUERY_EA fffff8028b8facf4 Device \Driver\PnpManager \Device\0000000b IRP_MJ_SET_EA fffff8028b8facf4 Device \Driver\PnpManager \Device\0000000b IRP_MJ_FLUSH_BUFFERS fffff8028b8facf4 Device \Driver\PnpManager \Device\0000000b IRP_MJ_QUERY_VOLUME_INFORMATION fffff8028b8facf4 Device \Driver\PnpManager \Device\0000000b IRP_MJ_SET_VOLUME_INFORMATION fffff8028b8facf4 Device \Driver\PnpManager \Device\0000000b IRP_MJ_DIRECTORY_CONTROL fffff8028b8facf4 Device \Driver\PnpManager \Device\0000000b IRP_MJ_FILE_SYSTEM_CONTROL fffff8028b8facf4 Device \Driver\PnpManager \Device\0000000b IRP_MJ_DEVICE_CONTROL fffff8028b8facf4 Device \Driver\PnpManager \Device\0000000b IRP_MJ_INTERNAL_DEVICE_CONTROL fffff8028b8facf4 Device \Driver\PnpManager \Device\0000000b IRP_MJ_SHUTDOWN fffff8028b8facf4 Device \Driver\PnpManager \Device\0000000b IRP_MJ_LOCK_CONTROL fffff8028b8facf4 Device \Driver\PnpManager \Device\0000000b IRP_MJ_CLEANUP fffff8028b8facf4 Device \Driver\PnpManager \Device\0000000b IRP_MJ_CREATE_MAILSLOT fffff8028b8facf4 Device \Driver\PnpManager \Device\0000000b IRP_MJ_QUERY_SECURITY fffff8028b8facf4 Device \Driver\PnpManager \Device\0000000b IRP_MJ_SET_SECURITY fffff8028b8facf4 Device \Driver\PnpManager \Device\0000000b IRP_MJ_POWER fffff8028b91f6a4 Device \Driver\PnpManager \Device\0000000b IRP_MJ_SYSTEM_CONTROL fffff8028bde3000 Device \Driver\PnpManager \Device\0000000b IRP_MJ_DEVICE_CHANGE fffff8028b8facf4 Device \Driver\PnpManager \Device\0000000b IRP_MJ_QUERY_QUOTA fffff8028b8facf4 Device \Driver\PnpManager \Device\0000000b IRP_MJ_SET_QUOTA fffff8028b8facf4 Device \Driver\Ndisuio \Device\Ndisuio IRP_MJ_CREATE fffff80082bd20c4 Device \Driver\Ndisuio \Device\Ndisuio IRP_MJ_CREATE_NAMED_PIPE fffff8028b8facf4 Device \Driver\Ndisuio \Device\Ndisuio IRP_MJ_CLOSE fffff80082bd210c Device \Driver\Ndisuio \Device\Ndisuio IRP_MJ_READ fffff80082bc88dc Device \Driver\Ndisuio \Device\Ndisuio IRP_MJ_WRITE fffff80082bc9bcc Device \Driver\Ndisuio \Device\Ndisuio IRP_MJ_QUERY_INFORMATION fffff8028b8facf4 Device \Driver\Ndisuio \Device\Ndisuio IRP_MJ_SET_INFORMATION fffff8028b8facf4 Device \Driver\Ndisuio \Device\Ndisuio IRP_MJ_QUERY_EA fffff8028b8facf4 Device \Driver\Ndisuio \Device\Ndisuio IRP_MJ_SET_EA fffff8028b8facf4 Device \Driver\Ndisuio \Device\Ndisuio IRP_MJ_FLUSH_BUFFERS fffff8028b8facf4 Device \Driver\Ndisuio \Device\Ndisuio IRP_MJ_QUERY_VOLUME_INFORMATION fffff8028b8facf4 Device \Driver\Ndisuio \Device\Ndisuio IRP_MJ_SET_VOLUME_INFORMATION fffff8028b8facf4 Device \Driver\Ndisuio \Device\Ndisuio IRP_MJ_DIRECTORY_CONTROL fffff8028b8facf4 Device \Driver\Ndisuio \Device\Ndisuio IRP_MJ_FILE_SYSTEM_CONTROL fffff8028b8facf4 Device \Driver\Ndisuio \Device\Ndisuio IRP_MJ_DEVICE_CONTROL fffff80082bd2170 Device \Driver\Ndisuio \Device\Ndisuio IRP_MJ_INTERNAL_DEVICE_CONTROL fffff8028b8facf4 Device \Driver\Ndisuio \Device\Ndisuio IRP_MJ_SHUTDOWN fffff8028b8facf4 Device \Driver\Ndisuio \Device\Ndisuio IRP_MJ_LOCK_CONTROL fffff8028b8facf4 Device \Driver\Ndisuio \Device\Ndisuio IRP_MJ_CLEANUP fffff80082bc7000 Device \Driver\Ndisuio \Device\Ndisuio IRP_MJ_CREATE_MAILSLOT fffff8028b8facf4 Device \Driver\Ndisuio \Device\Ndisuio IRP_MJ_QUERY_SECURITY fffff8028b8facf4 Device \Driver\Ndisuio \Device\Ndisuio IRP_MJ_SET_SECURITY fffff8028b8facf4 Device \Driver\Ndisuio \Device\Ndisuio IRP_MJ_POWER fffff8028b8facf4 Device \Driver\Ndisuio \Device\Ndisuio IRP_MJ_SYSTEM_CONTROL fffff8028b8facf4 Device \Driver\Ndisuio \Device\Ndisuio IRP_MJ_DEVICE_CHANGE fffff8028b8facf4 Device \Driver\Ndisuio \Device\Ndisuio IRP_MJ_QUERY_QUOTA fffff8028b8facf4 Device \Driver\Ndisuio \Device\Ndisuio IRP_MJ_SET_QUOTA fffff8028b8facf4 Device \Driver\iaStorA \Device\RaidPort0 IRP_MJ_CREATE fffff8008099c0a0 Device \Driver\iaStorA \Device\RaidPort0 IRP_MJ_CREATE_NAMED_PIPE fffff8028b8facf4 Device \Driver\iaStorA \Device\RaidPort0 IRP_MJ_CLOSE fffff8008099c000 Device \Driver\iaStorA \Device\RaidPort0 IRP_MJ_READ fffff8028b8facf4 Device \Driver\iaStorA \Device\RaidPort0 IRP_MJ_WRITE fffff8028b8facf4 Device \Driver\iaStorA \Device\RaidPort0 IRP_MJ_QUERY_INFORMATION fffff8028b8facf4 Device \Driver\iaStorA \Device\RaidPort0 IRP_MJ_SET_INFORMATION fffff8028b8facf4 Device \Driver\iaStorA \Device\RaidPort0 IRP_MJ_QUERY_EA fffff8028b8facf4 Device \Driver\iaStorA \Device\RaidPort0 IRP_MJ_SET_EA fffff8028b8facf4 Device \Driver\iaStorA \Device\RaidPort0 IRP_MJ_FLUSH_BUFFERS fffff8028b8facf4 Device \Driver\iaStorA \Device\RaidPort0 IRP_MJ_QUERY_VOLUME_INFORMATION fffff8028b8facf4 Device \Driver\iaStorA \Device\RaidPort0 IRP_MJ_SET_VOLUME_INFORMATION fffff8028b8facf4 Device \Driver\iaStorA \Device\RaidPort0 IRP_MJ_DIRECTORY_CONTROL fffff8028b8facf4 Device \Driver\iaStorA \Device\RaidPort0 IRP_MJ_FILE_SYSTEM_CONTROL fffff8028b8facf4 Device \Driver\iaStorA \Device\RaidPort0 IRP_MJ_DEVICE_CONTROL fffff80080964220 Device \Driver\iaStorA \Device\RaidPort0 IRP_MJ_INTERNAL_DEVICE_CONTROL fffff800809613c0 Device \Driver\iaStorA \Device\RaidPort0 IRP_MJ_SHUTDOWN fffff8028b8facf4 Device \Driver\iaStorA \Device\RaidPort0 IRP_MJ_LOCK_CONTROL fffff8028b8facf4 Device \Driver\iaStorA \Device\RaidPort0 IRP_MJ_CLEANUP fffff8028b8facf4 Device \Driver\iaStorA \Device\RaidPort0 IRP_MJ_CREATE_MAILSLOT fffff8028b8facf4 Device \Driver\iaStorA \Device\RaidPort0 IRP_MJ_QUERY_SECURITY fffff8028b8facf4 Device \Driver\iaStorA \Device\RaidPort0 IRP_MJ_SET_SECURITY fffff8028b8facf4 Device \Driver\iaStorA \Device\RaidPort0 IRP_MJ_POWER fffff80080969b0c Device \Driver\iaStorA \Device\RaidPort0 IRP_MJ_SYSTEM_CONTROL fffff8008099e74c Device \Driver\iaStorA \Device\RaidPort0 IRP_MJ_DEVICE_CHANGE fffff8028b8facf4 Device \Driver\iaStorA \Device\RaidPort0 IRP_MJ_QUERY_QUOTA fffff8028b8facf4 Device \Driver\iaStorA \Device\RaidPort0 IRP_MJ_SET_QUOTA fffff8028b8facf4 Device \Driver\ACPI \Device\0000002f IRP_MJ_CREATE fffff80080035010 Device \Driver\ACPI \Device\0000002f IRP_MJ_CREATE_NAMED_PIPE fffff80080035010 Device \Driver\ACPI \Device\0000002f IRP_MJ_CLOSE fffff80080035010 Device \Driver\ACPI \Device\0000002f IRP_MJ_READ fffff80080035010 Device \Driver\ACPI \Device\0000002f IRP_MJ_WRITE fffff80080035010 Device \Driver\ACPI \Device\0000002f IRP_MJ_QUERY_INFORMATION fffff80080035010 Device \Driver\ACPI \Device\0000002f IRP_MJ_SET_INFORMATION fffff80080035010 Device \Driver\ACPI \Device\0000002f IRP_MJ_QUERY_EA fffff80080035010 Device \Driver\ACPI \Device\0000002f IRP_MJ_SET_EA fffff80080035010 Device \Driver\ACPI \Device\0000002f IRP_MJ_FLUSH_BUFFERS fffff80080035010 Device \Driver\ACPI \Device\0000002f IRP_MJ_QUERY_VOLUME_INFORMATION fffff80080035010 Device \Driver\ACPI \Device\0000002f IRP_MJ_SET_VOLUME_INFORMATION fffff80080035010 Device \Driver\ACPI \Device\0000002f IRP_MJ_DIRECTORY_CONTROL fffff80080035010 Device \Driver\ACPI \Device\0000002f IRP_MJ_FILE_SYSTEM_CONTROL fffff80080035010 Device \Driver\ACPI \Device\0000002f IRP_MJ_DEVICE_CONTROL fffff80080035010 Device \Driver\ACPI \Device\0000002f IRP_MJ_INTERNAL_DEVICE_CONTROL fffff80080035010 Device \Driver\ACPI \Device\0000002f IRP_MJ_SHUTDOWN fffff80080035010 Device \Driver\ACPI \Device\0000002f IRP_MJ_LOCK_CONTROL fffff80080035010 Device \Driver\ACPI \Device\0000002f IRP_MJ_CLEANUP fffff80080035010 Device \Driver\ACPI \Device\0000002f IRP_MJ_CREATE_MAILSLOT fffff80080035010 Device \Driver\ACPI \Device\0000002f IRP_MJ_QUERY_SECURITY fffff80080035010 Device \Driver\ACPI \Device\0000002f IRP_MJ_SET_SECURITY fffff80080035010 Device \Driver\ACPI \Device\0000002f IRP_MJ_POWER fffff80080035010 Device \Driver\ACPI \Device\0000002f IRP_MJ_SYSTEM_CONTROL fffff80080035010 Device \Driver\ACPI \Device\0000002f IRP_MJ_DEVICE_CHANGE fffff80080035010 Device \Driver\ACPI \Device\0000002f IRP_MJ_QUERY_QUOTA fffff80080035010 Device \Driver\ACPI \Device\0000002f IRP_MJ_SET_QUOTA fffff80080035010 Device \Driver\pci \Device\NTPNP_PCI0006 IRP_MJ_CREATE fffff8028b8facf4 Device \Driver\pci \Device\NTPNP_PCI0006 IRP_MJ_CREATE_NAMED_PIPE fffff8028b8facf4 Device \Driver\pci \Device\NTPNP_PCI0006 IRP_MJ_CLOSE fffff8028b8facf4 Device \Driver\pci \Device\NTPNP_PCI0006 IRP_MJ_READ fffff8028b8facf4 Device \Driver\pci \Device\NTPNP_PCI0006 IRP_MJ_WRITE fffff8028b8facf4 Device \Driver\pci \Device\NTPNP_PCI0006 IRP_MJ_QUERY_INFORMATION fffff8028b8facf4 Device \Driver\pci \Device\NTPNP_PCI0006 IRP_MJ_SET_INFORMATION fffff8028b8facf4 Device \Driver\pci \Device\NTPNP_PCI0006 IRP_MJ_QUERY_EA fffff8028b8facf4 Device \Driver\pci \Device\NTPNP_PCI0006 IRP_MJ_SET_EA fffff8028b8facf4 Device \Driver\pci \Device\NTPNP_PCI0006 IRP_MJ_FLUSH_BUFFERS fffff8028b8facf4 Device \Driver\pci \Device\NTPNP_PCI0006 IRP_MJ_QUERY_VOLUME_INFORMATION fffff8028b8facf4 Device \Driver\pci \Device\NTPNP_PCI0006 IRP_MJ_SET_VOLUME_INFORMATION fffff8028b8facf4 Device \Driver\pci \Device\NTPNP_PCI0006 IRP_MJ_DIRECTORY_CONTROL fffff8028b8facf4 Device \Driver\pci \Device\NTPNP_PCI0006 IRP_MJ_FILE_SYSTEM_CONTROL fffff8028b8facf4 Device \Driver\pci \Device\NTPNP_PCI0006 IRP_MJ_DEVICE_CONTROL fffff800802f5e98 Device \Driver\pci \Device\NTPNP_PCI0006 IRP_MJ_INTERNAL_DEVICE_CONTROL fffff8028b8facf4 Device \Driver\pci \Device\NTPNP_PCI0006 IRP_MJ_SHUTDOWN fffff8028b8facf4 Device \Driver\pci \Device\NTPNP_PCI0006 IRP_MJ_LOCK_CONTROL fffff8028b8facf4 Device \Driver\pci \Device\NTPNP_PCI0006 IRP_MJ_CLEANUP fffff8028b8facf4 Device \Driver\pci \Device\NTPNP_PCI0006 IRP_MJ_CREATE_MAILSLOT fffff8028b8facf4 Device \Driver\pci \Device\NTPNP_PCI0006 IRP_MJ_QUERY_SECURITY fffff8028b8facf4 Device \Driver\pci \Device\NTPNP_PCI0006 IRP_MJ_SET_SECURITY fffff8028b8facf4 Device \Driver\pci \Device\NTPNP_PCI0006 IRP_MJ_POWER fffff800802f1900 Device \Driver\pci \Device\NTPNP_PCI0006 IRP_MJ_SYSTEM_CONTROL fffff80080314808 Device \Driver\pci \Device\NTPNP_PCI0006 IRP_MJ_DEVICE_CHANGE fffff8028b8facf4 Device \Driver\pci \Device\NTPNP_PCI0006 IRP_MJ_QUERY_QUOTA fffff8028b8facf4 Device \Driver\pci \Device\NTPNP_PCI0006 IRP_MJ_SET_QUOTA fffff8028b8facf4 Device \FileSystem\srvnet \Device\SrvAdmin IRP_MJ_CREATE fffff800834f97c0 Device \FileSystem\srvnet \Device\SrvAdmin IRP_MJ_CREATE_NAMED_PIPE fffff800834f9010 Device \FileSystem\srvnet \Device\SrvAdmin IRP_MJ_CLOSE fffff800834f973c Device \FileSystem\srvnet \Device\SrvAdmin IRP_MJ_READ fffff800834f9010 Device \FileSystem\srvnet \Device\SrvAdmin IRP_MJ_WRITE fffff800834f9010 Device \FileSystem\srvnet \Device\SrvAdmin IRP_MJ_QUERY_INFORMATION fffff800834f9010 Device \FileSystem\srvnet \Device\SrvAdmin IRP_MJ_SET_INFORMATION fffff800834f9010 Device \FileSystem\srvnet \Device\SrvAdmin IRP_MJ_QUERY_EA fffff800834f9010 Device \FileSystem\srvnet \Device\SrvAdmin IRP_MJ_SET_EA fffff800834f9010 Device \FileSystem\srvnet \Device\SrvAdmin IRP_MJ_FLUSH_BUFFERS fffff800834f9010 Device \FileSystem\srvnet \Device\SrvAdmin IRP_MJ_QUERY_VOLUME_INFORMATION fffff800834f9010 Device \FileSystem\srvnet \Device\SrvAdmin IRP_MJ_SET_VOLUME_INFORMATION fffff800834f9010 Device \FileSystem\srvnet \Device\SrvAdmin IRP_MJ_DIRECTORY_CONTROL fffff800834f9010 Device \FileSystem\srvnet \Device\SrvAdmin IRP_MJ_FILE_SYSTEM_CONTROL fffff800834f9010 Device \FileSystem\srvnet \Device\SrvAdmin IRP_MJ_DEVICE_CONTROL fffff800834f9058 Device \FileSystem\srvnet \Device\SrvAdmin IRP_MJ_INTERNAL_DEVICE_CONTROL fffff800834f9010 Device \FileSystem\srvnet \Device\SrvAdmin IRP_MJ_SHUTDOWN fffff800834f9010 Device \FileSystem\srvnet \Device\SrvAdmin IRP_MJ_LOCK_CONTROL fffff800834f9010 Device \FileSystem\srvnet \Device\SrvAdmin IRP_MJ_CLEANUP fffff800834f96f8 Device \FileSystem\srvnet \Device\SrvAdmin IRP_MJ_CREATE_MAILSLOT fffff800834f9010 Device \FileSystem\srvnet \Device\SrvAdmin IRP_MJ_QUERY_SECURITY fffff800834f9010 Device \FileSystem\srvnet \Device\SrvAdmin IRP_MJ_SET_SECURITY fffff800834f9010 Device \FileSystem\srvnet \Device\SrvAdmin IRP_MJ_POWER fffff800834f9010 Device \FileSystem\srvnet \Device\SrvAdmin IRP_MJ_SYSTEM_CONTROL fffff800834f9010 Device \FileSystem\srvnet \Device\SrvAdmin IRP_MJ_DEVICE_CHANGE fffff800834f9010 Device \FileSystem\srvnet \Device\SrvAdmin IRP_MJ_QUERY_QUOTA fffff800834f9010 Device \FileSystem\srvnet \Device\SrvAdmin IRP_MJ_SET_QUOTA fffff800834f9010 Device \Driver\WudfPf \Device\HostProcess-266d50df-dcae-4264-8851-e33ec4abe658 IRP_MJ_CREATE fffff80082a9df10 Device \Driver\WudfPf \Device\HostProcess-266d50df-dcae-4264-8851-e33ec4abe658 IRP_MJ_CREATE_NAMED_PIPE fffff80082a9df10 Device \Driver\WudfPf \Device\HostProcess-266d50df-dcae-4264-8851-e33ec4abe658 IRP_MJ_CLOSE fffff80082a9df10 Device \Driver\WudfPf \Device\HostProcess-266d50df-dcae-4264-8851-e33ec4abe658 IRP_MJ_READ fffff80082a9df10 Device \Driver\WudfPf \Device\HostProcess-266d50df-dcae-4264-8851-e33ec4abe658 IRP_MJ_WRITE fffff80082a9df10 Device \Driver\WudfPf \Device\HostProcess-266d50df-dcae-4264-8851-e33ec4abe658 IRP_MJ_QUERY_INFORMATION fffff80082a9df10 Device \Driver\WudfPf \Device\HostProcess-266d50df-dcae-4264-8851-e33ec4abe658 IRP_MJ_SET_INFORMATION fffff80082a9df10 Device \Driver\WudfPf \Device\HostProcess-266d50df-dcae-4264-8851-e33ec4abe658 IRP_MJ_QUERY_EA fffff80082a9df10 Device \Driver\WudfPf \Device\HostProcess-266d50df-dcae-4264-8851-e33ec4abe658 IRP_MJ_SET_EA fffff80082a9df10 Device \Driver\WudfPf \Device\HostProcess-266d50df-dcae-4264-8851-e33ec4abe658 IRP_MJ_FLUSH_BUFFERS fffff80082a9df10 Device \Driver\WudfPf \Device\HostProcess-266d50df-dcae-4264-8851-e33ec4abe658 IRP_MJ_QUERY_VOLUME_INFORMATION fffff80082a9df10 Device \Driver\WudfPf \Device\HostProcess-266d50df-dcae-4264-8851-e33ec4abe658 IRP_MJ_SET_VOLUME_INFORMATION fffff80082a9df10 Device \Driver\WudfPf \Device\HostProcess-266d50df-dcae-4264-8851-e33ec4abe658 IRP_MJ_DIRECTORY_CONTROL fffff80082a9df10 Device \Driver\WudfPf \Device\HostProcess-266d50df-dcae-4264-8851-e33ec4abe658 IRP_MJ_FILE_SYSTEM_CONTROL fffff80082a9df10 Device \Driver\WudfPf \Device\HostProcess-266d50df-dcae-4264-8851-e33ec4abe658 IRP_MJ_DEVICE_CONTROL fffff80082a9df10 Device \Driver\WudfPf \Device\HostProcess-266d50df-dcae-4264-8851-e33ec4abe658 IRP_MJ_INTERNAL_DEVICE_CONTROL fffff80082a9df10 Device \Driver\WudfPf \Device\HostProcess-266d50df-dcae-4264-8851-e33ec4abe658 IRP_MJ_SHUTDOWN fffff80082a9df10 Device \Driver\WudfPf \Device\HostProcess-266d50df-dcae-4264-8851-e33ec4abe658 IRP_MJ_LOCK_CONTROL fffff80082a9df10 Device \Driver\WudfPf \Device\HostProcess-266d50df-dcae-4264-8851-e33ec4abe658 IRP_MJ_CLEANUP fffff80082a9df10 Device \Driver\WudfPf \Device\HostProcess-266d50df-dcae-4264-8851-e33ec4abe658 IRP_MJ_CREATE_MAILSLOT fffff80082a9df10 Device \Driver\WudfPf \Device\HostProcess-266d50df-dcae-4264-8851-e33ec4abe658 IRP_MJ_QUERY_SECURITY fffff80082a9df10 Device \Driver\WudfPf \Device\HostProcess-266d50df-dcae-4264-8851-e33ec4abe658 IRP_MJ_SET_SECURITY fffff80082a9df10 Device \Driver\WudfPf \Device\HostProcess-266d50df-dcae-4264-8851-e33ec4abe658 IRP_MJ_POWER fffff80082a9df10 Device \Driver\WudfPf \Device\HostProcess-266d50df-dcae-4264-8851-e33ec4abe658 IRP_MJ_SYSTEM_CONTROL fffff80082a9df10 Device \Driver\WudfPf \Device\HostProcess-266d50df-dcae-4264-8851-e33ec4abe658 IRP_MJ_DEVICE_CHANGE fffff80082a9df10 Device \Driver\WudfPf \Device\HostProcess-266d50df-dcae-4264-8851-e33ec4abe658 IRP_MJ_QUERY_QUOTA fffff80082a9df10 Device \Driver\WudfPf \Device\HostProcess-266d50df-dcae-4264-8851-e33ec4abe658 IRP_MJ_SET_QUOTA fffff80082a9df10 Device \Driver\kbfiltr \Device\KBFiltr0 IRP_MJ_CREATE fffff800825bc22c Device \Driver\kbfiltr \Device\KBFiltr0 IRP_MJ_CREATE_NAMED_PIPE fffff800825bc2f8 Device \Driver\kbfiltr \Device\KBFiltr0 IRP_MJ_CLOSE fffff800825bc22c Device \Driver\kbfiltr \Device\KBFiltr0 IRP_MJ_READ fffff800825bc2f8 Device \Driver\kbfiltr \Device\KBFiltr0 IRP_MJ_WRITE fffff800825bc2f8 Device \Driver\kbfiltr \Device\KBFiltr0 IRP_MJ_QUERY_INFORMATION fffff800825bc2f8 Device \Driver\kbfiltr \Device\KBFiltr0 IRP_MJ_SET_INFORMATION fffff800825bc2f8 Device \Driver\kbfiltr \Device\KBFiltr0 IRP_MJ_QUERY_EA fffff800825bc2f8 Device \Driver\kbfiltr \Device\KBFiltr0 IRP_MJ_SET_EA fffff800825bc2f8 Device \Driver\kbfiltr \Device\KBFiltr0 IRP_MJ_FLUSH_BUFFERS fffff800825bc2f8 Device \Driver\kbfiltr \Device\KBFiltr0 IRP_MJ_QUERY_VOLUME_INFORMATION fffff800825bc2f8 Device \Driver\kbfiltr \Device\KBFiltr0 IRP_MJ_SET_VOLUME_INFORMATION fffff800825bc2f8 Device \Driver\kbfiltr \Device\KBFiltr0 IRP_MJ_DIRECTORY_CONTROL fffff800825bc2f8 Device \Driver\kbfiltr \Device\KBFiltr0 IRP_MJ_FILE_SYSTEM_CONTROL fffff800825bc2f8 Device \Driver\kbfiltr \Device\KBFiltr0 IRP_MJ_DEVICE_CONTROL fffff800825bc3dc Device \Driver\kbfiltr \Device\KBFiltr0 IRP_MJ_INTERNAL_DEVICE_CONTROL fffff800825bc348 Device \Driver\kbfiltr \Device\KBFiltr0 IRP_MJ_SHUTDOWN fffff800825bc2f8 Device \Driver\kbfiltr \Device\KBFiltr0 IRP_MJ_LOCK_CONTROL fffff800825bc2f8 Device \Driver\kbfiltr \Device\KBFiltr0 IRP_MJ_CLEANUP fffff800825bc2f8 Device \Driver\kbfiltr \Device\KBFiltr0 IRP_MJ_CREATE_MAILSLOT fffff800825bc2f8 Device \Driver\kbfiltr \Device\KBFiltr0 IRP_MJ_QUERY_SECURITY fffff800825bc2f8 Device \Driver\kbfiltr \Device\KBFiltr0 IRP_MJ_SET_SECURITY fffff800825bc2f8 Device \Driver\kbfiltr \Device\KBFiltr0 IRP_MJ_POWER fffff800825bc734 Device \Driver\kbfiltr \Device\KBFiltr0 IRP_MJ_SYSTEM_CONTROL fffff800825bc2f8 Device \Driver\kbfiltr \Device\KBFiltr0 IRP_MJ_DEVICE_CHANGE fffff800825bc2f8 Device \Driver\kbfiltr \Device\KBFiltr0 IRP_MJ_QUERY_QUOTA fffff800825bc2f8 Device \Driver\kbfiltr \Device\KBFiltr0 IRP_MJ_SET_QUOTA fffff800825bc2f8 Device \Driver\tdx \Device\Ip6 IRP_MJ_CREATE fffff80081ce51e0 Device \Driver\tdx \Device\Ip6 IRP_MJ_CREATE_NAMED_PIPE fffff8028b8facf4 Device \Driver\tdx \Device\Ip6 IRP_MJ_CLOSE fffff80081ce3a90 Device \Driver\tdx \Device\Ip6 IRP_MJ_READ fffff8028b8facf4 Device \Driver\tdx \Device\Ip6 IRP_MJ_WRITE fffff8028b8facf4 Device \Driver\tdx \Device\Ip6 IRP_MJ_QUERY_INFORMATION fffff8028b8facf4 Device \Driver\tdx \Device\Ip6 IRP_MJ_SET_INFORMATION fffff8028b8facf4 Device \Driver\tdx \Device\Ip6 IRP_MJ_QUERY_EA fffff8028b8facf4 Device \Driver\tdx \Device\Ip6 IRP_MJ_SET_EA fffff8028b8facf4 Device \Driver\tdx \Device\Ip6 IRP_MJ_FLUSH_BUFFERS fffff8028b8facf4 Device \Driver\tdx \Device\Ip6 IRP_MJ_QUERY_VOLUME_INFORMATION fffff8028b8facf4 Device \Driver\tdx \Device\Ip6 IRP_MJ_SET_VOLUME_INFORMATION fffff8028b8facf4 Device \Driver\tdx \Device\Ip6 IRP_MJ_DIRECTORY_CONTROL fffff8028b8facf4 Device \Driver\tdx \Device\Ip6 IRP_MJ_FILE_SYSTEM_CONTROL fffff8028b8facf4 Device \Driver\tdx \Device\Ip6 IRP_MJ_DEVICE_CONTROL fffff80081ce4cc0 Device \Driver\tdx \Device\Ip6 IRP_MJ_INTERNAL_DEVICE_CONTROL fffff80081ce2b80 Device \Driver\tdx \Device\Ip6 IRP_MJ_SHUTDOWN fffff8028b8facf4 Device \Driver\tdx \Device\Ip6 IRP_MJ_LOCK_CONTROL fffff8028b8facf4 Device \Driver\tdx \Device\Ip6 IRP_MJ_CLEANUP fffff80081ce38f8 Device \Driver\tdx \Device\Ip6 IRP_MJ_CREATE_MAILSLOT fffff8028b8facf4 Device \Driver\tdx \Device\Ip6 IRP_MJ_QUERY_SECURITY fffff8028b8facf4 Device \Driver\tdx \Device\Ip6 IRP_MJ_SET_SECURITY fffff8028b8facf4 Device \Driver\tdx \Device\Ip6 IRP_MJ_POWER fffff8028b8facf4 Device \Driver\tdx \Device\Ip6 IRP_MJ_SYSTEM_CONTROL fffff80081cea5b4 Device \Driver\tdx \Device\Ip6 IRP_MJ_DEVICE_CHANGE fffff8028b8facf4 Device \Driver\tdx \Device\Ip6 IRP_MJ_QUERY_QUOTA fffff8028b8facf4 Device \Driver\tdx \Device\Ip6 IRP_MJ_SET_QUOTA fffff8028b8facf4 Device \Driver\ACPI \Device\0000002b IRP_MJ_CREATE fffff80080035010 Device \Driver\ACPI \Device\0000002b IRP_MJ_CREATE_NAMED_PIPE fffff80080035010 Device \Driver\ACPI \Device\0000002b IRP_MJ_CLOSE fffff80080035010 Device \Driver\ACPI \Device\0000002b IRP_MJ_READ fffff80080035010 Device \Driver\ACPI \Device\0000002b IRP_MJ_WRITE fffff80080035010 Device \Driver\ACPI \Device\0000002b IRP_MJ_QUERY_INFORMATION fffff80080035010 Device \Driver\ACPI \Device\0000002b IRP_MJ_SET_INFORMATION fffff80080035010 Device \Driver\ACPI \Device\0000002b IRP_MJ_QUERY_EA fffff80080035010 Device \Driver\ACPI \Device\0000002b IRP_MJ_SET_EA fffff80080035010 Device \Driver\ACPI \Device\0000002b IRP_MJ_FLUSH_BUFFERS fffff80080035010 Device \Driver\ACPI \Device\0000002b IRP_MJ_QUERY_VOLUME_INFORMATION fffff80080035010 Device \Driver\ACPI \Device\0000002b IRP_MJ_SET_VOLUME_INFORMATION fffff80080035010 Device \Driver\ACPI \Device\0000002b IRP_MJ_DIRECTORY_CONTROL fffff80080035010 Device \Driver\ACPI \Device\0000002b IRP_MJ_FILE_SYSTEM_CONTROL fffff80080035010 Device \Driver\ACPI \Device\0000002b IRP_MJ_DEVICE_CONTROL fffff80080035010 Device \Driver\ACPI \Device\0000002b IRP_MJ_INTERNAL_DEVICE_CONTROL fffff80080035010 Device \Driver\ACPI \Device\0000002b IRP_MJ_SHUTDOWN fffff80080035010 Device \Driver\ACPI \Device\0000002b IRP_MJ_LOCK_CONTROL fffff80080035010 Device \Driver\ACPI \Device\0000002b IRP_MJ_CLEANUP fffff80080035010 Device \Driver\ACPI \Device\0000002b IRP_MJ_CREATE_MAILSLOT fffff80080035010 Device \Driver\ACPI \Device\0000002b IRP_MJ_QUERY_SECURITY fffff80080035010 Device \Driver\ACPI \Device\0000002b IRP_MJ_SET_SECURITY fffff80080035010 Device \Driver\ACPI \Device\0000002b IRP_MJ_POWER fffff80080035010 Device \Driver\ACPI \Device\0000002b IRP_MJ_SYSTEM_CONTROL fffff80080035010 Device \Driver\ACPI \Device\0000002b IRP_MJ_DEVICE_CHANGE fffff80080035010 Device \Driver\ACPI \Device\0000002b IRP_MJ_QUERY_QUOTA fffff80080035010 Device \Driver\ACPI \Device\0000002b IRP_MJ_SET_QUOTA fffff80080035010 Device \Driver\PnpManager \Device\00000005 IRP_MJ_CREATE fffff8028b8facf4 Device \Driver\PnpManager \Device\00000005 IRP_MJ_CREATE_NAMED_PIPE fffff8028b8facf4 Device \Driver\PnpManager \Device\00000005 IRP_MJ_CLOSE fffff8028b8facf4 Device \Driver\PnpManager \Device\00000005 IRP_MJ_READ fffff8028b8facf4 Device \Driver\PnpManager \Device\00000005 IRP_MJ_WRITE fffff8028b8facf4 Device \Driver\PnpManager \Device\00000005 IRP_MJ_QUERY_INFORMATION fffff8028b8facf4 Device \Driver\PnpManager \Device\00000005 IRP_MJ_SET_INFORMATION fffff8028b8facf4 Device \Driver\PnpManager \Device\00000005 IRP_MJ_QUERY_EA fffff8028b8facf4 Device \Driver\PnpManager \Device\00000005 IRP_MJ_SET_EA fffff8028b8facf4 Device \Driver\PnpManager \Device\00000005 IRP_MJ_FLUSH_BUFFERS fffff8028b8facf4 Device \Driver\PnpManager \Device\00000005 IRP_MJ_QUERY_VOLUME_INFORMATION fffff8028b8facf4 Device \Driver\PnpManager \Device\00000005 IRP_MJ_SET_VOLUME_INFORMATION fffff8028b8facf4 Device \Driver\PnpManager \Device\00000005 IRP_MJ_DIRECTORY_CONTROL fffff8028b8facf4 Device \Driver\PnpManager \Device\00000005 IRP_MJ_FILE_SYSTEM_CONTROL fffff8028b8facf4 Device \Driver\PnpManager \Device\00000005 IRP_MJ_DEVICE_CONTROL fffff8028b8facf4 Device \Driver\PnpManager \Device\00000005 IRP_MJ_INTERNAL_DEVICE_CONTROL fffff8028b8facf4 Device \Driver\PnpManager \Device\00000005 IRP_MJ_SHUTDOWN fffff8028b8facf4 Device \Driver\PnpManager \Device\00000005 IRP_MJ_LOCK_CONTROL fffff8028b8facf4 Device \Driver\PnpManager \Device\00000005 IRP_MJ_CLEANUP fffff8028b8facf4 Device \Driver\PnpManager \Device\00000005 IRP_MJ_CREATE_MAILSLOT fffff8028b8facf4 Device \Driver\PnpManager \Device\00000005 IRP_MJ_QUERY_SECURITY fffff8028b8facf4 Device \Driver\PnpManager \Device\00000005 IRP_MJ_SET_SECURITY fffff8028b8facf4 Device \Driver\PnpManager \Device\00000005 IRP_MJ_POWER fffff8028b91f6a4 Device \Driver\PnpManager \Device\00000005 IRP_MJ_SYSTEM_CONTROL fffff8028bde3000 Device \Driver\PnpManager \Device\00000005 IRP_MJ_DEVICE_CHANGE fffff8028b8facf4 Device \Driver\PnpManager \Device\00000005 IRP_MJ_QUERY_QUOTA fffff8028b8facf4 Device \Driver\PnpManager \Device\00000005 IRP_MJ_SET_QUOTA fffff8028b8facf4 Device \Driver\vwifibus \Device\0000004f IRP_MJ_CREATE fffff80080127240 Device \Driver\vwifibus \Device\0000004f IRP_MJ_CREATE_NAMED_PIPE fffff80080127240 Device \Driver\vwifibus \Device\0000004f IRP_MJ_CLOSE fffff80080127240 Device \Driver\vwifibus \Device\0000004f IRP_MJ_READ fffff80080127240 Device \Driver\vwifibus \Device\0000004f IRP_MJ_WRITE fffff80080127240 Device \Driver\vwifibus \Device\0000004f IRP_MJ_QUERY_INFORMATION fffff80080127240 Device \Driver\vwifibus \Device\0000004f IRP_MJ_SET_INFORMATION fffff80080127240 Device \Driver\vwifibus \Device\0000004f IRP_MJ_QUERY_EA fffff80080127240 Device \Driver\vwifibus \Device\0000004f IRP_MJ_SET_EA fffff80080127240 Device \Driver\vwifibus \Device\0000004f IRP_MJ_FLUSH_BUFFERS fffff80080127240 Device \Driver\vwifibus \Device\0000004f IRP_MJ_QUERY_VOLUME_INFORMATION fffff80080127240 Device \Driver\vwifibus \Device\0000004f IRP_MJ_SET_VOLUME_INFORMATION fffff80080127240 Device \Driver\vwifibus \Device\0000004f IRP_MJ_DIRECTORY_CONTROL fffff80080127240 Device \Driver\vwifibus \Device\0000004f IRP_MJ_FILE_SYSTEM_CONTROL fffff80080127240 Device \Driver\vwifibus \Device\0000004f IRP_MJ_DEVICE_CONTROL fffff80080127240 Device \Driver\vwifibus \Device\0000004f IRP_MJ_INTERNAL_DEVICE_CONTROL fffff80080127240 Device \Driver\vwifibus \Device\0000004f IRP_MJ_SHUTDOWN fffff80080127240 Device \Driver\vwifibus \Device\0000004f IRP_MJ_LOCK_CONTROL fffff80080127240 Device \Driver\vwifibus \Device\0000004f IRP_MJ_CLEANUP fffff80080127240 Device \Driver\vwifibus \Device\0000004f IRP_MJ_CREATE_MAILSLOT fffff80080127240 Device \Driver\vwifibus \Device\0000004f IRP_MJ_QUERY_SECURITY fffff80080127240 Device \Driver\vwifibus \Device\0000004f IRP_MJ_SET_SECURITY fffff80080127240 Device \Driver\vwifibus \Device\0000004f IRP_MJ_POWER fffff80080127240 Device \Driver\vwifibus \Device\0000004f IRP_MJ_SYSTEM_CONTROL fffff80080127240 Device \Driver\vwifibus \Device\0000004f IRP_MJ_DEVICE_CHANGE fffff80080127240 Device \Driver\vwifibus \Device\0000004f IRP_MJ_QUERY_QUOTA fffff80080127240 Device \Driver\vwifibus \Device\0000004f IRP_MJ_SET_QUOTA fffff80080127240 Device \Driver\WudfPf \Device\HostProcess-c4d65471-68af-416d-8499-9eaffd20eacb IRP_MJ_CREATE fffff80082a9df10 Device \Driver\WudfPf \Device\HostProcess-c4d65471-68af-416d-8499-9eaffd20eacb IRP_MJ_CREATE_NAMED_PIPE fffff80082a9df10 Device \Driver\WudfPf \Device\HostProcess-c4d65471-68af-416d-8499-9eaffd20eacb IRP_MJ_CLOSE fffff80082a9df10 Device \Driver\WudfPf \Device\HostProcess-c4d65471-68af-416d-8499-9eaffd20eacb IRP_MJ_READ fffff80082a9df10 Device \Driver\WudfPf \Device\HostProcess-c4d65471-68af-416d-8499-9eaffd20eacb IRP_MJ_WRITE fffff80082a9df10 Device \Driver\WudfPf \Device\HostProcess-c4d65471-68af-416d-8499-9eaffd20eacb IRP_MJ_QUERY_INFORMATION fffff80082a9df10 Device \Driver\WudfPf \Device\HostProcess-c4d65471-68af-416d-8499-9eaffd20eacb IRP_MJ_SET_INFORMATION fffff80082a9df10 Device \Driver\WudfPf \Device\HostProcess-c4d65471-68af-416d-8499-9eaffd20eacb IRP_MJ_QUERY_EA fffff80082a9df10 Device \Driver\WudfPf \Device\HostProcess-c4d65471-68af-416d-8499-9eaffd20eacb IRP_MJ_SET_EA fffff80082a9df10 Device \Driver\WudfPf \Device\HostProcess-c4d65471-68af-416d-8499-9eaffd20eacb IRP_MJ_FLUSH_BUFFERS fffff80082a9df10 Device \Driver\WudfPf \Device\HostProcess-c4d65471-68af-416d-8499-9eaffd20eacb IRP_MJ_QUERY_VOLUME_INFORMATION fffff80082a9df10 Device \Driver\WudfPf \Device\HostProcess-c4d65471-68af-416d-8499-9eaffd20eacb IRP_MJ_SET_VOLUME_INFORMATION fffff80082a9df10 Device \Driver\WudfPf \Device\HostProcess-c4d65471-68af-416d-8499-9eaffd20eacb IRP_MJ_DIRECTORY_CONTROL fffff80082a9df10 Device \Driver\WudfPf \Device\HostProcess-c4d65471-68af-416d-8499-9eaffd20eacb IRP_MJ_FILE_SYSTEM_CONTROL fffff80082a9df10 Device \Driver\WudfPf \Device\HostProcess-c4d65471-68af-416d-8499-9eaffd20eacb IRP_MJ_DEVICE_CONTROL fffff80082a9df10 Device \Driver\WudfPf \Device\HostProcess-c4d65471-68af-416d-8499-9eaffd20eacb IRP_MJ_INTERNAL_DEVICE_CONTROL fffff80082a9df10 Device \Driver\WudfPf \Device\HostProcess-c4d65471-68af-416d-8499-9eaffd20eacb IRP_MJ_SHUTDOWN fffff80082a9df10 Device \Driver\WudfPf \Device\HostProcess-c4d65471-68af-416d-8499-9eaffd20eacb IRP_MJ_LOCK_CONTROL fffff80082a9df10 Device \Driver\WudfPf \Device\HostProcess-c4d65471-68af-416d-8499-9eaffd20eacb IRP_MJ_CLEANUP fffff80082a9df10 Device \Driver\WudfPf \Device\HostProcess-c4d65471-68af-416d-8499-9eaffd20eacb IRP_MJ_CREATE_MAILSLOT fffff80082a9df10 Device \Driver\WudfPf \Device\HostProcess-c4d65471-68af-416d-8499-9eaffd20eacb IRP_MJ_QUERY_SECURITY fffff80082a9df10 Device \Driver\WudfPf \Device\HostProcess-c4d65471-68af-416d-8499-9eaffd20eacb IRP_MJ_SET_SECURITY fffff80082a9df10 Device \Driver\WudfPf \Device\HostProcess-c4d65471-68af-416d-8499-9eaffd20eacb IRP_MJ_POWER fffff80082a9df10 Device \Driver\WudfPf \Device\HostProcess-c4d65471-68af-416d-8499-9eaffd20eacb IRP_MJ_SYSTEM_CONTROL fffff80082a9df10 Device \Driver\WudfPf \Device\HostProcess-c4d65471-68af-416d-8499-9eaffd20eacb IRP_MJ_DEVICE_CHANGE fffff80082a9df10 Device \Driver\WudfPf \Device\HostProcess-c4d65471-68af-416d-8499-9eaffd20eacb IRP_MJ_QUERY_QUOTA fffff80082a9df10 Device \Driver\WudfPf \Device\HostProcess-c4d65471-68af-416d-8499-9eaffd20eacb IRP_MJ_SET_QUOTA fffff80082a9df10 Device \Driver\AiCharger \Device\0000003b IRP_MJ_CREATE fffff8008250a388 Device \Driver\AiCharger \Device\0000003b IRP_MJ_CREATE_NAMED_PIPE fffff8008250a388 Device \Driver\AiCharger \Device\0000003b IRP_MJ_CLOSE fffff8008250a388 Device \Driver\AiCharger \Device\0000003b IRP_MJ_READ fffff8008250a388 Device \Driver\AiCharger \Device\0000003b IRP_MJ_WRITE fffff8008250a388 Device \Driver\AiCharger \Device\0000003b IRP_MJ_QUERY_INFORMATION fffff8008250a388 Device \Driver\AiCharger \Device\0000003b IRP_MJ_SET_INFORMATION fffff8008250a388 Device \Driver\AiCharger \Device\0000003b IRP_MJ_QUERY_EA fffff8008250a388 Device \Driver\AiCharger \Device\0000003b IRP_MJ_SET_EA fffff8008250a388 Device \Driver\AiCharger \Device\0000003b IRP_MJ_FLUSH_BUFFERS fffff8008250a388 Device \Driver\AiCharger \Device\0000003b IRP_MJ_QUERY_VOLUME_INFORMATION fffff8008250a388 Device \Driver\AiCharger \Device\0000003b IRP_MJ_SET_VOLUME_INFORMATION fffff8008250a388 Device \Driver\AiCharger \Device\0000003b IRP_MJ_DIRECTORY_CONTROL fffff8008250a388 Device \Driver\AiCharger \Device\0000003b IRP_MJ_FILE_SYSTEM_CONTROL fffff8008250a388 Device \Driver\AiCharger \Device\0000003b IRP_MJ_DEVICE_CONTROL fffff8008250a388 Device \Driver\AiCharger \Device\0000003b IRP_MJ_INTERNAL_DEVICE_CONTROL fffff8008250a388 Device \Driver\AiCharger \Device\0000003b IRP_MJ_SHUTDOWN fffff8008250a388 Device \Driver\AiCharger \Device\0000003b IRP_MJ_LOCK_CONTROL fffff8008250a388 Device \Driver\AiCharger \Device\0000003b IRP_MJ_CLEANUP fffff8008250a388 Device \Driver\AiCharger \Device\0000003b IRP_MJ_CREATE_MAILSLOT fffff8008250a388 Device \Driver\AiCharger \Device\0000003b IRP_MJ_QUERY_SECURITY fffff8008250a388 Device \Driver\AiCharger \Device\0000003b IRP_MJ_SET_SECURITY fffff8008250a388 Device \Driver\AiCharger \Device\0000003b IRP_MJ_POWER fffff8008250a388 Device \Driver\AiCharger \Device\0000003b IRP_MJ_SYSTEM_CONTROL fffff8008250a388 Device \Driver\AiCharger \Device\0000003b IRP_MJ_DEVICE_CHANGE fffff8008250a388 Device \Driver\AiCharger \Device\0000003b IRP_MJ_QUERY_QUOTA fffff8008250a388 Device \Driver\AiCharger \Device\0000003b IRP_MJ_SET_QUOTA fffff8008250a388 Device \Driver\ahcache \Device\ahcache IRP_MJ_CREATE fffff80081fc1fa4 Device \Driver\ahcache \Device\ahcache IRP_MJ_CREATE_NAMED_PIPE fffff8028b8facf4 Device \Driver\ahcache \Device\ahcache IRP_MJ_CLOSE fffff80081fc1fa4 Device \Driver\ahcache \Device\ahcache IRP_MJ_READ fffff8028b8facf4 Device \Driver\ahcache \Device\ahcache IRP_MJ_WRITE fffff8028b8facf4 Device \Driver\ahcache \Device\ahcache IRP_MJ_QUERY_INFORMATION fffff8028b8facf4 Device \Driver\ahcache \Device\ahcache IRP_MJ_SET_INFORMATION fffff8028b8facf4 Device \Driver\ahcache \Device\ahcache IRP_MJ_QUERY_EA fffff8028b8facf4 Device \Driver\ahcache \Device\ahcache IRP_MJ_SET_EA fffff8028b8facf4 Device \Driver\ahcache \Device\ahcache IRP_MJ_FLUSH_BUFFERS fffff8028b8facf4 Device \Driver\ahcache \Device\ahcache IRP_MJ_QUERY_VOLUME_INFORMATION fffff8028b8facf4 Device \Driver\ahcache \Device\ahcache IRP_MJ_SET_VOLUME_INFORMATION fffff8028b8facf4 Device \Driver\ahcache \Device\ahcache IRP_MJ_DIRECTORY_CONTROL fffff8028b8facf4 Device \Driver\ahcache \Device\ahcache IRP_MJ_FILE_SYSTEM_CONTROL fffff8028b8facf4 Device \Driver\ahcache \Device\ahcache IRP_MJ_DEVICE_CONTROL fffff80081fc2010 Device \Driver\ahcache \Device\ahcache IRP_MJ_INTERNAL_DEVICE_CONTROL fffff8028b8facf4 Device \Driver\ahcache \Device\ahcache IRP_MJ_SHUTDOWN fffff80081fc1fc0 Device \Driver\ahcache \Device\ahcache IRP_MJ_LOCK_CONTROL fffff8028b8facf4 Device \Driver\ahcache \Device\ahcache IRP_MJ_CLEANUP fffff8028b8facf4 Device \Driver\ahcache \Device\ahcache IRP_MJ_CREATE_MAILSLOT fffff8028b8facf4 Device \Driver\ahcache \Device\ahcache IRP_MJ_QUERY_SECURITY fffff8028b8facf4 Device \Driver\ahcache \Device\ahcache IRP_MJ_SET_SECURITY fffff8028b8facf4 Device \Driver\ahcache \Device\ahcache IRP_MJ_POWER fffff8028b8facf4 Device \Driver\ahcache \Device\ahcache IRP_MJ_SYSTEM_CONTROL fffff8028b8facf4 Device \Driver\ahcache \Device\ahcache IRP_MJ_DEVICE_CHANGE fffff8028b8facf4 Device \Driver\ahcache \Device\ahcache IRP_MJ_QUERY_QUOTA fffff8028b8facf4 Device \Driver\ahcache \Device\ahcache IRP_MJ_SET_QUOTA fffff8028b8facf4 Device \Driver\PnpManager \Device\00000001 IRP_MJ_CREATE fffff8028b8facf4 Device \Driver\PnpManager \Device\00000001 IRP_MJ_CREATE_NAMED_PIPE fffff8028b8facf4 Device \Driver\PnpManager \Device\00000001 IRP_MJ_CLOSE fffff8028b8facf4 Device \Driver\PnpManager \Device\00000001 IRP_MJ_READ fffff8028b8facf4 Device \Driver\PnpManager \Device\00000001 IRP_MJ_WRITE fffff8028b8facf4 Device \Driver\PnpManager \Device\00000001 IRP_MJ_QUERY_INFORMATION fffff8028b8facf4 Device \Driver\PnpManager \Device\00000001 IRP_MJ_SET_INFORMATION fffff8028b8facf4 Device \Driver\PnpManager \Device\00000001 IRP_MJ_QUERY_EA fffff8028b8facf4 Device \Driver\PnpManager \Device\00000001 IRP_MJ_SET_EA fffff8028b8facf4 Device \Driver\PnpManager \Device\00000001 IRP_MJ_FLUSH_BUFFERS fffff8028b8facf4 Device \Driver\PnpManager \Device\00000001 IRP_MJ_QUERY_VOLUME_INFORMATION fffff8028b8facf4 Device \Driver\PnpManager \Device\00000001 IRP_MJ_SET_VOLUME_INFORMATION fffff8028b8facf4 Device \Driver\PnpManager \Device\00000001 IRP_MJ_DIRECTORY_CONTROL fffff8028b8facf4 Device \Driver\PnpManager \Device\00000001 IRP_MJ_FILE_SYSTEM_CONTROL fffff8028b8facf4 Device \Driver\PnpManager \Device\00000001 IRP_MJ_DEVICE_CONTROL fffff8028b8facf4 Device \Driver\PnpManager \Device\00000001 IRP_MJ_INTERNAL_DEVICE_CONTROL fffff8028b8facf4 Device \Driver\PnpManager \Device\00000001 IRP_MJ_SHUTDOWN fffff8028b8facf4 Device \Driver\PnpManager \Device\00000001 IRP_MJ_LOCK_CONTROL fffff8028b8facf4 Device \Driver\PnpManager \Device\00000001 IRP_MJ_CLEANUP fffff8028b8facf4 Device \Driver\PnpManager \Device\00000001 IRP_MJ_CREATE_MAILSLOT fffff8028b8facf4 Device \Driver\PnpManager \Device\00000001 IRP_MJ_QUERY_SECURITY fffff8028b8facf4 Device \Driver\PnpManager \Device\00000001 IRP_MJ_SET_SECURITY fffff8028b8facf4 Device \Driver\PnpManager \Device\00000001 IRP_MJ_POWER fffff8028b91f6a4 Device \Driver\PnpManager \Device\00000001 IRP_MJ_SYSTEM_CONTROL fffff8028bde3000 Device \Driver\PnpManager \Device\00000001 IRP_MJ_DEVICE_CHANGE fffff8028b8facf4 Device \Driver\PnpManager \Device\00000001 IRP_MJ_QUERY_QUOTA fffff8028b8facf4 Device \Driver\PnpManager \Device\00000001 IRP_MJ_SET_QUOTA fffff8028b8facf4 Device \FileSystem\srv \Device\LanmanServer IRP_MJ_CREATE fffff800836a8f90 Device \FileSystem\srv \Device\LanmanServer IRP_MJ_CREATE_NAMED_PIPE fffff800836a8f90 Device \FileSystem\srv \Device\LanmanServer IRP_MJ_CLOSE fffff800836a8f90 Device \FileSystem\srv \Device\LanmanServer IRP_MJ_READ fffff800836a8f90 Device \FileSystem\srv \Device\LanmanServer IRP_MJ_WRITE fffff800836a8f90 Device \FileSystem\srv \Device\LanmanServer IRP_MJ_QUERY_INFORMATION fffff800836a8f90 Device \FileSystem\srv \Device\LanmanServer IRP_MJ_SET_INFORMATION fffff800836a8f90 Device \FileSystem\srv \Device\LanmanServer IRP_MJ_QUERY_EA fffff800836a8f90 Device \FileSystem\srv \Device\LanmanServer IRP_MJ_SET_EA fffff800836a8f90 Device \FileSystem\srv \Device\LanmanServer IRP_MJ_FLUSH_BUFFERS fffff800836a8f90 Device \FileSystem\srv \Device\LanmanServer IRP_MJ_QUERY_VOLUME_INFORMATION fffff800836a8f90 Device \FileSystem\srv \Device\LanmanServer IRP_MJ_SET_VOLUME_INFORMATION fffff800836a8f90 Device \FileSystem\srv \Device\LanmanServer IRP_MJ_DIRECTORY_CONTROL fffff800836a8f90 Device \FileSystem\srv \Device\LanmanServer IRP_MJ_FILE_SYSTEM_CONTROL fffff800836a8f90 Device \FileSystem\srv \Device\LanmanServer IRP_MJ_DEVICE_CONTROL fffff800836a8f90 Device \FileSystem\srv \Device\LanmanServer IRP_MJ_INTERNAL_DEVICE_CONTROL fffff800836a8f90 Device \FileSystem\srv \Device\LanmanServer IRP_MJ_SHUTDOWN fffff800836a8f90 Device \FileSystem\srv \Device\LanmanServer IRP_MJ_LOCK_CONTROL fffff800836a8f90 Device \FileSystem\srv \Device\LanmanServer IRP_MJ_CLEANUP fffff800836a8f90 Device \FileSystem\srv \Device\LanmanServer IRP_MJ_CREATE_MAILSLOT fffff800836a8f90 Device \FileSystem\srv \Device\LanmanServer IRP_MJ_QUERY_SECURITY fffff800836a8f90 Device \FileSystem\srv \Device\LanmanServer IRP_MJ_SET_SECURITY fffff800836a8f90 Device \FileSystem\srv \Device\LanmanServer IRP_MJ_POWER fffff800836a8f90 Device \FileSystem\srv \Device\LanmanServer IRP_MJ_SYSTEM_CONTROL fffff800836a8f90 Device \FileSystem\srv \Device\LanmanServer IRP_MJ_DEVICE_CHANGE fffff800836a8f90 Device \FileSystem\srv \Device\LanmanServer IRP_MJ_QUERY_QUOTA fffff800836a8f90 Device \FileSystem\srv \Device\LanmanServer IRP_MJ_SET_QUOTA fffff800836a8f90 Device \Driver\BTHUSB \Device\0000004b IRP_MJ_CREATE fffff8008304fc64 Device \Driver\BTHUSB \Device\0000004b IRP_MJ_CREATE_NAMED_PIPE fffff8028b8facf4 Device \Driver\BTHUSB \Device\0000004b IRP_MJ_CLOSE fffff800830e2034 Device \Driver\BTHUSB \Device\0000004b IRP_MJ_READ fffff8028b8facf4 Device \Driver\BTHUSB \Device\0000004b IRP_MJ_WRITE fffff8028b8facf4 Device \Driver\BTHUSB \Device\0000004b IRP_MJ_QUERY_INFORMATION fffff8028b8facf4 Device \Driver\BTHUSB \Device\0000004b IRP_MJ_SET_INFORMATION fffff8028b8facf4 Device \Driver\BTHUSB \Device\0000004b IRP_MJ_QUERY_EA fffff8028b8facf4 Device \Driver\BTHUSB \Device\0000004b IRP_MJ_SET_EA fffff8028b8facf4 Device \Driver\BTHUSB \Device\0000004b IRP_MJ_FLUSH_BUFFERS fffff8028b8facf4 Device \Driver\BTHUSB \Device\0000004b IRP_MJ_QUERY_VOLUME_INFORMATION fffff8028b8facf4 Device \Driver\BTHUSB \Device\0000004b IRP_MJ_SET_VOLUME_INFORMATION fffff8028b8facf4 Device \Driver\BTHUSB \Device\0000004b IRP_MJ_DIRECTORY_CONTROL fffff8028b8facf4 Device \Driver\BTHUSB \Device\0000004b IRP_MJ_FILE_SYSTEM_CONTROL fffff8028b8facf4 Device \Driver\BTHUSB \Device\0000004b IRP_MJ_DEVICE_CONTROL fffff8008304c7e8 Device \Driver\BTHUSB \Device\0000004b IRP_MJ_INTERNAL_DEVICE_CONTROL fffff8008304dae0 Device \Driver\BTHUSB \Device\0000004b IRP_MJ_SHUTDOWN fffff8028b8facf4 Device \Driver\BTHUSB \Device\0000004b IRP_MJ_LOCK_CONTROL fffff8028b8facf4 Device \Driver\BTHUSB \Device\0000004b IRP_MJ_CLEANUP fffff8008304f998 Device \Driver\BTHUSB \Device\0000004b IRP_MJ_CREATE_MAILSLOT fffff8028b8facf4 Device \Driver\BTHUSB \Device\0000004b IRP_MJ_QUERY_SECURITY fffff8028b8facf4 Device \Driver\BTHUSB \Device\0000004b IRP_MJ_SET_SECURITY fffff8028b8facf4 Device \Driver\BTHUSB \Device\0000004b IRP_MJ_POWER fffff800830e4754 Device \Driver\BTHUSB \Device\0000004b IRP_MJ_SYSTEM_CONTROL fffff800830e5140 Device \Driver\BTHUSB \Device\0000004b IRP_MJ_DEVICE_CHANGE fffff8028b8facf4 Device \Driver\BTHUSB \Device\0000004b IRP_MJ_QUERY_QUOTA fffff8028b8facf4 Device \Driver\BTHUSB \Device\0000004b IRP_MJ_SET_QUOTA fffff8028b8facf4 Device \Driver\Tcpip \Device\IPSECDOSP IRP_MJ_CREATE fffff800811cc9a0 Device \Driver\Tcpip \Device\IPSECDOSP IRP_MJ_CREATE_NAMED_PIPE fffff8028b8facf4 Device \Driver\Tcpip \Device\IPSECDOSP IRP_MJ_CLOSE fffff800811cc9a0 Device \Driver\Tcpip \Device\IPSECDOSP IRP_MJ_READ fffff8028b8facf4 Device \Driver\Tcpip \Device\IPSECDOSP IRP_MJ_WRITE fffff8028b8facf4 Device \Driver\Tcpip \Device\IPSECDOSP IRP_MJ_QUERY_INFORMATION fffff8028b8facf4 Device \Driver\Tcpip \Device\IPSECDOSP IRP_MJ_SET_INFORMATION fffff8028b8facf4 Device \Driver\Tcpip \Device\IPSECDOSP IRP_MJ_QUERY_EA fffff8028b8facf4 Device \Driver\Tcpip \Device\IPSECDOSP IRP_MJ_SET_EA fffff8028b8facf4 Device \Driver\Tcpip \Device\IPSECDOSP IRP_MJ_FLUSH_BUFFERS fffff8028b8facf4 Device \Driver\Tcpip \Device\IPSECDOSP IRP_MJ_QUERY_VOLUME_INFORMATION fffff8028b8facf4 Device \Driver\Tcpip \Device\IPSECDOSP IRP_MJ_SET_VOLUME_INFORMATION fffff8028b8facf4 Device \Driver\Tcpip \Device\IPSECDOSP IRP_MJ_DIRECTORY_CONTROL fffff8028b8facf4 Device \Driver\Tcpip \Device\IPSECDOSP IRP_MJ_FILE_SYSTEM_CONTROL fffff8028b8facf4 Device \Driver\Tcpip \Device\IPSECDOSP IRP_MJ_DEVICE_CONTROL fffff8008110d3f4 Device \Driver\Tcpip \Device\IPSECDOSP IRP_MJ_INTERNAL_DEVICE_CONTROL fffff800811cc9a0 Device \Driver\Tcpip \Device\IPSECDOSP IRP_MJ_SHUTDOWN fffff8028b8facf4 Device \Driver\Tcpip \Device\IPSECDOSP IRP_MJ_LOCK_CONTROL fffff8028b8facf4 Device \Driver\Tcpip \Device\IPSECDOSP IRP_MJ_CLEANUP fffff800811cc9a0 Device \Driver\Tcpip \Device\IPSECDOSP IRP_MJ_CREATE_MAILSLOT fffff8028b8facf4 Device \Driver\Tcpip \Device\IPSECDOSP IRP_MJ_QUERY_SECURITY fffff8028b8facf4 Device \Driver\Tcpip \Device\IPSECDOSP IRP_MJ_SET_SECURITY fffff8028b8facf4 Device \Driver\Tcpip \Device\IPSECDOSP IRP_MJ_POWER fffff8028b8facf4 Device \Driver\Tcpip \Device\IPSECDOSP IRP_MJ_SYSTEM_CONTROL fffff8028b8facf4 Device \Driver\Tcpip \Device\IPSECDOSP IRP_MJ_DEVICE_CHANGE fffff8028b8facf4 Device \Driver\Tcpip \Device\IPSECDOSP IRP_MJ_QUERY_QUOTA fffff8028b8facf4 Device \Driver\Tcpip \Device\IPSECDOSP IRP_MJ_SET_QUOTA fffff8028b8facf4 Device \Driver\pci \Device\NTPNP_PCI0009 IRP_MJ_CREATE fffff8028b8facf4 Device \Driver\pci \Device\NTPNP_PCI0009 IRP_MJ_CREATE_NAMED_PIPE fffff8028b8facf4 Device \Driver\pci \Device\NTPNP_PCI0009 IRP_MJ_CLOSE fffff8028b8facf4 Device \Driver\pci \Device\NTPNP_PCI0009 IRP_MJ_READ fffff8028b8facf4 Device \Driver\pci \Device\NTPNP_PCI0009 IRP_MJ_WRITE fffff8028b8facf4 Device \Driver\pci \Device\NTPNP_PCI0009 IRP_MJ_QUERY_INFORMATION fffff8028b8facf4 Device \Driver\pci \Device\NTPNP_PCI0009 IRP_MJ_SET_INFORMATION fffff8028b8facf4 Device \Driver\pci \Device\NTPNP_PCI0009 IRP_MJ_QUERY_EA fffff8028b8facf4 Device \Driver\pci \Device\NTPNP_PCI0009 IRP_MJ_SET_EA fffff8028b8facf4 Device \Driver\pci \Device\NTPNP_PCI0009 IRP_MJ_FLUSH_BUFFERS fffff8028b8facf4 Device \Driver\pci \Device\NTPNP_PCI0009 IRP_MJ_QUERY_VOLUME_INFORMATION fffff8028b8facf4 Device \Driver\pci \Device\NTPNP_PCI0009 IRP_MJ_SET_VOLUME_INFORMATION fffff8028b8facf4 Device \Driver\pci \Device\NTPNP_PCI0009 IRP_MJ_DIRECTORY_CONTROL fffff8028b8facf4 Device \Driver\pci \Device\NTPNP_PCI0009 IRP_MJ_FILE_SYSTEM_CONTROL fffff8028b8facf4 Device \Driver\pci \Device\NTPNP_PCI0009 IRP_MJ_DEVICE_CONTROL fffff800802f5e98 Device \Driver\pci \Device\NTPNP_PCI0009 IRP_MJ_INTERNAL_DEVICE_CONTROL fffff8028b8facf4 Device \Driver\pci \Device\NTPNP_PCI0009 IRP_MJ_SHUTDOWN fffff8028b8facf4 Device \Driver\pci \Device\NTPNP_PCI0009 IRP_MJ_LOCK_CONTROL fffff8028b8facf4 Device \Driver\pci \Device\NTPNP_PCI0009 IRP_MJ_CLEANUP fffff8028b8facf4 Device \Driver\pci \Device\NTPNP_PCI0009 IRP_MJ_CREATE_MAILSLOT fffff8028b8facf4 Device \Driver\pci \Device\NTPNP_PCI0009 IRP_MJ_QUERY_SECURITY fffff8028b8facf4 Device \Driver\pci \Device\NTPNP_PCI0009 IRP_MJ_SET_SECURITY fffff8028b8facf4 Device \Driver\pci \Device\NTPNP_PCI0009 IRP_MJ_POWER fffff800802f1900 Device \Driver\pci \Device\NTPNP_PCI0009 IRP_MJ_SYSTEM_CONTROL fffff80080314808 Device \Driver\pci \Device\NTPNP_PCI0009 IRP_MJ_DEVICE_CHANGE fffff8028b8facf4 Device \Driver\pci \Device\NTPNP_PCI0009 IRP_MJ_QUERY_QUOTA fffff8028b8facf4 Device \Driver\pci \Device\NTPNP_PCI0009 IRP_MJ_SET_QUOTA fffff8028b8facf4 Device \Driver\ACPI \Device\00000025 IRP_MJ_CREATE fffff80080035010 Device \Driver\ACPI \Device\00000025 IRP_MJ_CREATE_NAMED_PIPE fffff80080035010 Device \Driver\ACPI \Device\00000025 IRP_MJ_CLOSE fffff80080035010 Device \Driver\ACPI \Device\00000025 IRP_MJ_READ fffff80080035010 Device \Driver\ACPI \Device\00000025 IRP_MJ_WRITE fffff80080035010 Device \Driver\ACPI \Device\00000025 IRP_MJ_QUERY_INFORMATION fffff80080035010 Device \Driver\ACPI \Device\00000025 IRP_MJ_SET_INFORMATION fffff80080035010 Device \Driver\ACPI \Device\00000025 IRP_MJ_QUERY_EA fffff80080035010 Device \Driver\ACPI \Device\00000025 IRP_MJ_SET_EA fffff80080035010 Device \Driver\ACPI \Device\00000025 IRP_MJ_FLUSH_BUFFERS fffff80080035010 Device \Driver\ACPI \Device\00000025 IRP_MJ_QUERY_VOLUME_INFORMATION fffff80080035010 Device \Driver\ACPI \Device\00000025 IRP_MJ_SET_VOLUME_INFORMATION fffff80080035010 Device \Driver\ACPI \Device\00000025 IRP_MJ_DIRECTORY_CONTROL fffff80080035010 Device \Driver\ACPI \Device\00000025 IRP_MJ_FILE_SYSTEM_CONTROL fffff80080035010 Device \Driver\ACPI \Device\00000025 IRP_MJ_DEVICE_CONTROL fffff80080035010 Device \Driver\ACPI \Device\00000025 IRP_MJ_INTERNAL_DEVICE_CONTROL fffff80080035010 Device \Driver\ACPI \Device\00000025 IRP_MJ_SHUTDOWN fffff80080035010 Device \Driver\ACPI \Device\00000025 IRP_MJ_LOCK_CONTROL fffff80080035010 Device \Driver\ACPI \Device\00000025 IRP_MJ_CLEANUP fffff80080035010 Device \Driver\ACPI \Device\00000025 IRP_MJ_CREATE_MAILSLOT fffff80080035010 Device \Driver\ACPI \Device\00000025 IRP_MJ_QUERY_SECURITY fffff80080035010 Device \Driver\ACPI \Device\00000025 IRP_MJ_SET_SECURITY fffff80080035010 Device \Driver\ACPI \Device\00000025 IRP_MJ_POWER fffff80080035010 Device \Driver\ACPI \Device\00000025 IRP_MJ_SYSTEM_CONTROL fffff80080035010 Device \Driver\ACPI \Device\00000025 IRP_MJ_DEVICE_CHANGE fffff80080035010 Device \Driver\ACPI \Device\00000025 IRP_MJ_QUERY_QUOTA fffff80080035010 Device \Driver\ACPI \Device\00000025 IRP_MJ_SET_QUOTA fffff80080035010 Device \Driver\PEAUTH \Device\PEAuth IRP_MJ_CREATE fffff80080127240 Device \Driver\PEAUTH \Device\PEAuth IRP_MJ_CREATE_NAMED_PIPE fffff80080127240 Device \Driver\PEAUTH \Device\PEAuth IRP_MJ_CLOSE fffff80080127240 Device \Driver\PEAUTH \Device\PEAuth IRP_MJ_READ fffff80080127240 Device \Driver\PEAUTH \Device\PEAuth IRP_MJ_WRITE fffff80080127240 Device \Driver\PEAUTH \Device\PEAuth IRP_MJ_QUERY_INFORMATION fffff80080127240 Device \Driver\PEAUTH \Device\PEAuth IRP_MJ_SET_INFORMATION fffff80080127240 Device \Driver\PEAUTH \Device\PEAuth IRP_MJ_QUERY_EA fffff80080127240 Device \Driver\PEAUTH \Device\PEAuth IRP_MJ_SET_EA fffff80080127240 Device \Driver\PEAUTH \Device\PEAuth IRP_MJ_FLUSH_BUFFERS fffff80080127240 Device \Driver\PEAUTH \Device\PEAuth IRP_MJ_QUERY_VOLUME_INFORMATION fffff80080127240 Device \Driver\PEAUTH \Device\PEAuth IRP_MJ_SET_VOLUME_INFORMATION fffff80080127240 Device \Driver\PEAUTH \Device\PEAuth IRP_MJ_DIRECTORY_CONTROL fffff80080127240 Device \Driver\PEAUTH \Device\PEAuth IRP_MJ_FILE_SYSTEM_CONTROL fffff80080127240 Device \Driver\PEAUTH \Device\PEAuth IRP_MJ_DEVICE_CONTROL fffff80080127240 Device \Driver\PEAUTH \Device\PEAuth IRP_MJ_INTERNAL_DEVICE_CONTROL fffff80080127240 Device \Driver\PEAUTH \Device\PEAuth IRP_MJ_SHUTDOWN fffff80080127240 Device \Driver\PEAUTH \Device\PEAuth IRP_MJ_LOCK_CONTROL fffff80080127240 Device \Driver\PEAUTH \Device\PEAuth IRP_MJ_CLEANUP fffff80080127240 Device \Driver\PEAUTH \Device\PEAuth IRP_MJ_CREATE_MAILSLOT fffff80080127240 Device \Driver\PEAUTH \Device\PEAuth IRP_MJ_QUERY_SECURITY fffff80080127240 Device \Driver\PEAUTH \Device\PEAuth IRP_MJ_SET_SECURITY fffff80080127240 Device \Driver\PEAUTH \Device\PEAuth IRP_MJ_POWER fffff80080127240 Device \Driver\PEAUTH \Device\PEAuth IRP_MJ_SYSTEM_CONTROL fffff80080127240 Device \Driver\PEAUTH \Device\PEAuth IRP_MJ_DEVICE_CHANGE fffff80080127240 Device \Driver\PEAUTH \Device\PEAuth IRP_MJ_QUERY_QUOTA fffff80080127240 Device \Driver\PEAUTH \Device\PEAuth IRP_MJ_SET_QUOTA fffff80080127240 Device \Driver\usb3Hub \Device\HubPdoDevice IRP_MJ_CREATE fffff80080127240 Device \Driver\usb3Hub \Device\HubPdoDevice IRP_MJ_CREATE_NAMED_PIPE fffff80080127240 Device \Driver\usb3Hub \Device\HubPdoDevice IRP_MJ_CLOSE fffff80080127240 Device \Driver\usb3Hub \Device\HubPdoDevice IRP_MJ_READ fffff80080127240 Device \Driver\usb3Hub \Device\HubPdoDevice IRP_MJ_WRITE fffff80080127240 Device \Driver\usb3Hub \Device\HubPdoDevice IRP_MJ_QUERY_INFORMATION fffff80080127240 Device \Driver\usb3Hub \Device\HubPdoDevice IRP_MJ_SET_INFORMATION fffff80080127240 Device \Driver\usb3Hub \Device\HubPdoDevice IRP_MJ_QUERY_EA fffff80080127240 Device \Driver\usb3Hub \Device\HubPdoDevice IRP_MJ_SET_EA fffff80080127240 Device \Driver\usb3Hub \Device\HubPdoDevice IRP_MJ_FLUSH_BUFFERS fffff80080127240 Device \Driver\usb3Hub \Device\HubPdoDevice IRP_MJ_QUERY_VOLUME_INFORMATION fffff80080127240 Device \Driver\usb3Hub \Device\HubPdoDevice IRP_MJ_SET_VOLUME_INFORMATION fffff80080127240 Device \Driver\usb3Hub \Device\HubPdoDevice IRP_MJ_DIRECTORY_CONTROL fffff80080127240 Device \Driver\usb3Hub \Device\HubPdoDevice IRP_MJ_FILE_SYSTEM_CONTROL fffff80080127240 Device \Driver\usb3Hub \Device\HubPdoDevice IRP_MJ_DEVICE_CONTROL fffff80080127240 Device \Driver\usb3Hub \Device\HubPdoDevice IRP_MJ_INTERNAL_DEVICE_CONTROL fffff80080127240 Device \Driver\usb3Hub \Device\HubPdoDevice IRP_MJ_SHUTDOWN fffff80080127240 Device \Driver\usb3Hub \Device\HubPdoDevice IRP_MJ_LOCK_CONTROL fffff80080127240 Device \Driver\usb3Hub \Device\HubPdoDevice IRP_MJ_CLEANUP fffff80080127240 Device \Driver\usb3Hub \Device\HubPdoDevice IRP_MJ_CREATE_MAILSLOT fffff80080127240 Device \Driver\usb3Hub \Device\HubPdoDevice IRP_MJ_QUERY_SECURITY fffff80080127240 Device \Driver\usb3Hub \Device\HubPdoDevice IRP_MJ_SET_SECURITY fffff80080127240 Device \Driver\usb3Hub \Device\HubPdoDevice IRP_MJ_POWER fffff80080127240 Device \Driver\usb3Hub \Device\HubPdoDevice IRP_MJ_SYSTEM_CONTROL fffff80080127240 Device \Driver\usb3Hub \Device\HubPdoDevice IRP_MJ_DEVICE_CHANGE fffff80080127240 Device \Driver\usb3Hub \Device\HubPdoDevice IRP_MJ_QUERY_QUOTA fffff80080127240 Device \Driver\usb3Hub \Device\HubPdoDevice IRP_MJ_SET_QUOTA fffff80080127240 Device \Driver\volsnap \Device\HarddiskVolumeShadowCopy{018577f7-8402-11e5-825f-6057184be424} IRP_MJ_CREATE fffff80080f73010 Device \Driver\volsnap \Device\HarddiskVolumeShadowCopy{018577f7-8402-11e5-825f-6057184be424} IRP_MJ_CREATE_NAMED_PIPE fffff80080f74760 Device \Driver\volsnap \Device\HarddiskVolumeShadowCopy{018577f7-8402-11e5-825f-6057184be424} IRP_MJ_CLOSE fffff80080f74760 Device \Driver\volsnap \Device\HarddiskVolumeShadowCopy{018577f7-8402-11e5-825f-6057184be424} IRP_MJ_READ fffff80080f61780 Device \Driver\volsnap \Device\HarddiskVolumeShadowCopy{018577f7-8402-11e5-825f-6057184be424} IRP_MJ_WRITE fffff80080f613c0 Device \Driver\volsnap \Device\HarddiskVolumeShadowCopy{018577f7-8402-11e5-825f-6057184be424} IRP_MJ_QUERY_INFORMATION fffff80080f74760 Device \Driver\volsnap \Device\HarddiskVolumeShadowCopy{018577f7-8402-11e5-825f-6057184be424} IRP_MJ_SET_INFORMATION fffff80080f74760 Device \Driver\volsnap \Device\HarddiskVolumeShadowCopy{018577f7-8402-11e5-825f-6057184be424} IRP_MJ_QUERY_EA fffff80080f74760 Device \Driver\volsnap \Device\HarddiskVolumeShadowCopy{018577f7-8402-11e5-825f-6057184be424} IRP_MJ_SET_EA fffff80080f74760 Device \Driver\volsnap \Device\HarddiskVolumeShadowCopy{018577f7-8402-11e5-825f-6057184be424} IRP_MJ_FLUSH_BUFFERS fffff80080f74760 Device \Driver\volsnap \Device\HarddiskVolumeShadowCopy{018577f7-8402-11e5-825f-6057184be424} IRP_MJ_QUERY_VOLUME_INFORMATION fffff80080f74760 Device \Driver\volsnap \Device\HarddiskVolumeShadowCopy{018577f7-8402-11e5-825f-6057184be424} IRP_MJ_SET_VOLUME_INFORMATION fffff80080f74760 Device \Driver\volsnap \Device\HarddiskVolumeShadowCopy{018577f7-8402-11e5-825f-6057184be424} IRP_MJ_DIRECTORY_CONTROL fffff80080f74760 Device \Driver\volsnap \Device\HarddiskVolumeShadowCopy{018577f7-8402-11e5-825f-6057184be424} IRP_MJ_FILE_SYSTEM_CONTROL fffff80080f74760 Device \Driver\volsnap \Device\HarddiskVolumeShadowCopy{018577f7-8402-11e5-825f-6057184be424} IRP_MJ_DEVICE_CONTROL fffff80080f74010 Device \Driver\volsnap \Device\HarddiskVolumeShadowCopy{018577f7-8402-11e5-825f-6057184be424} IRP_MJ_INTERNAL_DEVICE_CONTROL fffff80080f74760 Device \Driver\volsnap \Device\HarddiskVolumeShadowCopy{018577f7-8402-11e5-825f-6057184be424} IRP_MJ_SHUTDOWN fffff80080f74760 Device \Driver\volsnap \Device\HarddiskVolumeShadowCopy{018577f7-8402-11e5-825f-6057184be424} IRP_MJ_LOCK_CONTROL fffff80080f74760 Device \Driver\volsnap \Device\HarddiskVolumeShadowCopy{018577f7-8402-11e5-825f-6057184be424} IRP_MJ_CLEANUP fffff80080f61400 Device \Driver\volsnap \Device\HarddiskVolumeShadowCopy{018577f7-8402-11e5-825f-6057184be424} IRP_MJ_CREATE_MAILSLOT fffff80080f74760 Device \Driver\volsnap \Device\HarddiskVolumeShadowCopy{018577f7-8402-11e5-825f-6057184be424} IRP_MJ_QUERY_SECURITY fffff80080f74760 Device \Driver\volsnap \Device\HarddiskVolumeShadowCopy{018577f7-8402-11e5-825f-6057184be424} IRP_MJ_SET_SECURITY fffff80080f74760 Device \Driver\volsnap \Device\HarddiskVolumeShadowCopy{018577f7-8402-11e5-825f-6057184be424} IRP_MJ_POWER fffff80080f63620 Device \Driver\volsnap \Device\HarddiskVolumeShadowCopy{018577f7-8402-11e5-825f-6057184be424} IRP_MJ_SYSTEM_CONTROL fffff80080f74760 Device \Driver\volsnap \Device\HarddiskVolumeShadowCopy{018577f7-8402-11e5-825f-6057184be424} IRP_MJ_DEVICE_CHANGE fffff80080f74760 Device \Driver\volsnap \Device\HarddiskVolumeShadowCopy{018577f7-8402-11e5-825f-6057184be424} IRP_MJ_QUERY_QUOTA fffff80080f74760 Device \Driver\volsnap \Device\HarddiskVolumeShadowCopy{018577f7-8402-11e5-825f-6057184be424} IRP_MJ_SET_QUOTA fffff80080f74760 Device \Driver\ACPI \Device\00000035 IRP_MJ_CREATE fffff80080035010 Device \Driver\ACPI \Device\00000035 IRP_MJ_CREATE_NAMED_PIPE fffff80080035010 Device \Driver\ACPI \Device\00000035 IRP_MJ_CLOSE fffff80080035010 Device \Driver\ACPI \Device\00000035 IRP_MJ_READ fffff80080035010 Device \Driver\ACPI \Device\00000035 IRP_MJ_WRITE fffff80080035010 Device \Driver\ACPI \Device\00000035 IRP_MJ_QUERY_INFORMATION fffff80080035010 Device \Driver\ACPI \Device\00000035 IRP_MJ_SET_INFORMATION fffff80080035010 Device \Driver\ACPI \Device\00000035 IRP_MJ_QUERY_EA fffff80080035010 Device \Driver\ACPI \Device\00000035 IRP_MJ_SET_EA fffff80080035010 Device \Driver\ACPI \Device\00000035 IRP_MJ_FLUSH_BUFFERS fffff80080035010 Device \Driver\ACPI \Device\00000035 IRP_MJ_QUERY_VOLUME_INFORMATION fffff80080035010 Device \Driver\ACPI \Device\00000035 IRP_MJ_SET_VOLUME_INFORMATION fffff80080035010 Device \Driver\ACPI \Device\00000035 IRP_MJ_DIRECTORY_CONTROL fffff80080035010 Device \Driver\ACPI \Device\00000035 IRP_MJ_FILE_SYSTEM_CONTROL fffff80080035010 Device \Driver\ACPI \Device\00000035 IRP_MJ_DEVICE_CONTROL fffff80080035010 Device \Driver\ACPI \Device\00000035 IRP_MJ_INTERNAL_DEVICE_CONTROL fffff80080035010 Device \Driver\ACPI \Device\00000035 IRP_MJ_SHUTDOWN fffff80080035010 Device \Driver\ACPI \Device\00000035 IRP_MJ_LOCK_CONTROL fffff80080035010 Device \Driver\ACPI \Device\00000035 IRP_MJ_CLEANUP fffff80080035010 Device \Driver\ACPI \Device\00000035 IRP_MJ_CREATE_MAILSLOT fffff80080035010 Device \Driver\ACPI \Device\00000035 IRP_MJ_QUERY_SECURITY fffff80080035010 Device \Driver\ACPI \Device\00000035 IRP_MJ_SET_SECURITY fffff80080035010 Device \Driver\ACPI \Device\00000035 IRP_MJ_POWER fffff80080035010 Device \Driver\ACPI \Device\00000035 IRP_MJ_SYSTEM_CONTROL fffff80080035010 Device \Driver\ACPI \Device\00000035 IRP_MJ_DEVICE_CHANGE fffff80080035010 Device \Driver\ACPI \Device\00000035 IRP_MJ_QUERY_QUOTA fffff80080035010 Device \Driver\ACPI \Device\00000035 IRP_MJ_SET_QUOTA fffff80080035010 Device \Driver\ACPI \Device\00000021 IRP_MJ_CREATE fffff80080035010 Device \Driver\ACPI \Device\00000021 IRP_MJ_CREATE_NAMED_PIPE fffff80080035010 Device \Driver\ACPI \Device\00000021 IRP_MJ_CLOSE fffff80080035010 Device \Driver\ACPI \Device\00000021 IRP_MJ_READ fffff80080035010 Device \Driver\ACPI \Device\00000021 IRP_MJ_WRITE fffff80080035010 Device \Driver\ACPI \Device\00000021 IRP_MJ_QUERY_INFORMATION fffff80080035010 Device \Driver\ACPI \Device\00000021 IRP_MJ_SET_INFORMATION fffff80080035010 Device \Driver\ACPI \Device\00000021 IRP_MJ_QUERY_EA fffff80080035010 Device \Driver\ACPI \Device\00000021 IRP_MJ_SET_EA fffff80080035010 Device \Driver\ACPI \Device\00000021 IRP_MJ_FLUSH_BUFFERS fffff80080035010 Device \Driver\ACPI \Device\00000021 IRP_MJ_QUERY_VOLUME_INFORMATION fffff80080035010 Device \Driver\ACPI \Device\00000021 IRP_MJ_SET_VOLUME_INFORMATION fffff80080035010 Device \Driver\ACPI \Device\00000021 IRP_MJ_DIRECTORY_CONTROL fffff80080035010 Device \Driver\ACPI \Device\00000021 IRP_MJ_FILE_SYSTEM_CONTROL fffff80080035010 Device \Driver\ACPI \Device\00000021 IRP_MJ_DEVICE_CONTROL fffff80080035010 Device \Driver\ACPI \Device\00000021 IRP_MJ_INTERNAL_DEVICE_CONTROL fffff80080035010 Device \Driver\ACPI \Device\00000021 IRP_MJ_SHUTDOWN fffff80080035010 Device \Driver\ACPI \Device\00000021 IRP_MJ_LOCK_CONTROL fffff80080035010 Device \Driver\ACPI \Device\00000021 IRP_MJ_CLEANUP fffff80080035010 Device \Driver\ACPI \Device\00000021 IRP_MJ_CREATE_MAILSLOT fffff80080035010 Device \Driver\ACPI \Device\00000021 IRP_MJ_QUERY_SECURITY fffff80080035010 Device \Driver\ACPI \Device\00000021 IRP_MJ_SET_SECURITY fffff80080035010 Device \Driver\ACPI \Device\00000021 IRP_MJ_POWER fffff80080035010 Device \Driver\ACPI \Device\00000021 IRP_MJ_SYSTEM_CONTROL fffff80080035010 Device \Driver\ACPI \Device\00000021 IRP_MJ_DEVICE_CHANGE fffff80080035010 Device \Driver\ACPI \Device\00000021 IRP_MJ_QUERY_QUOTA fffff80080035010 Device \Driver\ACPI \Device\00000021 IRP_MJ_SET_QUOTA fffff80080035010 Device \Driver\WMIxWDM \Device\WMIDataDevice IRP_MJ_CREATE fffff8028bca1b50 Device \Driver\WMIxWDM \Device\WMIDataDevice IRP_MJ_CREATE_NAMED_PIPE fffff8028b8facf4 Device \Driver\WMIxWDM \Device\WMIDataDevice IRP_MJ_CLOSE fffff8028bca1b50 Device \Driver\WMIxWDM \Device\WMIDataDevice IRP_MJ_READ fffff8028b8facf4 Device \Driver\WMIxWDM \Device\WMIDataDevice IRP_MJ_WRITE fffff8028b8facf4 Device \Driver\WMIxWDM \Device\WMIDataDevice IRP_MJ_QUERY_INFORMATION fffff8028b8facf4 Device \Driver\WMIxWDM \Device\WMIDataDevice IRP_MJ_SET_INFORMATION fffff8028b8facf4 Device \Driver\WMIxWDM \Device\WMIDataDevice IRP_MJ_QUERY_EA fffff8028b8facf4 Device \Driver\WMIxWDM \Device\WMIDataDevice IRP_MJ_SET_EA fffff8028b8facf4 Device \Driver\WMIxWDM \Device\WMIDataDevice IRP_MJ_FLUSH_BUFFERS fffff8028b8facf4 Device \Driver\WMIxWDM \Device\WMIDataDevice IRP_MJ_QUERY_VOLUME_INFORMATION fffff8028b8facf4 Device \Driver\WMIxWDM \Device\WMIDataDevice IRP_MJ_SET_VOLUME_INFORMATION fffff8028b8facf4 Device \Driver\WMIxWDM \Device\WMIDataDevice IRP_MJ_DIRECTORY_CONTROL fffff8028b8facf4 Device \Driver\WMIxWDM \Device\WMIDataDevice IRP_MJ_FILE_SYSTEM_CONTROL fffff8028b8facf4 Device \Driver\WMIxWDM \Device\WMIDataDevice IRP_MJ_DEVICE_CONTROL fffff8028bbed668 Device \Driver\WMIxWDM \Device\WMIDataDevice IRP_MJ_INTERNAL_DEVICE_CONTROL fffff8028b8facf4 Device \Driver\WMIxWDM \Device\WMIDataDevice IRP_MJ_SHUTDOWN fffff8028b8facf4 Device \Driver\WMIxWDM \Device\WMIDataDevice IRP_MJ_LOCK_CONTROL fffff8028b8facf4 Device \Driver\WMIxWDM \Device\WMIDataDevice IRP_MJ_CLEANUP fffff8028bca1b50 Device \Driver\WMIxWDM \Device\WMIDataDevice IRP_MJ_CREATE_MAILSLOT fffff8028b8facf4 Device \Driver\WMIxWDM \Device\WMIDataDevice IRP_MJ_QUERY_SECURITY fffff8028b8facf4 Device \Driver\WMIxWDM \Device\WMIDataDevice IRP_MJ_SET_SECURITY fffff8028b8facf4 Device \Driver\WMIxWDM \Device\WMIDataDevice IRP_MJ_POWER fffff8028b8facf4 Device \Driver\WMIxWDM \Device\WMIDataDevice IRP_MJ_SYSTEM_CONTROL fffff8028bc2c088 Device \Driver\WMIxWDM \Device\WMIDataDevice IRP_MJ_DEVICE_CHANGE fffff8028b8facf4 Device \Driver\WMIxWDM \Device\WMIDataDevice IRP_MJ_QUERY_QUOTA fffff8028b8facf4 Device \Driver\WMIxWDM \Device\WMIDataDevice IRP_MJ_SET_QUOTA fffff8028b8facf4 Device \Driver\usbccgp \Device\00000045 IRP_MJ_CREATE fffff800831c8f00 Device \Driver\usbccgp \Device\00000045 IRP_MJ_CREATE_NAMED_PIPE fffff8028b8facf4 Device \Driver\usbccgp \Device\00000045 IRP_MJ_CLOSE fffff800831c8f00 Device \Driver\usbccgp \Device\00000045 IRP_MJ_READ fffff8028b8facf4 Device \Driver\usbccgp \Device\00000045 IRP_MJ_WRITE fffff8028b8facf4 Device \Driver\usbccgp \Device\00000045 IRP_MJ_QUERY_INFORMATION fffff8028b8facf4 Device \Driver\usbccgp \Device\00000045 IRP_MJ_SET_INFORMATION fffff8028b8facf4 Device \Driver\usbccgp \Device\00000045 IRP_MJ_QUERY_EA fffff8028b8facf4 Device \Driver\usbccgp \Device\00000045 IRP_MJ_SET_EA fffff8028b8facf4 Device \Driver\usbccgp \Device\00000045 IRP_MJ_FLUSH_BUFFERS fffff8028b8facf4 Device \Driver\usbccgp \Device\00000045 IRP_MJ_QUERY_VOLUME_INFORMATION fffff8028b8facf4 Device \Driver\usbccgp \Device\00000045 IRP_MJ_SET_VOLUME_INFORMATION fffff8028b8facf4 Device \Driver\usbccgp \Device\00000045 IRP_MJ_DIRECTORY_CONTROL fffff8028b8facf4 Device \Driver\usbccgp \Device\00000045 IRP_MJ_FILE_SYSTEM_CONTROL fffff8028b8facf4 Device \Driver\usbccgp \Device\00000045 IRP_MJ_DEVICE_CONTROL fffff800831c8f00 Device \Driver\usbccgp \Device\00000045 IRP_MJ_INTERNAL_DEVICE_CONTROL fffff800831c8f00 Device \Driver\usbccgp \Device\00000045 IRP_MJ_SHUTDOWN fffff8028b8facf4 Device \Driver\usbccgp \Device\00000045 IRP_MJ_LOCK_CONTROL fffff8028b8facf4 Device \Driver\usbccgp \Device\00000045 IRP_MJ_CLEANUP fffff8028b8facf4 Device \Driver\usbccgp \Device\00000045 IRP_MJ_CREATE_MAILSLOT fffff8028b8facf4 Device \Driver\usbccgp \Device\00000045 IRP_MJ_QUERY_SECURITY fffff8028b8facf4 Device \Driver\usbccgp \Device\00000045 IRP_MJ_SET_SECURITY fffff8028b8facf4 Device \Driver\usbccgp \Device\00000045 IRP_MJ_POWER fffff800831c8f00 Device \Driver\usbccgp \Device\00000045 IRP_MJ_SYSTEM_CONTROL fffff800831c8f00 Device \Driver\usbccgp \Device\00000045 IRP_MJ_DEVICE_CHANGE fffff8028b8facf4 Device \Driver\usbccgp \Device\00000045 IRP_MJ_QUERY_QUOTA fffff8028b8facf4 Device \Driver\usbccgp \Device\00000045 IRP_MJ_SET_QUOTA fffff8028b8facf4 Device \Driver\spaceport \Device\Spaceport IRP_MJ_CREATE fffff8008037eda4 Device \Driver\spaceport \Device\Spaceport IRP_MJ_CREATE_NAMED_PIPE fffff8028b8facf4 Device \Driver\spaceport \Device\Spaceport IRP_MJ_CLOSE fffff8008037eda4 Device \Driver\spaceport \Device\Spaceport IRP_MJ_READ fffff8028b8facf4 Device \Driver\spaceport \Device\Spaceport IRP_MJ_WRITE fffff8028b8facf4 Device \Driver\spaceport \Device\Spaceport IRP_MJ_QUERY_INFORMATION fffff8028b8facf4 Device \Driver\spaceport \Device\Spaceport IRP_MJ_SET_INFORMATION fffff8028b8facf4 Device \Driver\spaceport \Device\Spaceport IRP_MJ_QUERY_EA fffff8028b8facf4 Device \Driver\spaceport \Device\Spaceport IRP_MJ_SET_EA fffff8028b8facf4 Device \Driver\spaceport \Device\Spaceport IRP_MJ_FLUSH_BUFFERS fffff8028b8facf4 Device \Driver\spaceport \Device\Spaceport IRP_MJ_QUERY_VOLUME_INFORMATION fffff8028b8facf4 Device \Driver\spaceport \Device\Spaceport IRP_MJ_SET_VOLUME_INFORMATION fffff8028b8facf4 Device \Driver\spaceport \Device\Spaceport IRP_MJ_DIRECTORY_CONTROL fffff8028b8facf4 Device \Driver\spaceport \Device\Spaceport IRP_MJ_FILE_SYSTEM_CONTROL fffff8028b8facf4 Device \Driver\spaceport \Device\Spaceport IRP_MJ_DEVICE_CONTROL fffff8008037ed70 Device \Driver\spaceport \Device\Spaceport IRP_MJ_INTERNAL_DEVICE_CONTROL fffff8008037ed70 Device \Driver\spaceport \Device\Spaceport IRP_MJ_SHUTDOWN fffff8008037ed70 Device \Driver\spaceport \Device\Spaceport IRP_MJ_LOCK_CONTROL fffff8028b8facf4 Device \Driver\spaceport \Device\Spaceport IRP_MJ_CLEANUP fffff8008037eda4 Device \Driver\spaceport \Device\Spaceport IRP_MJ_CREATE_MAILSLOT fffff8028b8facf4 Device \Driver\spaceport \Device\Spaceport IRP_MJ_QUERY_SECURITY fffff8028b8facf4 Device \Driver\spaceport \Device\Spaceport IRP_MJ_SET_SECURITY fffff8028b8facf4 Device \Driver\spaceport \Device\Spaceport IRP_MJ_POWER fffff8008037ed70 Device \Driver\spaceport \Device\Spaceport IRP_MJ_SYSTEM_CONTROL fffff8008037ed70 Device \Driver\spaceport \Device\Spaceport IRP_MJ_DEVICE_CHANGE fffff8028b8facf4 Device \Driver\spaceport \Device\Spaceport IRP_MJ_QUERY_QUOTA fffff8028b8facf4 Device \Driver\spaceport \Device\Spaceport IRP_MJ_SET_QUOTA fffff8028b8facf4 Device \FileSystem\bowser \Device\LanmanDatagramReceiver IRP_MJ_CREATE fffff80083201780 Device \FileSystem\bowser \Device\LanmanDatagramReceiver IRP_MJ_CREATE_NAMED_PIPE fffff80083201780 Device \FileSystem\bowser \Device\LanmanDatagramReceiver IRP_MJ_CLOSE fffff80083201780 Device \FileSystem\bowser \Device\LanmanDatagramReceiver IRP_MJ_READ fffff80083201780 Device \FileSystem\bowser \Device\LanmanDatagramReceiver IRP_MJ_WRITE fffff80083201780 Device \FileSystem\bowser \Device\LanmanDatagramReceiver IRP_MJ_QUERY_INFORMATION fffff80083201780 Device \FileSystem\bowser \Device\LanmanDatagramReceiver IRP_MJ_SET_INFORMATION fffff80083201780 Device \FileSystem\bowser \Device\LanmanDatagramReceiver IRP_MJ_QUERY_EA fffff80083201780 Device \FileSystem\bowser \Device\LanmanDatagramReceiver IRP_MJ_SET_EA fffff80083201780 Device \FileSystem\bowser \Device\LanmanDatagramReceiver IRP_MJ_FLUSH_BUFFERS fffff80083201780 Device \FileSystem\bowser \Device\LanmanDatagramReceiver IRP_MJ_QUERY_VOLUME_INFORMATION fffff80083201780 Device \FileSystem\bowser \Device\LanmanDatagramReceiver IRP_MJ_SET_VOLUME_INFORMATION fffff80083201780 Device \FileSystem\bowser \Device\LanmanDatagramReceiver IRP_MJ_DIRECTORY_CONTROL fffff80083201780 Device \FileSystem\bowser \Device\LanmanDatagramReceiver IRP_MJ_FILE_SYSTEM_CONTROL fffff80083201780 Device \FileSystem\bowser \Device\LanmanDatagramReceiver IRP_MJ_DEVICE_CONTROL fffff80083201780 Device \FileSystem\bowser \Device\LanmanDatagramReceiver IRP_MJ_INTERNAL_DEVICE_CONTROL fffff80083201780 Device \FileSystem\bowser \Device\LanmanDatagramReceiver IRP_MJ_SHUTDOWN fffff80083201780 Device \FileSystem\bowser \Device\LanmanDatagramReceiver IRP_MJ_LOCK_CONTROL fffff80083201780 Device \FileSystem\bowser \Device\LanmanDatagramReceiver IRP_MJ_CLEANUP fffff80083201780 Device \FileSystem\bowser \Device\LanmanDatagramReceiver IRP_MJ_CREATE_MAILSLOT fffff80083201780 Device \FileSystem\bowser \Device\LanmanDatagramReceiver IRP_MJ_QUERY_SECURITY fffff80083201780 Device \FileSystem\bowser \Device\LanmanDatagramReceiver IRP_MJ_SET_SECURITY fffff80083201780 Device \FileSystem\bowser \Device\LanmanDatagramReceiver IRP_MJ_POWER fffff80083201780 Device \FileSystem\bowser \Device\LanmanDatagramReceiver IRP_MJ_SYSTEM_CONTROL fffff80083201780 Device \FileSystem\bowser \Device\LanmanDatagramReceiver IRP_MJ_DEVICE_CHANGE fffff80083201780 Device \FileSystem\bowser \Device\LanmanDatagramReceiver IRP_MJ_QUERY_QUOTA fffff80083201780 Device \FileSystem\bowser \Device\LanmanDatagramReceiver IRP_MJ_SET_QUOTA fffff80083201780 Device \Driver\vwififlt \Device\vwififlt IRP_MJ_CREATE fffff80080d10104 Device \Driver\vwififlt \Device\vwififlt IRP_MJ_CREATE_NAMED_PIPE fffff80080d10104 Device \Driver\vwififlt \Device\vwififlt IRP_MJ_CLOSE fffff80080d10104 Device \Driver\vwififlt \Device\vwififlt IRP_MJ_READ fffff80080d10104 Device \Driver\vwififlt \Device\vwififlt IRP_MJ_WRITE fffff80080d10104 Device \Driver\vwififlt \Device\vwififlt IRP_MJ_QUERY_INFORMATION fffff80080d10104 Device \Driver\vwififlt \Device\vwififlt IRP_MJ_SET_INFORMATION fffff80080d10104 Device \Driver\vwififlt \Device\vwififlt IRP_MJ_QUERY_EA fffff80080d10104 Device \Driver\vwififlt \Device\vwififlt IRP_MJ_SET_EA fffff80080d10104 Device \Driver\vwififlt \Device\vwififlt IRP_MJ_FLUSH_BUFFERS fffff80080d10104 Device \Driver\vwififlt \Device\vwififlt IRP_MJ_QUERY_VOLUME_INFORMATION fffff80080d10104 Device \Driver\vwififlt \Device\vwififlt IRP_MJ_SET_VOLUME_INFORMATION fffff80080d10104 Device \Driver\vwififlt \Device\vwififlt IRP_MJ_DIRECTORY_CONTROL fffff80080d10104 Device \Driver\vwififlt \Device\vwififlt IRP_MJ_FILE_SYSTEM_CONTROL fffff80080d10104 Device \Driver\vwififlt \Device\vwififlt IRP_MJ_DEVICE_CONTROL fffff80080d10104 Device \Driver\vwififlt \Device\vwififlt IRP_MJ_INTERNAL_DEVICE_CONTROL fffff80080d10104 Device \Driver\vwififlt \Device\vwififlt IRP_MJ_SHUTDOWN fffff80080d10104 Device \Driver\vwififlt \Device\vwififlt IRP_MJ_LOCK_CONTROL fffff80080d10104 Device \Driver\vwififlt \Device\vwififlt IRP_MJ_CLEANUP fffff80080d10104 Device \Driver\vwififlt \Device\vwififlt IRP_MJ_CREATE_MAILSLOT fffff80080d10104 Device \Driver\vwififlt \Device\vwififlt IRP_MJ_QUERY_SECURITY fffff80080d10104 Device \Driver\vwififlt \Device\vwififlt IRP_MJ_SET_SECURITY fffff80080d10104 Device \Driver\vwififlt \Device\vwififlt IRP_MJ_POWER fffff80080d10104 Device \Driver\vwififlt \Device\vwififlt IRP_MJ_SYSTEM_CONTROL fffff80080d10104 Device \Driver\vwififlt \Device\vwififlt IRP_MJ_DEVICE_CHANGE fffff80080d10104 Device \Driver\vwififlt \Device\vwififlt IRP_MJ_QUERY_QUOTA fffff80080d10104 Device \Driver\vwififlt \Device\vwififlt IRP_MJ_SET_QUOTA fffff80080d10104 Device \Driver\WFPLWFS \Device\WFPL2DPConfig IRP_MJ_CREATE fffff800813da400 Device \Driver\WFPLWFS \Device\WFPL2DPConfig IRP_MJ_CREATE_NAMED_PIPE fffff8028b8facf4 Device \Driver\WFPLWFS \Device\WFPL2DPConfig IRP_MJ_CLOSE fffff800813da3b4 Device \Driver\WFPLWFS \Device\WFPL2DPConfig IRP_MJ_READ fffff8028b8facf4 Device \Driver\WFPLWFS \Device\WFPL2DPConfig IRP_MJ_WRITE fffff8028b8facf4 Device \Driver\WFPLWFS \Device\WFPL2DPConfig IRP_MJ_QUERY_INFORMATION fffff8028b8facf4 Device \Driver\WFPLWFS \Device\WFPL2DPConfig IRP_MJ_SET_INFORMATION fffff8028b8facf4 Device \Driver\WFPLWFS \Device\WFPL2DPConfig IRP_MJ_QUERY_EA fffff8028b8facf4 Device \Driver\WFPLWFS \Device\WFPL2DPConfig IRP_MJ_SET_EA fffff8028b8facf4 Device \Driver\WFPLWFS \Device\WFPL2DPConfig IRP_MJ_FLUSH_BUFFERS fffff8028b8facf4 Device \Driver\WFPLWFS \Device\WFPL2DPConfig IRP_MJ_QUERY_VOLUME_INFORMATION fffff8028b8facf4 Device \Driver\WFPLWFS \Device\WFPL2DPConfig IRP_MJ_SET_VOLUME_INFORMATION fffff8028b8facf4 Device \Driver\WFPLWFS \Device\WFPL2DPConfig IRP_MJ_DIRECTORY_CONTROL fffff8028b8facf4 Device \Driver\WFPLWFS \Device\WFPL2DPConfig IRP_MJ_FILE_SYSTEM_CONTROL fffff8028b8facf4 Device \Driver\WFPLWFS \Device\WFPL2DPConfig IRP_MJ_DEVICE_CONTROL fffff800813da450 Device \Driver\WFPLWFS \Device\WFPL2DPConfig IRP_MJ_INTERNAL_DEVICE_CONTROL fffff800813da4ac Device \Driver\WFPLWFS \Device\WFPL2DPConfig IRP_MJ_SHUTDOWN fffff8028b8facf4 Device \Driver\WFPLWFS \Device\WFPL2DPConfig IRP_MJ_LOCK_CONTROL fffff8028b8facf4 Device \Driver\WFPLWFS \Device\WFPL2DPConfig IRP_MJ_CLEANUP fffff800813da368 Device \Driver\WFPLWFS \Device\WFPL2DPConfig IRP_MJ_CREATE_MAILSLOT fffff8028b8facf4 Device \Driver\WFPLWFS \Device\WFPL2DPConfig IRP_MJ_QUERY_SECURITY fffff8028b8facf4 Device \Driver\WFPLWFS \Device\WFPL2DPConfig IRP_MJ_SET_SECURITY fffff8028b8facf4 Device \Driver\WFPLWFS \Device\WFPL2DPConfig IRP_MJ_POWER fffff8028b8facf4 Device \Driver\WFPLWFS \Device\WFPL2DPConfig IRP_MJ_SYSTEM_CONTROL fffff8028b8facf4 Device \Driver\WFPLWFS \Device\WFPL2DPConfig IRP_MJ_DEVICE_CHANGE fffff8028b8facf4 Device \Driver\WFPLWFS \Device\WFPL2DPConfig IRP_MJ_QUERY_QUOTA fffff8028b8facf4 Device \Driver\WFPLWFS \Device\WFPL2DPConfig IRP_MJ_SET_QUOTA fffff8028b8facf4 Device \FileSystem\Mup \Device\LanmanRedirector IRP_MJ_CREATE fffff80080e08610 Device \FileSystem\Mup \Device\LanmanRedirector IRP_MJ_CREATE_NAMED_PIPE fffff80080e08610 Device \FileSystem\Mup \Device\LanmanRedirector IRP_MJ_CLOSE fffff80080e093e0 Device \FileSystem\Mup \Device\LanmanRedirector IRP_MJ_READ fffff80080e081e0 Device \FileSystem\Mup \Device\LanmanRedirector IRP_MJ_WRITE fffff80080e081e0 Device \FileSystem\Mup \Device\LanmanRedirector IRP_MJ_QUERY_INFORMATION fffff80080e081e0 Device \FileSystem\Mup \Device\LanmanRedirector IRP_MJ_SET_INFORMATION fffff80080e0c0c0 Device \FileSystem\Mup \Device\LanmanRedirector IRP_MJ_QUERY_EA fffff80080e081e0 Device \FileSystem\Mup \Device\LanmanRedirector IRP_MJ_SET_EA fffff80080e081e0 Device \FileSystem\Mup \Device\LanmanRedirector IRP_MJ_FLUSH_BUFFERS fffff80080e081e0 Device \FileSystem\Mup \Device\LanmanRedirector IRP_MJ_QUERY_VOLUME_INFORMATION fffff80080e081e0 Device \FileSystem\Mup \Device\LanmanRedirector IRP_MJ_SET_VOLUME_INFORMATION fffff80080e081e0 Device \FileSystem\Mup \Device\LanmanRedirector IRP_MJ_DIRECTORY_CONTROL fffff80080e081e0 Device \FileSystem\Mup \Device\LanmanRedirector IRP_MJ_FILE_SYSTEM_CONTROL fffff80080e09050 Device \FileSystem\Mup \Device\LanmanRedirector IRP_MJ_DEVICE_CONTROL fffff80080e081e0 Device \FileSystem\Mup \Device\LanmanRedirector IRP_MJ_INTERNAL_DEVICE_CONTROL fffff80080e081e0 Device \FileSystem\Mup \Device\LanmanRedirector IRP_MJ_SHUTDOWN fffff80080e081e0 Device \FileSystem\Mup \Device\LanmanRedirector IRP_MJ_LOCK_CONTROL fffff80080e081e0 Device \FileSystem\Mup \Device\LanmanRedirector IRP_MJ_CLEANUP fffff80080e09780 Device \FileSystem\Mup \Device\LanmanRedirector IRP_MJ_CREATE_MAILSLOT fffff80080e08610 Device \FileSystem\Mup \Device\LanmanRedirector IRP_MJ_QUERY_SECURITY fffff80080e081e0 Device \FileSystem\Mup \Device\LanmanRedirector IRP_MJ_SET_SECURITY fffff80080e081e0 Device \FileSystem\Mup \Device\LanmanRedirector IRP_MJ_POWER fffff80080e081e0 Device \FileSystem\Mup \Device\LanmanRedirector IRP_MJ_SYSTEM_CONTROL fffff80080e081e0 Device \FileSystem\Mup \Device\LanmanRedirector IRP_MJ_DEVICE_CHANGE fffff80080e081e0 Device \FileSystem\Mup \Device\LanmanRedirector IRP_MJ_QUERY_QUOTA fffff80080e081e0 Device \FileSystem\Mup \Device\LanmanRedirector IRP_MJ_SET_QUOTA fffff80080e081e0 Device \Driver\DXGKrnl \Device\DxgKrnl IRP_MJ_CREATE fffff80081b3f074 Device \Driver\DXGKrnl \Device\DxgKrnl IRP_MJ_CREATE_NAMED_PIPE fffff8028b8facf4 Device \Driver\DXGKrnl \Device\DxgKrnl IRP_MJ_CLOSE fffff80081b3f074 Device \Driver\DXGKrnl \Device\DxgKrnl IRP_MJ_READ fffff8028b8facf4 Device \Driver\DXGKrnl \Device\DxgKrnl IRP_MJ_WRITE fffff8028b8facf4 Device \Driver\DXGKrnl \Device\DxgKrnl IRP_MJ_QUERY_INFORMATION fffff8028b8facf4 Device \Driver\DXGKrnl \Device\DxgKrnl IRP_MJ_SET_INFORMATION fffff8028b8facf4 Device \Driver\DXGKrnl \Device\DxgKrnl IRP_MJ_QUERY_EA fffff8028b8facf4 Device \Driver\DXGKrnl \Device\DxgKrnl IRP_MJ_SET_EA fffff8028b8facf4 Device \Driver\DXGKrnl \Device\DxgKrnl IRP_MJ_FLUSH_BUFFERS fffff8028b8facf4 Device \Driver\DXGKrnl \Device\DxgKrnl IRP_MJ_QUERY_VOLUME_INFORMATION fffff8028b8facf4 Device \Driver\DXGKrnl \Device\DxgKrnl IRP_MJ_SET_VOLUME_INFORMATION fffff8028b8facf4 Device \Driver\DXGKrnl \Device\DxgKrnl IRP_MJ_DIRECTORY_CONTROL fffff8028b8facf4 Device \Driver\DXGKrnl \Device\DxgKrnl IRP_MJ_FILE_SYSTEM_CONTROL fffff8028b8facf4 Device \Driver\DXGKrnl \Device\DxgKrnl IRP_MJ_DEVICE_CONTROL fffff8028b8facf4 Device \Driver\DXGKrnl \Device\DxgKrnl IRP_MJ_INTERNAL_DEVICE_CONTROL fffff80081b3daa0 Device \Driver\DXGKrnl \Device\DxgKrnl IRP_MJ_SHUTDOWN fffff8028b8facf4 Device \Driver\DXGKrnl \Device\DxgKrnl IRP_MJ_LOCK_CONTROL fffff8028b8facf4 Device \Driver\DXGKrnl \Device\DxgKrnl IRP_MJ_CLEANUP fffff8028b8facf4 Device \Driver\DXGKrnl \Device\DxgKrnl IRP_MJ_CREATE_MAILSLOT fffff8028b8facf4 Device \Driver\DXGKrnl \Device\DxgKrnl IRP_MJ_QUERY_SECURITY fffff8028b8facf4 Device \Driver\DXGKrnl \Device\DxgKrnl IRP_MJ_SET_SECURITY fffff8028b8facf4 Device \Driver\DXGKrnl \Device\DxgKrnl IRP_MJ_POWER fffff8028b8facf4 Device \Driver\DXGKrnl \Device\DxgKrnl IRP_MJ_SYSTEM_CONTROL fffff8028b8facf4 Device \Driver\DXGKrnl \Device\DxgKrnl IRP_MJ_DEVICE_CHANGE fffff8028b8facf4 Device \Driver\DXGKrnl \Device\DxgKrnl IRP_MJ_QUERY_QUOTA fffff8028b8facf4 Device \Driver\DXGKrnl \Device\DxgKrnl IRP_MJ_SET_QUOTA fffff8028b8facf4 Device \Driver\pci \Device\NTPNP_PCI0010 IRP_MJ_CREATE fffff8028b8facf4 Device \Driver\pci \Device\NTPNP_PCI0010 IRP_MJ_CREATE_NAMED_PIPE fffff8028b8facf4 Device \Driver\pci \Device\NTPNP_PCI0010 IRP_MJ_CLOSE fffff8028b8facf4 Device \Driver\pci \Device\NTPNP_PCI0010 IRP_MJ_READ fffff8028b8facf4 Device \Driver\pci \Device\NTPNP_PCI0010 IRP_MJ_WRITE fffff8028b8facf4 Device \Driver\pci \Device\NTPNP_PCI0010 IRP_MJ_QUERY_INFORMATION fffff8028b8facf4 Device \Driver\pci \Device\NTPNP_PCI0010 IRP_MJ_SET_INFORMATION fffff8028b8facf4 Device \Driver\pci \Device\NTPNP_PCI0010 IRP_MJ_QUERY_EA fffff8028b8facf4 Device \Driver\pci \Device\NTPNP_PCI0010 IRP_MJ_SET_EA fffff8028b8facf4 Device \Driver\pci \Device\NTPNP_PCI0010 IRP_MJ_FLUSH_BUFFERS fffff8028b8facf4 Device \Driver\pci \Device\NTPNP_PCI0010 IRP_MJ_QUERY_VOLUME_INFORMATION fffff8028b8facf4 Device \Driver\pci \Device\NTPNP_PCI0010 IRP_MJ_SET_VOLUME_INFORMATION fffff8028b8facf4 Device \Driver\pci \Device\NTPNP_PCI0010 IRP_MJ_DIRECTORY_CONTROL fffff8028b8facf4 Device \Driver\pci \Device\NTPNP_PCI0010 IRP_MJ_FILE_SYSTEM_CONTROL fffff8028b8facf4 Device \Driver\pci \Device\NTPNP_PCI0010 IRP_MJ_DEVICE_CONTROL fffff800802f5e98 Device \Driver\pci \Device\NTPNP_PCI0010 IRP_MJ_INTERNAL_DEVICE_CONTROL fffff8028b8facf4 Device \Driver\pci \Device\NTPNP_PCI0010 IRP_MJ_SHUTDOWN fffff8028b8facf4 Device \Driver\pci \Device\NTPNP_PCI0010 IRP_MJ_LOCK_CONTROL fffff8028b8facf4 Device \Driver\pci \Device\NTPNP_PCI0010 IRP_MJ_CLEANUP fffff8028b8facf4 Device \Driver\pci \Device\NTPNP_PCI0010 IRP_MJ_CREATE_MAILSLOT fffff8028b8facf4 Device \Driver\pci \Device\NTPNP_PCI0010 IRP_MJ_QUERY_SECURITY fffff8028b8facf4 Device \Driver\pci \Device\NTPNP_PCI0010 IRP_MJ_SET_SECURITY fffff8028b8facf4 Device \Driver\pci \Device\NTPNP_PCI0010 IRP_MJ_POWER fffff800802f1900 Device \Driver\pci \Device\NTPNP_PCI0010 IRP_MJ_SYSTEM_CONTROL fffff80080314808 Device \Driver\pci \Device\NTPNP_PCI0010 IRP_MJ_DEVICE_CHANGE fffff8028b8facf4 Device \Driver\pci \Device\NTPNP_PCI0010 IRP_MJ_QUERY_QUOTA fffff8028b8facf4 Device \Driver\pci \Device\NTPNP_PCI0010 IRP_MJ_SET_QUOTA fffff8028b8facf4 Device \FileSystem\Mup \Device\MailslotRedirector IRP_MJ_CREATE fffff80080e08610 Device \FileSystem\Mup \Device\MailslotRedirector IRP_MJ_CREATE_NAMED_PIPE fffff80080e08610 Device \FileSystem\Mup \Device\MailslotRedirector IRP_MJ_CLOSE fffff80080e093e0 Device \FileSystem\Mup \Device\MailslotRedirector IRP_MJ_READ fffff80080e081e0 Device \FileSystem\Mup \Device\MailslotRedirector IRP_MJ_WRITE fffff80080e081e0 Device \FileSystem\Mup \Device\MailslotRedirector IRP_MJ_QUERY_INFORMATION fffff80080e081e0 Device \FileSystem\Mup \Device\MailslotRedirector IRP_MJ_SET_INFORMATION fffff80080e0c0c0 Device \FileSystem\Mup \Device\MailslotRedirector IRP_MJ_QUERY_EA fffff80080e081e0 Device \FileSystem\Mup \Device\MailslotRedirector IRP_MJ_SET_EA fffff80080e081e0 Device \FileSystem\Mup \Device\MailslotRedirector IRP_MJ_FLUSH_BUFFERS fffff80080e081e0 Device \FileSystem\Mup \Device\MailslotRedirector IRP_MJ_QUERY_VOLUME_INFORMATION fffff80080e081e0 Device \FileSystem\Mup \Device\MailslotRedirector IRP_MJ_SET_VOLUME_INFORMATION fffff80080e081e0 Device \FileSystem\Mup \Device\MailslotRedirector IRP_MJ_DIRECTORY_CONTROL fffff80080e081e0 Device \FileSystem\Mup \Device\MailslotRedirector IRP_MJ_FILE_SYSTEM_CONTROL fffff80080e09050 Device \FileSystem\Mup \Device\MailslotRedirector IRP_MJ_DEVICE_CONTROL fffff80080e081e0 Device \FileSystem\Mup \Device\MailslotRedirector IRP_MJ_INTERNAL_DEVICE_CONTROL fffff80080e081e0 Device \FileSystem\Mup \Device\MailslotRedirector IRP_MJ_SHUTDOWN fffff80080e081e0 Device \FileSystem\Mup \Device\MailslotRedirector IRP_MJ_LOCK_CONTROL fffff80080e081e0 Device \FileSystem\Mup \Device\MailslotRedirector IRP_MJ_CLEANUP fffff80080e09780 Device \FileSystem\Mup \Device\MailslotRedirector IRP_MJ_CREATE_MAILSLOT fffff80080e08610 Device \FileSystem\Mup \Device\MailslotRedirector IRP_MJ_QUERY_SECURITY fffff80080e081e0 Device \FileSystem\Mup \Device\MailslotRedirector IRP_MJ_SET_SECURITY fffff80080e081e0 Device \FileSystem\Mup \Device\MailslotRedirector IRP_MJ_POWER fffff80080e081e0 Device \FileSystem\Mup \Device\MailslotRedirector IRP_MJ_SYSTEM_CONTROL fffff80080e081e0 Device \FileSystem\Mup \Device\MailslotRedirector IRP_MJ_DEVICE_CHANGE fffff80080e081e0 Device \FileSystem\Mup \Device\MailslotRedirector IRP_MJ_QUERY_QUOTA fffff80080e081e0 Device \FileSystem\Mup \Device\MailslotRedirector IRP_MJ_SET_QUOTA fffff80080e081e0 Device \Driver\NetBT \Device\NetBT_Tcpip_{8B342E61-FB67-4451-8CF6-4F2F5D2EAA26} IRP_MJ_CREATE fffff80081d48870 Device \Driver\NetBT \Device\NetBT_Tcpip_{8B342E61-FB67-4451-8CF6-4F2F5D2EAA26} IRP_MJ_CREATE_NAMED_PIPE fffff8028b8facf4 Device \Driver\NetBT \Device\NetBT_Tcpip_{8B342E61-FB67-4451-8CF6-4F2F5D2EAA26} IRP_MJ_CLOSE fffff80081d48670 Device \Driver\NetBT \Device\NetBT_Tcpip_{8B342E61-FB67-4451-8CF6-4F2F5D2EAA26} IRP_MJ_READ fffff8028b8facf4 Device \Driver\NetBT \Device\NetBT_Tcpip_{8B342E61-FB67-4451-8CF6-4F2F5D2EAA26} IRP_MJ_WRITE fffff8028b8facf4 Device \Driver\NetBT \Device\NetBT_Tcpip_{8B342E61-FB67-4451-8CF6-4F2F5D2EAA26} IRP_MJ_QUERY_INFORMATION fffff8028b8facf4 Device \Driver\NetBT \Device\NetBT_Tcpip_{8B342E61-FB67-4451-8CF6-4F2F5D2EAA26} IRP_MJ_SET_INFORMATION fffff8028b8facf4 Device \Driver\NetBT \Device\NetBT_Tcpip_{8B342E61-FB67-4451-8CF6-4F2F5D2EAA26} IRP_MJ_QUERY_EA fffff8028b8facf4 Device \Driver\NetBT \Device\NetBT_Tcpip_{8B342E61-FB67-4451-8CF6-4F2F5D2EAA26} IRP_MJ_SET_EA fffff8028b8facf4 Device \Driver\NetBT \Device\NetBT_Tcpip_{8B342E61-FB67-4451-8CF6-4F2F5D2EAA26} IRP_MJ_FLUSH_BUFFERS fffff8028b8facf4 Device \Driver\NetBT \Device\NetBT_Tcpip_{8B342E61-FB67-4451-8CF6-4F2F5D2EAA26} IRP_MJ_QUERY_VOLUME_INFORMATION fffff8028b8facf4 Device \Driver\NetBT \Device\NetBT_Tcpip_{8B342E61-FB67-4451-8CF6-4F2F5D2EAA26} IRP_MJ_SET_VOLUME_INFORMATION fffff8028b8facf4 Device \Driver\NetBT \Device\NetBT_Tcpip_{8B342E61-FB67-4451-8CF6-4F2F5D2EAA26} IRP_MJ_DIRECTORY_CONTROL fffff8028b8facf4 Device \Driver\NetBT \Device\NetBT_Tcpip_{8B342E61-FB67-4451-8CF6-4F2F5D2EAA26} IRP_MJ_FILE_SYSTEM_CONTROL fffff8028b8facf4 Device \Driver\NetBT \Device\NetBT_Tcpip_{8B342E61-FB67-4451-8CF6-4F2F5D2EAA26} IRP_MJ_DEVICE_CONTROL fffff80081d487b0 Device \Driver\NetBT \Device\NetBT_Tcpip_{8B342E61-FB67-4451-8CF6-4F2F5D2EAA26} IRP_MJ_INTERNAL_DEVICE_CONTROL fffff80081d15d90 Device \Driver\NetBT \Device\NetBT_Tcpip_{8B342E61-FB67-4451-8CF6-4F2F5D2EAA26} IRP_MJ_SHUTDOWN fffff8028b8facf4 Device \Driver\NetBT \Device\NetBT_Tcpip_{8B342E61-FB67-4451-8CF6-4F2F5D2EAA26} IRP_MJ_LOCK_CONTROL fffff8028b8facf4 Device \Driver\NetBT \Device\NetBT_Tcpip_{8B342E61-FB67-4451-8CF6-4F2F5D2EAA26} IRP_MJ_CLEANUP fffff80081d48710 Device \Driver\NetBT \Device\NetBT_Tcpip_{8B342E61-FB67-4451-8CF6-4F2F5D2EAA26} IRP_MJ_CREATE_MAILSLOT fffff8028b8facf4 Device \Driver\NetBT \Device\NetBT_Tcpip_{8B342E61-FB67-4451-8CF6-4F2F5D2EAA26} IRP_MJ_QUERY_SECURITY fffff8028b8facf4 Device \Driver\NetBT \Device\NetBT_Tcpip_{8B342E61-FB67-4451-8CF6-4F2F5D2EAA26} IRP_MJ_SET_SECURITY fffff8028b8facf4 Device \Driver\NetBT \Device\NetBT_Tcpip_{8B342E61-FB67-4451-8CF6-4F2F5D2EAA26} IRP_MJ_POWER fffff8028b8facf4 Device \Driver\NetBT \Device\NetBT_Tcpip_{8B342E61-FB67-4451-8CF6-4F2F5D2EAA26} IRP_MJ_SYSTEM_CONTROL fffff8028b8facf4 Device \Driver\NetBT \Device\NetBT_Tcpip_{8B342E61-FB67-4451-8CF6-4F2F5D2EAA26} IRP_MJ_DEVICE_CHANGE fffff8028b8facf4 Device \Driver\NetBT \Device\NetBT_Tcpip_{8B342E61-FB67-4451-8CF6-4F2F5D2EAA26} IRP_MJ_QUERY_QUOTA fffff8028b8facf4 Device \Driver\NetBT \Device\NetBT_Tcpip_{8B342E61-FB67-4451-8CF6-4F2F5D2EAA26} IRP_MJ_SET_QUOTA fffff8028b8facf4 Device \Driver\USBHUB3 \Device\USBPDO-2 IRP_MJ_CREATE fffff80080127240 Device \Driver\USBHUB3 \Device\USBPDO-2 IRP_MJ_CREATE_NAMED_PIPE fffff80080127240 Device \Driver\USBHUB3 \Device\USBPDO-2 IRP_MJ_CLOSE fffff80080127240 Device \Driver\USBHUB3 \Device\USBPDO-2 IRP_MJ_READ fffff80080127240 Device \Driver\USBHUB3 \Device\USBPDO-2 IRP_MJ_WRITE fffff80080127240 Device \Driver\USBHUB3 \Device\USBPDO-2 IRP_MJ_QUERY_INFORMATION fffff80080127240 Device \Driver\USBHUB3 \Device\USBPDO-2 IRP_MJ_SET_INFORMATION fffff80080127240 Device \Driver\USBHUB3 \Device\USBPDO-2 IRP_MJ_QUERY_EA fffff80080127240 Device \Driver\USBHUB3 \Device\USBPDO-2 IRP_MJ_SET_EA fffff80080127240 Device \Driver\USBHUB3 \Device\USBPDO-2 IRP_MJ_FLUSH_BUFFERS fffff80080127240 Device \Driver\USBHUB3 \Device\USBPDO-2 IRP_MJ_QUERY_VOLUME_INFORMATION fffff80080127240 Device \Driver\USBHUB3 \Device\USBPDO-2 IRP_MJ_SET_VOLUME_INFORMATION fffff80080127240 Device \Driver\USBHUB3 \Device\USBPDO-2 IRP_MJ_DIRECTORY_CONTROL fffff80080127240 Device \Driver\USBHUB3 \Device\USBPDO-2 IRP_MJ_FILE_SYSTEM_CONTROL fffff80080127240 Device \Driver\USBHUB3 \Device\USBPDO-2 IRP_MJ_DEVICE_CONTROL fffff80080127240 Device \Driver\USBHUB3 \Device\USBPDO-2 IRP_MJ_INTERNAL_DEVICE_CONTROL fffff80080127240 Device \Driver\USBHUB3 \Device\USBPDO-2 IRP_MJ_SHUTDOWN fffff80080127240 Device \Driver\USBHUB3 \Device\USBPDO-2 IRP_MJ_LOCK_CONTROL fffff80080127240 Device \Driver\USBHUB3 \Device\USBPDO-2 IRP_MJ_CLEANUP fffff80080127240 Device \Driver\USBHUB3 \Device\USBPDO-2 IRP_MJ_CREATE_MAILSLOT fffff80080127240 Device \Driver\USBHUB3 \Device\USBPDO-2 IRP_MJ_QUERY_SECURITY fffff80080127240 Device \Driver\USBHUB3 \Device\USBPDO-2 IRP_MJ_SET_SECURITY fffff80080127240 Device \Driver\USBHUB3 \Device\USBPDO-2 IRP_MJ_POWER fffff80080127240 Device \Driver\USBHUB3 \Device\USBPDO-2 IRP_MJ_SYSTEM_CONTROL fffff80080127240 Device \Driver\USBHUB3 \Device\USBPDO-2 IRP_MJ_DEVICE_CHANGE fffff80080127240 Device \Driver\USBHUB3 \Device\USBPDO-2 IRP_MJ_QUERY_QUOTA fffff80080127240 Device \Driver\USBHUB3 \Device\USBPDO-2 IRP_MJ_SET_QUOTA fffff80080127240 Device \Driver\USBXHCI \Device\USBFDO-0 IRP_MJ_CREATE fffff80080127240 Device \Driver\USBXHCI \Device\USBFDO-0 IRP_MJ_CREATE_NAMED_PIPE fffff80080127240 Device \Driver\USBXHCI \Device\USBFDO-0 IRP_MJ_CLOSE fffff80080127240 Device \Driver\USBXHCI \Device\USBFDO-0 IRP_MJ_READ fffff80080127240 Device \Driver\USBXHCI \Device\USBFDO-0 IRP_MJ_WRITE fffff80080127240 Device \Driver\USBXHCI \Device\USBFDO-0 IRP_MJ_QUERY_INFORMATION fffff80080127240 Device \Driver\USBXHCI \Device\USBFDO-0 IRP_MJ_SET_INFORMATION fffff80080127240 Device \Driver\USBXHCI \Device\USBFDO-0 IRP_MJ_QUERY_EA fffff80080127240 Device \Driver\USBXHCI \Device\USBFDO-0 IRP_MJ_SET_EA fffff80080127240 Device \Driver\USBXHCI \Device\USBFDO-0 IRP_MJ_FLUSH_BUFFERS fffff80080127240 Device \Driver\USBXHCI \Device\USBFDO-0 IRP_MJ_QUERY_VOLUME_INFORMATION fffff80080127240 Device \Driver\USBXHCI \Device\USBFDO-0 IRP_MJ_SET_VOLUME_INFORMATION fffff80080127240 Device \Driver\USBXHCI \Device\USBFDO-0 IRP_MJ_DIRECTORY_CONTROL fffff80080127240 Device \Driver\USBXHCI \Device\USBFDO-0 IRP_MJ_FILE_SYSTEM_CONTROL fffff80080127240 Device \Driver\USBXHCI \Device\USBFDO-0 IRP_MJ_DEVICE_CONTROL fffff80080127240 Device \Driver\USBXHCI \Device\USBFDO-0 IRP_MJ_INTERNAL_DEVICE_CONTROL fffff80080127240 Device \Driver\USBXHCI \Device\USBFDO-0 IRP_MJ_SHUTDOWN fffff80080127240 Device \Driver\USBXHCI \Device\USBFDO-0 IRP_MJ_LOCK_CONTROL fffff80080127240 Device \Driver\USBXHCI \Device\USBFDO-0 IRP_MJ_CLEANUP fffff80080127240 Device \Driver\USBXHCI \Device\USBFDO-0 IRP_MJ_CREATE_MAILSLOT fffff80080127240 Device \Driver\USBXHCI \Device\USBFDO-0 IRP_MJ_QUERY_SECURITY fffff80080127240 Device \Driver\USBXHCI \Device\USBFDO-0 IRP_MJ_SET_SECURITY fffff80080127240 Device \Driver\USBXHCI \Device\USBFDO-0 IRP_MJ_POWER fffff80080127240 Device \Driver\USBXHCI \Device\USBFDO-0 IRP_MJ_SYSTEM_CONTROL fffff80080127240 Device \Driver\USBXHCI \Device\USBFDO-0 IRP_MJ_DEVICE_CHANGE fffff80080127240 Device \Driver\USBXHCI \Device\USBFDO-0 IRP_MJ_QUERY_QUOTA fffff80080127240 Device \Driver\USBXHCI \Device\USBFDO-0 IRP_MJ_SET_QUOTA fffff80080127240 Device \Driver\Null \Device\Null IRP_MJ_CREATE fffff80081980000 Device \Driver\Null \Device\Null IRP_MJ_CREATE_NAMED_PIPE fffff8028b8facf4 Device \Driver\Null \Device\Null IRP_MJ_CLOSE fffff80081980000 Device \Driver\Null \Device\Null IRP_MJ_READ fffff80081980000 Device \Driver\Null \Device\Null IRP_MJ_WRITE fffff80081980000 Device \Driver\Null \Device\Null IRP_MJ_QUERY_INFORMATION fffff80081980000 Device \Driver\Null \Device\Null IRP_MJ_SET_INFORMATION fffff8028b8facf4 Device \Driver\Null \Device\Null IRP_MJ_QUERY_EA fffff8028b8facf4 Device \Driver\Null \Device\Null IRP_MJ_SET_EA fffff8028b8facf4 Device \Driver\Null \Device\Null IRP_MJ_FLUSH_BUFFERS fffff8028b8facf4 Device \Driver\Null \Device\Null IRP_MJ_QUERY_VOLUME_INFORMATION fffff8028b8facf4 Device \Driver\Null \Device\Null IRP_MJ_SET_VOLUME_INFORMATION fffff8028b8facf4 Device \Driver\Null \Device\Null IRP_MJ_DIRECTORY_CONTROL fffff8028b8facf4 Device \Driver\Null \Device\Null IRP_MJ_FILE_SYSTEM_CONTROL fffff8028b8facf4 Device \Driver\Null \Device\Null IRP_MJ_DEVICE_CONTROL fffff8028b8facf4 Device \Driver\Null \Device\Null IRP_MJ_INTERNAL_DEVICE_CONTROL fffff8028b8facf4 Device \Driver\Null \Device\Null IRP_MJ_SHUTDOWN fffff8028b8facf4 Device \Driver\Null \Device\Null IRP_MJ_LOCK_CONTROL fffff80081980000 Device \Driver\Null \Device\Null IRP_MJ_CLEANUP fffff8028b8facf4 Device \Driver\Null \Device\Null IRP_MJ_CREATE_MAILSLOT fffff8028b8facf4 Device \Driver\Null \Device\Null IRP_MJ_QUERY_SECURITY fffff8028b8facf4 Device \Driver\Null \Device\Null IRP_MJ_SET_SECURITY fffff8028b8facf4 Device \Driver\Null \Device\Null IRP_MJ_POWER fffff8028b8facf4 Device \Driver\Null \Device\Null IRP_MJ_SYSTEM_CONTROL fffff8028b8facf4 Device \Driver\Null \Device\Null IRP_MJ_DEVICE_CHANGE fffff8028b8facf4 Device \Driver\Null \Device\Null IRP_MJ_QUERY_QUOTA fffff8028b8facf4 Device \Driver\Null \Device\Null IRP_MJ_SET_QUOTA fffff8028b8facf4 Device \Driver\Ndu \Device\NduIoDevice IRP_MJ_CREATE fffff8008193f824 Device \Driver\Ndu \Device\NduIoDevice IRP_MJ_CREATE_NAMED_PIPE fffff8008193f7c4 Device \Driver\Ndu \Device\NduIoDevice IRP_MJ_CLOSE fffff8008193f880 Device \Driver\Ndu \Device\NduIoDevice IRP_MJ_READ fffff8008193f7c4 Device \Driver\Ndu \Device\NduIoDevice IRP_MJ_WRITE fffff8008193f7c4 Device \Driver\Ndu \Device\NduIoDevice IRP_MJ_QUERY_INFORMATION fffff8008193f7c4 Device \Driver\Ndu \Device\NduIoDevice IRP_MJ_SET_INFORMATION fffff8008193f7c4 Device \Driver\Ndu \Device\NduIoDevice IRP_MJ_QUERY_EA fffff8008193f7c4 Device \Driver\Ndu \Device\NduIoDevice IRP_MJ_SET_EA fffff8008193f7c4 Device \Driver\Ndu \Device\NduIoDevice IRP_MJ_FLUSH_BUFFERS fffff8008193f7c4 Device \Driver\Ndu \Device\NduIoDevice IRP_MJ_QUERY_VOLUME_INFORMATION fffff8008193f7c4 Device \Driver\Ndu \Device\NduIoDevice IRP_MJ_SET_VOLUME_INFORMATION fffff8008193f7c4 Device \Driver\Ndu \Device\NduIoDevice IRP_MJ_DIRECTORY_CONTROL fffff8008193f7c4 Device \Driver\Ndu \Device\NduIoDevice IRP_MJ_FILE_SYSTEM_CONTROL fffff8008193f7c4 Device \Driver\Ndu \Device\NduIoDevice IRP_MJ_DEVICE_CONTROL fffff8008193f9c8 Device \Driver\Ndu \Device\NduIoDevice IRP_MJ_INTERNAL_DEVICE_CONTROL fffff8008193f7c4 Device \Driver\Ndu \Device\NduIoDevice IRP_MJ_SHUTDOWN fffff8008193f7c4 Device \Driver\Ndu \Device\NduIoDevice IRP_MJ_LOCK_CONTROL fffff8008193f7c4 Device \Driver\Ndu \Device\NduIoDevice IRP_MJ_CLEANUP fffff8008193f8d8 Device \Driver\Ndu \Device\NduIoDevice IRP_MJ_CREATE_MAILSLOT fffff8008193f7c4 Device \Driver\Ndu \Device\NduIoDevice IRP_MJ_QUERY_SECURITY fffff8008193f7c4 Device \Driver\Ndu \Device\NduIoDevice IRP_MJ_SET_SECURITY fffff8008193f7c4 Device \Driver\Ndu \Device\NduIoDevice IRP_MJ_POWER fffff8008193f7c4 Device \Driver\Ndu \Device\NduIoDevice IRP_MJ_SYSTEM_CONTROL fffff8008193f7c4 Device \Driver\Ndu \Device\NduIoDevice IRP_MJ_DEVICE_CHANGE fffff8008193f7c4 Device \Driver\Ndu \Device\NduIoDevice IRP_MJ_QUERY_QUOTA fffff8008193f7c4 Device \Driver\Ndu \Device\NduIoDevice IRP_MJ_SET_QUOTA fffff8008193f7c4 Device \Driver\esif_lf \Device\esif_lf IRP_MJ_CREATE fffff80080127240 Device \Driver\esif_lf \Device\esif_lf IRP_MJ_CREATE_NAMED_PIPE fffff80080127240 Device \Driver\esif_lf \Device\esif_lf IRP_MJ_CLOSE fffff80080127240 Device \Driver\esif_lf \Device\esif_lf IRP_MJ_READ fffff80080127240 Device \Driver\esif_lf \Device\esif_lf IRP_MJ_WRITE fffff80080127240 Device \Driver\esif_lf \Device\esif_lf IRP_MJ_QUERY_INFORMATION fffff80080127240 Device \Driver\esif_lf \Device\esif_lf IRP_MJ_SET_INFORMATION fffff80080127240 Device \Driver\esif_lf \Device\esif_lf IRP_MJ_QUERY_EA fffff80080127240 Device \Driver\esif_lf \Device\esif_lf IRP_MJ_SET_EA fffff80080127240 Device \Driver\esif_lf \Device\esif_lf IRP_MJ_FLUSH_BUFFERS fffff80080127240 Device \Driver\esif_lf \Device\esif_lf IRP_MJ_QUERY_VOLUME_INFORMATION fffff80080127240 Device \Driver\esif_lf \Device\esif_lf IRP_MJ_SET_VOLUME_INFORMATION fffff80080127240 Device \Driver\esif_lf \Device\esif_lf IRP_MJ_DIRECTORY_CONTROL fffff80080127240 Device \Driver\esif_lf \Device\esif_lf IRP_MJ_FILE_SYSTEM_CONTROL fffff80080127240 Device \Driver\esif_lf \Device\esif_lf IRP_MJ_DEVICE_CONTROL fffff80080127240 Device \Driver\esif_lf \Device\esif_lf IRP_MJ_INTERNAL_DEVICE_CONTROL fffff80080127240 Device \Driver\esif_lf \Device\esif_lf IRP_MJ_SHUTDOWN fffff80080127240 Device \Driver\esif_lf \Device\esif_lf IRP_MJ_LOCK_CONTROL fffff80080127240 Device \Driver\esif_lf \Device\esif_lf IRP_MJ_CLEANUP fffff80080127240 Device \Driver\esif_lf \Device\esif_lf IRP_MJ_CREATE_MAILSLOT fffff80080127240 Device \Driver\esif_lf \Device\esif_lf IRP_MJ_QUERY_SECURITY fffff80080127240 Device \Driver\esif_lf \Device\esif_lf IRP_MJ_SET_SECURITY fffff80080127240 Device \Driver\esif_lf \Device\esif_lf IRP_MJ_POWER fffff80080127240 Device \Driver\esif_lf \Device\esif_lf IRP_MJ_SYSTEM_CONTROL fffff80080127240 Device \Driver\esif_lf \Device\esif_lf IRP_MJ_DEVICE_CHANGE fffff80080127240 Device \Driver\esif_lf \Device\esif_lf IRP_MJ_QUERY_QUOTA fffff80080127240 Device \Driver\esif_lf \Device\esif_lf IRP_MJ_SET_QUOTA fffff80080127240 Device \Driver\usb3Hub \Device\XHCIPortDriver IRP_MJ_CREATE fffff80080127240 Device \Driver\usb3Hub \Device\XHCIPortDriver IRP_MJ_CREATE_NAMED_PIPE fffff80080127240 Device \Driver\usb3Hub \Device\XHCIPortDriver IRP_MJ_CLOSE fffff80080127240 Device \Driver\usb3Hub \Device\XHCIPortDriver IRP_MJ_READ fffff80080127240 Device \Driver\usb3Hub \Device\XHCIPortDriver IRP_MJ_WRITE fffff80080127240 Device \Driver\usb3Hub \Device\XHCIPortDriver IRP_MJ_QUERY_INFORMATION fffff80080127240 Device \Driver\usb3Hub \Device\XHCIPortDriver IRP_MJ_SET_INFORMATION fffff80080127240 Device \Driver\usb3Hub \Device\XHCIPortDriver IRP_MJ_QUERY_EA fffff80080127240 Device \Driver\usb3Hub \Device\XHCIPortDriver IRP_MJ_SET_EA fffff80080127240 Device \Driver\usb3Hub \Device\XHCIPortDriver IRP_MJ_FLUSH_BUFFERS fffff80080127240 Device \Driver\usb3Hub \Device\XHCIPortDriver IRP_MJ_QUERY_VOLUME_INFORMATION fffff80080127240 Device \Driver\usb3Hub \Device\XHCIPortDriver IRP_MJ_SET_VOLUME_INFORMATION fffff80080127240 Device \Driver\usb3Hub \Device\XHCIPortDriver IRP_MJ_DIRECTORY_CONTROL fffff80080127240 Device \Driver\usb3Hub \Device\XHCIPortDriver IRP_MJ_FILE_SYSTEM_CONTROL fffff80080127240 Device \Driver\usb3Hub \Device\XHCIPortDriver IRP_MJ_DEVICE_CONTROL fffff80080127240 Device \Driver\usb3Hub \Device\XHCIPortDriver IRP_MJ_INTERNAL_DEVICE_CONTROL fffff80080127240 Device \Driver\usb3Hub \Device\XHCIPortDriver IRP_MJ_SHUTDOWN fffff80080127240 Device \Driver\usb3Hub \Device\XHCIPortDriver IRP_MJ_LOCK_CONTROL fffff80080127240 Device \Driver\usb3Hub \Device\XHCIPortDriver IRP_MJ_CLEANUP fffff80080127240 Device \Driver\usb3Hub \Device\XHCIPortDriver IRP_MJ_CREATE_MAILSLOT fffff80080127240 Device \Driver\usb3Hub \Device\XHCIPortDriver IRP_MJ_QUERY_SECURITY fffff80080127240 Device \Driver\usb3Hub \Device\XHCIPortDriver IRP_MJ_SET_SECURITY fffff80080127240 Device \Driver\usb3Hub \Device\XHCIPortDriver IRP_MJ_POWER fffff80080127240 Device \Driver\usb3Hub \Device\XHCIPortDriver IRP_MJ_SYSTEM_CONTROL fffff80080127240 Device \Driver\usb3Hub \Device\XHCIPortDriver IRP_MJ_DEVICE_CHANGE fffff80080127240 Device \Driver\usb3Hub \Device\XHCIPortDriver IRP_MJ_QUERY_QUOTA fffff80080127240 Device \Driver\usb3Hub \Device\XHCIPortDriver IRP_MJ_SET_QUOTA fffff80080127240 Device \Driver\tdx \Device\Udp6 IRP_MJ_CREATE fffff80081ce51e0 Device \Driver\tdx \Device\Udp6 IRP_MJ_CREATE_NAMED_PIPE fffff8028b8facf4 Device \Driver\tdx \Device\Udp6 IRP_MJ_CLOSE fffff80081ce3a90 Device \Driver\tdx \Device\Udp6 IRP_MJ_READ fffff8028b8facf4 Device \Driver\tdx \Device\Udp6 IRP_MJ_WRITE fffff8028b8facf4 Device \Driver\tdx \Device\Udp6 IRP_MJ_QUERY_INFORMATION fffff8028b8facf4 Device \Driver\tdx \Device\Udp6 IRP_MJ_SET_INFORMATION fffff8028b8facf4 Device \Driver\tdx \Device\Udp6 IRP_MJ_QUERY_EA fffff8028b8facf4 Device \Driver\tdx \Device\Udp6 IRP_MJ_SET_EA fffff8028b8facf4 Device \Driver\tdx \Device\Udp6 IRP_MJ_FLUSH_BUFFERS fffff8028b8facf4 Device \Driver\tdx \Device\Udp6 IRP_MJ_QUERY_VOLUME_INFORMATION fffff8028b8facf4 Device \Driver\tdx \Device\Udp6 IRP_MJ_SET_VOLUME_INFORMATION fffff8028b8facf4 Device \Driver\tdx \Device\Udp6 IRP_MJ_DIRECTORY_CONTROL fffff8028b8facf4 Device \Driver\tdx \Device\Udp6 IRP_MJ_FILE_SYSTEM_CONTROL fffff8028b8facf4 Device \Driver\tdx \Device\Udp6 IRP_MJ_DEVICE_CONTROL fffff80081ce4cc0 Device \Driver\tdx \Device\Udp6 IRP_MJ_INTERNAL_DEVICE_CONTROL fffff80081ce2b80 Device \Driver\tdx \Device\Udp6 IRP_MJ_SHUTDOWN fffff8028b8facf4 Device \Driver\tdx \Device\Udp6 IRP_MJ_LOCK_CONTROL fffff8028b8facf4 Device \Driver\tdx \Device\Udp6 IRP_MJ_CLEANUP fffff80081ce38f8 Device \Driver\tdx \Device\Udp6 IRP_MJ_CREATE_MAILSLOT fffff8028b8facf4 Device \Driver\tdx \Device\Udp6 IRP_MJ_QUERY_SECURITY fffff8028b8facf4 Device \Driver\tdx \Device\Udp6 IRP_MJ_SET_SECURITY fffff8028b8facf4 Device \Driver\tdx \Device\Udp6 IRP_MJ_POWER fffff8028b8facf4 Device \Driver\tdx \Device\Udp6 IRP_MJ_SYSTEM_CONTROL fffff80081cea5b4 Device \Driver\tdx \Device\Udp6 IRP_MJ_DEVICE_CHANGE fffff8028b8facf4 Device \Driver\tdx \Device\Udp6 IRP_MJ_QUERY_QUOTA fffff8028b8facf4 Device \Driver\tdx \Device\Udp6 IRP_MJ_SET_QUOTA fffff8028b8facf4 Device \FileSystem\Npfs \Device\NamedPipe IRP_MJ_CREATE fffff80081cca180 Device \FileSystem\Npfs \Device\NamedPipe IRP_MJ_CREATE_NAMED_PIPE fffff80081cc9d90 Device \FileSystem\Npfs \Device\NamedPipe IRP_MJ_CLOSE fffff80081cc91f0 Device \FileSystem\Npfs \Device\NamedPipe IRP_MJ_READ fffff80081cc7fb0 Device \FileSystem\Npfs \Device\NamedPipe IRP_MJ_WRITE fffff80081cc8570 Device \FileSystem\Npfs \Device\NamedPipe IRP_MJ_QUERY_INFORMATION fffff80081ccc00c Device \FileSystem\Npfs \Device\NamedPipe IRP_MJ_SET_INFORMATION fffff80081ccbe20 Device \FileSystem\Npfs \Device\NamedPipe IRP_MJ_QUERY_EA fffff8028b8facf4 Device \FileSystem\Npfs \Device\NamedPipe IRP_MJ_SET_EA fffff8028b8facf4 Device \FileSystem\Npfs \Device\NamedPipe IRP_MJ_FLUSH_BUFFERS fffff80081cc7000 Device \FileSystem\Npfs \Device\NamedPipe IRP_MJ_QUERY_VOLUME_INFORMATION fffff80081ccfeb8 Device \FileSystem\Npfs \Device\NamedPipe IRP_MJ_SET_VOLUME_INFORMATION fffff8028b8facf4 Device \FileSystem\Npfs \Device\NamedPipe IRP_MJ_DIRECTORY_CONTROL fffff80081cce6e0 Device \FileSystem\Npfs \Device\NamedPipe IRP_MJ_FILE_SYSTEM_CONTROL fffff80081cc79b0 Device \FileSystem\Npfs \Device\NamedPipe IRP_MJ_DEVICE_CONTROL fffff8028b8facf4 Device \FileSystem\Npfs \Device\NamedPipe IRP_MJ_INTERNAL_DEVICE_CONTROL fffff8028b8facf4 Device \FileSystem\Npfs \Device\NamedPipe IRP_MJ_SHUTDOWN fffff8028b8facf4 Device \FileSystem\Npfs \Device\NamedPipe IRP_MJ_LOCK_CONTROL fffff8028b8facf4 Device \FileSystem\Npfs \Device\NamedPipe IRP_MJ_CLEANUP fffff80081cc9430 Device \FileSystem\Npfs \Device\NamedPipe IRP_MJ_CREATE_MAILSLOT fffff8028b8facf4 Device \FileSystem\Npfs \Device\NamedPipe IRP_MJ_QUERY_SECURITY fffff80081ccc7b8 Device \FileSystem\Npfs \Device\NamedPipe IRP_MJ_SET_SECURITY fffff80081ccc1fc Device \FileSystem\Npfs \Device\NamedPipe IRP_MJ_POWER fffff8028b8facf4 Device \FileSystem\Npfs \Device\NamedPipe IRP_MJ_SYSTEM_CONTROL fffff8028b8facf4 Device \FileSystem\Npfs \Device\NamedPipe IRP_MJ_DEVICE_CHANGE fffff8028b8facf4 Device \FileSystem\Npfs \Device\NamedPipe IRP_MJ_QUERY_QUOTA fffff8028b8facf4 Device \FileSystem\Npfs \Device\NamedPipe IRP_MJ_SET_QUOTA fffff8028b8facf4 Device \Driver\pci \Device\NTPNP_PCI0012 IRP_MJ_CREATE fffff8028b8facf4 Device \Driver\pci \Device\NTPNP_PCI0012 IRP_MJ_CREATE_NAMED_PIPE fffff8028b8facf4 Device \Driver\pci \Device\NTPNP_PCI0012 IRP_MJ_CLOSE fffff8028b8facf4 Device \Driver\pci \Device\NTPNP_PCI0012 IRP_MJ_READ fffff8028b8facf4 Device \Driver\pci \Device\NTPNP_PCI0012 IRP_MJ_WRITE fffff8028b8facf4 Device \Driver\pci \Device\NTPNP_PCI0012 IRP_MJ_QUERY_INFORMATION fffff8028b8facf4 Device \Driver\pci \Device\NTPNP_PCI0012 IRP_MJ_SET_INFORMATION fffff8028b8facf4 Device \Driver\pci \Device\NTPNP_PCI0012 IRP_MJ_QUERY_EA fffff8028b8facf4 Device \Driver\pci \Device\NTPNP_PCI0012 IRP_MJ_SET_EA fffff8028b8facf4 Device \Driver\pci \Device\NTPNP_PCI0012 IRP_MJ_FLUSH_BUFFERS fffff8028b8facf4 Device \Driver\pci \Device\NTPNP_PCI0012 IRP_MJ_QUERY_VOLUME_INFORMATION fffff8028b8facf4 Device \Driver\pci \Device\NTPNP_PCI0012 IRP_MJ_SET_VOLUME_INFORMATION fffff8028b8facf4 Device \Driver\pci \Device\NTPNP_PCI0012 IRP_MJ_DIRECTORY_CONTROL fffff8028b8facf4 Device \Driver\pci \Device\NTPNP_PCI0012 IRP_MJ_FILE_SYSTEM_CONTROL fffff8028b8facf4 Device \Driver\pci \Device\NTPNP_PCI0012 IRP_MJ_DEVICE_CONTROL fffff800802f5e98 Device \Driver\pci \Device\NTPNP_PCI0012 IRP_MJ_INTERNAL_DEVICE_CONTROL fffff8028b8facf4 Device \Driver\pci \Device\NTPNP_PCI0012 IRP_MJ_SHUTDOWN fffff8028b8facf4 Device \Driver\pci \Device\NTPNP_PCI0012 IRP_MJ_LOCK_CONTROL fffff8028b8facf4 Device \Driver\pci \Device\NTPNP_PCI0012 IRP_MJ_CLEANUP fffff8028b8facf4 Device \Driver\pci \Device\NTPNP_PCI0012 IRP_MJ_CREATE_MAILSLOT fffff8028b8facf4 Device \Driver\pci \Device\NTPNP_PCI0012 IRP_MJ_QUERY_SECURITY fffff8028b8facf4 Device \Driver\pci \Device\NTPNP_PCI0012 IRP_MJ_SET_SECURITY fffff8028b8facf4 Device \Driver\pci \Device\NTPNP_PCI0012 IRP_MJ_POWER fffff800802f1900 Device \Driver\pci \Device\NTPNP_PCI0012 IRP_MJ_SYSTEM_CONTROL fffff80080314808 Device \Driver\pci \Device\NTPNP_PCI0012 IRP_MJ_DEVICE_CHANGE fffff8028b8facf4 Device \Driver\pci \Device\NTPNP_PCI0012 IRP_MJ_QUERY_QUOTA fffff8028b8facf4 Device \Driver\pci \Device\NTPNP_PCI0012 IRP_MJ_SET_QUOTA fffff8028b8facf4 Device \Driver\ACPI \Device\0000001c IRP_MJ_CREATE fffff80080035010 Device \Driver\ACPI \Device\0000001c IRP_MJ_CREATE_NAMED_PIPE fffff80080035010 Device \Driver\ACPI \Device\0000001c IRP_MJ_CLOSE fffff80080035010 Device \Driver\ACPI \Device\0000001c IRP_MJ_READ fffff80080035010 Device \Driver\ACPI \Device\0000001c IRP_MJ_WRITE fffff80080035010 Device \Driver\ACPI \Device\0000001c IRP_MJ_QUERY_INFORMATION fffff80080035010 Device \Driver\ACPI \Device\0000001c IRP_MJ_SET_INFORMATION fffff80080035010 Device \Driver\ACPI \Device\0000001c IRP_MJ_QUERY_EA fffff80080035010 Device \Driver\ACPI \Device\0000001c IRP_MJ_SET_EA fffff80080035010 Device \Driver\ACPI \Device\0000001c IRP_MJ_FLUSH_BUFFERS fffff80080035010 Device \Driver\ACPI \Device\0000001c IRP_MJ_QUERY_VOLUME_INFORMATION fffff80080035010 Device \Driver\ACPI \Device\0000001c IRP_MJ_SET_VOLUME_INFORMATION fffff80080035010 Device \Driver\ACPI \Device\0000001c IRP_MJ_DIRECTORY_CONTROL fffff80080035010 Device \Driver\ACPI \Device\0000001c IRP_MJ_FILE_SYSTEM_CONTROL fffff80080035010 Device \Driver\ACPI \Device\0000001c IRP_MJ_DEVICE_CONTROL fffff80080035010 Device \Driver\ACPI \Device\0000001c IRP_MJ_INTERNAL_DEVICE_CONTROL fffff80080035010 Device \Driver\ACPI \Device\0000001c IRP_MJ_SHUTDOWN fffff80080035010 Device \Driver\ACPI \Device\0000001c IRP_MJ_LOCK_CONTROL fffff80080035010 Device \Driver\ACPI \Device\0000001c IRP_MJ_CLEANUP fffff80080035010 Device \Driver\ACPI \Device\0000001c IRP_MJ_CREATE_MAILSLOT fffff80080035010 Device \Driver\ACPI \Device\0000001c IRP_MJ_QUERY_SECURITY fffff80080035010 Device \Driver\ACPI \Device\0000001c IRP_MJ_SET_SECURITY fffff80080035010 Device \Driver\ACPI \Device\0000001c IRP_MJ_POWER fffff80080035010 Device \Driver\ACPI \Device\0000001c IRP_MJ_SYSTEM_CONTROL fffff80080035010 Device \Driver\ACPI \Device\0000001c IRP_MJ_DEVICE_CHANGE fffff80080035010 Device \Driver\ACPI \Device\0000001c IRP_MJ_QUERY_QUOTA fffff80080035010 Device \Driver\ACPI \Device\0000001c IRP_MJ_SET_QUOTA fffff80080035010 Device \Driver\WudfPf \Device\HostProcess-f1f55ede-0d24-4398-95fb-8e3854aa4050 IRP_MJ_CREATE fffff80082a9df10 Device \Driver\WudfPf \Device\HostProcess-f1f55ede-0d24-4398-95fb-8e3854aa4050 IRP_MJ_CREATE_NAMED_PIPE fffff80082a9df10 Device \Driver\WudfPf \Device\HostProcess-f1f55ede-0d24-4398-95fb-8e3854aa4050 IRP_MJ_CLOSE fffff80082a9df10 Device \Driver\WudfPf \Device\HostProcess-f1f55ede-0d24-4398-95fb-8e3854aa4050 IRP_MJ_READ fffff80082a9df10 Device \Driver\WudfPf \Device\HostProcess-f1f55ede-0d24-4398-95fb-8e3854aa4050 IRP_MJ_WRITE fffff80082a9df10 Device \Driver\WudfPf \Device\HostProcess-f1f55ede-0d24-4398-95fb-8e3854aa4050 IRP_MJ_QUERY_INFORMATION fffff80082a9df10 Device \Driver\WudfPf \Device\HostProcess-f1f55ede-0d24-4398-95fb-8e3854aa4050 IRP_MJ_SET_INFORMATION fffff80082a9df10 Device \Driver\WudfPf \Device\HostProcess-f1f55ede-0d24-4398-95fb-8e3854aa4050 IRP_MJ_QUERY_EA fffff80082a9df10 Device \Driver\WudfPf \Device\HostProcess-f1f55ede-0d24-4398-95fb-8e3854aa4050 IRP_MJ_SET_EA fffff80082a9df10 Device \Driver\WudfPf \Device\HostProcess-f1f55ede-0d24-4398-95fb-8e3854aa4050 IRP_MJ_FLUSH_BUFFERS fffff80082a9df10 Device \Driver\WudfPf \Device\HostProcess-f1f55ede-0d24-4398-95fb-8e3854aa4050 IRP_MJ_QUERY_VOLUME_INFORMATION fffff80082a9df10 Device \Driver\WudfPf \Device\HostProcess-f1f55ede-0d24-4398-95fb-8e3854aa4050 IRP_MJ_SET_VOLUME_INFORMATION fffff80082a9df10 Device \Driver\WudfPf \Device\HostProcess-f1f55ede-0d24-4398-95fb-8e3854aa4050 IRP_MJ_DIRECTORY_CONTROL fffff80082a9df10 Device \Driver\WudfPf \Device\HostProcess-f1f55ede-0d24-4398-95fb-8e3854aa4050 IRP_MJ_FILE_SYSTEM_CONTROL fffff80082a9df10 Device \Driver\WudfPf \Device\HostProcess-f1f55ede-0d24-4398-95fb-8e3854aa4050 IRP_MJ_DEVICE_CONTROL fffff80082a9df10 Device \Driver\WudfPf \Device\HostProcess-f1f55ede-0d24-4398-95fb-8e3854aa4050 IRP_MJ_INTERNAL_DEVICE_CONTROL fffff80082a9df10 Device \Driver\WudfPf \Device\HostProcess-f1f55ede-0d24-4398-95fb-8e3854aa4050 IRP_MJ_SHUTDOWN fffff80082a9df10 Device \Driver\WudfPf \Device\HostProcess-f1f55ede-0d24-4398-95fb-8e3854aa4050 IRP_MJ_LOCK_CONTROL fffff80082a9df10 Device \Driver\WudfPf \Device\HostProcess-f1f55ede-0d24-4398-95fb-8e3854aa4050 IRP_MJ_CLEANUP fffff80082a9df10 Device \Driver\WudfPf \Device\HostProcess-f1f55ede-0d24-4398-95fb-8e3854aa4050 IRP_MJ_CREATE_MAILSLOT fffff80082a9df10 Device \Driver\WudfPf \Device\HostProcess-f1f55ede-0d24-4398-95fb-8e3854aa4050 IRP_MJ_QUERY_SECURITY fffff80082a9df10 Device \Driver\WudfPf \Device\HostProcess-f1f55ede-0d24-4398-95fb-8e3854aa4050 IRP_MJ_SET_SECURITY fffff80082a9df10 Device \Driver\WudfPf \Device\HostProcess-f1f55ede-0d24-4398-95fb-8e3854aa4050 IRP_MJ_POWER fffff80082a9df10 Device \Driver\WudfPf \Device\HostProcess-f1f55ede-0d24-4398-95fb-8e3854aa4050 IRP_MJ_SYSTEM_CONTROL fffff80082a9df10 Device \Driver\WudfPf \Device\HostProcess-f1f55ede-0d24-4398-95fb-8e3854aa4050 IRP_MJ_DEVICE_CHANGE fffff80082a9df10 Device \Driver\WudfPf \Device\HostProcess-f1f55ede-0d24-4398-95fb-8e3854aa4050 IRP_MJ_QUERY_QUOTA fffff80082a9df10 Device \Driver\WudfPf \Device\HostProcess-f1f55ede-0d24-4398-95fb-8e3854aa4050 IRP_MJ_SET_QUOTA fffff80082a9df10 Device \Driver\igfx \Device\Video0 IRP_MJ_CREATE fffff80081b3a06c Device \Driver\igfx \Device\Video0 IRP_MJ_CREATE_NAMED_PIPE fffff8028b8facf4 Device \Driver\igfx \Device\Video0 IRP_MJ_CLOSE fffff80081b3b11c Device \Driver\igfx \Device\Video0 IRP_MJ_READ fffff8028b8facf4 Device \Driver\igfx \Device\Video0 IRP_MJ_WRITE fffff8028b8facf4 Device \Driver\igfx \Device\Video0 IRP_MJ_QUERY_INFORMATION fffff8028b8facf4 Device \Driver\igfx \Device\Video0 IRP_MJ_SET_INFORMATION fffff8028b8facf4 Device \Driver\igfx \Device\Video0 IRP_MJ_QUERY_EA fffff8028b8facf4 Device \Driver\igfx \Device\Video0 IRP_MJ_SET_EA fffff8028b8facf4 Device \Driver\igfx \Device\Video0 IRP_MJ_FLUSH_BUFFERS fffff8028b8facf4 Device \Driver\igfx \Device\Video0 IRP_MJ_QUERY_VOLUME_INFORMATION fffff8028b8facf4 Device \Driver\igfx \Device\Video0 IRP_MJ_SET_VOLUME_INFORMATION fffff8028b8facf4 Device \Driver\igfx \Device\Video0 IRP_MJ_DIRECTORY_CONTROL fffff8028b8facf4 Device \Driver\igfx \Device\Video0 IRP_MJ_FILE_SYSTEM_CONTROL fffff8028b8facf4 Device \Driver\igfx \Device\Video0 IRP_MJ_DEVICE_CONTROL fffff80081b4bf68 Device \Driver\igfx \Device\Video0 IRP_MJ_INTERNAL_DEVICE_CONTROL fffff80081b2d254 Device \Driver\igfx \Device\Video0 IRP_MJ_SHUTDOWN fffff8028b8facf4 Device \Driver\igfx \Device\Video0 IRP_MJ_LOCK_CONTROL fffff8028b8facf4 Device \Driver\igfx \Device\Video0 IRP_MJ_CLEANUP fffff8028b8facf4 Device \Driver\igfx \Device\Video0 IRP_MJ_CREATE_MAILSLOT fffff8028b8facf4 Device \Driver\igfx \Device\Video0 IRP_MJ_QUERY_SECURITY fffff8028b8facf4 Device \Driver\igfx \Device\Video0 IRP_MJ_SET_SECURITY fffff8028b8facf4 Device \Driver\igfx \Device\Video0 IRP_MJ_POWER fffff80081b4537c Device \Driver\igfx \Device\Video0 IRP_MJ_SYSTEM_CONTROL fffff80081bd2630 Device \Driver\igfx \Device\Video0 IRP_MJ_DEVICE_CHANGE fffff8028b8facf4 Device \Driver\igfx \Device\Video0 IRP_MJ_QUERY_QUOTA fffff8028b8facf4 Device \Driver\igfx \Device\Video0 IRP_MJ_SET_QUOTA fffff8028b8facf4 Device \Driver\mfencbdc \Device\MfeNcBDC IRP_MJ_CREATE fffff80082fa07c0 Device \Driver\mfencbdc \Device\MfeNcBDC IRP_MJ_CREATE_NAMED_PIPE fffff8028b8facf4 Device \Driver\mfencbdc \Device\MfeNcBDC IRP_MJ_CLOSE fffff80082fa07c0 Device \Driver\mfencbdc \Device\MfeNcBDC IRP_MJ_READ fffff8028b8facf4 Device \Driver\mfencbdc \Device\MfeNcBDC IRP_MJ_WRITE fffff8028b8facf4 Device \Driver\mfencbdc \Device\MfeNcBDC IRP_MJ_QUERY_INFORMATION fffff8028b8facf4 Device \Driver\mfencbdc \Device\MfeNcBDC IRP_MJ_SET_INFORMATION fffff8028b8facf4 Device \Driver\mfencbdc \Device\MfeNcBDC IRP_MJ_QUERY_EA fffff8028b8facf4 Device \Driver\mfencbdc \Device\MfeNcBDC IRP_MJ_SET_EA fffff8028b8facf4 Device \Driver\mfencbdc \Device\MfeNcBDC IRP_MJ_FLUSH_BUFFERS fffff8028b8facf4 Device \Driver\mfencbdc \Device\MfeNcBDC IRP_MJ_QUERY_VOLUME_INFORMATION fffff8028b8facf4 Device \Driver\mfencbdc \Device\MfeNcBDC IRP_MJ_SET_VOLUME_INFORMATION fffff8028b8facf4 Device \Driver\mfencbdc \Device\MfeNcBDC IRP_MJ_DIRECTORY_CONTROL fffff8028b8facf4 Device \Driver\mfencbdc \Device\MfeNcBDC IRP_MJ_FILE_SYSTEM_CONTROL fffff8028b8facf4 Device \Driver\mfencbdc \Device\MfeNcBDC IRP_MJ_DEVICE_CONTROL fffff80082fa09f0 Device \Driver\mfencbdc \Device\MfeNcBDC IRP_MJ_INTERNAL_DEVICE_CONTROL fffff80082fa0b60 Device \Driver\mfencbdc \Device\MfeNcBDC IRP_MJ_SHUTDOWN fffff80082f4e7c0 Device \Driver\mfencbdc \Device\MfeNcBDC IRP_MJ_LOCK_CONTROL fffff8028b8facf4 Device \Driver\mfencbdc \Device\MfeNcBDC IRP_MJ_CLEANUP fffff80082fa07c0 Device \Driver\mfencbdc \Device\MfeNcBDC IRP_MJ_CREATE_MAILSLOT fffff8028b8facf4 Device \Driver\mfencbdc \Device\MfeNcBDC IRP_MJ_QUERY_SECURITY fffff8028b8facf4 Device \Driver\mfencbdc \Device\MfeNcBDC IRP_MJ_SET_SECURITY fffff8028b8facf4 Device \Driver\mfencbdc \Device\MfeNcBDC IRP_MJ_POWER fffff8028b8facf4 Device \Driver\mfencbdc \Device\MfeNcBDC IRP_MJ_SYSTEM_CONTROL fffff8028b8facf4 Device \Driver\mfencbdc \Device\MfeNcBDC IRP_MJ_DEVICE_CHANGE fffff8028b8facf4 Device \Driver\mfencbdc \Device\MfeNcBDC IRP_MJ_QUERY_QUOTA fffff8028b8facf4 Device \Driver\mfencbdc \Device\MfeNcBDC IRP_MJ_SET_QUOTA fffff8028b8facf4 Device \Driver\mfewfpk \Device\mfewfpk IRP_MJ_CREATE fffff8008101f970 Device \Driver\mfewfpk \Device\mfewfpk IRP_MJ_CREATE_NAMED_PIPE fffff8008101f970 Device \Driver\mfewfpk \Device\mfewfpk IRP_MJ_CLOSE fffff8008101f970 Device \Driver\mfewfpk \Device\mfewfpk IRP_MJ_READ fffff8008101f970 Device \Driver\mfewfpk \Device\mfewfpk IRP_MJ_WRITE fffff8008101f970 Device \Driver\mfewfpk \Device\mfewfpk IRP_MJ_QUERY_INFORMATION fffff8008101f970 Device \Driver\mfewfpk \Device\mfewfpk IRP_MJ_SET_INFORMATION fffff8008101f970 Device \Driver\mfewfpk \Device\mfewfpk IRP_MJ_QUERY_EA fffff8008101f970 Device \Driver\mfewfpk \Device\mfewfpk IRP_MJ_SET_EA fffff8008101f970 Device \Driver\mfewfpk \Device\mfewfpk IRP_MJ_FLUSH_BUFFERS fffff8008101f970 Device \Driver\mfewfpk \Device\mfewfpk IRP_MJ_QUERY_VOLUME_INFORMATION fffff8008101f970 Device \Driver\mfewfpk \Device\mfewfpk IRP_MJ_SET_VOLUME_INFORMATION fffff8008101f970 Device \Driver\mfewfpk \Device\mfewfpk IRP_MJ_DIRECTORY_CONTROL fffff8008101f970 Device \Driver\mfewfpk \Device\mfewfpk IRP_MJ_FILE_SYSTEM_CONTROL fffff8008101f970 Device \Driver\mfewfpk \Device\mfewfpk IRP_MJ_DEVICE_CONTROL fffff8008101f970 Device \Driver\mfewfpk \Device\mfewfpk IRP_MJ_INTERNAL_DEVICE_CONTROL fffff8008101f970 Device \Driver\mfewfpk \Device\mfewfpk IRP_MJ_SHUTDOWN fffff8008101f970 Device \Driver\mfewfpk \Device\mfewfpk IRP_MJ_LOCK_CONTROL fffff8008101f970 Device \Driver\mfewfpk \Device\mfewfpk IRP_MJ_CLEANUP fffff8008101f970 Device \Driver\mfewfpk \Device\mfewfpk IRP_MJ_CREATE_MAILSLOT fffff8008101f970 Device \Driver\mfewfpk \Device\mfewfpk IRP_MJ_QUERY_SECURITY fffff8008101f970 Device \Driver\mfewfpk \Device\mfewfpk IRP_MJ_SET_SECURITY fffff8008101f970 Device \Driver\mfewfpk \Device\mfewfpk IRP_MJ_POWER fffff8008101f970 Device \Driver\mfewfpk \Device\mfewfpk IRP_MJ_SYSTEM_CONTROL fffff8008101f970 Device \Driver\mfewfpk \Device\mfewfpk IRP_MJ_DEVICE_CHANGE fffff8008101f970 Device \Driver\mfewfpk \Device\mfewfpk IRP_MJ_QUERY_QUOTA fffff8008101f970 Device \Driver\mfewfpk \Device\mfewfpk IRP_MJ_SET_QUOTA fffff8008101f970 Device \Driver\pci \Device\NTPNP_PCI0013 IRP_MJ_CREATE fffff8028b8facf4 Device \Driver\pci \Device\NTPNP_PCI0013 IRP_MJ_CREATE_NAMED_PIPE fffff8028b8facf4 Device \Driver\pci \Device\NTPNP_PCI0013 IRP_MJ_CLOSE fffff8028b8facf4 Device \Driver\pci \Device\NTPNP_PCI0013 IRP_MJ_READ fffff8028b8facf4 Device \Driver\pci \Device\NTPNP_PCI0013 IRP_MJ_WRITE fffff8028b8facf4 Device \Driver\pci \Device\NTPNP_PCI0013 IRP_MJ_QUERY_INFORMATION fffff8028b8facf4 Device \Driver\pci \Device\NTPNP_PCI0013 IRP_MJ_SET_INFORMATION fffff8028b8facf4 Device \Driver\pci \Device\NTPNP_PCI0013 IRP_MJ_QUERY_EA fffff8028b8facf4 Device \Driver\pci \Device\NTPNP_PCI0013 IRP_MJ_SET_EA fffff8028b8facf4 Device \Driver\pci \Device\NTPNP_PCI0013 IRP_MJ_FLUSH_BUFFERS fffff8028b8facf4 Device \Driver\pci \Device\NTPNP_PCI0013 IRP_MJ_QUERY_VOLUME_INFORMATION fffff8028b8facf4 Device \Driver\pci \Device\NTPNP_PCI0013 IRP_MJ_SET_VOLUME_INFORMATION fffff8028b8facf4 Device \Driver\pci \Device\NTPNP_PCI0013 IRP_MJ_DIRECTORY_CONTROL fffff8028b8facf4 Device \Driver\pci \Device\NTPNP_PCI0013 IRP_MJ_FILE_SYSTEM_CONTROL fffff8028b8facf4 Device \Driver\pci \Device\NTPNP_PCI0013 IRP_MJ_DEVICE_CONTROL fffff800802f5e98 Device \Driver\pci \Device\NTPNP_PCI0013 IRP_MJ_INTERNAL_DEVICE_CONTROL fffff8028b8facf4 Device \Driver\pci \Device\NTPNP_PCI0013 IRP_MJ_SHUTDOWN fffff8028b8facf4 Device \Driver\pci \Device\NTPNP_PCI0013 IRP_MJ_LOCK_CONTROL fffff8028b8facf4 Device \Driver\pci \Device\NTPNP_PCI0013 IRP_MJ_CLEANUP fffff8028b8facf4 Device \Driver\pci \Device\NTPNP_PCI0013 IRP_MJ_CREATE_MAILSLOT fffff8028b8facf4 Device \Driver\pci \Device\NTPNP_PCI0013 IRP_MJ_QUERY_SECURITY fffff8028b8facf4 Device \Driver\pci \Device\NTPNP_PCI0013 IRP_MJ_SET_SECURITY fffff8028b8facf4 Device \Driver\pci \Device\NTPNP_PCI0013 IRP_MJ_POWER fffff800802f1900 Device \Driver\pci \Device\NTPNP_PCI0013 IRP_MJ_SYSTEM_CONTROL fffff80080314808 Device \Driver\pci \Device\NTPNP_PCI0013 IRP_MJ_DEVICE_CHANGE fffff8028b8facf4 Device \Driver\pci \Device\NTPNP_PCI0013 IRP_MJ_QUERY_QUOTA fffff8028b8facf4 Device \Driver\pci \Device\NTPNP_PCI0013 IRP_MJ_SET_QUOTA fffff8028b8facf4 Device \Driver\PnpManager \Device\00000006 IRP_MJ_CREATE fffff8028b8facf4 Device \Driver\PnpManager \Device\00000006 IRP_MJ_CREATE_NAMED_PIPE fffff8028b8facf4 Device \Driver\PnpManager \Device\00000006 IRP_MJ_CLOSE fffff8028b8facf4 Device \Driver\PnpManager \Device\00000006 IRP_MJ_READ fffff8028b8facf4 Device \Driver\PnpManager \Device\00000006 IRP_MJ_WRITE fffff8028b8facf4 Device \Driver\PnpManager \Device\00000006 IRP_MJ_QUERY_INFORMATION fffff8028b8facf4 Device \Driver\PnpManager \Device\00000006 IRP_MJ_SET_INFORMATION fffff8028b8facf4 Device \Driver\PnpManager \Device\00000006 IRP_MJ_QUERY_EA fffff8028b8facf4 Device \Driver\PnpManager \Device\00000006 IRP_MJ_SET_EA fffff8028b8facf4 Device \Driver\PnpManager \Device\00000006 IRP_MJ_FLUSH_BUFFERS fffff8028b8facf4 Device \Driver\PnpManager \Device\00000006 IRP_MJ_QUERY_VOLUME_INFORMATION fffff8028b8facf4 Device \Driver\PnpManager \Device\00000006 IRP_MJ_SET_VOLUME_INFORMATION fffff8028b8facf4 Device \Driver\PnpManager \Device\00000006 IRP_MJ_DIRECTORY_CONTROL fffff8028b8facf4 Device \Driver\PnpManager \Device\00000006 IRP_MJ_FILE_SYSTEM_CONTROL fffff8028b8facf4 Device \Driver\PnpManager \Device\00000006 IRP_MJ_DEVICE_CONTROL fffff8028b8facf4 Device \Driver\PnpManager \Device\00000006 IRP_MJ_INTERNAL_DEVICE_CONTROL fffff8028b8facf4 Device \Driver\PnpManager \Device\00000006 IRP_MJ_SHUTDOWN fffff8028b8facf4 Device \Driver\PnpManager \Device\00000006 IRP_MJ_LOCK_CONTROL fffff8028b8facf4 Device \Driver\PnpManager \Device\00000006 IRP_MJ_CLEANUP fffff8028b8facf4 Device \Driver\PnpManager \Device\00000006 IRP_MJ_CREATE_MAILSLOT fffff8028b8facf4 Device \Driver\PnpManager \Device\00000006 IRP_MJ_QUERY_SECURITY fffff8028b8facf4 Device \Driver\PnpManager \Device\00000006 IRP_MJ_SET_SECURITY fffff8028b8facf4 Device \Driver\PnpManager \Device\00000006 IRP_MJ_POWER fffff8028b91f6a4 Device \Driver\PnpManager \Device\00000006 IRP_MJ_SYSTEM_CONTROL fffff8028bde3000 Device \Driver\PnpManager \Device\00000006 IRP_MJ_DEVICE_CHANGE fffff8028b8facf4 Device \Driver\PnpManager \Device\00000006 IRP_MJ_QUERY_QUOTA fffff8028b8facf4 Device \Driver\PnpManager \Device\00000006 IRP_MJ_SET_QUOTA fffff8028b8facf4 Device \Driver\WudfPf \Device\HostProcess-f7f41d7e-4665-4a5f-b0ad-ef31df8493f2 IRP_MJ_CREATE fffff80082a9df10 Device \Driver\WudfPf \Device\HostProcess-f7f41d7e-4665-4a5f-b0ad-ef31df8493f2 IRP_MJ_CREATE_NAMED_PIPE fffff80082a9df10 Device \Driver\WudfPf \Device\HostProcess-f7f41d7e-4665-4a5f-b0ad-ef31df8493f2 IRP_MJ_CLOSE fffff80082a9df10 Device \Driver\WudfPf \Device\HostProcess-f7f41d7e-4665-4a5f-b0ad-ef31df8493f2 IRP_MJ_READ fffff80082a9df10 Device \Driver\WudfPf \Device\HostProcess-f7f41d7e-4665-4a5f-b0ad-ef31df8493f2 IRP_MJ_WRITE fffff80082a9df10 Device \Driver\WudfPf \Device\HostProcess-f7f41d7e-4665-4a5f-b0ad-ef31df8493f2 IRP_MJ_QUERY_INFORMATION fffff80082a9df10 Device \Driver\WudfPf \Device\HostProcess-f7f41d7e-4665-4a5f-b0ad-ef31df8493f2 IRP_MJ_SET_INFORMATION fffff80082a9df10 Device \Driver\WudfPf \Device\HostProcess-f7f41d7e-4665-4a5f-b0ad-ef31df8493f2 IRP_MJ_QUERY_EA fffff80082a9df10 Device \Driver\WudfPf \Device\HostProcess-f7f41d7e-4665-4a5f-b0ad-ef31df8493f2 IRP_MJ_SET_EA fffff80082a9df10 Device \Driver\WudfPf \Device\HostProcess-f7f41d7e-4665-4a5f-b0ad-ef31df8493f2 IRP_MJ_FLUSH_BUFFERS fffff80082a9df10 Device \Driver\WudfPf \Device\HostProcess-f7f41d7e-4665-4a5f-b0ad-ef31df8493f2 IRP_MJ_QUERY_VOLUME_INFORMATION fffff80082a9df10 Device \Driver\WudfPf \Device\HostProcess-f7f41d7e-4665-4a5f-b0ad-ef31df8493f2 IRP_MJ_SET_VOLUME_INFORMATION fffff80082a9df10 Device \Driver\WudfPf \Device\HostProcess-f7f41d7e-4665-4a5f-b0ad-ef31df8493f2 IRP_MJ_DIRECTORY_CONTROL fffff80082a9df10 Device \Driver\WudfPf \Device\HostProcess-f7f41d7e-4665-4a5f-b0ad-ef31df8493f2 IRP_MJ_FILE_SYSTEM_CONTROL fffff80082a9df10 Device \Driver\WudfPf \Device\HostProcess-f7f41d7e-4665-4a5f-b0ad-ef31df8493f2 IRP_MJ_DEVICE_CONTROL fffff80082a9df10 Device \Driver\WudfPf \Device\HostProcess-f7f41d7e-4665-4a5f-b0ad-ef31df8493f2 IRP_MJ_INTERNAL_DEVICE_CONTROL fffff80082a9df10 Device \Driver\WudfPf \Device\HostProcess-f7f41d7e-4665-4a5f-b0ad-ef31df8493f2 IRP_MJ_SHUTDOWN fffff80082a9df10 Device \Driver\WudfPf \Device\HostProcess-f7f41d7e-4665-4a5f-b0ad-ef31df8493f2 IRP_MJ_LOCK_CONTROL fffff80082a9df10 Device \Driver\WudfPf \Device\HostProcess-f7f41d7e-4665-4a5f-b0ad-ef31df8493f2 IRP_MJ_CLEANUP fffff80082a9df10 Device \Driver\WudfPf \Device\HostProcess-f7f41d7e-4665-4a5f-b0ad-ef31df8493f2 IRP_MJ_CREATE_MAILSLOT fffff80082a9df10 Device \Driver\WudfPf \Device\HostProcess-f7f41d7e-4665-4a5f-b0ad-ef31df8493f2 IRP_MJ_QUERY_SECURITY fffff80082a9df10 Device \Driver\WudfPf \Device\HostProcess-f7f41d7e-4665-4a5f-b0ad-ef31df8493f2 IRP_MJ_SET_SECURITY fffff80082a9df10 Device \Driver\WudfPf \Device\HostProcess-f7f41d7e-4665-4a5f-b0ad-ef31df8493f2 IRP_MJ_POWER fffff80082a9df10 Device \Driver\WudfPf \Device\HostProcess-f7f41d7e-4665-4a5f-b0ad-ef31df8493f2 IRP_MJ_SYSTEM_CONTROL fffff80082a9df10 Device \Driver\WudfPf \Device\HostProcess-f7f41d7e-4665-4a5f-b0ad-ef31df8493f2 IRP_MJ_DEVICE_CHANGE fffff80082a9df10 Device \Driver\WudfPf \Device\HostProcess-f7f41d7e-4665-4a5f-b0ad-ef31df8493f2 IRP_MJ_QUERY_QUOTA fffff80082a9df10 Device \Driver\WudfPf \Device\HostProcess-f7f41d7e-4665-4a5f-b0ad-ef31df8493f2 IRP_MJ_SET_QUOTA fffff80082a9df10 Device \Driver\igfx \Device\Video1 IRP_MJ_CREATE fffff80081b3a06c Device \Driver\igfx \Device\Video1 IRP_MJ_CREATE_NAMED_PIPE fffff8028b8facf4 Device \Driver\igfx \Device\Video1 IRP_MJ_CLOSE fffff80081b3b11c Device \Driver\igfx \Device\Video1 IRP_MJ_READ fffff8028b8facf4 Device \Driver\igfx \Device\Video1 IRP_MJ_WRITE fffff8028b8facf4 Device \Driver\igfx \Device\Video1 IRP_MJ_QUERY_INFORMATION fffff8028b8facf4 Device \Driver\igfx \Device\Video1 IRP_MJ_SET_INFORMATION fffff8028b8facf4 Device \Driver\igfx \Device\Video1 IRP_MJ_QUERY_EA fffff8028b8facf4 Device \Driver\igfx \Device\Video1 IRP_MJ_SET_EA fffff8028b8facf4 Device \Driver\igfx \Device\Video1 IRP_MJ_FLUSH_BUFFERS fffff8028b8facf4 Device \Driver\igfx \Device\Video1 IRP_MJ_QUERY_VOLUME_INFORMATION fffff8028b8facf4 Device \Driver\igfx \Device\Video1 IRP_MJ_SET_VOLUME_INFORMATION fffff8028b8facf4 Device \Driver\igfx \Device\Video1 IRP_MJ_DIRECTORY_CONTROL fffff8028b8facf4 Device \Driver\igfx \Device\Video1 IRP_MJ_FILE_SYSTEM_CONTROL fffff8028b8facf4 Device \Driver\igfx \Device\Video1 IRP_MJ_DEVICE_CONTROL fffff80081b4bf68 Device \Driver\igfx \Device\Video1 IRP_MJ_INTERNAL_DEVICE_CONTROL fffff80081b2d254 Device \Driver\igfx \Device\Video1 IRP_MJ_SHUTDOWN fffff8028b8facf4 Device \Driver\igfx \Device\Video1 IRP_MJ_LOCK_CONTROL fffff8028b8facf4 Device \Driver\igfx \Device\Video1 IRP_MJ_CLEANUP fffff8028b8facf4 Device \Driver\igfx \Device\Video1 IRP_MJ_CREATE_MAILSLOT fffff8028b8facf4 Device \Driver\igfx \Device\Video1 IRP_MJ_QUERY_SECURITY fffff8028b8facf4 Device \Driver\igfx \Device\Video1 IRP_MJ_SET_SECURITY fffff8028b8facf4 Device \Driver\igfx \Device\Video1 IRP_MJ_POWER fffff80081b4537c Device \Driver\igfx \Device\Video1 IRP_MJ_SYSTEM_CONTROL fffff80081bd2630 Device \Driver\igfx \Device\Video1 IRP_MJ_DEVICE_CHANGE fffff8028b8facf4 Device \Driver\igfx \Device\Video1 IRP_MJ_QUERY_QUOTA fffff8028b8facf4 Device \Driver\igfx \Device\Video1 IRP_MJ_SET_QUOTA fffff8028b8facf4 Device \Driver\Tcpip \Device\NXTIPSEC IRP_MJ_CREATE fffff800811cc9a0 Device \Driver\Tcpip \Device\NXTIPSEC IRP_MJ_CREATE_NAMED_PIPE fffff8028b8facf4 Device \Driver\Tcpip \Device\NXTIPSEC IRP_MJ_CLOSE fffff800811cc9a0 Device \Driver\Tcpip \Device\NXTIPSEC IRP_MJ_READ fffff8028b8facf4 Device \Driver\Tcpip \Device\NXTIPSEC IRP_MJ_WRITE fffff8028b8facf4 Device \Driver\Tcpip \Device\NXTIPSEC IRP_MJ_QUERY_INFORMATION fffff8028b8facf4 Device \Driver\Tcpip \Device\NXTIPSEC IRP_MJ_SET_INFORMATION fffff8028b8facf4 Device \Driver\Tcpip \Device\NXTIPSEC IRP_MJ_QUERY_EA fffff8028b8facf4 Device \Driver\Tcpip \Device\NXTIPSEC IRP_MJ_SET_EA fffff8028b8facf4 Device \Driver\Tcpip \Device\NXTIPSEC IRP_MJ_FLUSH_BUFFERS fffff8028b8facf4 Device \Driver\Tcpip \Device\NXTIPSEC IRP_MJ_QUERY_VOLUME_INFORMATION fffff8028b8facf4 Device \Driver\Tcpip \Device\NXTIPSEC IRP_MJ_SET_VOLUME_INFORMATION fffff8028b8facf4 Device \Driver\Tcpip \Device\NXTIPSEC IRP_MJ_DIRECTORY_CONTROL fffff8028b8facf4 Device \Driver\Tcpip \Device\NXTIPSEC IRP_MJ_FILE_SYSTEM_CONTROL fffff8028b8facf4 Device \Driver\Tcpip \Device\NXTIPSEC IRP_MJ_DEVICE_CONTROL fffff8008110d3f4 Device \Driver\Tcpip \Device\NXTIPSEC IRP_MJ_INTERNAL_DEVICE_CONTROL fffff800811cc9a0 Device \Driver\Tcpip \Device\NXTIPSEC IRP_MJ_SHUTDOWN fffff8028b8facf4 Device \Driver\Tcpip \Device\NXTIPSEC IRP_MJ_LOCK_CONTROL fffff8028b8facf4 Device \Driver\Tcpip \Device\NXTIPSEC IRP_MJ_CLEANUP fffff800811cc9a0 Device \Driver\Tcpip \Device\NXTIPSEC IRP_MJ_CREATE_MAILSLOT fffff8028b8facf4 Device \Driver\Tcpip \Device\NXTIPSEC IRP_MJ_QUERY_SECURITY fffff8028b8facf4 Device \Driver\Tcpip \Device\NXTIPSEC IRP_MJ_SET_SECURITY fffff8028b8facf4 Device \Driver\Tcpip \Device\NXTIPSEC IRP_MJ_POWER fffff8028b8facf4 Device \Driver\Tcpip \Device\NXTIPSEC IRP_MJ_SYSTEM_CONTROL fffff8028b8facf4 Device \Driver\Tcpip \Device\NXTIPSEC IRP_MJ_DEVICE_CHANGE fffff8028b8facf4 Device \Driver\Tcpip \Device\NXTIPSEC IRP_MJ_QUERY_QUOTA fffff8028b8facf4 Device \Driver\Tcpip \Device\NXTIPSEC IRP_MJ_SET_QUOTA fffff8028b8facf4 Device \Driver\KSecDD \Device\KsecDD IRP_MJ_CREATE fffff80080c5b060 Device \Driver\KSecDD \Device\KsecDD IRP_MJ_CREATE_NAMED_PIPE fffff8028b8facf4 Device \Driver\KSecDD \Device\KsecDD IRP_MJ_CLOSE fffff80080c5b060 Device \Driver\KSecDD \Device\KsecDD IRP_MJ_READ fffff80080c5b060 Device \Driver\KSecDD \Device\KsecDD IRP_MJ_WRITE fffff80080c5b060 Device \Driver\KSecDD \Device\KsecDD IRP_MJ_QUERY_INFORMATION fffff80080c5b060 Device \Driver\KSecDD \Device\KsecDD IRP_MJ_SET_INFORMATION fffff8028b8facf4 Device \Driver\KSecDD \Device\KsecDD IRP_MJ_QUERY_EA fffff8028b8facf4 Device \Driver\KSecDD \Device\KsecDD IRP_MJ_SET_EA fffff8028b8facf4 Device \Driver\KSecDD \Device\KsecDD IRP_MJ_FLUSH_BUFFERS fffff8028b8facf4 Device \Driver\KSecDD \Device\KsecDD IRP_MJ_QUERY_VOLUME_INFORMATION fffff80080c5b060 Device \Driver\KSecDD \Device\KsecDD IRP_MJ_SET_VOLUME_INFORMATION fffff8028b8facf4 Device \Driver\KSecDD \Device\KsecDD IRP_MJ_DIRECTORY_CONTROL fffff8028b8facf4 Device \Driver\KSecDD \Device\KsecDD IRP_MJ_FILE_SYSTEM_CONTROL fffff8028b8facf4 Device \Driver\KSecDD \Device\KsecDD IRP_MJ_DEVICE_CONTROL fffff80080c5b060 Device \Driver\KSecDD \Device\KsecDD IRP_MJ_INTERNAL_DEVICE_CONTROL fffff8028b8facf4 Device \Driver\KSecDD \Device\KsecDD IRP_MJ_SHUTDOWN fffff80080c5b060 Device \Driver\KSecDD \Device\KsecDD IRP_MJ_LOCK_CONTROL fffff8028b8facf4 Device \Driver\KSecDD \Device\KsecDD IRP_MJ_CLEANUP fffff8028b8facf4 Device \Driver\KSecDD \Device\KsecDD IRP_MJ_CREATE_MAILSLOT fffff8028b8facf4 Device \Driver\KSecDD \Device\KsecDD IRP_MJ_QUERY_SECURITY fffff8028b8facf4 Device \Driver\KSecDD \Device\KsecDD IRP_MJ_SET_SECURITY fffff8028b8facf4 Device \Driver\KSecDD \Device\KsecDD IRP_MJ_POWER fffff8028b8facf4 Device \Driver\KSecDD \Device\KsecDD IRP_MJ_SYSTEM_CONTROL fffff8028b8facf4 Device \Driver\KSecDD \Device\KsecDD IRP_MJ_DEVICE_CHANGE fffff8028b8facf4 Device \Driver\KSecDD \Device\KsecDD IRP_MJ_QUERY_QUOTA fffff8028b8facf4 Device \Driver\KSecDD \Device\KsecDD IRP_MJ_SET_QUOTA fffff8028b8facf4 Device \Driver\ACPI \Device\00000016 IRP_MJ_CREATE fffff80080035010 Device \Driver\ACPI \Device\00000016 IRP_MJ_CREATE_NAMED_PIPE fffff80080035010 Device \Driver\ACPI \Device\00000016 IRP_MJ_CLOSE fffff80080035010 Device \Driver\ACPI \Device\00000016 IRP_MJ_READ fffff80080035010 Device \Driver\ACPI \Device\00000016 IRP_MJ_WRITE fffff80080035010 Device \Driver\ACPI \Device\00000016 IRP_MJ_QUERY_INFORMATION fffff80080035010 Device \Driver\ACPI \Device\00000016 IRP_MJ_SET_INFORMATION fffff80080035010 Device \Driver\ACPI \Device\00000016 IRP_MJ_QUERY_EA fffff80080035010 Device \Driver\ACPI \Device\00000016 IRP_MJ_SET_EA fffff80080035010 Device \Driver\ACPI \Device\00000016 IRP_MJ_FLUSH_BUFFERS fffff80080035010 Device \Driver\ACPI \Device\00000016 IRP_MJ_QUERY_VOLUME_INFORMATION fffff80080035010 Device \Driver\ACPI \Device\00000016 IRP_MJ_SET_VOLUME_INFORMATION fffff80080035010 Device \Driver\ACPI \Device\00000016 IRP_MJ_DIRECTORY_CONTROL fffff80080035010 Device \Driver\ACPI \Device\00000016 IRP_MJ_FILE_SYSTEM_CONTROL fffff80080035010 Device \Driver\ACPI \Device\00000016 IRP_MJ_DEVICE_CONTROL fffff80080035010 Device \Driver\ACPI \Device\00000016 IRP_MJ_INTERNAL_DEVICE_CONTROL fffff80080035010 Device \Driver\ACPI \Device\00000016 IRP_MJ_SHUTDOWN fffff80080035010 Device \Driver\ACPI \Device\00000016 IRP_MJ_LOCK_CONTROL fffff80080035010 Device \Driver\ACPI \Device\00000016 IRP_MJ_CLEANUP fffff80080035010 Device \Driver\ACPI \Device\00000016 IRP_MJ_CREATE_MAILSLOT fffff80080035010 Device \Driver\ACPI \Device\00000016 IRP_MJ_QUERY_SECURITY fffff80080035010 Device \Driver\ACPI \Device\00000016 IRP_MJ_SET_SECURITY fffff80080035010 Device \Driver\ACPI \Device\00000016 IRP_MJ_POWER fffff80080035010 Device \Driver\ACPI \Device\00000016 IRP_MJ_SYSTEM_CONTROL fffff80080035010 Device \Driver\ACPI \Device\00000016 IRP_MJ_DEVICE_CHANGE fffff80080035010 Device \Driver\ACPI \Device\00000016 IRP_MJ_QUERY_QUOTA fffff80080035010 Device \Driver\ACPI \Device\00000016 IRP_MJ_SET_QUOTA fffff80080035010 Device \Driver\PnpManager \Device\00000002 IRP_MJ_CREATE fffff8028b8facf4 Device \Driver\PnpManager \Device\00000002 IRP_MJ_CREATE_NAMED_PIPE fffff8028b8facf4 Device \Driver\PnpManager \Device\00000002 IRP_MJ_CLOSE fffff8028b8facf4 Device \Driver\PnpManager \Device\00000002 IRP_MJ_READ fffff8028b8facf4 Device \Driver\PnpManager \Device\00000002 IRP_MJ_WRITE fffff8028b8facf4 Device \Driver\PnpManager \Device\00000002 IRP_MJ_QUERY_INFORMATION fffff8028b8facf4 Device \Driver\PnpManager \Device\00000002 IRP_MJ_SET_INFORMATION fffff8028b8facf4 Device \Driver\PnpManager \Device\00000002 IRP_MJ_QUERY_EA fffff8028b8facf4 Device \Driver\PnpManager \Device\00000002 IRP_MJ_SET_EA fffff8028b8facf4 Device \Driver\PnpManager \Device\00000002 IRP_MJ_FLUSH_BUFFERS fffff8028b8facf4 Device \Driver\PnpManager \Device\00000002 IRP_MJ_QUERY_VOLUME_INFORMATION fffff8028b8facf4 Device \Driver\PnpManager \Device\00000002 IRP_MJ_SET_VOLUME_INFORMATION fffff8028b8facf4 Device \Driver\PnpManager \Device\00000002 IRP_MJ_DIRECTORY_CONTROL fffff8028b8facf4 Device \Driver\PnpManager \Device\00000002 IRP_MJ_FILE_SYSTEM_CONTROL fffff8028b8facf4 Device \Driver\PnpManager \Device\00000002 IRP_MJ_DEVICE_CONTROL fffff8028b8facf4 Device \Driver\PnpManager \Device\00000002 IRP_MJ_INTERNAL_DEVICE_CONTROL fffff8028b8facf4 Device \Driver\PnpManager \Device\00000002 IRP_MJ_SHUTDOWN fffff8028b8facf4 Device \Driver\PnpManager \Device\00000002 IRP_MJ_LOCK_CONTROL fffff8028b8facf4 Device \Driver\PnpManager \Device\00000002 IRP_MJ_CLEANUP fffff8028b8facf4 Device \Driver\PnpManager \Device\00000002 IRP_MJ_CREATE_MAILSLOT fffff8028b8facf4 Device \Driver\PnpManager \Device\00000002 IRP_MJ_QUERY_SECURITY fffff8028b8facf4 Device \Driver\PnpManager \Device\00000002 IRP_MJ_SET_SECURITY fffff8028b8facf4 Device \Driver\PnpManager \Device\00000002 IRP_MJ_POWER fffff8028b91f6a4 Device \Driver\PnpManager \Device\00000002 IRP_MJ_SYSTEM_CONTROL fffff8028bde3000 Device \Driver\PnpManager \Device\00000002 IRP_MJ_DEVICE_CHANGE fffff8028b8facf4 Device \Driver\PnpManager \Device\00000002 IRP_MJ_QUERY_QUOTA fffff8028b8facf4 Device \Driver\PnpManager \Device\00000002 IRP_MJ_SET_QUOTA fffff8028b8facf4 Device \Driver\NetBT \Device\NetBT_Tcpip_{67C30499-3782-44B8-8F20-8ED0DDC1F070} IRP_MJ_CREATE fffff80081d48870 Device \Driver\NetBT \Device\NetBT_Tcpip_{67C30499-3782-44B8-8F20-8ED0DDC1F070} IRP_MJ_CREATE_NAMED_PIPE fffff8028b8facf4 Device \Driver\NetBT \Device\NetBT_Tcpip_{67C30499-3782-44B8-8F20-8ED0DDC1F070} IRP_MJ_CLOSE fffff80081d48670 Device \Driver\NetBT \Device\NetBT_Tcpip_{67C30499-3782-44B8-8F20-8ED0DDC1F070} IRP_MJ_READ fffff8028b8facf4 Device \Driver\NetBT \Device\NetBT_Tcpip_{67C30499-3782-44B8-8F20-8ED0DDC1F070} IRP_MJ_WRITE fffff8028b8facf4 Device \Driver\NetBT \Device\NetBT_Tcpip_{67C30499-3782-44B8-8F20-8ED0DDC1F070} IRP_MJ_QUERY_INFORMATION fffff8028b8facf4 Device \Driver\NetBT \Device\NetBT_Tcpip_{67C30499-3782-44B8-8F20-8ED0DDC1F070} IRP_MJ_SET_INFORMATION fffff8028b8facf4 Device \Driver\NetBT \Device\NetBT_Tcpip_{67C30499-3782-44B8-8F20-8ED0DDC1F070} IRP_MJ_QUERY_EA fffff8028b8facf4 Device \Driver\NetBT \Device\NetBT_Tcpip_{67C30499-3782-44B8-8F20-8ED0DDC1F070} IRP_MJ_SET_EA fffff8028b8facf4 Device \Driver\NetBT \Device\NetBT_Tcpip_{67C30499-3782-44B8-8F20-8ED0DDC1F070} IRP_MJ_FLUSH_BUFFERS fffff8028b8facf4 Device \Driver\NetBT \Device\NetBT_Tcpip_{67C30499-3782-44B8-8F20-8ED0DDC1F070} IRP_MJ_QUERY_VOLUME_INFORMATION fffff8028b8facf4 Device \Driver\NetBT \Device\NetBT_Tcpip_{67C30499-3782-44B8-8F20-8ED0DDC1F070} IRP_MJ_SET_VOLUME_INFORMATION fffff8028b8facf4 Device \Driver\NetBT \Device\NetBT_Tcpip_{67C30499-3782-44B8-8F20-8ED0DDC1F070} IRP_MJ_DIRECTORY_CONTROL fffff8028b8facf4 Device \Driver\NetBT \Device\NetBT_Tcpip_{67C30499-3782-44B8-8F20-8ED0DDC1F070} IRP_MJ_FILE_SYSTEM_CONTROL fffff8028b8facf4 Device \Driver\NetBT \Device\NetBT_Tcpip_{67C30499-3782-44B8-8F20-8ED0DDC1F070} IRP_MJ_DEVICE_CONTROL fffff80081d487b0 Device \Driver\NetBT \Device\NetBT_Tcpip_{67C30499-3782-44B8-8F20-8ED0DDC1F070} IRP_MJ_INTERNAL_DEVICE_CONTROL fffff80081d15d90 Device \Driver\NetBT \Device\NetBT_Tcpip_{67C30499-3782-44B8-8F20-8ED0DDC1F070} IRP_MJ_SHUTDOWN fffff8028b8facf4 Device \Driver\NetBT \Device\NetBT_Tcpip_{67C30499-3782-44B8-8F20-8ED0DDC1F070} IRP_MJ_LOCK_CONTROL fffff8028b8facf4 Device \Driver\NetBT \Device\NetBT_Tcpip_{67C30499-3782-44B8-8F20-8ED0DDC1F070} IRP_MJ_CLEANUP fffff80081d48710 Device \Driver\NetBT \Device\NetBT_Tcpip_{67C30499-3782-44B8-8F20-8ED0DDC1F070} IRP_MJ_CREATE_MAILSLOT fffff8028b8facf4 Device \Driver\NetBT \Device\NetBT_Tcpip_{67C30499-3782-44B8-8F20-8ED0DDC1F070} IRP_MJ_QUERY_SECURITY fffff8028b8facf4 Device \Driver\NetBT \Device\NetBT_Tcpip_{67C30499-3782-44B8-8F20-8ED0DDC1F070} IRP_MJ_SET_SECURITY fffff8028b8facf4 Device \Driver\NetBT \Device\NetBT_Tcpip_{67C30499-3782-44B8-8F20-8ED0DDC1F070} IRP_MJ_POWER fffff8028b8facf4 Device \Driver\NetBT \Device\NetBT_Tcpip_{67C30499-3782-44B8-8F20-8ED0DDC1F070} IRP_MJ_SYSTEM_CONTROL fffff8028b8facf4 Device \Driver\NetBT \Device\NetBT_Tcpip_{67C30499-3782-44B8-8F20-8ED0DDC1F070} IRP_MJ_DEVICE_CHANGE fffff8028b8facf4 Device \Driver\NetBT \Device\NetBT_Tcpip_{67C30499-3782-44B8-8F20-8ED0DDC1F070} IRP_MJ_QUERY_QUOTA fffff8028b8facf4 Device \Driver\NetBT \Device\NetBT_Tcpip_{67C30499-3782-44B8-8F20-8ED0DDC1F070} IRP_MJ_SET_QUOTA fffff8028b8facf4 Device \Driver\igfx \Device\Video2 IRP_MJ_CREATE fffff80081b3a06c Device \Driver\igfx \Device\Video2 IRP_MJ_CREATE_NAMED_PIPE fffff8028b8facf4 Device \Driver\igfx \Device\Video2 IRP_MJ_CLOSE fffff80081b3b11c Device \Driver\igfx \Device\Video2 IRP_MJ_READ fffff8028b8facf4 Device \Driver\igfx \Device\Video2 IRP_MJ_WRITE fffff8028b8facf4 Device \Driver\igfx \Device\Video2 IRP_MJ_QUERY_INFORMATION fffff8028b8facf4 Device \Driver\igfx \Device\Video2 IRP_MJ_SET_INFORMATION fffff8028b8facf4 Device \Driver\igfx \Device\Video2 IRP_MJ_QUERY_EA fffff8028b8facf4 Device \Driver\igfx \Device\Video2 IRP_MJ_SET_EA fffff8028b8facf4 Device \Driver\igfx \Device\Video2 IRP_MJ_FLUSH_BUFFERS fffff8028b8facf4 Device \Driver\igfx \Device\Video2 IRP_MJ_QUERY_VOLUME_INFORMATION fffff8028b8facf4 Device \Driver\igfx \Device\Video2 IRP_MJ_SET_VOLUME_INFORMATION fffff8028b8facf4 Device \Driver\igfx \Device\Video2 IRP_MJ_DIRECTORY_CONTROL fffff8028b8facf4 Device \Driver\igfx \Device\Video2 IRP_MJ_FILE_SYSTEM_CONTROL fffff8028b8facf4 Device \Driver\igfx \Device\Video2 IRP_MJ_DEVICE_CONTROL fffff80081b4bf68 Device \Driver\igfx \Device\Video2 IRP_MJ_INTERNAL_DEVICE_CONTROL fffff80081b2d254 Device \Driver\igfx \Device\Video2 IRP_MJ_SHUTDOWN fffff8028b8facf4 Device \Driver\igfx \Device\Video2 IRP_MJ_LOCK_CONTROL fffff8028b8facf4 Device \Driver\igfx \Device\Video2 IRP_MJ_CLEANUP fffff8028b8facf4 Device \Driver\igfx \Device\Video2 IRP_MJ_CREATE_MAILSLOT fffff8028b8facf4 Device \Driver\igfx \Device\Video2 IRP_MJ_QUERY_SECURITY fffff8028b8facf4 Device \Driver\igfx \Device\Video2 IRP_MJ_SET_SECURITY fffff8028b8facf4 Device \Driver\igfx \Device\Video2 IRP_MJ_POWER fffff80081b4537c Device \Driver\igfx \Device\Video2 IRP_MJ_SYSTEM_CONTROL fffff80081bd2630 Device \Driver\igfx \Device\Video2 IRP_MJ_DEVICE_CHANGE fffff8028b8facf4 Device \Driver\igfx \Device\Video2 IRP_MJ_QUERY_QUOTA fffff8028b8facf4 Device \Driver\igfx \Device\Video2 IRP_MJ_SET_QUOTA fffff8028b8facf4 Device \Driver\igfx \Device\0000004c IRP_MJ_CREATE fffff80081b3a06c Device \Driver\igfx \Device\0000004c IRP_MJ_CREATE_NAMED_PIPE fffff8028b8facf4 Device \Driver\igfx \Device\0000004c IRP_MJ_CLOSE fffff80081b3b11c Device \Driver\igfx \Device\0000004c IRP_MJ_READ fffff8028b8facf4 Device \Driver\igfx \Device\0000004c IRP_MJ_WRITE fffff8028b8facf4 Device \Driver\igfx \Device\0000004c IRP_MJ_QUERY_INFORMATION fffff8028b8facf4 Device \Driver\igfx \Device\0000004c IRP_MJ_SET_INFORMATION fffff8028b8facf4 Device \Driver\igfx \Device\0000004c IRP_MJ_QUERY_EA fffff8028b8facf4 Device \Driver\igfx \Device\0000004c IRP_MJ_SET_EA fffff8028b8facf4 Device \Driver\igfx \Device\0000004c IRP_MJ_FLUSH_BUFFERS fffff8028b8facf4 Device \Driver\igfx \Device\0000004c IRP_MJ_QUERY_VOLUME_INFORMATION fffff8028b8facf4 Device \Driver\igfx \Device\0000004c IRP_MJ_SET_VOLUME_INFORMATION fffff8028b8facf4 Device \Driver\igfx \Device\0000004c IRP_MJ_DIRECTORY_CONTROL fffff8028b8facf4 Device \Driver\igfx \Device\0000004c IRP_MJ_FILE_SYSTEM_CONTROL fffff8028b8facf4 Device \Driver\igfx \Device\0000004c IRP_MJ_DEVICE_CONTROL fffff80081b4bf68 Device \Driver\igfx \Device\0000004c IRP_MJ_INTERNAL_DEVICE_CONTROL fffff80081b2d254 Device \Driver\igfx \Device\0000004c IRP_MJ_SHUTDOWN fffff8028b8facf4 Device \Driver\igfx \Device\0000004c IRP_MJ_LOCK_CONTROL fffff8028b8facf4 Device \Driver\igfx \Device\0000004c IRP_MJ_CLEANUP fffff8028b8facf4 Device \Driver\igfx \Device\0000004c IRP_MJ_CREATE_MAILSLOT fffff8028b8facf4 Device \Driver\igfx \Device\0000004c IRP_MJ_QUERY_SECURITY fffff8028b8facf4 Device \Driver\igfx \Device\0000004c IRP_MJ_SET_SECURITY fffff8028b8facf4 Device \Driver\igfx \Device\0000004c IRP_MJ_POWER fffff80081b4537c Device \Driver\igfx \Device\0000004c IRP_MJ_SYSTEM_CONTROL fffff80081bd2630 Device \Driver\igfx \Device\0000004c IRP_MJ_DEVICE_CHANGE fffff8028b8facf4 Device \Driver\igfx \Device\0000004c IRP_MJ_QUERY_QUOTA fffff8028b8facf4 Device \Driver\igfx \Device\0000004c IRP_MJ_SET_QUOTA fffff8028b8facf4 Device \Driver\NETwNb64 \Device\{F12630A6-7D0F-4B25-AFC2-84C21B8EE1D0} IRP_MJ_CREATE fffff80080c8d1b0 Device \Driver\NETwNb64 \Device\{F12630A6-7D0F-4B25-AFC2-84C21B8EE1D0} IRP_MJ_CREATE_NAMED_PIPE fffff80080d10104 Device \Driver\NETwNb64 \Device\{F12630A6-7D0F-4B25-AFC2-84C21B8EE1D0} IRP_MJ_CLOSE fffff80080c8d020 Device \Driver\NETwNb64 \Device\{F12630A6-7D0F-4B25-AFC2-84C21B8EE1D0} IRP_MJ_READ fffff80080d10104 Device \Driver\NETwNb64 \Device\{F12630A6-7D0F-4B25-AFC2-84C21B8EE1D0} IRP_MJ_WRITE fffff80080d10104 Device \Driver\NETwNb64 \Device\{F12630A6-7D0F-4B25-AFC2-84C21B8EE1D0} IRP_MJ_QUERY_INFORMATION fffff80080d10104 Device \Driver\NETwNb64 \Device\{F12630A6-7D0F-4B25-AFC2-84C21B8EE1D0} IRP_MJ_SET_INFORMATION fffff80080d10104 Device \Driver\NETwNb64 \Device\{F12630A6-7D0F-4B25-AFC2-84C21B8EE1D0} IRP_MJ_QUERY_EA fffff80080d10104 Device \Driver\NETwNb64 \Device\{F12630A6-7D0F-4B25-AFC2-84C21B8EE1D0} IRP_MJ_SET_EA fffff80080d10104 Device \Driver\NETwNb64 \Device\{F12630A6-7D0F-4B25-AFC2-84C21B8EE1D0} IRP_MJ_FLUSH_BUFFERS fffff80080d10104 Device \Driver\NETwNb64 \Device\{F12630A6-7D0F-4B25-AFC2-84C21B8EE1D0} IRP_MJ_QUERY_VOLUME_INFORMATION fffff80080d10104 Device \Driver\NETwNb64 \Device\{F12630A6-7D0F-4B25-AFC2-84C21B8EE1D0} IRP_MJ_SET_VOLUME_INFORMATION fffff80080d10104 Device \Driver\NETwNb64 \Device\{F12630A6-7D0F-4B25-AFC2-84C21B8EE1D0} IRP_MJ_DIRECTORY_CONTROL fffff80080d10104 Device \Driver\NETwNb64 \Device\{F12630A6-7D0F-4B25-AFC2-84C21B8EE1D0} IRP_MJ_FILE_SYSTEM_CONTROL fffff80080d10104 Device \Driver\NETwNb64 \Device\{F12630A6-7D0F-4B25-AFC2-84C21B8EE1D0} IRP_MJ_DEVICE_CONTROL fffff80080d10b10 Device \Driver\NETwNb64 \Device\{F12630A6-7D0F-4B25-AFC2-84C21B8EE1D0} IRP_MJ_INTERNAL_DEVICE_CONTROL fffff80080cde1cc Device \Driver\NETwNb64 \Device\{F12630A6-7D0F-4B25-AFC2-84C21B8EE1D0} IRP_MJ_SHUTDOWN fffff80080d10104 Device \Driver\NETwNb64 \Device\{F12630A6-7D0F-4B25-AFC2-84C21B8EE1D0} IRP_MJ_LOCK_CONTROL fffff80080d10104 Device \Driver\NETwNb64 \Device\{F12630A6-7D0F-4B25-AFC2-84C21B8EE1D0} IRP_MJ_CLEANUP fffff80080d10104 Device \Driver\NETwNb64 \Device\{F12630A6-7D0F-4B25-AFC2-84C21B8EE1D0} IRP_MJ_CREATE_MAILSLOT fffff80080d10104 Device \Driver\NETwNb64 \Device\{F12630A6-7D0F-4B25-AFC2-84C21B8EE1D0} IRP_MJ_QUERY_SECURITY fffff80080d10104 Device \Driver\NETwNb64 \Device\{F12630A6-7D0F-4B25-AFC2-84C21B8EE1D0} IRP_MJ_SET_SECURITY fffff80080d10104 Device \Driver\NETwNb64 \Device\{F12630A6-7D0F-4B25-AFC2-84C21B8EE1D0} IRP_MJ_POWER fffff80080c9fae0 Device \Driver\NETwNb64 \Device\{F12630A6-7D0F-4B25-AFC2-84C21B8EE1D0} IRP_MJ_SYSTEM_CONTROL fffff80080d164d0 Device \Driver\NETwNb64 \Device\{F12630A6-7D0F-4B25-AFC2-84C21B8EE1D0} IRP_MJ_DEVICE_CHANGE fffff80080d10104 Device \Driver\NETwNb64 \Device\{F12630A6-7D0F-4B25-AFC2-84C21B8EE1D0} IRP_MJ_QUERY_QUOTA fffff80080d10104 Device \Driver\NETwNb64 \Device\{F12630A6-7D0F-4B25-AFC2-84C21B8EE1D0} IRP_MJ_SET_QUOTA fffff80080d10104 Device \Driver\mountmgr \Device\MountPointManager IRP_MJ_CREATE fffff80080557250 Device \Driver\mountmgr \Device\MountPointManager IRP_MJ_CREATE_NAMED_PIPE fffff8028b8facf4 Device \Driver\mountmgr \Device\MountPointManager IRP_MJ_CLOSE fffff80080557250 Device \Driver\mountmgr \Device\MountPointManager IRP_MJ_READ fffff8028b8facf4 Device \Driver\mountmgr \Device\MountPointManager IRP_MJ_WRITE fffff8028b8facf4 Device \Driver\mountmgr \Device\MountPointManager IRP_MJ_QUERY_INFORMATION fffff8028b8facf4 Device \Driver\mountmgr \Device\MountPointManager IRP_MJ_SET_INFORMATION fffff8028b8facf4 Device \Driver\mountmgr \Device\MountPointManager IRP_MJ_QUERY_EA fffff8028b8facf4 Device \Driver\mountmgr \Device\MountPointManager IRP_MJ_SET_EA fffff8028b8facf4 Device \Driver\mountmgr \Device\MountPointManager IRP_MJ_FLUSH_BUFFERS fffff8028b8facf4 Device \Driver\mountmgr \Device\MountPointManager IRP_MJ_QUERY_VOLUME_INFORMATION fffff8028b8facf4 Device \Driver\mountmgr \Device\MountPointManager IRP_MJ_SET_VOLUME_INFORMATION fffff8028b8facf4 Device \Driver\mountmgr \Device\MountPointManager IRP_MJ_DIRECTORY_CONTROL fffff8028b8facf4 Device \Driver\mountmgr \Device\MountPointManager IRP_MJ_FILE_SYSTEM_CONTROL fffff8028b8facf4 Device \Driver\mountmgr \Device\MountPointManager IRP_MJ_DEVICE_CONTROL fffff80080557010 Device \Driver\mountmgr \Device\MountPointManager IRP_MJ_INTERNAL_DEVICE_CONTROL fffff8028b8facf4 Device \Driver\mountmgr \Device\MountPointManager IRP_MJ_SHUTDOWN fffff80080563450 Device \Driver\mountmgr \Device\MountPointManager IRP_MJ_LOCK_CONTROL fffff8028b8facf4 Device \Driver\mountmgr \Device\MountPointManager IRP_MJ_CLEANUP fffff80080551340 Device \Driver\mountmgr \Device\MountPointManager IRP_MJ_CREATE_MAILSLOT fffff8028b8facf4 Device \Driver\mountmgr \Device\MountPointManager IRP_MJ_QUERY_SECURITY fffff8028b8facf4 Device \Driver\mountmgr \Device\MountPointManager IRP_MJ_SET_SECURITY fffff8028b8facf4 Device \Driver\mountmgr \Device\MountPointManager IRP_MJ_POWER fffff8028b8facf4 Device \Driver\mountmgr \Device\MountPointManager IRP_MJ_SYSTEM_CONTROL fffff8028b8facf4 Device \Driver\mountmgr \Device\MountPointManager IRP_MJ_DEVICE_CHANGE fffff8028b8facf4 Device \Driver\mountmgr \Device\MountPointManager IRP_MJ_QUERY_QUOTA fffff8028b8facf4 Device \Driver\mountmgr \Device\MountPointManager IRP_MJ_SET_QUOTA fffff8028b8facf4 Device \Driver\CNG \Device\CNG IRP_MJ_CREATE fffff80080242740 Device \Driver\CNG \Device\CNG IRP_MJ_CREATE_NAMED_PIPE fffff8028b8facf4 Device \Driver\CNG \Device\CNG IRP_MJ_CLOSE fffff80080242740 Device \Driver\CNG \Device\CNG IRP_MJ_READ fffff80080242740 Device \Driver\CNG \Device\CNG IRP_MJ_WRITE fffff80080242740 Device \Driver\CNG \Device\CNG IRP_MJ_QUERY_INFORMATION fffff80080242740 Device \Driver\CNG \Device\CNG IRP_MJ_SET_INFORMATION fffff8028b8facf4 Device \Driver\CNG \Device\CNG IRP_MJ_QUERY_EA fffff8028b8facf4 Device \Driver\CNG \Device\CNG IRP_MJ_SET_EA fffff8028b8facf4 Device \Driver\CNG \Device\CNG IRP_MJ_FLUSH_BUFFERS fffff8028b8facf4 Device \Driver\CNG \Device\CNG IRP_MJ_QUERY_VOLUME_INFORMATION fffff80080242740 Device \Driver\CNG \Device\CNG IRP_MJ_SET_VOLUME_INFORMATION fffff8028b8facf4 Device \Driver\CNG \Device\CNG IRP_MJ_DIRECTORY_CONTROL fffff8028b8facf4 Device \Driver\CNG \Device\CNG IRP_MJ_FILE_SYSTEM_CONTROL fffff8028b8facf4 Device \Driver\CNG \Device\CNG IRP_MJ_DEVICE_CONTROL fffff80080242740 Device \Driver\CNG \Device\CNG IRP_MJ_INTERNAL_DEVICE_CONTROL fffff8028b8facf4 Device \Driver\CNG \Device\CNG IRP_MJ_SHUTDOWN fffff8028b8facf4 Device \Driver\CNG \Device\CNG IRP_MJ_LOCK_CONTROL fffff8028b8facf4 Device \Driver\CNG \Device\CNG IRP_MJ_CLEANUP fffff8028b8facf4 Device \Driver\CNG \Device\CNG IRP_MJ_CREATE_MAILSLOT fffff8028b8facf4 Device \Driver\CNG \Device\CNG IRP_MJ_QUERY_SECURITY fffff8028b8facf4 Device \Driver\CNG \Device\CNG IRP_MJ_SET_SECURITY fffff8028b8facf4 Device \Driver\CNG \Device\CNG IRP_MJ_POWER fffff8028b8facf4 Device \Driver\CNG \Device\CNG IRP_MJ_SYSTEM_CONTROL fffff8028b8facf4 Device \Driver\CNG \Device\CNG IRP_MJ_DEVICE_CHANGE fffff8028b8facf4 Device \Driver\CNG \Device\CNG IRP_MJ_QUERY_QUOTA fffff8028b8facf4 Device \Driver\CNG \Device\CNG IRP_MJ_SET_QUOTA fffff8028b8facf4 Device \Driver\tunnel \Device\{1E0BB560-F046-4D7A-B1CD-00E9B08AA050} IRP_MJ_CREATE fffff80080c8d1b0 Device \Driver\tunnel \Device\{1E0BB560-F046-4D7A-B1CD-00E9B08AA050} IRP_MJ_CREATE_NAMED_PIPE fffff80080d10104 Device \Driver\tunnel \Device\{1E0BB560-F046-4D7A-B1CD-00E9B08AA050} IRP_MJ_CLOSE fffff80080c8d020 Device \Driver\tunnel \Device\{1E0BB560-F046-4D7A-B1CD-00E9B08AA050} IRP_MJ_READ fffff80080d10104 Device \Driver\tunnel \Device\{1E0BB560-F046-4D7A-B1CD-00E9B08AA050} IRP_MJ_WRITE fffff80080d10104 Device \Driver\tunnel \Device\{1E0BB560-F046-4D7A-B1CD-00E9B08AA050} IRP_MJ_QUERY_INFORMATION fffff80080d10104 Device \Driver\tunnel \Device\{1E0BB560-F046-4D7A-B1CD-00E9B08AA050} IRP_MJ_SET_INFORMATION fffff80080d10104 Device \Driver\tunnel \Device\{1E0BB560-F046-4D7A-B1CD-00E9B08AA050} IRP_MJ_QUERY_EA fffff80080d10104 Device \Driver\tunnel \Device\{1E0BB560-F046-4D7A-B1CD-00E9B08AA050} IRP_MJ_SET_EA fffff80080d10104 Device \Driver\tunnel \Device\{1E0BB560-F046-4D7A-B1CD-00E9B08AA050} IRP_MJ_FLUSH_BUFFERS fffff80080d10104 Device \Driver\tunnel \Device\{1E0BB560-F046-4D7A-B1CD-00E9B08AA050} IRP_MJ_QUERY_VOLUME_INFORMATION fffff80080d10104 Device \Driver\tunnel \Device\{1E0BB560-F046-4D7A-B1CD-00E9B08AA050} IRP_MJ_SET_VOLUME_INFORMATION fffff80080d10104 Device \Driver\tunnel \Device\{1E0BB560-F046-4D7A-B1CD-00E9B08AA050} IRP_MJ_DIRECTORY_CONTROL fffff80080d10104 Device \Driver\tunnel \Device\{1E0BB560-F046-4D7A-B1CD-00E9B08AA050} IRP_MJ_FILE_SYSTEM_CONTROL fffff80080d10104 Device \Driver\tunnel \Device\{1E0BB560-F046-4D7A-B1CD-00E9B08AA050} IRP_MJ_DEVICE_CONTROL fffff80080d10b10 Device \Driver\tunnel \Device\{1E0BB560-F046-4D7A-B1CD-00E9B08AA050} IRP_MJ_INTERNAL_DEVICE_CONTROL fffff80080cde1cc Device \Driver\tunnel \Device\{1E0BB560-F046-4D7A-B1CD-00E9B08AA050} IRP_MJ_SHUTDOWN fffff80080d10104 Device \Driver\tunnel \Device\{1E0BB560-F046-4D7A-B1CD-00E9B08AA050} IRP_MJ_LOCK_CONTROL fffff80080d10104 Device \Driver\tunnel \Device\{1E0BB560-F046-4D7A-B1CD-00E9B08AA050} IRP_MJ_CLEANUP fffff80080d10104 Device \Driver\tunnel \Device\{1E0BB560-F046-4D7A-B1CD-00E9B08AA050} IRP_MJ_CREATE_MAILSLOT fffff80080d10104 Device \Driver\tunnel \Device\{1E0BB560-F046-4D7A-B1CD-00E9B08AA050} IRP_MJ_QUERY_SECURITY fffff80080d10104 Device \Driver\tunnel \Device\{1E0BB560-F046-4D7A-B1CD-00E9B08AA050} IRP_MJ_SET_SECURITY fffff80080d10104 Device \Driver\tunnel \Device\{1E0BB560-F046-4D7A-B1CD-00E9B08AA050} IRP_MJ_POWER fffff80080c9fae0 Device \Driver\tunnel \Device\{1E0BB560-F046-4D7A-B1CD-00E9B08AA050} IRP_MJ_SYSTEM_CONTROL fffff80080d164d0 Device \Driver\tunnel \Device\{1E0BB560-F046-4D7A-B1CD-00E9B08AA050} IRP_MJ_DEVICE_CHANGE fffff80080d10104 Device \Driver\tunnel \Device\{1E0BB560-F046-4D7A-B1CD-00E9B08AA050} IRP_MJ_QUERY_QUOTA fffff80080d10104 Device \Driver\tunnel \Device\{1E0BB560-F046-4D7A-B1CD-00E9B08AA050} IRP_MJ_SET_QUOTA fffff80080d10104 Device \FileSystem\srvnet \Device\SrvNet IRP_MJ_CREATE fffff800834f97c0 Device \FileSystem\srvnet \Device\SrvNet IRP_MJ_CREATE_NAMED_PIPE fffff800834f9010 Device \FileSystem\srvnet \Device\SrvNet IRP_MJ_CLOSE fffff800834f973c Device \FileSystem\srvnet \Device\SrvNet IRP_MJ_READ fffff800834f9010 Device \FileSystem\srvnet \Device\SrvNet IRP_MJ_WRITE fffff800834f9010 Device \FileSystem\srvnet \Device\SrvNet IRP_MJ_QUERY_INFORMATION fffff800834f9010 Device \FileSystem\srvnet \Device\SrvNet IRP_MJ_SET_INFORMATION fffff800834f9010 Device \FileSystem\srvnet \Device\SrvNet IRP_MJ_QUERY_EA fffff800834f9010 Device \FileSystem\srvnet \Device\SrvNet IRP_MJ_SET_EA fffff800834f9010 Device \FileSystem\srvnet \Device\SrvNet IRP_MJ_FLUSH_BUFFERS fffff800834f9010 Device \FileSystem\srvnet \Device\SrvNet IRP_MJ_QUERY_VOLUME_INFORMATION fffff800834f9010 Device \FileSystem\srvnet \Device\SrvNet IRP_MJ_SET_VOLUME_INFORMATION fffff800834f9010 Device \FileSystem\srvnet \Device\SrvNet IRP_MJ_DIRECTORY_CONTROL fffff800834f9010 Device \FileSystem\srvnet \Device\SrvNet IRP_MJ_FILE_SYSTEM_CONTROL fffff800834f9010 Device \FileSystem\srvnet \Device\SrvNet IRP_MJ_DEVICE_CONTROL fffff800834f9058 Device \FileSystem\srvnet \Device\SrvNet IRP_MJ_INTERNAL_DEVICE_CONTROL fffff800834f9010 Device \FileSystem\srvnet \Device\SrvNet IRP_MJ_SHUTDOWN fffff800834f9010 Device \FileSystem\srvnet \Device\SrvNet IRP_MJ_LOCK_CONTROL fffff800834f9010 Device \FileSystem\srvnet \Device\SrvNet IRP_MJ_CLEANUP fffff800834f96f8 Device \FileSystem\srvnet \Device\SrvNet IRP_MJ_CREATE_MAILSLOT fffff800834f9010 Device \FileSystem\srvnet \Device\SrvNet IRP_MJ_QUERY_SECURITY fffff800834f9010 Device \FileSystem\srvnet \Device\SrvNet IRP_MJ_SET_SECURITY fffff800834f9010 Device \FileSystem\srvnet \Device\SrvNet IRP_MJ_POWER fffff800834f9010 Device \FileSystem\srvnet \Device\SrvNet IRP_MJ_SYSTEM_CONTROL fffff800834f9010 Device \FileSystem\srvnet \Device\SrvNet IRP_MJ_DEVICE_CHANGE fffff800834f9010 Device \FileSystem\srvnet \Device\SrvNet IRP_MJ_QUERY_QUOTA fffff800834f9010 Device \FileSystem\srvnet \Device\SrvNet IRP_MJ_SET_QUOTA fffff800834f9010 Device \Driver\ACPI \Device\00000022 IRP_MJ_CREATE fffff80080035010 Device \Driver\ACPI \Device\00000022 IRP_MJ_CREATE_NAMED_PIPE fffff80080035010 Device \Driver\ACPI \Device\00000022 IRP_MJ_CLOSE fffff80080035010 Device \Driver\ACPI \Device\00000022 IRP_MJ_READ fffff80080035010 Device \Driver\ACPI \Device\00000022 IRP_MJ_WRITE fffff80080035010 Device \Driver\ACPI \Device\00000022 IRP_MJ_QUERY_INFORMATION fffff80080035010 Device \Driver\ACPI \Device\00000022 IRP_MJ_SET_INFORMATION fffff80080035010 Device \Driver\ACPI \Device\00000022 IRP_MJ_QUERY_EA fffff80080035010 Device \Driver\ACPI \Device\00000022 IRP_MJ_SET_EA fffff80080035010 Device \Driver\ACPI \Device\00000022 IRP_MJ_FLUSH_BUFFERS fffff80080035010 Device \Driver\ACPI \Device\00000022 IRP_MJ_QUERY_VOLUME_INFORMATION fffff80080035010 Device \Driver\ACPI \Device\00000022 IRP_MJ_SET_VOLUME_INFORMATION fffff80080035010 Device \Driver\ACPI \Device\00000022 IRP_MJ_DIRECTORY_CONTROL fffff80080035010 Device \Driver\ACPI \Device\00000022 IRP_MJ_FILE_SYSTEM_CONTROL fffff80080035010 Device \Driver\ACPI \Device\00000022 IRP_MJ_DEVICE_CONTROL fffff80080035010 Device \Driver\ACPI \Device\00000022 IRP_MJ_INTERNAL_DEVICE_CONTROL fffff80080035010 Device \Driver\ACPI \Device\00000022 IRP_MJ_SHUTDOWN fffff80080035010 Device \Driver\ACPI \Device\00000022 IRP_MJ_LOCK_CONTROL fffff80080035010 Device \Driver\ACPI \Device\00000022 IRP_MJ_CLEANUP fffff80080035010 Device \Driver\ACPI \Device\00000022 IRP_MJ_CREATE_MAILSLOT fffff80080035010 Device \Driver\ACPI \Device\00000022 IRP_MJ_QUERY_SECURITY fffff80080035010 Device \Driver\ACPI \Device\00000022 IRP_MJ_SET_SECURITY fffff80080035010 Device \Driver\ACPI \Device\00000022 IRP_MJ_POWER fffff80080035010 Device \Driver\ACPI \Device\00000022 IRP_MJ_SYSTEM_CONTROL fffff80080035010 Device \Driver\ACPI \Device\00000022 IRP_MJ_DEVICE_CHANGE fffff80080035010 Device \Driver\ACPI \Device\00000022 IRP_MJ_QUERY_QUOTA fffff80080035010 Device \Driver\ACPI \Device\00000022 IRP_MJ_SET_QUOTA fffff80080035010 Device \Driver\Wdf01000 \Device\KMDF0 IRP_MJ_CREATE fffff800801593ec Device \Driver\Wdf01000 \Device\KMDF0 IRP_MJ_CREATE_NAMED_PIPE fffff8028b8facf4 Device \Driver\Wdf01000 \Device\KMDF0 IRP_MJ_CLOSE fffff800801593ec Device \Driver\Wdf01000 \Device\KMDF0 IRP_MJ_READ fffff8028b8facf4 Device \Driver\Wdf01000 \Device\KMDF0 IRP_MJ_WRITE fffff8028b8facf4 Device \Driver\Wdf01000 \Device\KMDF0 IRP_MJ_QUERY_INFORMATION fffff8028b8facf4 Device \Driver\Wdf01000 \Device\KMDF0 IRP_MJ_SET_INFORMATION fffff8028b8facf4 Device \Driver\Wdf01000 \Device\KMDF0 IRP_MJ_QUERY_EA fffff8028b8facf4 Device \Driver\Wdf01000 \Device\KMDF0 IRP_MJ_SET_EA fffff8028b8facf4 Device \Driver\Wdf01000 \Device\KMDF0 IRP_MJ_FLUSH_BUFFERS fffff8028b8facf4 Device \Driver\Wdf01000 \Device\KMDF0 IRP_MJ_QUERY_VOLUME_INFORMATION fffff8028b8facf4 Device \Driver\Wdf01000 \Device\KMDF0 IRP_MJ_SET_VOLUME_INFORMATION fffff8028b8facf4 Device \Driver\Wdf01000 \Device\KMDF0 IRP_MJ_DIRECTORY_CONTROL fffff8028b8facf4 Device \Driver\Wdf01000 \Device\KMDF0 IRP_MJ_FILE_SYSTEM_CONTROL fffff8028b8facf4 Device \Driver\Wdf01000 \Device\KMDF0 IRP_MJ_DEVICE_CONTROL fffff8028b8facf4 Device \Driver\Wdf01000 \Device\KMDF0 IRP_MJ_INTERNAL_DEVICE_CONTROL fffff8028b8facf4 Device \Driver\Wdf01000 \Device\KMDF0 IRP_MJ_SHUTDOWN fffff8028b8facf4 Device \Driver\Wdf01000 \Device\KMDF0 IRP_MJ_LOCK_CONTROL fffff8028b8facf4 Device \Driver\Wdf01000 \Device\KMDF0 IRP_MJ_CLEANUP fffff800801593ec Device \Driver\Wdf01000 \Device\KMDF0 IRP_MJ_CREATE_MAILSLOT fffff8028b8facf4 Device \Driver\Wdf01000 \Device\KMDF0 IRP_MJ_QUERY_SECURITY fffff8028b8facf4 Device \Driver\Wdf01000 \Device\KMDF0 IRP_MJ_SET_SECURITY fffff8028b8facf4 Device \Driver\Wdf01000 \Device\KMDF0 IRP_MJ_POWER fffff8028b8facf4 Device \Driver\Wdf01000 \Device\KMDF0 IRP_MJ_SYSTEM_CONTROL fffff8028b8facf4 Device \Driver\Wdf01000 \Device\KMDF0 IRP_MJ_DEVICE_CHANGE fffff8028b8facf4 Device \Driver\Wdf01000 \Device\KMDF0 IRP_MJ_QUERY_QUOTA fffff8028b8facf4 Device \Driver\Wdf01000 \Device\KMDF0 IRP_MJ_SET_QUOTA fffff8028b8facf4 Device \Driver\WMIxWDM \Device\WMIAdminDevice IRP_MJ_CREATE fffff8028bca1b50 Device \Driver\WMIxWDM \Device\WMIAdminDevice IRP_MJ_CREATE_NAMED_PIPE fffff8028b8facf4 Device \Driver\WMIxWDM \Device\WMIAdminDevice IRP_MJ_CLOSE fffff8028bca1b50 Device \Driver\WMIxWDM \Device\WMIAdminDevice IRP_MJ_READ fffff8028b8facf4 Device \Driver\WMIxWDM \Device\WMIAdminDevice IRP_MJ_WRITE fffff8028b8facf4 Device \Driver\WMIxWDM \Device\WMIAdminDevice IRP_MJ_QUERY_INFORMATION fffff8028b8facf4 Device \Driver\WMIxWDM \Device\WMIAdminDevice IRP_MJ_SET_INFORMATION fffff8028b8facf4 Device \Driver\WMIxWDM \Device\WMIAdminDevice IRP_MJ_QUERY_EA fffff8028b8facf4 Device \Driver\WMIxWDM \Device\WMIAdminDevice IRP_MJ_SET_EA fffff8028b8facf4 Device \Driver\WMIxWDM \Device\WMIAdminDevice IRP_MJ_FLUSH_BUFFERS fffff8028b8facf4 Device \Driver\WMIxWDM \Device\WMIAdminDevice IRP_MJ_QUERY_VOLUME_INFORMATION fffff8028b8facf4 Device \Driver\WMIxWDM \Device\WMIAdminDevice IRP_MJ_SET_VOLUME_INFORMATION fffff8028b8facf4 Device \Driver\WMIxWDM \Device\WMIAdminDevice IRP_MJ_DIRECTORY_CONTROL fffff8028b8facf4 Device \Driver\WMIxWDM \Device\WMIAdminDevice IRP_MJ_FILE_SYSTEM_CONTROL fffff8028b8facf4 Device \Driver\WMIxWDM \Device\WMIAdminDevice IRP_MJ_DEVICE_CONTROL fffff8028bbed668 Device \Driver\WMIxWDM \Device\WMIAdminDevice IRP_MJ_INTERNAL_DEVICE_CONTROL fffff8028b8facf4 Device \Driver\WMIxWDM \Device\WMIAdminDevice IRP_MJ_SHUTDOWN fffff8028b8facf4 Device \Driver\WMIxWDM \Device\WMIAdminDevice IRP_MJ_LOCK_CONTROL fffff8028b8facf4 Device \Driver\WMIxWDM \Device\WMIAdminDevice IRP_MJ_CLEANUP fffff8028bca1b50 Device \Driver\WMIxWDM \Device\WMIAdminDevice IRP_MJ_CREATE_MAILSLOT fffff8028b8facf4 Device \Driver\WMIxWDM \Device\WMIAdminDevice IRP_MJ_QUERY_SECURITY fffff8028b8facf4 Device \Driver\WMIxWDM \Device\WMIAdminDevice IRP_MJ_SET_SECURITY fffff8028b8facf4 Device \Driver\WMIxWDM \Device\WMIAdminDevice IRP_MJ_POWER fffff8028b8facf4 Device \Driver\WMIxWDM \Device\WMIAdminDevice IRP_MJ_SYSTEM_CONTROL fffff8028bc2c088 Device \Driver\WMIxWDM \Device\WMIAdminDevice IRP_MJ_DEVICE_CHANGE fffff8028b8facf4 Device \Driver\WMIxWDM \Device\WMIAdminDevice IRP_MJ_QUERY_QUOTA fffff8028b8facf4 Device \Driver\WMIxWDM \Device\WMIAdminDevice IRP_MJ_SET_QUOTA fffff8028b8facf4 Device \Driver\mfehidk \Device\mfehidk IRP_MJ_CREATE fffff80080486430 Device \Driver\mfehidk \Device\mfehidk IRP_MJ_CREATE_NAMED_PIPE fffff80080486430 Device \Driver\mfehidk \Device\mfehidk IRP_MJ_CLOSE fffff80080486430 Device \Driver\mfehidk \Device\mfehidk IRP_MJ_READ fffff80080486430 Device \Driver\mfehidk \Device\mfehidk IRP_MJ_WRITE fffff80080486430 Device \Driver\mfehidk \Device\mfehidk IRP_MJ_QUERY_INFORMATION fffff80080486430 Device \Driver\mfehidk \Device\mfehidk IRP_MJ_SET_INFORMATION fffff80080486430 Device \Driver\mfehidk \Device\mfehidk IRP_MJ_QUERY_EA fffff80080486430 Device \Driver\mfehidk \Device\mfehidk IRP_MJ_SET_EA fffff80080486430 Device \Driver\mfehidk \Device\mfehidk IRP_MJ_FLUSH_BUFFERS fffff80080486430 Device \Driver\mfehidk \Device\mfehidk IRP_MJ_QUERY_VOLUME_INFORMATION fffff80080486430 Device \Driver\mfehidk \Device\mfehidk IRP_MJ_SET_VOLUME_INFORMATION fffff80080486430 Device \Driver\mfehidk \Device\mfehidk IRP_MJ_DIRECTORY_CONTROL fffff80080486430 Device \Driver\mfehidk \Device\mfehidk IRP_MJ_FILE_SYSTEM_CONTROL fffff80080486430 Device \Driver\mfehidk \Device\mfehidk IRP_MJ_DEVICE_CONTROL fffff80080486430 Device \Driver\mfehidk \Device\mfehidk IRP_MJ_INTERNAL_DEVICE_CONTROL fffff80080486430 Device \Driver\mfehidk \Device\mfehidk IRP_MJ_SHUTDOWN fffff80080486430 Device \Driver\mfehidk \Device\mfehidk IRP_MJ_LOCK_CONTROL fffff80080486430 Device \Driver\mfehidk \Device\mfehidk IRP_MJ_CLEANUP fffff80080486430 Device \Driver\mfehidk \Device\mfehidk IRP_MJ_CREATE_MAILSLOT fffff80080486430 Device \Driver\mfehidk \Device\mfehidk IRP_MJ_QUERY_SECURITY fffff80080486430 Device \Driver\mfehidk \Device\mfehidk IRP_MJ_SET_SECURITY fffff80080486430 Device \Driver\mfehidk \Device\mfehidk IRP_MJ_POWER fffff80080486430 Device \Driver\mfehidk \Device\mfehidk IRP_MJ_SYSTEM_CONTROL fffff80080486430 Device \Driver\mfehidk \Device\mfehidk IRP_MJ_DEVICE_CHANGE fffff80080486430 Device \Driver\mfehidk \Device\mfehidk IRP_MJ_QUERY_QUOTA fffff80080486430 Device \Driver\mfehidk \Device\mfehidk IRP_MJ_SET_QUOTA fffff80080486430 Device \Driver\NativeWifiP \Device\nativewifip IRP_MJ_CREATE fffff80080d10104 Device \Driver\NativeWifiP \Device\nativewifip IRP_MJ_CREATE_NAMED_PIPE fffff80080d10104 Device \Driver\NativeWifiP \Device\nativewifip IRP_MJ_CLOSE fffff80080d10104 Device \Driver\NativeWifiP \Device\nativewifip IRP_MJ_READ fffff80080d10104 Device \Driver\NativeWifiP \Device\nativewifip IRP_MJ_WRITE fffff80080d10104 Device \Driver\NativeWifiP \Device\nativewifip IRP_MJ_QUERY_INFORMATION fffff80080d10104 Device \Driver\NativeWifiP \Device\nativewifip IRP_MJ_SET_INFORMATION fffff80080d10104 Device \Driver\NativeWifiP \Device\nativewifip IRP_MJ_QUERY_EA fffff80080d10104 Device \Driver\NativeWifiP \Device\nativewifip IRP_MJ_SET_EA fffff80080d10104 Device \Driver\NativeWifiP \Device\nativewifip IRP_MJ_FLUSH_BUFFERS fffff80080d10104 Device \Driver\NativeWifiP \Device\nativewifip IRP_MJ_QUERY_VOLUME_INFORMATION fffff80080d10104 Device \Driver\NativeWifiP \Device\nativewifip IRP_MJ_SET_VOLUME_INFORMATION fffff80080d10104 Device \Driver\NativeWifiP \Device\nativewifip IRP_MJ_DIRECTORY_CONTROL fffff80080d10104 Device \Driver\NativeWifiP \Device\nativewifip IRP_MJ_FILE_SYSTEM_CONTROL fffff80080d10104 Device \Driver\NativeWifiP \Device\nativewifip IRP_MJ_DEVICE_CONTROL fffff80080d10104 Device \Driver\NativeWifiP \Device\nativewifip IRP_MJ_INTERNAL_DEVICE_CONTROL fffff80080d10104 Device \Driver\NativeWifiP \Device\nativewifip IRP_MJ_SHUTDOWN fffff80080d10104 Device \Driver\NativeWifiP \Device\nativewifip IRP_MJ_LOCK_CONTROL fffff80080d10104 Device \Driver\NativeWifiP \Device\nativewifip IRP_MJ_CLEANUP fffff80080d10104 Device \Driver\NativeWifiP \Device\nativewifip IRP_MJ_CREATE_MAILSLOT fffff80080d10104 Device \Driver\NativeWifiP \Device\nativewifip IRP_MJ_QUERY_SECURITY fffff80080d10104 Device \Driver\NativeWifiP \Device\nativewifip IRP_MJ_SET_SECURITY fffff80080d10104 Device \Driver\NativeWifiP \Device\nativewifip IRP_MJ_POWER fffff80080d10104 Device \Driver\NativeWifiP \Device\nativewifip IRP_MJ_SYSTEM_CONTROL fffff80080d10104 Device \Driver\NativeWifiP \Device\nativewifip IRP_MJ_DEVICE_CHANGE fffff80080d10104 Device \Driver\NativeWifiP \Device\nativewifip IRP_MJ_QUERY_QUOTA fffff80080d10104 Device \Driver\NativeWifiP \Device\nativewifip IRP_MJ_SET_QUOTA fffff80080d10104 Device \Driver\WUDFRd \Device\UMDFCtrlDev-048c4ab9-84b3-11e5-8266-6057184be424 IRP_MJ_CREATE fffff80082b8f6b0 Device \Driver\WUDFRd \Device\UMDFCtrlDev-048c4ab9-84b3-11e5-8266-6057184be424 IRP_MJ_CREATE_NAMED_PIPE fffff80082b8f6b0 Device \Driver\WUDFRd \Device\UMDFCtrlDev-048c4ab9-84b3-11e5-8266-6057184be424 IRP_MJ_CLOSE fffff80082b8f6b0 Device \Driver\WUDFRd \Device\UMDFCtrlDev-048c4ab9-84b3-11e5-8266-6057184be424 IRP_MJ_READ fffff80082b8f6b0 Device \Driver\WUDFRd \Device\UMDFCtrlDev-048c4ab9-84b3-11e5-8266-6057184be424 IRP_MJ_WRITE fffff80082b8f6b0 Device \Driver\WUDFRd \Device\UMDFCtrlDev-048c4ab9-84b3-11e5-8266-6057184be424 IRP_MJ_QUERY_INFORMATION fffff80082b8f6b0 Device \Driver\WUDFRd \Device\UMDFCtrlDev-048c4ab9-84b3-11e5-8266-6057184be424 IRP_MJ_SET_INFORMATION fffff80082b8f6b0 Device \Driver\WUDFRd \Device\UMDFCtrlDev-048c4ab9-84b3-11e5-8266-6057184be424 IRP_MJ_QUERY_EA fffff80082b8f6b0 Device \Driver\WUDFRd \Device\UMDFCtrlDev-048c4ab9-84b3-11e5-8266-6057184be424 IRP_MJ_SET_EA fffff80082b8f6b0 Device \Driver\WUDFRd \Device\UMDFCtrlDev-048c4ab9-84b3-11e5-8266-6057184be424 IRP_MJ_FLUSH_BUFFERS fffff80082b8f6b0 Device \Driver\WUDFRd \Device\UMDFCtrlDev-048c4ab9-84b3-11e5-8266-6057184be424 IRP_MJ_QUERY_VOLUME_INFORMATION fffff80082b8f6b0 Device \Driver\WUDFRd \Device\UMDFCtrlDev-048c4ab9-84b3-11e5-8266-6057184be424 IRP_MJ_SET_VOLUME_INFORMATION fffff80082b8f6b0 Device \Driver\WUDFRd \Device\UMDFCtrlDev-048c4ab9-84b3-11e5-8266-6057184be424 IRP_MJ_DIRECTORY_CONTROL fffff80082b8f6b0 Device \Driver\WUDFRd \Device\UMDFCtrlDev-048c4ab9-84b3-11e5-8266-6057184be424 IRP_MJ_FILE_SYSTEM_CONTROL fffff80082b8f6b0 Device \Driver\WUDFRd \Device\UMDFCtrlDev-048c4ab9-84b3-11e5-8266-6057184be424 IRP_MJ_DEVICE_CONTROL fffff80082b8f6b0 Device \Driver\WUDFRd \Device\UMDFCtrlDev-048c4ab9-84b3-11e5-8266-6057184be424 IRP_MJ_INTERNAL_DEVICE_CONTROL fffff80082b8f6b0 Device \Driver\WUDFRd \Device\UMDFCtrlDev-048c4ab9-84b3-11e5-8266-6057184be424 IRP_MJ_SHUTDOWN fffff80082b8f6b0 Device \Driver\WUDFRd \Device\UMDFCtrlDev-048c4ab9-84b3-11e5-8266-6057184be424 IRP_MJ_LOCK_CONTROL fffff80082b8f6b0 Device \Driver\WUDFRd \Device\UMDFCtrlDev-048c4ab9-84b3-11e5-8266-6057184be424 IRP_MJ_CLEANUP fffff80082b8f6b0 Device \Driver\WUDFRd \Device\UMDFCtrlDev-048c4ab9-84b3-11e5-8266-6057184be424 IRP_MJ_CREATE_MAILSLOT fffff80082b8f6b0 Device \Driver\WUDFRd \Device\UMDFCtrlDev-048c4ab9-84b3-11e5-8266-6057184be424 IRP_MJ_QUERY_SECURITY fffff80082b8f6b0 Device \Driver\WUDFRd \Device\UMDFCtrlDev-048c4ab9-84b3-11e5-8266-6057184be424 IRP_MJ_SET_SECURITY fffff80082b8f6b0 Device \Driver\WUDFRd \Device\UMDFCtrlDev-048c4ab9-84b3-11e5-8266-6057184be424 IRP_MJ_POWER fffff80082b8f6b0 Device \Driver\WUDFRd \Device\UMDFCtrlDev-048c4ab9-84b3-11e5-8266-6057184be424 IRP_MJ_SYSTEM_CONTROL fffff80082b8f6b0 Device \Driver\WUDFRd \Device\UMDFCtrlDev-048c4ab9-84b3-11e5-8266-6057184be424 IRP_MJ_DEVICE_CHANGE fffff80082b8f6b0 Device \Driver\WUDFRd \Device\UMDFCtrlDev-048c4ab9-84b3-11e5-8266-6057184be424 IRP_MJ_QUERY_QUOTA fffff80082b8f6b0 Device \Driver\WUDFRd \Device\UMDFCtrlDev-048c4ab9-84b3-11e5-8266-6057184be424 IRP_MJ_SET_QUOTA fffff80082b8f6b0 Device \Driver\Tcpip \Device\WFP IRP_MJ_CREATE fffff800811cc9a0 Device \Driver\Tcpip \Device\WFP IRP_MJ_CREATE_NAMED_PIPE fffff8028b8facf4 Device \Driver\Tcpip \Device\WFP IRP_MJ_CLOSE fffff800811cc9a0 Device \Driver\Tcpip \Device\WFP IRP_MJ_READ fffff8028b8facf4 Device \Driver\Tcpip \Device\WFP IRP_MJ_WRITE fffff8028b8facf4 Device \Driver\Tcpip \Device\WFP IRP_MJ_QUERY_INFORMATION fffff8028b8facf4 Device \Driver\Tcpip \Device\WFP IRP_MJ_SET_INFORMATION fffff8028b8facf4 Device \Driver\Tcpip \Device\WFP IRP_MJ_QUERY_EA fffff8028b8facf4 Device \Driver\Tcpip \Device\WFP IRP_MJ_SET_EA fffff8028b8facf4 Device \Driver\Tcpip \Device\WFP IRP_MJ_FLUSH_BUFFERS fffff8028b8facf4 Device \Driver\Tcpip \Device\WFP IRP_MJ_QUERY_VOLUME_INFORMATION fffff8028b8facf4 Device \Driver\Tcpip \Device\WFP IRP_MJ_SET_VOLUME_INFORMATION fffff8028b8facf4 Device \Driver\Tcpip \Device\WFP IRP_MJ_DIRECTORY_CONTROL fffff8028b8facf4 Device \Driver\Tcpip \Device\WFP IRP_MJ_FILE_SYSTEM_CONTROL fffff8028b8facf4 Device \Driver\Tcpip \Device\WFP IRP_MJ_DEVICE_CONTROL fffff8008110d3f4 Device \Driver\Tcpip \Device\WFP IRP_MJ_INTERNAL_DEVICE_CONTROL fffff800811cc9a0 Device \Driver\Tcpip \Device\WFP IRP_MJ_SHUTDOWN fffff8028b8facf4 Device \Driver\Tcpip \Device\WFP IRP_MJ_LOCK_CONTROL fffff8028b8facf4 Device \Driver\Tcpip \Device\WFP IRP_MJ_CLEANUP fffff800811cc9a0 Device \Driver\Tcpip \Device\WFP IRP_MJ_CREATE_MAILSLOT fffff8028b8facf4 Device \Driver\Tcpip \Device\WFP IRP_MJ_QUERY_SECURITY fffff8028b8facf4 Device \Driver\Tcpip \Device\WFP IRP_MJ_SET_SECURITY fffff8028b8facf4 Device \Driver\Tcpip \Device\WFP IRP_MJ_POWER fffff8028b8facf4 Device \Driver\Tcpip \Device\WFP IRP_MJ_SYSTEM_CONTROL fffff8028b8facf4 Device \Driver\Tcpip \Device\WFP IRP_MJ_DEVICE_CHANGE fffff8028b8facf4 Device \Driver\Tcpip \Device\WFP IRP_MJ_QUERY_QUOTA fffff8028b8facf4 Device \Driver\Tcpip \Device\WFP IRP_MJ_SET_QUOTA fffff8028b8facf4 Device \Driver\BthPan \Device\{8B342E61-FB67-4451-8CF6-4F2F5D2EAA26} IRP_MJ_CREATE fffff80080c8d1b0 Device \Driver\BthPan \Device\{8B342E61-FB67-4451-8CF6-4F2F5D2EAA26} IRP_MJ_CREATE_NAMED_PIPE fffff80080d10104 Device \Driver\BthPan \Device\{8B342E61-FB67-4451-8CF6-4F2F5D2EAA26} IRP_MJ_CLOSE fffff80080c8d020 Device \Driver\BthPan \Device\{8B342E61-FB67-4451-8CF6-4F2F5D2EAA26} IRP_MJ_READ fffff80080d10104 Device \Driver\BthPan \Device\{8B342E61-FB67-4451-8CF6-4F2F5D2EAA26} IRP_MJ_WRITE fffff80080d10104 Device \Driver\BthPan \Device\{8B342E61-FB67-4451-8CF6-4F2F5D2EAA26} IRP_MJ_QUERY_INFORMATION fffff80080d10104 Device \Driver\BthPan \Device\{8B342E61-FB67-4451-8CF6-4F2F5D2EAA26} IRP_MJ_SET_INFORMATION fffff80080d10104 Device \Driver\BthPan \Device\{8B342E61-FB67-4451-8CF6-4F2F5D2EAA26} IRP_MJ_QUERY_EA fffff80080d10104 Device \Driver\BthPan \Device\{8B342E61-FB67-4451-8CF6-4F2F5D2EAA26} IRP_MJ_SET_EA fffff80080d10104 Device \Driver\BthPan \Device\{8B342E61-FB67-4451-8CF6-4F2F5D2EAA26} IRP_MJ_FLUSH_BUFFERS fffff80080d10104 Device \Driver\BthPan \Device\{8B342E61-FB67-4451-8CF6-4F2F5D2EAA26} IRP_MJ_QUERY_VOLUME_INFORMATION fffff80080d10104 Device \Driver\BthPan \Device\{8B342E61-FB67-4451-8CF6-4F2F5D2EAA26} IRP_MJ_SET_VOLUME_INFORMATION fffff80080d10104 Device \Driver\BthPan \Device\{8B342E61-FB67-4451-8CF6-4F2F5D2EAA26} IRP_MJ_DIRECTORY_CONTROL fffff80080d10104 Device \Driver\BthPan \Device\{8B342E61-FB67-4451-8CF6-4F2F5D2EAA26} IRP_MJ_FILE_SYSTEM_CONTROL fffff80080d10104 Device \Driver\BthPan \Device\{8B342E61-FB67-4451-8CF6-4F2F5D2EAA26} IRP_MJ_DEVICE_CONTROL fffff80080d10b10 Device \Driver\BthPan \Device\{8B342E61-FB67-4451-8CF6-4F2F5D2EAA26} IRP_MJ_INTERNAL_DEVICE_CONTROL fffff80080cde1cc Device \Driver\BthPan \Device\{8B342E61-FB67-4451-8CF6-4F2F5D2EAA26} IRP_MJ_SHUTDOWN fffff80080d10104 Device \Driver\BthPan \Device\{8B342E61-FB67-4451-8CF6-4F2F5D2EAA26} IRP_MJ_LOCK_CONTROL fffff80080d10104 Device \Driver\BthPan \Device\{8B342E61-FB67-4451-8CF6-4F2F5D2EAA26} IRP_MJ_CLEANUP fffff80080d10104 Device \Driver\BthPan \Device\{8B342E61-FB67-4451-8CF6-4F2F5D2EAA26} IRP_MJ_CREATE_MAILSLOT fffff80080d10104 Device \Driver\BthPan \Device\{8B342E61-FB67-4451-8CF6-4F2F5D2EAA26} IRP_MJ_QUERY_SECURITY fffff80080d10104 Device \Driver\BthPan \Device\{8B342E61-FB67-4451-8CF6-4F2F5D2EAA26} IRP_MJ_SET_SECURITY fffff80080d10104 Device \Driver\BthPan \Device\{8B342E61-FB67-4451-8CF6-4F2F5D2EAA26} IRP_MJ_POWER fffff80080c9fae0 Device \Driver\BthPan \Device\{8B342E61-FB67-4451-8CF6-4F2F5D2EAA26} IRP_MJ_SYSTEM_CONTROL fffff80080d164d0 Device \Driver\BthPan \Device\{8B342E61-FB67-4451-8CF6-4F2F5D2EAA26} IRP_MJ_DEVICE_CHANGE fffff80080d10104 Device \Driver\BthPan \Device\{8B342E61-FB67-4451-8CF6-4F2F5D2EAA26} IRP_MJ_QUERY_QUOTA fffff80080d10104 Device \Driver\BthPan \Device\{8B342E61-FB67-4451-8CF6-4F2F5D2EAA26} IRP_MJ_SET_QUOTA fffff80080d10104 Device \Driver\mfehidk \Device\mfehidk_pseudofile IRP_MJ_CREATE fffff80080486430 Device \Driver\mfehidk \Device\mfehidk_pseudofile IRP_MJ_CREATE_NAMED_PIPE fffff80080486430 Device \Driver\mfehidk \Device\mfehidk_pseudofile IRP_MJ_CLOSE fffff80080486430 Device \Driver\mfehidk \Device\mfehidk_pseudofile IRP_MJ_READ fffff80080486430 Device \Driver\mfehidk \Device\mfehidk_pseudofile IRP_MJ_WRITE fffff80080486430 Device \Driver\mfehidk \Device\mfehidk_pseudofile IRP_MJ_QUERY_INFORMATION fffff80080486430 Device \Driver\mfehidk \Device\mfehidk_pseudofile IRP_MJ_SET_INFORMATION fffff80080486430 Device \Driver\mfehidk \Device\mfehidk_pseudofile IRP_MJ_QUERY_EA fffff80080486430 Device \Driver\mfehidk \Device\mfehidk_pseudofile IRP_MJ_SET_EA fffff80080486430 Device \Driver\mfehidk \Device\mfehidk_pseudofile IRP_MJ_FLUSH_BUFFERS fffff80080486430 Device \Driver\mfehidk \Device\mfehidk_pseudofile IRP_MJ_QUERY_VOLUME_INFORMATION fffff80080486430 Device \Driver\mfehidk \Device\mfehidk_pseudofile IRP_MJ_SET_VOLUME_INFORMATION fffff80080486430 Device \Driver\mfehidk \Device\mfehidk_pseudofile IRP_MJ_DIRECTORY_CONTROL fffff80080486430 Device \Driver\mfehidk \Device\mfehidk_pseudofile IRP_MJ_FILE_SYSTEM_CONTROL fffff80080486430 Device \Driver\mfehidk \Device\mfehidk_pseudofile IRP_MJ_DEVICE_CONTROL fffff80080486430 Device \Driver\mfehidk \Device\mfehidk_pseudofile IRP_MJ_INTERNAL_DEVICE_CONTROL fffff80080486430 Device \Driver\mfehidk \Device\mfehidk_pseudofile IRP_MJ_SHUTDOWN fffff80080486430 Device \Driver\mfehidk \Device\mfehidk_pseudofile IRP_MJ_LOCK_CONTROL fffff80080486430 Device \Driver\mfehidk \Device\mfehidk_pseudofile IRP_MJ_CLEANUP fffff80080486430 Device \Driver\mfehidk \Device\mfehidk_pseudofile IRP_MJ_CREATE_MAILSLOT fffff80080486430 Device \Driver\mfehidk \Device\mfehidk_pseudofile IRP_MJ_QUERY_SECURITY fffff80080486430 Device \Driver\mfehidk \Device\mfehidk_pseudofile IRP_MJ_SET_SECURITY fffff80080486430 Device \Driver\mfehidk \Device\mfehidk_pseudofile IRP_MJ_POWER fffff80080486430 Device \Driver\mfehidk \Device\mfehidk_pseudofile IRP_MJ_SYSTEM_CONTROL fffff80080486430 Device \Driver\mfehidk \Device\mfehidk_pseudofile IRP_MJ_DEVICE_CHANGE fffff80080486430 Device \Driver\mfehidk \Device\mfehidk_pseudofile IRP_MJ_QUERY_QUOTA fffff80080486430 Device \Driver\mfehidk \Device\mfehidk_pseudofile IRP_MJ_SET_QUOTA fffff80080486430 Device \Driver\PnpManager \Device\0000000d IRP_MJ_CREATE fffff8028b8facf4 Device \Driver\PnpManager \Device\0000000d IRP_MJ_CREATE_NAMED_PIPE fffff8028b8facf4 Device \Driver\PnpManager \Device\0000000d IRP_MJ_CLOSE fffff8028b8facf4 Device \Driver\PnpManager \Device\0000000d IRP_MJ_READ fffff8028b8facf4 Device \Driver\PnpManager \Device\0000000d IRP_MJ_WRITE fffff8028b8facf4 Device \Driver\PnpManager \Device\0000000d IRP_MJ_QUERY_INFORMATION fffff8028b8facf4 Device \Driver\PnpManager \Device\0000000d IRP_MJ_SET_INFORMATION fffff8028b8facf4 Device \Driver\PnpManager \Device\0000000d IRP_MJ_QUERY_EA fffff8028b8facf4 Device \Driver\PnpManager \Device\0000000d IRP_MJ_SET_EA fffff8028b8facf4 Device \Driver\PnpManager \Device\0000000d IRP_MJ_FLUSH_BUFFERS fffff8028b8facf4 Device \Driver\PnpManager \Device\0000000d IRP_MJ_QUERY_VOLUME_INFORMATION fffff8028b8facf4 Device \Driver\PnpManager \Device\0000000d IRP_MJ_SET_VOLUME_INFORMATION fffff8028b8facf4 Device \Driver\PnpManager \Device\0000000d IRP_MJ_DIRECTORY_CONTROL fffff8028b8facf4 Device \Driver\PnpManager \Device\0000000d IRP_MJ_FILE_SYSTEM_CONTROL fffff8028b8facf4 Device \Driver\PnpManager \Device\0000000d IRP_MJ_DEVICE_CONTROL fffff8028b8facf4 Device \Driver\PnpManager \Device\0000000d IRP_MJ_INTERNAL_DEVICE_CONTROL fffff8028b8facf4 Device \Driver\PnpManager \Device\0000000d IRP_MJ_SHUTDOWN fffff8028b8facf4 Device \Driver\PnpManager \Device\0000000d IRP_MJ_LOCK_CONTROL fffff8028b8facf4 Device \Driver\PnpManager \Device\0000000d IRP_MJ_CLEANUP fffff8028b8facf4 Device \Driver\PnpManager \Device\0000000d IRP_MJ_CREATE_MAILSLOT fffff8028b8facf4 Device \Driver\PnpManager \Device\0000000d IRP_MJ_QUERY_SECURITY fffff8028b8facf4 Device \Driver\PnpManager \Device\0000000d IRP_MJ_SET_SECURITY fffff8028b8facf4 Device \Driver\PnpManager \Device\0000000d IRP_MJ_POWER fffff8028b91f6a4 Device \Driver\PnpManager \Device\0000000d IRP_MJ_SYSTEM_CONTROL fffff8028bde3000 Device \Driver\PnpManager \Device\0000000d IRP_MJ_DEVICE_CHANGE fffff8028b8facf4 Device \Driver\PnpManager \Device\0000000d IRP_MJ_QUERY_QUOTA fffff8028b8facf4 Device \Driver\PnpManager \Device\0000000d IRP_MJ_SET_QUOTA fffff8028b8facf4 Device \Driver\Ndisuio \Device\WwanProt IRP_MJ_CREATE fffff80082bd20c4 Device \Driver\Ndisuio \Device\WwanProt IRP_MJ_CREATE_NAMED_PIPE fffff8028b8facf4 Device \Driver\Ndisuio \Device\WwanProt IRP_MJ_CLOSE fffff80082bd210c Device \Driver\Ndisuio \Device\WwanProt IRP_MJ_READ fffff80082bc88dc Device \Driver\Ndisuio \Device\WwanProt IRP_MJ_WRITE fffff80082bc9bcc Device \Driver\Ndisuio \Device\WwanProt IRP_MJ_QUERY_INFORMATION fffff8028b8facf4 Device \Driver\Ndisuio \Device\WwanProt IRP_MJ_SET_INFORMATION fffff8028b8facf4 Device \Driver\Ndisuio \Device\WwanProt IRP_MJ_QUERY_EA fffff8028b8facf4 Device \Driver\Ndisuio \Device\WwanProt IRP_MJ_SET_EA fffff8028b8facf4 Device \Driver\Ndisuio \Device\WwanProt IRP_MJ_FLUSH_BUFFERS fffff8028b8facf4 Device \Driver\Ndisuio \Device\WwanProt IRP_MJ_QUERY_VOLUME_INFORMATION fffff8028b8facf4 Device \Driver\Ndisuio \Device\WwanProt IRP_MJ_SET_VOLUME_INFORMATION fffff8028b8facf4 Device \Driver\Ndisuio \Device\WwanProt IRP_MJ_DIRECTORY_CONTROL fffff8028b8facf4 Device \Driver\Ndisuio \Device\WwanProt IRP_MJ_FILE_SYSTEM_CONTROL fffff8028b8facf4 Device \Driver\Ndisuio \Device\WwanProt IRP_MJ_DEVICE_CONTROL fffff80082bd2170 Device \Driver\Ndisuio \Device\WwanProt IRP_MJ_INTERNAL_DEVICE_CONTROL fffff8028b8facf4 Device \Driver\Ndisuio \Device\WwanProt IRP_MJ_SHUTDOWN fffff8028b8facf4 Device \Driver\Ndisuio \Device\WwanProt IRP_MJ_LOCK_CONTROL fffff8028b8facf4 Device \Driver\Ndisuio \Device\WwanProt IRP_MJ_CLEANUP fffff80082bc7000 Device \Driver\Ndisuio \Device\WwanProt IRP_MJ_CREATE_MAILSLOT fffff8028b8facf4 Device \Driver\Ndisuio \Device\WwanProt IRP_MJ_QUERY_SECURITY fffff8028b8facf4 Device \Driver\Ndisuio \Device\WwanProt IRP_MJ_SET_SECURITY fffff8028b8facf4 Device \Driver\Ndisuio \Device\WwanProt IRP_MJ_POWER fffff8028b8facf4 Device \Driver\Ndisuio \Device\WwanProt IRP_MJ_SYSTEM_CONTROL fffff8028b8facf4 Device \Driver\Ndisuio \Device\WwanProt IRP_MJ_DEVICE_CHANGE fffff8028b8facf4 Device \Driver\Ndisuio \Device\WwanProt IRP_MJ_QUERY_QUOTA fffff8028b8facf4 Device \Driver\Ndisuio \Device\WwanProt IRP_MJ_SET_QUOTA fffff8028b8facf4 Device \Driver\RFCOMM \Device\BTHMS_RFCOMM IRP_MJ_CREATE fffff80082cb5db8 Device \Driver\RFCOMM \Device\BTHMS_RFCOMM IRP_MJ_CREATE_NAMED_PIPE fffff80082cb5db8 Device \Driver\RFCOMM \Device\BTHMS_RFCOMM IRP_MJ_CLOSE fffff80082cb5db8 Device \Driver\RFCOMM \Device\BTHMS_RFCOMM IRP_MJ_READ fffff80082cb5db8 Device \Driver\RFCOMM \Device\BTHMS_RFCOMM IRP_MJ_WRITE fffff80082cb5db8 Device \Driver\RFCOMM \Device\BTHMS_RFCOMM IRP_MJ_QUERY_INFORMATION fffff80082cb5db8 Device \Driver\RFCOMM \Device\BTHMS_RFCOMM IRP_MJ_SET_INFORMATION fffff80082cb5db8 Device \Driver\RFCOMM \Device\BTHMS_RFCOMM IRP_MJ_QUERY_EA fffff80082cb5db8 Device \Driver\RFCOMM \Device\BTHMS_RFCOMM IRP_MJ_SET_EA fffff80082cb5db8 Device \Driver\RFCOMM \Device\BTHMS_RFCOMM IRP_MJ_FLUSH_BUFFERS fffff80082cb5db8 Device \Driver\RFCOMM \Device\BTHMS_RFCOMM IRP_MJ_QUERY_VOLUME_INFORMATION fffff80082cb5db8 Device \Driver\RFCOMM \Device\BTHMS_RFCOMM IRP_MJ_SET_VOLUME_INFORMATION fffff80082cb5db8 Device \Driver\RFCOMM \Device\BTHMS_RFCOMM IRP_MJ_DIRECTORY_CONTROL fffff80082cb5db8 Device \Driver\RFCOMM \Device\BTHMS_RFCOMM IRP_MJ_FILE_SYSTEM_CONTROL fffff80082cb5db8 Device \Driver\RFCOMM \Device\BTHMS_RFCOMM IRP_MJ_DEVICE_CONTROL fffff80082cb5db8 Device \Driver\RFCOMM \Device\BTHMS_RFCOMM IRP_MJ_INTERNAL_DEVICE_CONTROL fffff80082cb5db8 Device \Driver\RFCOMM \Device\BTHMS_RFCOMM IRP_MJ_SHUTDOWN fffff80082cb5db8 Device \Driver\RFCOMM \Device\BTHMS_RFCOMM IRP_MJ_LOCK_CONTROL fffff80082cb5db8 Device \Driver\RFCOMM \Device\BTHMS_RFCOMM IRP_MJ_CLEANUP fffff80082cb5db8 Device \Driver\RFCOMM \Device\BTHMS_RFCOMM IRP_MJ_CREATE_MAILSLOT fffff80082cb5db8 Device \Driver\RFCOMM \Device\BTHMS_RFCOMM IRP_MJ_QUERY_SECURITY fffff80082cb5db8 Device \Driver\RFCOMM \Device\BTHMS_RFCOMM IRP_MJ_SET_SECURITY fffff80082cb5db8 Device \Driver\RFCOMM \Device\BTHMS_RFCOMM IRP_MJ_POWER fffff80082cb5db8 Device \Driver\RFCOMM \Device\BTHMS_RFCOMM IRP_MJ_SYSTEM_CONTROL fffff80082cb5db8 Device \Driver\RFCOMM \Device\BTHMS_RFCOMM IRP_MJ_DEVICE_CHANGE fffff80082cb5db8 Device \Driver\RFCOMM \Device\BTHMS_RFCOMM IRP_MJ_QUERY_QUOTA fffff80082cb5db8 Device \Driver\RFCOMM \Device\BTHMS_RFCOMM IRP_MJ_SET_QUOTA fffff80082cb5db8 Device \FileSystem\Msfs \Device\Mailslot IRP_MJ_CREATE fffff80081cd9000 Device \FileSystem\Msfs \Device\Mailslot IRP_MJ_CREATE_NAMED_PIPE fffff8028b8facf4 Device \FileSystem\Msfs \Device\Mailslot IRP_MJ_CLOSE fffff80081cd9340 Device \FileSystem\Msfs \Device\Mailslot IRP_MJ_READ fffff80081cda660 Device \FileSystem\Msfs \Device\Mailslot IRP_MJ_WRITE fffff80081cd96e0 Device \FileSystem\Msfs \Device\Mailslot IRP_MJ_QUERY_INFORMATION fffff80081cdc028 Device \FileSystem\Msfs \Device\Mailslot IRP_MJ_SET_INFORMATION fffff80081cda510 Device \FileSystem\Msfs \Device\Mailslot IRP_MJ_QUERY_EA fffff8028b8facf4 Device \FileSystem\Msfs \Device\Mailslot IRP_MJ_SET_EA fffff8028b8facf4 Device \FileSystem\Msfs \Device\Mailslot IRP_MJ_FLUSH_BUFFERS fffff8028b8facf4 Device \FileSystem\Msfs \Device\Mailslot IRP_MJ_QUERY_VOLUME_INFORMATION fffff80081cdc9a4 Device \FileSystem\Msfs \Device\Mailslot IRP_MJ_SET_VOLUME_INFORMATION fffff8028b8facf4 Device \FileSystem\Msfs \Device\Mailslot IRP_MJ_DIRECTORY_CONTROL fffff80081cdba68 Device \FileSystem\Msfs \Device\Mailslot IRP_MJ_FILE_SYSTEM_CONTROL fffff80081cdc3cc Device \FileSystem\Msfs \Device\Mailslot IRP_MJ_DEVICE_CONTROL fffff8028b8facf4 Device \FileSystem\Msfs \Device\Mailslot IRP_MJ_INTERNAL_DEVICE_CONTROL fffff8028b8facf4 Device \FileSystem\Msfs \Device\Mailslot IRP_MJ_SHUTDOWN fffff8028b8facf4 Device \FileSystem\Msfs \Device\Mailslot IRP_MJ_LOCK_CONTROL fffff8028b8facf4 Device \FileSystem\Msfs \Device\Mailslot IRP_MJ_CLEANUP fffff80081cd9560 Device \FileSystem\Msfs \Device\Mailslot IRP_MJ_CREATE_MAILSLOT fffff80081cd9cf0 Device \FileSystem\Msfs \Device\Mailslot IRP_MJ_QUERY_SECURITY fffff80081cdae60 Device \FileSystem\Msfs \Device\Mailslot IRP_MJ_SET_SECURITY fffff80081cdaab0 Device \FileSystem\Msfs \Device\Mailslot IRP_MJ_POWER fffff8028b8facf4 Device \FileSystem\Msfs \Device\Mailslot IRP_MJ_SYSTEM_CONTROL fffff8028b8facf4 Device \FileSystem\Msfs \Device\Mailslot IRP_MJ_DEVICE_CHANGE fffff8028b8facf4 Device \FileSystem\Msfs \Device\Mailslot IRP_MJ_QUERY_QUOTA fffff8028b8facf4 Device \FileSystem\Msfs \Device\Mailslot IRP_MJ_SET_QUOTA fffff8028b8facf4 Device \Driver\volmgr \Device\HarddiskVolume1 IRP_MJ_CREATE fffff800803e4040 Device \Driver\volmgr \Device\HarddiskVolume1 IRP_MJ_CREATE_NAMED_PIPE fffff8028b8facf4 Device \Driver\volmgr \Device\HarddiskVolume1 IRP_MJ_CLOSE fffff8028b8facf4 Device \Driver\volmgr \Device\HarddiskVolume1 IRP_MJ_READ fffff800803e3010 Device \Driver\volmgr \Device\HarddiskVolume1 IRP_MJ_WRITE fffff800803e3010 Device \Driver\volmgr \Device\HarddiskVolume1 IRP_MJ_QUERY_INFORMATION fffff8028b8facf4 Device \Driver\volmgr \Device\HarddiskVolume1 IRP_MJ_SET_INFORMATION fffff8028b8facf4 Device \Driver\volmgr \Device\HarddiskVolume1 IRP_MJ_QUERY_EA fffff8028b8facf4 Device \Driver\volmgr \Device\HarddiskVolume1 IRP_MJ_SET_EA fffff8028b8facf4 Device \Driver\volmgr \Device\HarddiskVolume1 IRP_MJ_FLUSH_BUFFERS fffff800803e3290 Device \Driver\volmgr \Device\HarddiskVolume1 IRP_MJ_QUERY_VOLUME_INFORMATION fffff8028b8facf4 Device \Driver\volmgr \Device\HarddiskVolume1 IRP_MJ_SET_VOLUME_INFORMATION fffff8028b8facf4 Device \Driver\volmgr \Device\HarddiskVolume1 IRP_MJ_DIRECTORY_CONTROL fffff8028b8facf4 Device \Driver\volmgr \Device\HarddiskVolume1 IRP_MJ_FILE_SYSTEM_CONTROL fffff8028b8facf4 Device \Driver\volmgr \Device\HarddiskVolume1 IRP_MJ_DEVICE_CONTROL fffff800803e3580 Device \Driver\volmgr \Device\HarddiskVolume1 IRP_MJ_INTERNAL_DEVICE_CONTROL fffff800803e49e0 Device \Driver\volmgr \Device\HarddiskVolume1 IRP_MJ_SHUTDOWN fffff800803e6ab0 Device \Driver\volmgr \Device\HarddiskVolume1 IRP_MJ_LOCK_CONTROL fffff8028b8facf4 Device \Driver\volmgr \Device\HarddiskVolume1 IRP_MJ_CLEANUP fffff800803e3ff0 Device \Driver\volmgr \Device\HarddiskVolume1 IRP_MJ_CREATE_MAILSLOT fffff8028b8facf4 Device \Driver\volmgr \Device\HarddiskVolume1 IRP_MJ_QUERY_SECURITY fffff8028b8facf4 Device \Driver\volmgr \Device\HarddiskVolume1 IRP_MJ_SET_SECURITY fffff8028b8facf4 Device \Driver\volmgr \Device\HarddiskVolume1 IRP_MJ_POWER fffff800803e4ba4 Device \Driver\volmgr \Device\HarddiskVolume1 IRP_MJ_SYSTEM_CONTROL fffff800803e4620 Device \Driver\volmgr \Device\HarddiskVolume1 IRP_MJ_DEVICE_CHANGE fffff8028b8facf4 Device \Driver\volmgr \Device\HarddiskVolume1 IRP_MJ_QUERY_QUOTA fffff8028b8facf4 Device \Driver\volmgr \Device\HarddiskVolume1 IRP_MJ_SET_QUOTA fffff8028b8facf4 Device \Driver\volmgr \Device\FtControl IRP_MJ_CREATE fffff800803e4040 Device \Driver\volmgr \Device\FtControl IRP_MJ_CREATE_NAMED_PIPE fffff8028b8facf4 Device \Driver\volmgr \Device\FtControl IRP_MJ_CLOSE fffff8028b8facf4 Device \Driver\volmgr \Device\FtControl IRP_MJ_READ fffff800803e3010 Device \Driver\volmgr \Device\FtControl IRP_MJ_WRITE fffff800803e3010 Device \Driver\volmgr \Device\FtControl IRP_MJ_QUERY_INFORMATION fffff8028b8facf4 Device \Driver\volmgr \Device\FtControl IRP_MJ_SET_INFORMATION fffff8028b8facf4 Device \Driver\volmgr \Device\FtControl IRP_MJ_QUERY_EA fffff8028b8facf4 Device \Driver\volmgr \Device\FtControl IRP_MJ_SET_EA fffff8028b8facf4 Device \Driver\volmgr \Device\FtControl IRP_MJ_FLUSH_BUFFERS fffff800803e3290 Device \Driver\volmgr \Device\FtControl IRP_MJ_QUERY_VOLUME_INFORMATION fffff8028b8facf4 Device \Driver\volmgr \Device\FtControl IRP_MJ_SET_VOLUME_INFORMATION fffff8028b8facf4 Device \Driver\volmgr \Device\FtControl IRP_MJ_DIRECTORY_CONTROL fffff8028b8facf4 Device \Driver\volmgr \Device\FtControl IRP_MJ_FILE_SYSTEM_CONTROL fffff8028b8facf4 Device \Driver\volmgr \Device\FtControl IRP_MJ_DEVICE_CONTROL fffff800803e3580 Device \Driver\volmgr \Device\FtControl IRP_MJ_INTERNAL_DEVICE_CONTROL fffff800803e49e0 Device \Driver\volmgr \Device\FtControl IRP_MJ_SHUTDOWN fffff800803e6ab0 Device \Driver\volmgr \Device\FtControl IRP_MJ_LOCK_CONTROL fffff8028b8facf4 Device \Driver\volmgr \Device\FtControl IRP_MJ_CLEANUP fffff800803e3ff0 Device \Driver\volmgr \Device\FtControl IRP_MJ_CREATE_MAILSLOT fffff8028b8facf4 Device \Driver\volmgr \Device\FtControl IRP_MJ_QUERY_SECURITY fffff8028b8facf4 Device \Driver\volmgr \Device\FtControl IRP_MJ_SET_SECURITY fffff8028b8facf4 Device \Driver\volmgr \Device\FtControl IRP_MJ_POWER fffff800803e4ba4 Device \Driver\volmgr \Device\FtControl IRP_MJ_SYSTEM_CONTROL fffff800803e4620 Device \Driver\volmgr \Device\FtControl IRP_MJ_DEVICE_CHANGE fffff8028b8facf4 Device \Driver\volmgr \Device\FtControl IRP_MJ_QUERY_QUOTA fffff8028b8facf4 Device \Driver\volmgr \Device\FtControl IRP_MJ_SET_QUOTA fffff8028b8facf4 Device \FileSystem\RAW \Device\RawCdRom IRP_MJ_CREATE fffff8028bc3f690 Device \FileSystem\RAW \Device\RawCdRom IRP_MJ_CREATE_NAMED_PIPE fffff8028b8facf4 Device \FileSystem\RAW \Device\RawCdRom IRP_MJ_CLOSE fffff8028bc3f690 Device \FileSystem\RAW \Device\RawCdRom IRP_MJ_READ fffff8028bc3f690 Device \FileSystem\RAW \Device\RawCdRom IRP_MJ_WRITE fffff8028bc3f690 Device \FileSystem\RAW \Device\RawCdRom IRP_MJ_QUERY_INFORMATION fffff8028bc3f690 Device \FileSystem\RAW \Device\RawCdRom IRP_MJ_SET_INFORMATION fffff8028bc3f690 Device \FileSystem\RAW \Device\RawCdRom IRP_MJ_QUERY_EA fffff8028b8facf4 Device \FileSystem\RAW \Device\RawCdRom IRP_MJ_SET_EA fffff8028b8facf4 Device \FileSystem\RAW \Device\RawCdRom IRP_MJ_FLUSH_BUFFERS fffff8028bc3f690 Device \FileSystem\RAW \Device\RawCdRom IRP_MJ_QUERY_VOLUME_INFORMATION fffff8028bc3f690 Device \FileSystem\RAW \Device\RawCdRom IRP_MJ_SET_VOLUME_INFORMATION fffff8028b8facf4 Device \FileSystem\RAW \Device\RawCdRom IRP_MJ_DIRECTORY_CONTROL fffff8028b8facf4 Device \FileSystem\RAW \Device\RawCdRom IRP_MJ_FILE_SYSTEM_CONTROL fffff8028bc3f690 Device \FileSystem\RAW \Device\RawCdRom IRP_MJ_DEVICE_CONTROL fffff8028bc3f690 Device \FileSystem\RAW \Device\RawCdRom IRP_MJ_INTERNAL_DEVICE_CONTROL fffff8028b8facf4 Device \FileSystem\RAW \Device\RawCdRom IRP_MJ_SHUTDOWN fffff8028be19118 Device \FileSystem\RAW \Device\RawCdRom IRP_MJ_LOCK_CONTROL fffff8028b8facf4 Device \FileSystem\RAW \Device\RawCdRom IRP_MJ_CLEANUP fffff8028bc3f690 Device \FileSystem\RAW \Device\RawCdRom IRP_MJ_CREATE_MAILSLOT fffff8028b8facf4 Device \FileSystem\RAW \Device\RawCdRom IRP_MJ_QUERY_SECURITY fffff8028b8facf4 Device \FileSystem\RAW \Device\RawCdRom IRP_MJ_SET_SECURITY fffff8028b8facf4 Device \FileSystem\RAW \Device\RawCdRom IRP_MJ_POWER fffff8028b8facf4 Device \FileSystem\RAW \Device\RawCdRom IRP_MJ_SYSTEM_CONTROL fffff8028b8facf4 Device \FileSystem\RAW \Device\RawCdRom IRP_MJ_DEVICE_CHANGE fffff8028b8facf4 Device \FileSystem\RAW \Device\RawCdRom IRP_MJ_QUERY_QUOTA fffff8028b8facf4 Device \FileSystem\RAW \Device\RawCdRom IRP_MJ_SET_QUOTA fffff8028b8facf4 Device \Driver\ACPI \Device\0000001d IRP_MJ_CREATE fffff80080035010 Device \Driver\ACPI \Device\0000001d IRP_MJ_CREATE_NAMED_PIPE fffff80080035010 Device \Driver\ACPI \Device\0000001d IRP_MJ_CLOSE fffff80080035010 Device \Driver\ACPI \Device\0000001d IRP_MJ_READ fffff80080035010 Device \Driver\ACPI \Device\0000001d IRP_MJ_WRITE fffff80080035010 Device \Driver\ACPI \Device\0000001d IRP_MJ_QUERY_INFORMATION fffff80080035010 Device \Driver\ACPI \Device\0000001d IRP_MJ_SET_INFORMATION fffff80080035010 Device \Driver\ACPI \Device\0000001d IRP_MJ_QUERY_EA fffff80080035010 Device \Driver\ACPI \Device\0000001d IRP_MJ_SET_EA fffff80080035010 Device \Driver\ACPI \Device\0000001d IRP_MJ_FLUSH_BUFFERS fffff80080035010 Device \Driver\ACPI \Device\0000001d IRP_MJ_QUERY_VOLUME_INFORMATION fffff80080035010 Device \Driver\ACPI \Device\0000001d IRP_MJ_SET_VOLUME_INFORMATION fffff80080035010 Device \Driver\ACPI \Device\0000001d IRP_MJ_DIRECTORY_CONTROL fffff80080035010 Device \Driver\ACPI \Device\0000001d IRP_MJ_FILE_SYSTEM_CONTROL fffff80080035010 Device \Driver\ACPI \Device\0000001d IRP_MJ_DEVICE_CONTROL fffff80080035010 Device \Driver\ACPI \Device\0000001d IRP_MJ_INTERNAL_DEVICE_CONTROL fffff80080035010 Device \Driver\ACPI \Device\0000001d IRP_MJ_SHUTDOWN fffff80080035010 Device \Driver\ACPI \Device\0000001d IRP_MJ_LOCK_CONTROL fffff80080035010 Device \Driver\ACPI \Device\0000001d IRP_MJ_CLEANUP fffff80080035010 Device \Driver\ACPI \Device\0000001d IRP_MJ_CREATE_MAILSLOT fffff80080035010 Device \Driver\ACPI \Device\0000001d IRP_MJ_QUERY_SECURITY fffff80080035010 Device \Driver\ACPI \Device\0000001d IRP_MJ_SET_SECURITY fffff80080035010 Device \Driver\ACPI \Device\0000001d IRP_MJ_POWER fffff80080035010 Device \Driver\ACPI \Device\0000001d IRP_MJ_SYSTEM_CONTROL fffff80080035010 Device \Driver\ACPI \Device\0000001d IRP_MJ_DEVICE_CHANGE fffff80080035010 Device \Driver\ACPI \Device\0000001d IRP_MJ_QUERY_QUOTA fffff80080035010 Device \Driver\ACPI \Device\0000001d IRP_MJ_SET_QUOTA fffff80080035010 Device \Driver\BthPan \Device\BthPan IRP_MJ_CREATE fffff80080c8d1b0 Device \Driver\BthPan \Device\BthPan IRP_MJ_CREATE_NAMED_PIPE fffff80080d10104 Device \Driver\BthPan \Device\BthPan IRP_MJ_CLOSE fffff80080c8d020 Device \Driver\BthPan \Device\BthPan IRP_MJ_READ fffff80080d10104 Device \Driver\BthPan \Device\BthPan IRP_MJ_WRITE fffff80080d10104 Device \Driver\BthPan \Device\BthPan IRP_MJ_QUERY_INFORMATION fffff80080d10104 Device \Driver\BthPan \Device\BthPan IRP_MJ_SET_INFORMATION fffff80080d10104 Device \Driver\BthPan \Device\BthPan IRP_MJ_QUERY_EA fffff80080d10104 Device \Driver\BthPan \Device\BthPan IRP_MJ_SET_EA fffff80080d10104 Device \Driver\BthPan \Device\BthPan IRP_MJ_FLUSH_BUFFERS fffff80080d10104 Device \Driver\BthPan \Device\BthPan IRP_MJ_QUERY_VOLUME_INFORMATION fffff80080d10104 Device \Driver\BthPan \Device\BthPan IRP_MJ_SET_VOLUME_INFORMATION fffff80080d10104 Device \Driver\BthPan \Device\BthPan IRP_MJ_DIRECTORY_CONTROL fffff80080d10104 Device \Driver\BthPan \Device\BthPan IRP_MJ_FILE_SYSTEM_CONTROL fffff80080d10104 Device \Driver\BthPan \Device\BthPan IRP_MJ_DEVICE_CONTROL fffff80080d10b10 Device \Driver\BthPan \Device\BthPan IRP_MJ_INTERNAL_DEVICE_CONTROL fffff80080cde1cc Device \Driver\BthPan \Device\BthPan IRP_MJ_SHUTDOWN fffff80080d10104 Device \Driver\BthPan \Device\BthPan IRP_MJ_LOCK_CONTROL fffff80080d10104 Device \Driver\BthPan \Device\BthPan IRP_MJ_CLEANUP fffff80080d10104 Device \Driver\BthPan \Device\BthPan IRP_MJ_CREATE_MAILSLOT fffff80080d10104 Device \Driver\BthPan \Device\BthPan IRP_MJ_QUERY_SECURITY fffff80080d10104 Device \Driver\BthPan \Device\BthPan IRP_MJ_SET_SECURITY fffff80080d10104 Device \Driver\BthPan \Device\BthPan IRP_MJ_POWER fffff80080c9fae0 Device \Driver\BthPan \Device\BthPan IRP_MJ_SYSTEM_CONTROL fffff80080d164d0 Device \Driver\BthPan \Device\BthPan IRP_MJ_DEVICE_CHANGE fffff80080d10104 Device \Driver\BthPan \Device\BthPan IRP_MJ_QUERY_QUOTA fffff80080d10104 Device \Driver\BthPan \Device\BthPan IRP_MJ_SET_QUOTA fffff80080d10104 Device \Driver\tdx \Device\RawIp6 IRP_MJ_CREATE fffff80081ce51e0 Device \Driver\tdx \Device\RawIp6 IRP_MJ_CREATE_NAMED_PIPE fffff8028b8facf4 Device \Driver\tdx \Device\RawIp6 IRP_MJ_CLOSE fffff80081ce3a90 Device \Driver\tdx \Device\RawIp6 IRP_MJ_READ fffff8028b8facf4 Device \Driver\tdx \Device\RawIp6 IRP_MJ_WRITE fffff8028b8facf4 Device \Driver\tdx \Device\RawIp6 IRP_MJ_QUERY_INFORMATION fffff8028b8facf4 Device \Driver\tdx \Device\RawIp6 IRP_MJ_SET_INFORMATION fffff8028b8facf4 Device \Driver\tdx \Device\RawIp6 IRP_MJ_QUERY_EA fffff8028b8facf4 Device \Driver\tdx \Device\RawIp6 IRP_MJ_SET_EA fffff8028b8facf4 Device \Driver\tdx \Device\RawIp6 IRP_MJ_FLUSH_BUFFERS fffff8028b8facf4 Device \Driver\tdx \Device\RawIp6 IRP_MJ_QUERY_VOLUME_INFORMATION fffff8028b8facf4 Device \Driver\tdx \Device\RawIp6 IRP_MJ_SET_VOLUME_INFORMATION fffff8028b8facf4 Device \Driver\tdx \Device\RawIp6 IRP_MJ_DIRECTORY_CONTROL fffff8028b8facf4 Device \Driver\tdx \Device\RawIp6 IRP_MJ_FILE_SYSTEM_CONTROL fffff8028b8facf4 Device \Driver\tdx \Device\RawIp6 IRP_MJ_DEVICE_CONTROL fffff80081ce4cc0 Device \Driver\tdx \Device\RawIp6 IRP_MJ_INTERNAL_DEVICE_CONTROL fffff80081ce2b80 Device \Driver\tdx \Device\RawIp6 IRP_MJ_SHUTDOWN fffff8028b8facf4 Device \Driver\tdx \Device\RawIp6 IRP_MJ_LOCK_CONTROL fffff8028b8facf4 Device \Driver\tdx \Device\RawIp6 IRP_MJ_CLEANUP fffff80081ce38f8 Device \Driver\tdx \Device\RawIp6 IRP_MJ_CREATE_MAILSLOT fffff8028b8facf4 Device \Driver\tdx \Device\RawIp6 IRP_MJ_QUERY_SECURITY fffff8028b8facf4 Device \Driver\tdx \Device\RawIp6 IRP_MJ_SET_SECURITY fffff8028b8facf4 Device \Driver\tdx \Device\RawIp6 IRP_MJ_POWER fffff8028b8facf4 Device \Driver\tdx \Device\RawIp6 IRP_MJ_SYSTEM_CONTROL fffff80081cea5b4 Device \Driver\tdx \Device\RawIp6 IRP_MJ_DEVICE_CHANGE fffff8028b8facf4 Device \Driver\tdx \Device\RawIp6 IRP_MJ_QUERY_QUOTA fffff8028b8facf4 Device \Driver\tdx \Device\RawIp6 IRP_MJ_SET_QUOTA fffff8028b8facf4 Device \Driver\tdx \Device\Tdx IRP_MJ_CREATE fffff80081ce51e0 Device \Driver\tdx \Device\Tdx IRP_MJ_CREATE_NAMED_PIPE fffff8028b8facf4 Device \Driver\tdx \Device\Tdx IRP_MJ_CLOSE fffff80081ce3a90 Device \Driver\tdx \Device\Tdx IRP_MJ_READ fffff8028b8facf4 Device \Driver\tdx \Device\Tdx IRP_MJ_WRITE fffff8028b8facf4 Device \Driver\tdx \Device\Tdx IRP_MJ_QUERY_INFORMATION fffff8028b8facf4 Device \Driver\tdx \Device\Tdx IRP_MJ_SET_INFORMATION fffff8028b8facf4 Device \Driver\tdx \Device\Tdx IRP_MJ_QUERY_EA fffff8028b8facf4 Device \Driver\tdx \Device\Tdx IRP_MJ_SET_EA fffff8028b8facf4 Device \Driver\tdx \Device\Tdx IRP_MJ_FLUSH_BUFFERS fffff8028b8facf4 Device \Driver\tdx \Device\Tdx IRP_MJ_QUERY_VOLUME_INFORMATION fffff8028b8facf4 Device \Driver\tdx \Device\Tdx IRP_MJ_SET_VOLUME_INFORMATION fffff8028b8facf4 Device \Driver\tdx \Device\Tdx IRP_MJ_DIRECTORY_CONTROL fffff8028b8facf4 Device \Driver\tdx \Device\Tdx IRP_MJ_FILE_SYSTEM_CONTROL fffff8028b8facf4 Device \Driver\tdx \Device\Tdx IRP_MJ_DEVICE_CONTROL fffff80081ce4cc0 Device \Driver\tdx \Device\Tdx IRP_MJ_INTERNAL_DEVICE_CONTROL fffff80081ce2b80 Device \Driver\tdx \Device\Tdx IRP_MJ_SHUTDOWN fffff8028b8facf4 Device \Driver\tdx \Device\Tdx IRP_MJ_LOCK_CONTROL fffff8028b8facf4 Device \Driver\tdx \Device\Tdx IRP_MJ_CLEANUP fffff80081ce38f8 Device \Driver\tdx \Device\Tdx IRP_MJ_CREATE_MAILSLOT fffff8028b8facf4 Device \Driver\tdx \Device\Tdx IRP_MJ_QUERY_SECURITY fffff8028b8facf4 Device \Driver\tdx \Device\Tdx IRP_MJ_SET_SECURITY fffff8028b8facf4 Device \Driver\tdx \Device\Tdx IRP_MJ_POWER fffff8028b8facf4 Device \Driver\tdx \Device\Tdx IRP_MJ_SYSTEM_CONTROL fffff80081cea5b4 Device \Driver\tdx \Device\Tdx IRP_MJ_DEVICE_CHANGE fffff8028b8facf4 Device \Driver\tdx \Device\Tdx IRP_MJ_QUERY_QUOTA fffff8028b8facf4 Device \Driver\tdx \Device\Tdx IRP_MJ_SET_QUOTA fffff8028b8facf4 Device \Driver\volsnap \Device\HarddiskVolumeShadowCopy1 IRP_MJ_CREATE fffff80080f73010 Device \Driver\volsnap \Device\HarddiskVolumeShadowCopy1 IRP_MJ_CREATE_NAMED_PIPE fffff80080f74760 Device \Driver\volsnap \Device\HarddiskVolumeShadowCopy1 IRP_MJ_CLOSE fffff80080f74760 Device \Driver\volsnap \Device\HarddiskVolumeShadowCopy1 IRP_MJ_READ fffff80080f61780 Device \Driver\volsnap \Device\HarddiskVolumeShadowCopy1 IRP_MJ_WRITE fffff80080f613c0 Device \Driver\volsnap \Device\HarddiskVolumeShadowCopy1 IRP_MJ_QUERY_INFORMATION fffff80080f74760 Device \Driver\volsnap \Device\HarddiskVolumeShadowCopy1 IRP_MJ_SET_INFORMATION fffff80080f74760 Device \Driver\volsnap \Device\HarddiskVolumeShadowCopy1 IRP_MJ_QUERY_EA fffff80080f74760 Device \Driver\volsnap \Device\HarddiskVolumeShadowCopy1 IRP_MJ_SET_EA fffff80080f74760 Device \Driver\volsnap \Device\HarddiskVolumeShadowCopy1 IRP_MJ_FLUSH_BUFFERS fffff80080f74760 Device \Driver\volsnap \Device\HarddiskVolumeShadowCopy1 IRP_MJ_QUERY_VOLUME_INFORMATION fffff80080f74760 Device \Driver\volsnap \Device\HarddiskVolumeShadowCopy1 IRP_MJ_SET_VOLUME_INFORMATION fffff80080f74760 Device \Driver\volsnap \Device\HarddiskVolumeShadowCopy1 IRP_MJ_DIRECTORY_CONTROL fffff80080f74760 Device \Driver\volsnap \Device\HarddiskVolumeShadowCopy1 IRP_MJ_FILE_SYSTEM_CONTROL fffff80080f74760 Device \Driver\volsnap \Device\HarddiskVolumeShadowCopy1 IRP_MJ_DEVICE_CONTROL fffff80080f74010 Device \Driver\volsnap \Device\HarddiskVolumeShadowCopy1 IRP_MJ_INTERNAL_DEVICE_CONTROL fffff80080f74760 Device \Driver\volsnap \Device\HarddiskVolumeShadowCopy1 IRP_MJ_SHUTDOWN fffff80080f74760 Device \Driver\volsnap \Device\HarddiskVolumeShadowCopy1 IRP_MJ_LOCK_CONTROL fffff80080f74760 Device \Driver\volsnap \Device\HarddiskVolumeShadowCopy1 IRP_MJ_CLEANUP fffff80080f61400 Device \Driver\volsnap \Device\HarddiskVolumeShadowCopy1 IRP_MJ_CREATE_MAILSLOT fffff80080f74760 Device \Driver\volsnap \Device\HarddiskVolumeShadowCopy1 IRP_MJ_QUERY_SECURITY fffff80080f74760 Device \Driver\volsnap \Device\HarddiskVolumeShadowCopy1 IRP_MJ_SET_SECURITY fffff80080f74760 Device \Driver\volsnap \Device\HarddiskVolumeShadowCopy1 IRP_MJ_POWER fffff80080f63620 Device \Driver\volsnap \Device\HarddiskVolumeShadowCopy1 IRP_MJ_SYSTEM_CONTROL fffff80080f74760 Device \Driver\volsnap \Device\HarddiskVolumeShadowCopy1 IRP_MJ_DEVICE_CHANGE fffff80080f74760 Device \Driver\volsnap \Device\HarddiskVolumeShadowCopy1 IRP_MJ_QUERY_QUOTA fffff80080f74760 Device \Driver\volsnap \Device\HarddiskVolumeShadowCopy1 IRP_MJ_SET_QUOTA fffff80080f74760 Device \Driver\volmgr \Device\HarddiskVolume2 IRP_MJ_CREATE fffff800803e4040 Device \Driver\volmgr \Device\HarddiskVolume2 IRP_MJ_CREATE_NAMED_PIPE fffff8028b8facf4 Device \Driver\volmgr \Device\HarddiskVolume2 IRP_MJ_CLOSE fffff8028b8facf4 Device \Driver\volmgr \Device\HarddiskVolume2 IRP_MJ_READ fffff800803e3010 Device \Driver\volmgr \Device\HarddiskVolume2 IRP_MJ_WRITE fffff800803e3010 Device \Driver\volmgr \Device\HarddiskVolume2 IRP_MJ_QUERY_INFORMATION fffff8028b8facf4 Device \Driver\volmgr \Device\HarddiskVolume2 IRP_MJ_SET_INFORMATION fffff8028b8facf4 Device \Driver\volmgr \Device\HarddiskVolume2 IRP_MJ_QUERY_EA fffff8028b8facf4 Device \Driver\volmgr \Device\HarddiskVolume2 IRP_MJ_SET_EA fffff8028b8facf4 Device \Driver\volmgr \Device\HarddiskVolume2 IRP_MJ_FLUSH_BUFFERS fffff800803e3290 Device \Driver\volmgr \Device\HarddiskVolume2 IRP_MJ_QUERY_VOLUME_INFORMATION fffff8028b8facf4 Device \Driver\volmgr \Device\HarddiskVolume2 IRP_MJ_SET_VOLUME_INFORMATION fffff8028b8facf4 Device \Driver\volmgr \Device\HarddiskVolume2 IRP_MJ_DIRECTORY_CONTROL fffff8028b8facf4 Device \Driver\volmgr \Device\HarddiskVolume2 IRP_MJ_FILE_SYSTEM_CONTROL fffff8028b8facf4 Device \Driver\volmgr \Device\HarddiskVolume2 IRP_MJ_DEVICE_CONTROL fffff800803e3580 Device \Driver\volmgr \Device\HarddiskVolume2 IRP_MJ_INTERNAL_DEVICE_CONTROL fffff800803e49e0 Device \Driver\volmgr \Device\HarddiskVolume2 IRP_MJ_SHUTDOWN fffff800803e6ab0 Device \Driver\volmgr \Device\HarddiskVolume2 IRP_MJ_LOCK_CONTROL fffff8028b8facf4 Device \Driver\volmgr \Device\HarddiskVolume2 IRP_MJ_CLEANUP fffff800803e3ff0 Device \Driver\volmgr \Device\HarddiskVolume2 IRP_MJ_CREATE_MAILSLOT fffff8028b8facf4 Device \Driver\volmgr \Device\HarddiskVolume2 IRP_MJ_QUERY_SECURITY fffff8028b8facf4 Device \Driver\volmgr \Device\HarddiskVolume2 IRP_MJ_SET_SECURITY fffff8028b8facf4 Device \Driver\volmgr \Device\HarddiskVolume2 IRP_MJ_POWER fffff800803e4ba4 Device \Driver\volmgr \Device\HarddiskVolume2 IRP_MJ_SYSTEM_CONTROL fffff800803e4620 Device \Driver\volmgr \Device\HarddiskVolume2 IRP_MJ_DEVICE_CHANGE fffff8028b8facf4 Device \Driver\volmgr \Device\HarddiskVolume2 IRP_MJ_QUERY_QUOTA fffff8028b8facf4 Device \Driver\volmgr \Device\HarddiskVolume2 IRP_MJ_SET_QUOTA fffff8028b8facf4 Device \Driver\volmgr \Device\VolMgrControl IRP_MJ_CREATE fffff800803e4040 Device \Driver\volmgr \Device\VolMgrControl IRP_MJ_CREATE_NAMED_PIPE fffff8028b8facf4 Device \Driver\volmgr \Device\VolMgrControl IRP_MJ_CLOSE fffff8028b8facf4 Device \Driver\volmgr \Device\VolMgrControl IRP_MJ_READ fffff800803e3010 Device \Driver\volmgr \Device\VolMgrControl IRP_MJ_WRITE fffff800803e3010 Device \Driver\volmgr \Device\VolMgrControl IRP_MJ_QUERY_INFORMATION fffff8028b8facf4 Device \Driver\volmgr \Device\VolMgrControl IRP_MJ_SET_INFORMATION fffff8028b8facf4 Device \Driver\volmgr \Device\VolMgrControl IRP_MJ_QUERY_EA fffff8028b8facf4 Device \Driver\volmgr \Device\VolMgrControl IRP_MJ_SET_EA fffff8028b8facf4 Device \Driver\volmgr \Device\VolMgrControl IRP_MJ_FLUSH_BUFFERS fffff800803e3290 Device \Driver\volmgr \Device\VolMgrControl IRP_MJ_QUERY_VOLUME_INFORMATION fffff8028b8facf4 Device \Driver\volmgr \Device\VolMgrControl IRP_MJ_SET_VOLUME_INFORMATION fffff8028b8facf4 Device \Driver\volmgr \Device\VolMgrControl IRP_MJ_DIRECTORY_CONTROL fffff8028b8facf4 Device \Driver\volmgr \Device\VolMgrControl IRP_MJ_FILE_SYSTEM_CONTROL fffff8028b8facf4 Device \Driver\volmgr \Device\VolMgrControl IRP_MJ_DEVICE_CONTROL fffff800803e3580 Device \Driver\volmgr \Device\VolMgrControl IRP_MJ_INTERNAL_DEVICE_CONTROL fffff800803e49e0 Device \Driver\volmgr \Device\VolMgrControl IRP_MJ_SHUTDOWN fffff800803e6ab0 Device \Driver\volmgr \Device\VolMgrControl IRP_MJ_LOCK_CONTROL fffff8028b8facf4 Device \Driver\volmgr \Device\VolMgrControl IRP_MJ_CLEANUP fffff800803e3ff0 Device \Driver\volmgr \Device\VolMgrControl IRP_MJ_CREATE_MAILSLOT fffff8028b8facf4 Device \Driver\volmgr \Device\VolMgrControl IRP_MJ_QUERY_SECURITY fffff8028b8facf4 Device \Driver\volmgr \Device\VolMgrControl IRP_MJ_SET_SECURITY fffff8028b8facf4 Device \Driver\volmgr \Device\VolMgrControl IRP_MJ_POWER fffff800803e4ba4 Device \Driver\volmgr \Device\VolMgrControl IRP_MJ_SYSTEM_CONTROL fffff800803e4620 Device \Driver\volmgr \Device\VolMgrControl IRP_MJ_DEVICE_CHANGE fffff8028b8facf4 Device \Driver\volmgr \Device\VolMgrControl IRP_MJ_QUERY_QUOTA fffff8028b8facf4 Device \Driver\volmgr \Device\VolMgrControl IRP_MJ_SET_QUOTA fffff8028b8facf4 Device \Driver\mouclass \Device\PointerClass0 IRP_MJ_CREATE fffff80082602b3c Device \Driver\mouclass \Device\PointerClass0 IRP_MJ_CREATE_NAMED_PIPE fffff8028b8facf4 Device \Driver\mouclass \Device\PointerClass0 IRP_MJ_CLOSE fffff80082602e8c Device \Driver\mouclass \Device\PointerClass0 IRP_MJ_READ fffff800826034d8 Device \Driver\mouclass \Device\PointerClass0 IRP_MJ_WRITE fffff8028b8facf4 Device \Driver\mouclass \Device\PointerClass0 IRP_MJ_QUERY_INFORMATION fffff8028b8facf4 Device \Driver\mouclass \Device\PointerClass0 IRP_MJ_SET_INFORMATION fffff8028b8facf4 Device \Driver\mouclass \Device\PointerClass0 IRP_MJ_QUERY_EA fffff8028b8facf4 Device \Driver\mouclass \Device\PointerClass0 IRP_MJ_SET_EA fffff8028b8facf4 Device \Driver\mouclass \Device\PointerClass0 IRP_MJ_FLUSH_BUFFERS fffff80082602a5c Device \Driver\mouclass \Device\PointerClass0 IRP_MJ_QUERY_VOLUME_INFORMATION fffff8028b8facf4 Device \Driver\mouclass \Device\PointerClass0 IRP_MJ_SET_VOLUME_INFORMATION fffff8028b8facf4 Device \Driver\mouclass \Device\PointerClass0 IRP_MJ_DIRECTORY_CONTROL fffff8028b8facf4 Device \Driver\mouclass \Device\PointerClass0 IRP_MJ_FILE_SYSTEM_CONTROL fffff8028b8facf4 Device \Driver\mouclass \Device\PointerClass0 IRP_MJ_DEVICE_CONTROL fffff80082609a24 Device \Driver\mouclass \Device\PointerClass0 IRP_MJ_INTERNAL_DEVICE_CONTROL fffff800826093e0 Device \Driver\mouclass \Device\PointerClass0 IRP_MJ_SHUTDOWN fffff8028b8facf4 Device \Driver\mouclass \Device\PointerClass0 IRP_MJ_LOCK_CONTROL fffff8028b8facf4 Device \Driver\mouclass \Device\PointerClass0 IRP_MJ_CLEANUP fffff800826029bc Device \Driver\mouclass \Device\PointerClass0 IRP_MJ_CREATE_MAILSLOT fffff8028b8facf4 Device \Driver\mouclass \Device\PointerClass0 IRP_MJ_QUERY_SECURITY fffff8028b8facf4 Device \Driver\mouclass \Device\PointerClass0 IRP_MJ_SET_SECURITY fffff8028b8facf4 Device \Driver\mouclass \Device\PointerClass0 IRP_MJ_POWER fffff80082604940 Device \Driver\mouclass \Device\PointerClass0 IRP_MJ_SYSTEM_CONTROL fffff8008260adf8 Device \Driver\mouclass \Device\PointerClass0 IRP_MJ_DEVICE_CHANGE fffff8028b8facf4 Device \Driver\mouclass \Device\PointerClass0 IRP_MJ_QUERY_QUOTA fffff8028b8facf4 Device \Driver\mouclass \Device\PointerClass0 IRP_MJ_SET_QUOTA fffff8028b8facf4 Device \Driver\nsiproxy \Device\Nsi IRP_MJ_CREATE fffff80081f50b90 Device \Driver\nsiproxy \Device\Nsi IRP_MJ_CREATE_NAMED_PIPE fffff80081f50b90 Device \Driver\nsiproxy \Device\Nsi IRP_MJ_CLOSE fffff80081f50b90 Device \Driver\nsiproxy \Device\Nsi IRP_MJ_READ fffff80081f50b90 Device \Driver\nsiproxy \Device\Nsi IRP_MJ_WRITE fffff80081f50b90 Device \Driver\nsiproxy \Device\Nsi IRP_MJ_QUERY_INFORMATION fffff80081f50b90 Device \Driver\nsiproxy \Device\Nsi IRP_MJ_SET_INFORMATION fffff80081f50b90 Device \Driver\nsiproxy \Device\Nsi IRP_MJ_QUERY_EA fffff80081f50b90 Device \Driver\nsiproxy \Device\Nsi IRP_MJ_SET_EA fffff80081f50b90 Device \Driver\nsiproxy \Device\Nsi IRP_MJ_FLUSH_BUFFERS fffff80081f50b90 Device \Driver\nsiproxy \Device\Nsi IRP_MJ_QUERY_VOLUME_INFORMATION fffff80081f50b90 Device \Driver\nsiproxy \Device\Nsi IRP_MJ_SET_VOLUME_INFORMATION fffff80081f50b90 Device \Driver\nsiproxy \Device\Nsi IRP_MJ_DIRECTORY_CONTROL fffff80081f50b90 Device \Driver\nsiproxy \Device\Nsi IRP_MJ_FILE_SYSTEM_CONTROL fffff80081f50b90 Device \Driver\nsiproxy \Device\Nsi IRP_MJ_DEVICE_CONTROL fffff80081f50b90 Device \Driver\nsiproxy \Device\Nsi IRP_MJ_INTERNAL_DEVICE_CONTROL fffff80081f50b90 Device \Driver\nsiproxy \Device\Nsi IRP_MJ_SHUTDOWN fffff80081f50b90 Device \Driver\nsiproxy \Device\Nsi IRP_MJ_LOCK_CONTROL fffff80081f50b90 Device \Driver\nsiproxy \Device\Nsi IRP_MJ_CLEANUP fffff80081f50b90 Device \Driver\nsiproxy \Device\Nsi IRP_MJ_CREATE_MAILSLOT fffff80081f50b90 Device \Driver\nsiproxy \Device\Nsi IRP_MJ_QUERY_SECURITY fffff80081f50b90 Device \Driver\nsiproxy \Device\Nsi IRP_MJ_SET_SECURITY fffff80081f50b90 Device \Driver\nsiproxy \Device\Nsi IRP_MJ_POWER fffff80081f50b90 Device \Driver\nsiproxy \Device\Nsi IRP_MJ_SYSTEM_CONTROL fffff80081f50b90 Device \Driver\nsiproxy \Device\Nsi IRP_MJ_DEVICE_CHANGE fffff80081f50b90 Device \Driver\nsiproxy \Device\Nsi IRP_MJ_QUERY_QUOTA fffff80081f50b90 Device \Driver\nsiproxy \Device\Nsi IRP_MJ_SET_QUOTA fffff80081f50b90 Device \FileSystem\rdbss \Device\FsWrap IRP_MJ_CREATE fffff80081f11710 Device \FileSystem\rdbss \Device\FsWrap IRP_MJ_CREATE_NAMED_PIPE fffff80081f11710 Device \FileSystem\rdbss \Device\FsWrap IRP_MJ_CLOSE fffff80081f11710 Device \FileSystem\rdbss \Device\FsWrap IRP_MJ_READ fffff80081f11710 Device \FileSystem\rdbss \Device\FsWrap IRP_MJ_WRITE fffff80081f11710 Device \FileSystem\rdbss \Device\FsWrap IRP_MJ_QUERY_INFORMATION fffff80081f11710 Device \FileSystem\rdbss \Device\FsWrap IRP_MJ_SET_INFORMATION fffff80081f11710 Device \FileSystem\rdbss \Device\FsWrap IRP_MJ_QUERY_EA fffff80081f11710 Device \FileSystem\rdbss \Device\FsWrap IRP_MJ_SET_EA fffff80081f11710 Device \FileSystem\rdbss \Device\FsWrap IRP_MJ_FLUSH_BUFFERS fffff80081f11710 Device \FileSystem\rdbss \Device\FsWrap IRP_MJ_QUERY_VOLUME_INFORMATION fffff80081f11710 Device \FileSystem\rdbss \Device\FsWrap IRP_MJ_SET_VOLUME_INFORMATION fffff80081f11710 Device \FileSystem\rdbss \Device\FsWrap IRP_MJ_DIRECTORY_CONTROL fffff80081f11710 Device \FileSystem\rdbss \Device\FsWrap IRP_MJ_FILE_SYSTEM_CONTROL fffff80081f11710 Device \FileSystem\rdbss \Device\FsWrap IRP_MJ_DEVICE_CONTROL fffff80081f11710 Device \FileSystem\rdbss \Device\FsWrap IRP_MJ_INTERNAL_DEVICE_CONTROL fffff80081f11710 Device \FileSystem\rdbss \Device\FsWrap IRP_MJ_SHUTDOWN fffff80081f11710 Device \FileSystem\rdbss \Device\FsWrap IRP_MJ_LOCK_CONTROL fffff80081f11710 Device \FileSystem\rdbss \Device\FsWrap IRP_MJ_CLEANUP fffff80081f11710 Device \FileSystem\rdbss \Device\FsWrap IRP_MJ_CREATE_MAILSLOT fffff80081f11710 Device \FileSystem\rdbss \Device\FsWrap IRP_MJ_QUERY_SECURITY fffff80081f11710 Device \FileSystem\rdbss \Device\FsWrap IRP_MJ_SET_SECURITY fffff80081f11710 Device \FileSystem\rdbss \Device\FsWrap IRP_MJ_POWER fffff80081f11710 Device \FileSystem\rdbss \Device\FsWrap IRP_MJ_SYSTEM_CONTROL fffff80081f11710 Device \FileSystem\rdbss \Device\FsWrap IRP_MJ_DEVICE_CHANGE fffff80081f11710 Device \FileSystem\rdbss \Device\FsWrap IRP_MJ_QUERY_QUOTA fffff80081f11710 Device \FileSystem\rdbss \Device\FsWrap IRP_MJ_SET_QUOTA fffff80081f11710 Device \Driver\volmgr \Device\HarddiskVolume3 IRP_MJ_CREATE fffff800803e4040 Device \Driver\volmgr \Device\HarddiskVolume3 IRP_MJ_CREATE_NAMED_PIPE fffff8028b8facf4 Device \Driver\volmgr \Device\HarddiskVolume3 IRP_MJ_CLOSE fffff8028b8facf4 Device \Driver\volmgr \Device\HarddiskVolume3 IRP_MJ_READ fffff800803e3010 Device \Driver\volmgr \Device\HarddiskVolume3 IRP_MJ_WRITE fffff800803e3010 Device \Driver\volmgr \Device\HarddiskVolume3 IRP_MJ_QUERY_INFORMATION fffff8028b8facf4 Device \Driver\volmgr \Device\HarddiskVolume3 IRP_MJ_SET_INFORMATION fffff8028b8facf4 Device \Driver\volmgr \Device\HarddiskVolume3 IRP_MJ_QUERY_EA fffff8028b8facf4 Device \Driver\volmgr \Device\HarddiskVolume3 IRP_MJ_SET_EA fffff8028b8facf4 Device \Driver\volmgr \Device\HarddiskVolume3 IRP_MJ_FLUSH_BUFFERS fffff800803e3290 Device \Driver\volmgr \Device\HarddiskVolume3 IRP_MJ_QUERY_VOLUME_INFORMATION fffff8028b8facf4 Device \Driver\volmgr \Device\HarddiskVolume3 IRP_MJ_SET_VOLUME_INFORMATION fffff8028b8facf4 Device \Driver\volmgr \Device\HarddiskVolume3 IRP_MJ_DIRECTORY_CONTROL fffff8028b8facf4 Device \Driver\volmgr \Device\HarddiskVolume3 IRP_MJ_FILE_SYSTEM_CONTROL fffff8028b8facf4 Device \Driver\volmgr \Device\HarddiskVolume3 IRP_MJ_DEVICE_CONTROL fffff800803e3580 Device \Driver\volmgr \Device\HarddiskVolume3 IRP_MJ_INTERNAL_DEVICE_CONTROL fffff800803e49e0 Device \Driver\volmgr \Device\HarddiskVolume3 IRP_MJ_SHUTDOWN fffff800803e6ab0 Device \Driver\volmgr \Device\HarddiskVolume3 IRP_MJ_LOCK_CONTROL fffff8028b8facf4 Device \Driver\volmgr \Device\HarddiskVolume3 IRP_MJ_CLEANUP fffff800803e3ff0 Device \Driver\volmgr \Device\HarddiskVolume3 IRP_MJ_CREATE_MAILSLOT fffff8028b8facf4 Device \Driver\volmgr \Device\HarddiskVolume3 IRP_MJ_QUERY_SECURITY fffff8028b8facf4 Device \Driver\volmgr \Device\HarddiskVolume3 IRP_MJ_SET_SECURITY fffff8028b8facf4 Device \Driver\volmgr \Device\HarddiskVolume3 IRP_MJ_POWER fffff800803e4ba4 Device \Driver\volmgr \Device\HarddiskVolume3 IRP_MJ_SYSTEM_CONTROL fffff800803e4620 Device \Driver\volmgr \Device\HarddiskVolume3 IRP_MJ_DEVICE_CHANGE fffff8028b8facf4 Device \Driver\volmgr \Device\HarddiskVolume3 IRP_MJ_QUERY_QUOTA fffff8028b8facf4 Device \Driver\volmgr \Device\HarddiskVolume3 IRP_MJ_SET_QUOTA fffff8028b8facf4 Device \FileSystem\Mup \Device\Mup IRP_MJ_CREATE fffff80080e08610 Device \FileSystem\Mup \Device\Mup IRP_MJ_CREATE_NAMED_PIPE fffff80080e08610 Device \FileSystem\Mup \Device\Mup IRP_MJ_CLOSE fffff80080e093e0 Device \FileSystem\Mup \Device\Mup IRP_MJ_READ fffff80080e081e0 Device \FileSystem\Mup \Device\Mup IRP_MJ_WRITE fffff80080e081e0 Device \FileSystem\Mup \Device\Mup IRP_MJ_QUERY_INFORMATION fffff80080e081e0 Device \FileSystem\Mup \Device\Mup IRP_MJ_SET_INFORMATION fffff80080e0c0c0 Device \FileSystem\Mup \Device\Mup IRP_MJ_QUERY_EA fffff80080e081e0 Device \FileSystem\Mup \Device\Mup IRP_MJ_SET_EA fffff80080e081e0 Device \FileSystem\Mup \Device\Mup IRP_MJ_FLUSH_BUFFERS fffff80080e081e0 Device \FileSystem\Mup \Device\Mup IRP_MJ_QUERY_VOLUME_INFORMATION fffff80080e081e0 Device \FileSystem\Mup \Device\Mup IRP_MJ_SET_VOLUME_INFORMATION fffff80080e081e0 Device \FileSystem\Mup \Device\Mup IRP_MJ_DIRECTORY_CONTROL fffff80080e081e0 Device \FileSystem\Mup \Device\Mup IRP_MJ_FILE_SYSTEM_CONTROL fffff80080e09050 Device \FileSystem\Mup \Device\Mup IRP_MJ_DEVICE_CONTROL fffff80080e081e0 Device \FileSystem\Mup \Device\Mup IRP_MJ_INTERNAL_DEVICE_CONTROL fffff80080e081e0 Device \FileSystem\Mup \Device\Mup IRP_MJ_SHUTDOWN fffff80080e081e0 Device \FileSystem\Mup \Device\Mup IRP_MJ_LOCK_CONTROL fffff80080e081e0 Device \FileSystem\Mup \Device\Mup IRP_MJ_CLEANUP fffff80080e09780 Device \FileSystem\Mup \Device\Mup IRP_MJ_CREATE_MAILSLOT fffff80080e08610 Device \FileSystem\Mup \Device\Mup IRP_MJ_QUERY_SECURITY fffff80080e081e0 Device \FileSystem\Mup \Device\Mup IRP_MJ_SET_SECURITY fffff80080e081e0 Device \FileSystem\Mup \Device\Mup IRP_MJ_POWER fffff80080e081e0 Device \FileSystem\Mup \Device\Mup IRP_MJ_SYSTEM_CONTROL fffff80080e081e0 Device \FileSystem\Mup \Device\Mup IRP_MJ_DEVICE_CHANGE fffff80080e081e0 Device \FileSystem\Mup \Device\Mup IRP_MJ_QUERY_QUOTA fffff80080e081e0 Device \FileSystem\Mup \Device\Mup IRP_MJ_SET_QUOTA fffff80080e081e0 Device \Driver\ACPI \Device\00000017 IRP_MJ_CREATE fffff80080035010 Device \Driver\ACPI \Device\00000017 IRP_MJ_CREATE_NAMED_PIPE fffff80080035010 Device \Driver\ACPI \Device\00000017 IRP_MJ_CLOSE fffff80080035010 Device \Driver\ACPI \Device\00000017 IRP_MJ_READ fffff80080035010 Device \Driver\ACPI \Device\00000017 IRP_MJ_WRITE fffff80080035010 Device \Driver\ACPI \Device\00000017 IRP_MJ_QUERY_INFORMATION fffff80080035010 Device \Driver\ACPI \Device\00000017 IRP_MJ_SET_INFORMATION fffff80080035010 Device \Driver\ACPI \Device\00000017 IRP_MJ_QUERY_EA fffff80080035010 Device \Driver\ACPI \Device\00000017 IRP_MJ_SET_EA fffff80080035010 Device \Driver\ACPI \Device\00000017 IRP_MJ_FLUSH_BUFFERS fffff80080035010 Device \Driver\ACPI \Device\00000017 IRP_MJ_QUERY_VOLUME_INFORMATION fffff80080035010 Device \Driver\ACPI \Device\00000017 IRP_MJ_SET_VOLUME_INFORMATION fffff80080035010 Device \Driver\ACPI \Device\00000017 IRP_MJ_DIRECTORY_CONTROL fffff80080035010 Device \Driver\ACPI \Device\00000017 IRP_MJ_FILE_SYSTEM_CONTROL fffff80080035010 Device \Driver\ACPI \Device\00000017 IRP_MJ_DEVICE_CONTROL fffff80080035010 Device \Driver\ACPI \Device\00000017 IRP_MJ_INTERNAL_DEVICE_CONTROL fffff80080035010 Device \Driver\ACPI \Device\00000017 IRP_MJ_SHUTDOWN fffff80080035010 Device \Driver\ACPI \Device\00000017 IRP_MJ_LOCK_CONTROL fffff80080035010 Device \Driver\ACPI \Device\00000017 IRP_MJ_CLEANUP fffff80080035010 Device \Driver\ACPI \Device\00000017 IRP_MJ_CREATE_MAILSLOT fffff80080035010 Device \Driver\ACPI \Device\00000017 IRP_MJ_QUERY_SECURITY fffff80080035010 Device \Driver\ACPI \Device\00000017 IRP_MJ_SET_SECURITY fffff80080035010 Device \Driver\ACPI \Device\00000017 IRP_MJ_POWER fffff80080035010 Device \Driver\ACPI \Device\00000017 IRP_MJ_SYSTEM_CONTROL fffff80080035010 Device \Driver\ACPI \Device\00000017 IRP_MJ_DEVICE_CHANGE fffff80080035010 Device \Driver\ACPI \Device\00000017 IRP_MJ_QUERY_QUOTA fffff80080035010 Device \Driver\ACPI \Device\00000017 IRP_MJ_SET_QUOTA fffff80080035010 Device \Driver\PnpManager \Device\00000003 IRP_MJ_CREATE fffff8028b8facf4 Device \Driver\PnpManager \Device\00000003 IRP_MJ_CREATE_NAMED_PIPE fffff8028b8facf4 Device \Driver\PnpManager \Device\00000003 IRP_MJ_CLOSE fffff8028b8facf4 Device \Driver\PnpManager \Device\00000003 IRP_MJ_READ fffff8028b8facf4 Device \Driver\PnpManager \Device\00000003 IRP_MJ_WRITE fffff8028b8facf4 Device \Driver\PnpManager \Device\00000003 IRP_MJ_QUERY_INFORMATION fffff8028b8facf4 Device \Driver\PnpManager \Device\00000003 IRP_MJ_SET_INFORMATION fffff8028b8facf4 Device \Driver\PnpManager \Device\00000003 IRP_MJ_QUERY_EA fffff8028b8facf4 Device \Driver\PnpManager \Device\00000003 IRP_MJ_SET_EA fffff8028b8facf4 Device \Driver\PnpManager \Device\00000003 IRP_MJ_FLUSH_BUFFERS fffff8028b8facf4 Device \Driver\PnpManager \Device\00000003 IRP_MJ_QUERY_VOLUME_INFORMATION fffff8028b8facf4 Device \Driver\PnpManager \Device\00000003 IRP_MJ_SET_VOLUME_INFORMATION fffff8028b8facf4 Device \Driver\PnpManager \Device\00000003 IRP_MJ_DIRECTORY_CONTROL fffff8028b8facf4 Device \Driver\PnpManager \Device\00000003 IRP_MJ_FILE_SYSTEM_CONTROL fffff8028b8facf4 Device \Driver\PnpManager \Device\00000003 IRP_MJ_DEVICE_CONTROL fffff8028b8facf4 Device \Driver\PnpManager \Device\00000003 IRP_MJ_INTERNAL_DEVICE_CONTROL fffff8028b8facf4 Device \Driver\PnpManager \Device\00000003 IRP_MJ_SHUTDOWN fffff8028b8facf4 Device \Driver\PnpManager \Device\00000003 IRP_MJ_LOCK_CONTROL fffff8028b8facf4 Device \Driver\PnpManager \Device\00000003 IRP_MJ_CLEANUP fffff8028b8facf4 Device \Driver\PnpManager \Device\00000003 IRP_MJ_CREATE_MAILSLOT fffff8028b8facf4 Device \Driver\PnpManager \Device\00000003 IRP_MJ_QUERY_SECURITY fffff8028b8facf4 Device \Driver\PnpManager \Device\00000003 IRP_MJ_SET_SECURITY fffff8028b8facf4 Device \Driver\PnpManager \Device\00000003 IRP_MJ_POWER fffff8028b91f6a4 Device \Driver\PnpManager \Device\00000003 IRP_MJ_SYSTEM_CONTROL fffff8028bde3000 Device \Driver\PnpManager \Device\00000003 IRP_MJ_DEVICE_CHANGE fffff8028b8facf4 Device \Driver\PnpManager \Device\00000003 IRP_MJ_QUERY_QUOTA fffff8028b8facf4 Device \Driver\PnpManager \Device\00000003 IRP_MJ_SET_QUOTA fffff8028b8facf4 Device \Driver\volmgr \Device\BootDevice IRP_MJ_CREATE fffff800803e4040 Device \Driver\volmgr \Device\BootDevice IRP_MJ_CREATE_NAMED_PIPE fffff8028b8facf4 Device \Driver\volmgr \Device\BootDevice IRP_MJ_CLOSE fffff8028b8facf4 Device \Driver\volmgr \Device\BootDevice IRP_MJ_READ fffff800803e3010 Device \Driver\volmgr \Device\BootDevice IRP_MJ_WRITE fffff800803e3010 Device \Driver\volmgr \Device\BootDevice IRP_MJ_QUERY_INFORMATION fffff8028b8facf4 Device \Driver\volmgr \Device\BootDevice IRP_MJ_SET_INFORMATION fffff8028b8facf4 Device \Driver\volmgr \Device\BootDevice IRP_MJ_QUERY_EA fffff8028b8facf4 Device \Driver\volmgr \Device\BootDevice IRP_MJ_SET_EA fffff8028b8facf4 Device \Driver\volmgr \Device\BootDevice IRP_MJ_FLUSH_BUFFERS fffff800803e3290 Device \Driver\volmgr \Device\BootDevice IRP_MJ_QUERY_VOLUME_INFORMATION fffff8028b8facf4 Device \Driver\volmgr \Device\BootDevice IRP_MJ_SET_VOLUME_INFORMATION fffff8028b8facf4 Device \Driver\volmgr \Device\BootDevice IRP_MJ_DIRECTORY_CONTROL fffff8028b8facf4 Device \Driver\volmgr \Device\BootDevice IRP_MJ_FILE_SYSTEM_CONTROL fffff8028b8facf4 Device \Driver\volmgr \Device\BootDevice IRP_MJ_DEVICE_CONTROL fffff800803e3580 Device \Driver\volmgr \Device\BootDevice IRP_MJ_INTERNAL_DEVICE_CONTROL fffff800803e49e0 Device \Driver\volmgr \Device\BootDevice IRP_MJ_SHUTDOWN fffff800803e6ab0 Device \Driver\volmgr \Device\BootDevice IRP_MJ_LOCK_CONTROL fffff8028b8facf4 Device \Driver\volmgr \Device\BootDevice IRP_MJ_CLEANUP fffff800803e3ff0 Device \Driver\volmgr \Device\BootDevice IRP_MJ_CREATE_MAILSLOT fffff8028b8facf4 Device \Driver\volmgr \Device\BootDevice IRP_MJ_QUERY_SECURITY fffff8028b8facf4 Device \Driver\volmgr \Device\BootDevice IRP_MJ_SET_SECURITY fffff8028b8facf4 Device \Driver\volmgr \Device\BootDevice IRP_MJ_POWER fffff800803e4ba4 Device \Driver\volmgr \Device\BootDevice IRP_MJ_SYSTEM_CONTROL fffff800803e4620 Device \Driver\volmgr \Device\BootDevice IRP_MJ_DEVICE_CHANGE fffff8028b8facf4 Device \Driver\volmgr \Device\BootDevice IRP_MJ_QUERY_QUOTA fffff8028b8facf4 Device \Driver\volmgr \Device\BootDevice IRP_MJ_SET_QUOTA fffff8028b8facf4 Device \Driver\volmgr \Device\HarddiskVolume4 IRP_MJ_CREATE fffff800803e4040 Device \Driver\volmgr \Device\HarddiskVolume4 IRP_MJ_CREATE_NAMED_PIPE fffff8028b8facf4 Device \Driver\volmgr \Device\HarddiskVolume4 IRP_MJ_CLOSE fffff8028b8facf4 Device \Driver\volmgr \Device\HarddiskVolume4 IRP_MJ_READ fffff800803e3010 Device \Driver\volmgr \Device\HarddiskVolume4 IRP_MJ_WRITE fffff800803e3010 Device \Driver\volmgr \Device\HarddiskVolume4 IRP_MJ_QUERY_INFORMATION fffff8028b8facf4 Device \Driver\volmgr \Device\HarddiskVolume4 IRP_MJ_SET_INFORMATION fffff8028b8facf4 Device \Driver\volmgr \Device\HarddiskVolume4 IRP_MJ_QUERY_EA fffff8028b8facf4 Device \Driver\volmgr \Device\HarddiskVolume4 IRP_MJ_SET_EA fffff8028b8facf4 Device \Driver\volmgr \Device\HarddiskVolume4 IRP_MJ_FLUSH_BUFFERS fffff800803e3290 Device \Driver\volmgr \Device\HarddiskVolume4 IRP_MJ_QUERY_VOLUME_INFORMATION fffff8028b8facf4 Device \Driver\volmgr \Device\HarddiskVolume4 IRP_MJ_SET_VOLUME_INFORMATION fffff8028b8facf4 Device \Driver\volmgr \Device\HarddiskVolume4 IRP_MJ_DIRECTORY_CONTROL fffff8028b8facf4 Device \Driver\volmgr \Device\HarddiskVolume4 IRP_MJ_FILE_SYSTEM_CONTROL fffff8028b8facf4 Device \Driver\volmgr \Device\HarddiskVolume4 IRP_MJ_DEVICE_CONTROL fffff800803e3580 Device \Driver\volmgr \Device\HarddiskVolume4 IRP_MJ_INTERNAL_DEVICE_CONTROL fffff800803e49e0 Device \Driver\volmgr \Device\HarddiskVolume4 IRP_MJ_SHUTDOWN fffff800803e6ab0 Device \Driver\volmgr \Device\HarddiskVolume4 IRP_MJ_LOCK_CONTROL fffff8028b8facf4 Device \Driver\volmgr \Device\HarddiskVolume4 IRP_MJ_CLEANUP fffff800803e3ff0 Device \Driver\volmgr \Device\HarddiskVolume4 IRP_MJ_CREATE_MAILSLOT fffff8028b8facf4 Device \Driver\volmgr \Device\HarddiskVolume4 IRP_MJ_QUERY_SECURITY fffff8028b8facf4 Device \Driver\volmgr \Device\HarddiskVolume4 IRP_MJ_SET_SECURITY fffff8028b8facf4 Device \Driver\volmgr \Device\HarddiskVolume4 IRP_MJ_POWER fffff800803e4ba4 Device \Driver\volmgr \Device\HarddiskVolume4 IRP_MJ_SYSTEM_CONTROL fffff800803e4620 Device \Driver\volmgr \Device\HarddiskVolume4 IRP_MJ_DEVICE_CHANGE fffff8028b8facf4 Device \Driver\volmgr \Device\HarddiskVolume4 IRP_MJ_QUERY_QUOTA fffff8028b8facf4 Device \Driver\volmgr \Device\HarddiskVolume4 IRP_MJ_SET_QUOTA fffff8028b8facf4 Device \Driver\mfedisk \Device\mfedisk IRP_MJ_CREATE fffff800810f1b20 Device \Driver\mfedisk \Device\mfedisk IRP_MJ_CREATE_NAMED_PIPE fffff800810f1b20 Device \Driver\mfedisk \Device\mfedisk IRP_MJ_CLOSE fffff800810f1b20 Device \Driver\mfedisk \Device\mfedisk IRP_MJ_READ fffff800810f1b20 Device \Driver\mfedisk \Device\mfedisk IRP_MJ_WRITE fffff800810f1b20 Device \Driver\mfedisk \Device\mfedisk IRP_MJ_QUERY_INFORMATION fffff800810f1b20 Device \Driver\mfedisk \Device\mfedisk IRP_MJ_SET_INFORMATION fffff800810f1b20 Device \Driver\mfedisk \Device\mfedisk IRP_MJ_QUERY_EA fffff800810f1b20 Device \Driver\mfedisk \Device\mfedisk IRP_MJ_SET_EA fffff800810f1b20 Device \Driver\mfedisk \Device\mfedisk IRP_MJ_FLUSH_BUFFERS fffff800810f1b20 Device \Driver\mfedisk \Device\mfedisk IRP_MJ_QUERY_VOLUME_INFORMATION fffff800810f1b20 Device \Driver\mfedisk \Device\mfedisk IRP_MJ_SET_VOLUME_INFORMATION fffff800810f1b20 Device \Driver\mfedisk \Device\mfedisk IRP_MJ_DIRECTORY_CONTROL fffff800810f1b20 Device \Driver\mfedisk \Device\mfedisk IRP_MJ_FILE_SYSTEM_CONTROL fffff800810f1b20 Device \Driver\mfedisk \Device\mfedisk IRP_MJ_DEVICE_CONTROL fffff800810f1b20 Device \Driver\mfedisk \Device\mfedisk IRP_MJ_INTERNAL_DEVICE_CONTROL fffff800810f1b20 Device \Driver\mfedisk \Device\mfedisk IRP_MJ_SHUTDOWN fffff800810f1b20 Device \Driver\mfedisk \Device\mfedisk IRP_MJ_LOCK_CONTROL fffff800810f1b20 Device \Driver\mfedisk \Device\mfedisk IRP_MJ_CLEANUP fffff800810f1b20 Device \Driver\mfedisk \Device\mfedisk IRP_MJ_CREATE_MAILSLOT fffff800810f1b20 Device \Driver\mfedisk \Device\mfedisk IRP_MJ_QUERY_SECURITY fffff800810f1b20 Device \Driver\mfedisk \Device\mfedisk IRP_MJ_SET_SECURITY fffff800810f1b20 Device \Driver\mfedisk \Device\mfedisk IRP_MJ_POWER fffff800810f1b20 Device \Driver\mfedisk \Device\mfedisk IRP_MJ_SYSTEM_CONTROL fffff800810f1b20 Device \Driver\mfedisk \Device\mfedisk IRP_MJ_DEVICE_CHANGE fffff800810f1b20 Device \Driver\mfedisk \Device\mfedisk IRP_MJ_QUERY_QUOTA fffff800810f1b20 Device \Driver\mfedisk \Device\mfedisk IRP_MJ_SET_QUOTA fffff800810f1b20 Device \FileSystem\RAW \Device\RawTape IRP_MJ_CREATE fffff8028bc3f690 Device \FileSystem\RAW \Device\RawTape IRP_MJ_CREATE_NAMED_PIPE fffff8028b8facf4 Device \FileSystem\RAW \Device\RawTape IRP_MJ_CLOSE fffff8028bc3f690 Device \FileSystem\RAW \Device\RawTape IRP_MJ_READ fffff8028bc3f690 Device \FileSystem\RAW \Device\RawTape IRP_MJ_WRITE fffff8028bc3f690 Device \FileSystem\RAW \Device\RawTape IRP_MJ_QUERY_INFORMATION fffff8028bc3f690 Device \FileSystem\RAW \Device\RawTape IRP_MJ_SET_INFORMATION fffff8028bc3f690 Device \FileSystem\RAW \Device\RawTape IRP_MJ_QUERY_EA fffff8028b8facf4 Device \FileSystem\RAW \Device\RawTape IRP_MJ_SET_EA fffff8028b8facf4 Device \FileSystem\RAW \Device\RawTape IRP_MJ_FLUSH_BUFFERS fffff8028bc3f690 Device \FileSystem\RAW \Device\RawTape IRP_MJ_QUERY_VOLUME_INFORMATION fffff8028bc3f690 Device \FileSystem\RAW \Device\RawTape IRP_MJ_SET_VOLUME_INFORMATION fffff8028b8facf4 Device \FileSystem\RAW \Device\RawTape IRP_MJ_DIRECTORY_CONTROL fffff8028b8facf4 Device \FileSystem\RAW \Device\RawTape IRP_MJ_FILE_SYSTEM_CONTROL fffff8028bc3f690 Device \FileSystem\RAW \Device\RawTape IRP_MJ_DEVICE_CONTROL fffff8028bc3f690 Device \FileSystem\RAW \Device\RawTape IRP_MJ_INTERNAL_DEVICE_CONTROL fffff8028b8facf4 Device \FileSystem\RAW \Device\RawTape IRP_MJ_SHUTDOWN fffff8028be19118 Device \FileSystem\RAW \Device\RawTape IRP_MJ_LOCK_CONTROL fffff8028b8facf4 Device \FileSystem\RAW \Device\RawTape IRP_MJ_CLEANUP fffff8028bc3f690 Device \FileSystem\RAW \Device\RawTape IRP_MJ_CREATE_MAILSLOT fffff8028b8facf4 Device \FileSystem\RAW \Device\RawTape IRP_MJ_QUERY_SECURITY fffff8028b8facf4 Device \FileSystem\RAW \Device\RawTape IRP_MJ_SET_SECURITY fffff8028b8facf4 Device \FileSystem\RAW \Device\RawTape IRP_MJ_POWER fffff8028b8facf4 Device \FileSystem\RAW \Device\RawTape IRP_MJ_SYSTEM_CONTROL fffff8028b8facf4 Device \FileSystem\RAW \Device\RawTape IRP_MJ_DEVICE_CHANGE fffff8028b8facf4 Device \FileSystem\RAW \Device\RawTape IRP_MJ_QUERY_QUOTA fffff8028b8facf4 Device \FileSystem\RAW \Device\RawTape IRP_MJ_SET_QUOTA fffff8028b8facf4 Device \Driver\ACPI \Device\00000027 IRP_MJ_CREATE fffff80080035010 Device \Driver\ACPI \Device\00000027 IRP_MJ_CREATE_NAMED_PIPE fffff80080035010 Device \Driver\ACPI \Device\00000027 IRP_MJ_CLOSE fffff80080035010 Device \Driver\ACPI \Device\00000027 IRP_MJ_READ fffff80080035010 Device \Driver\ACPI \Device\00000027 IRP_MJ_WRITE fffff80080035010 Device \Driver\ACPI \Device\00000027 IRP_MJ_QUERY_INFORMATION fffff80080035010 Device \Driver\ACPI \Device\00000027 IRP_MJ_SET_INFORMATION fffff80080035010 Device \Driver\ACPI \Device\00000027 IRP_MJ_QUERY_EA fffff80080035010 Device \Driver\ACPI \Device\00000027 IRP_MJ_SET_EA fffff80080035010 Device \Driver\ACPI \Device\00000027 IRP_MJ_FLUSH_BUFFERS fffff80080035010 Device \Driver\ACPI \Device\00000027 IRP_MJ_QUERY_VOLUME_INFORMATION fffff80080035010 Device \Driver\ACPI \Device\00000027 IRP_MJ_SET_VOLUME_INFORMATION fffff80080035010 Device \Driver\ACPI \Device\00000027 IRP_MJ_DIRECTORY_CONTROL fffff80080035010 Device \Driver\ACPI \Device\00000027 IRP_MJ_FILE_SYSTEM_CONTROL fffff80080035010 Device \Driver\ACPI \Device\00000027 IRP_MJ_DEVICE_CONTROL fffff80080035010 Device \Driver\ACPI \Device\00000027 IRP_MJ_INTERNAL_DEVICE_CONTROL fffff80080035010 Device \Driver\ACPI \Device\00000027 IRP_MJ_SHUTDOWN fffff80080035010 Device \Driver\ACPI \Device\00000027 IRP_MJ_LOCK_CONTROL fffff80080035010 Device \Driver\ACPI \Device\00000027 IRP_MJ_CLEANUP fffff80080035010 Device \Driver\ACPI \Device\00000027 IRP_MJ_CREATE_MAILSLOT fffff80080035010 Device \Driver\ACPI \Device\00000027 IRP_MJ_QUERY_SECURITY fffff80080035010 Device \Driver\ACPI \Device\00000027 IRP_MJ_SET_SECURITY fffff80080035010 Device \Driver\ACPI \Device\00000027 IRP_MJ_POWER fffff80080035010 Device \Driver\ACPI \Device\00000027 IRP_MJ_SYSTEM_CONTROL fffff80080035010 Device \Driver\ACPI \Device\00000027 IRP_MJ_DEVICE_CHANGE fffff80080035010 Device \Driver\ACPI \Device\00000027 IRP_MJ_QUERY_QUOTA fffff80080035010 Device \Driver\ACPI \Device\00000027 IRP_MJ_SET_QUOTA fffff80080035010 Device \Driver\WudfPf \Device\HostProcess-339ae687-1394-4720-91b9-2b4530fb93b6 IRP_MJ_CREATE fffff80082a9df10 Device \Driver\WudfPf \Device\HostProcess-339ae687-1394-4720-91b9-2b4530fb93b6 IRP_MJ_CREATE_NAMED_PIPE fffff80082a9df10 Device \Driver\WudfPf \Device\HostProcess-339ae687-1394-4720-91b9-2b4530fb93b6 IRP_MJ_CLOSE fffff80082a9df10 Device \Driver\WudfPf \Device\HostProcess-339ae687-1394-4720-91b9-2b4530fb93b6 IRP_MJ_READ fffff80082a9df10 Device \Driver\WudfPf \Device\HostProcess-339ae687-1394-4720-91b9-2b4530fb93b6 IRP_MJ_WRITE fffff80082a9df10 Device \Driver\WudfPf \Device\HostProcess-339ae687-1394-4720-91b9-2b4530fb93b6 IRP_MJ_QUERY_INFORMATION fffff80082a9df10 Device \Driver\WudfPf \Device\HostProcess-339ae687-1394-4720-91b9-2b4530fb93b6 IRP_MJ_SET_INFORMATION fffff80082a9df10 Device \Driver\WudfPf \Device\HostProcess-339ae687-1394-4720-91b9-2b4530fb93b6 IRP_MJ_QUERY_EA fffff80082a9df10 Device \Driver\WudfPf \Device\HostProcess-339ae687-1394-4720-91b9-2b4530fb93b6 IRP_MJ_SET_EA fffff80082a9df10 Device \Driver\WudfPf \Device\HostProcess-339ae687-1394-4720-91b9-2b4530fb93b6 IRP_MJ_FLUSH_BUFFERS fffff80082a9df10 Device \Driver\WudfPf \Device\HostProcess-339ae687-1394-4720-91b9-2b4530fb93b6 IRP_MJ_QUERY_VOLUME_INFORMATION fffff80082a9df10 Device \Driver\WudfPf \Device\HostProcess-339ae687-1394-4720-91b9-2b4530fb93b6 IRP_MJ_SET_VOLUME_INFORMATION fffff80082a9df10 Device \Driver\WudfPf \Device\HostProcess-339ae687-1394-4720-91b9-2b4530fb93b6 IRP_MJ_DIRECTORY_CONTROL fffff80082a9df10 Device \Driver\WudfPf \Device\HostProcess-339ae687-1394-4720-91b9-2b4530fb93b6 IRP_MJ_FILE_SYSTEM_CONTROL fffff80082a9df10 Device \Driver\WudfPf \Device\HostProcess-339ae687-1394-4720-91b9-2b4530fb93b6 IRP_MJ_DEVICE_CONTROL fffff80082a9df10 Device \Driver\WudfPf \Device\HostProcess-339ae687-1394-4720-91b9-2b4530fb93b6 IRP_MJ_INTERNAL_DEVICE_CONTROL fffff80082a9df10 Device \Driver\WudfPf \Device\HostProcess-339ae687-1394-4720-91b9-2b4530fb93b6 IRP_MJ_SHUTDOWN fffff80082a9df10 Device \Driver\WudfPf \Device\HostProcess-339ae687-1394-4720-91b9-2b4530fb93b6 IRP_MJ_LOCK_CONTROL fffff80082a9df10 Device \Driver\WudfPf \Device\HostProcess-339ae687-1394-4720-91b9-2b4530fb93b6 IRP_MJ_CLEANUP fffff80082a9df10 Device \Driver\WudfPf \Device\HostProcess-339ae687-1394-4720-91b9-2b4530fb93b6 IRP_MJ_CREATE_MAILSLOT fffff80082a9df10 Device \Driver\WudfPf \Device\HostProcess-339ae687-1394-4720-91b9-2b4530fb93b6 IRP_MJ_QUERY_SECURITY fffff80082a9df10 Device \Driver\WudfPf \Device\HostProcess-339ae687-1394-4720-91b9-2b4530fb93b6 IRP_MJ_SET_SECURITY fffff80082a9df10 Device \Driver\WudfPf \Device\HostProcess-339ae687-1394-4720-91b9-2b4530fb93b6 IRP_MJ_POWER fffff80082a9df10 Device \Driver\WudfPf \Device\HostProcess-339ae687-1394-4720-91b9-2b4530fb93b6 IRP_MJ_SYSTEM_CONTROL fffff80082a9df10 Device \Driver\WudfPf \Device\HostProcess-339ae687-1394-4720-91b9-2b4530fb93b6 IRP_MJ_DEVICE_CHANGE fffff80082a9df10 Device \Driver\WudfPf \Device\HostProcess-339ae687-1394-4720-91b9-2b4530fb93b6 IRP_MJ_QUERY_QUOTA fffff80082a9df10 Device \Driver\WudfPf \Device\HostProcess-339ae687-1394-4720-91b9-2b4530fb93b6 IRP_MJ_SET_QUOTA fffff80082a9df10 Device \Driver\ibtusb \Device\ibtdevif IRP_MJ_CREATE fffff80080127240 Device \Driver\ibtusb \Device\ibtdevif IRP_MJ_CREATE_NAMED_PIPE fffff80080127240 Device \Driver\ibtusb \Device\ibtdevif IRP_MJ_CLOSE fffff80080127240 Device \Driver\ibtusb \Device\ibtdevif IRP_MJ_READ fffff80080127240 Device \Driver\ibtusb \Device\ibtdevif IRP_MJ_WRITE fffff80080127240 Device \Driver\ibtusb \Device\ibtdevif IRP_MJ_QUERY_INFORMATION fffff80080127240 Device \Driver\ibtusb \Device\ibtdevif IRP_MJ_SET_INFORMATION fffff80080127240 Device \Driver\ibtusb \Device\ibtdevif IRP_MJ_QUERY_EA fffff80080127240 Device \Driver\ibtusb \Device\ibtdevif IRP_MJ_SET_EA fffff80080127240 Device \Driver\ibtusb \Device\ibtdevif IRP_MJ_FLUSH_BUFFERS fffff80080127240 Device \Driver\ibtusb \Device\ibtdevif IRP_MJ_QUERY_VOLUME_INFORMATION fffff80080127240 Device \Driver\ibtusb \Device\ibtdevif IRP_MJ_SET_VOLUME_INFORMATION fffff80080127240 Device \Driver\ibtusb \Device\ibtdevif IRP_MJ_DIRECTORY_CONTROL fffff80080127240 Device \Driver\ibtusb \Device\ibtdevif IRP_MJ_FILE_SYSTEM_CONTROL fffff80080127240 Device \Driver\ibtusb \Device\ibtdevif IRP_MJ_DEVICE_CONTROL fffff80080127240 Device \Driver\ibtusb \Device\ibtdevif IRP_MJ_INTERNAL_DEVICE_CONTROL fffff80080127240 Device \Driver\ibtusb \Device\ibtdevif IRP_MJ_SHUTDOWN fffff80080127240 Device \Driver\ibtusb \Device\ibtdevif IRP_MJ_LOCK_CONTROL fffff80080127240 Device \Driver\ibtusb \Device\ibtdevif IRP_MJ_CLEANUP fffff80080127240 Device \Driver\ibtusb \Device\ibtdevif IRP_MJ_CREATE_MAILSLOT fffff80080127240 Device \Driver\ibtusb \Device\ibtdevif IRP_MJ_QUERY_SECURITY fffff80080127240 Device \Driver\ibtusb \Device\ibtdevif IRP_MJ_SET_SECURITY fffff80080127240 Device \Driver\ibtusb \Device\ibtdevif IRP_MJ_POWER fffff80080127240 Device \Driver\ibtusb \Device\ibtdevif IRP_MJ_SYSTEM_CONTROL fffff80080127240 Device \Driver\ibtusb \Device\ibtdevif IRP_MJ_DEVICE_CHANGE fffff80080127240 Device \Driver\ibtusb \Device\ibtdevif IRP_MJ_QUERY_QUOTA fffff80080127240 Device \Driver\ibtusb \Device\ibtdevif IRP_MJ_SET_QUOTA fffff80080127240 Device \Driver\rdpbus \Device\RdpBus IRP_MJ_CREATE fffff80081fde890 Device \Driver\rdpbus \Device\RdpBus IRP_MJ_CREATE_NAMED_PIPE fffff80081fde890 Device \Driver\rdpbus \Device\RdpBus IRP_MJ_CLOSE fffff80081fde890 Device \Driver\rdpbus \Device\RdpBus IRP_MJ_READ fffff80081fde890 Device \Driver\rdpbus \Device\RdpBus IRP_MJ_WRITE fffff80081fde890 Device \Driver\rdpbus \Device\RdpBus IRP_MJ_QUERY_INFORMATION fffff80081fde890 Device \Driver\rdpbus \Device\RdpBus IRP_MJ_SET_INFORMATION fffff80081fde890 Device \Driver\rdpbus \Device\RdpBus IRP_MJ_QUERY_EA fffff80081fde890 Device \Driver\rdpbus \Device\RdpBus IRP_MJ_SET_EA fffff80081fde890 Device \Driver\rdpbus \Device\RdpBus IRP_MJ_FLUSH_BUFFERS fffff80081fde890 Device \Driver\rdpbus \Device\RdpBus IRP_MJ_QUERY_VOLUME_INFORMATION fffff80081fde890 Device \Driver\rdpbus \Device\RdpBus IRP_MJ_SET_VOLUME_INFORMATION fffff80081fde890 Device \Driver\rdpbus \Device\RdpBus IRP_MJ_DIRECTORY_CONTROL fffff80081fde890 Device \Driver\rdpbus \Device\RdpBus IRP_MJ_FILE_SYSTEM_CONTROL fffff80081fde890 Device \Driver\rdpbus \Device\RdpBus IRP_MJ_DEVICE_CONTROL fffff80081fde890 Device \Driver\rdpbus \Device\RdpBus IRP_MJ_INTERNAL_DEVICE_CONTROL fffff80081fde890 Device \Driver\rdpbus \Device\RdpBus IRP_MJ_SHUTDOWN fffff80081fde890 Device \Driver\rdpbus \Device\RdpBus IRP_MJ_LOCK_CONTROL fffff80081fde890 Device \Driver\rdpbus \Device\RdpBus IRP_MJ_CLEANUP fffff80081fde890 Device \Driver\rdpbus \Device\RdpBus IRP_MJ_CREATE_MAILSLOT fffff80081fde890 Device \Driver\rdpbus \Device\RdpBus IRP_MJ_QUERY_SECURITY fffff80081fde890 Device \Driver\rdpbus \Device\RdpBus IRP_MJ_SET_SECURITY fffff80081fde890 Device \Driver\rdpbus \Device\RdpBus IRP_MJ_POWER fffff80081fde890 Device \Driver\rdpbus \Device\RdpBus IRP_MJ_SYSTEM_CONTROL fffff80081fde890 Device \Driver\rdpbus \Device\RdpBus IRP_MJ_DEVICE_CHANGE fffff80081fde890 Device \Driver\rdpbus \Device\RdpBus IRP_MJ_QUERY_QUOTA fffff80081fde890 Device \Driver\rdpbus \Device\RdpBus IRP_MJ_SET_QUOTA fffff80081fde890 Device \Driver\volmgr \Device\HarddiskVolume5 IRP_MJ_CREATE fffff800803e4040 Device \Driver\volmgr \Device\HarddiskVolume5 IRP_MJ_CREATE_NAMED_PIPE fffff8028b8facf4 Device \Driver\volmgr \Device\HarddiskVolume5 IRP_MJ_CLOSE fffff8028b8facf4 Device \Driver\volmgr \Device\HarddiskVolume5 IRP_MJ_READ fffff800803e3010 Device \Driver\volmgr \Device\HarddiskVolume5 IRP_MJ_WRITE fffff800803e3010 Device \Driver\volmgr \Device\HarddiskVolume5 IRP_MJ_QUERY_INFORMATION fffff8028b8facf4 Device \Driver\volmgr \Device\HarddiskVolume5 IRP_MJ_SET_INFORMATION fffff8028b8facf4 Device \Driver\volmgr \Device\HarddiskVolume5 IRP_MJ_QUERY_EA fffff8028b8facf4 Device \Driver\volmgr \Device\HarddiskVolume5 IRP_MJ_SET_EA fffff8028b8facf4 Device \Driver\volmgr \Device\HarddiskVolume5 IRP_MJ_FLUSH_BUFFERS fffff800803e3290 Device \Driver\volmgr \Device\HarddiskVolume5 IRP_MJ_QUERY_VOLUME_INFORMATION fffff8028b8facf4 Device \Driver\volmgr \Device\HarddiskVolume5 IRP_MJ_SET_VOLUME_INFORMATION fffff8028b8facf4 Device \Driver\volmgr \Device\HarddiskVolume5 IRP_MJ_DIRECTORY_CONTROL fffff8028b8facf4 Device \Driver\volmgr \Device\HarddiskVolume5 IRP_MJ_FILE_SYSTEM_CONTROL fffff8028b8facf4 Device \Driver\volmgr \Device\HarddiskVolume5 IRP_MJ_DEVICE_CONTROL fffff800803e3580 Device \Driver\volmgr \Device\HarddiskVolume5 IRP_MJ_INTERNAL_DEVICE_CONTROL fffff800803e49e0 Device \Driver\volmgr \Device\HarddiskVolume5 IRP_MJ_SHUTDOWN fffff800803e6ab0 Device \Driver\volmgr \Device\HarddiskVolume5 IRP_MJ_LOCK_CONTROL fffff8028b8facf4 Device \Driver\volmgr \Device\HarddiskVolume5 IRP_MJ_CLEANUP fffff800803e3ff0 Device \Driver\volmgr \Device\HarddiskVolume5 IRP_MJ_CREATE_MAILSLOT fffff8028b8facf4 Device \Driver\volmgr \Device\HarddiskVolume5 IRP_MJ_QUERY_SECURITY fffff8028b8facf4 Device \Driver\volmgr \Device\HarddiskVolume5 IRP_MJ_SET_SECURITY fffff8028b8facf4 Device \Driver\volmgr \Device\HarddiskVolume5 IRP_MJ_POWER fffff800803e4ba4 Device \Driver\volmgr \Device\HarddiskVolume5 IRP_MJ_SYSTEM_CONTROL fffff800803e4620 Device \Driver\volmgr \Device\HarddiskVolume5 IRP_MJ_DEVICE_CHANGE fffff8028b8facf4 Device \Driver\volmgr \Device\HarddiskVolume5 IRP_MJ_QUERY_QUOTA fffff8028b8facf4 Device \Driver\volmgr \Device\HarddiskVolume5 IRP_MJ_SET_QUOTA fffff8028b8facf4 Device \Driver\ACPI \Device\00000023 IRP_MJ_CREATE fffff80080035010 Device \Driver\ACPI \Device\00000023 IRP_MJ_CREATE_NAMED_PIPE fffff80080035010 Device \Driver\ACPI \Device\00000023 IRP_MJ_CLOSE fffff80080035010 Device \Driver\ACPI \Device\00000023 IRP_MJ_READ fffff80080035010 Device \Driver\ACPI \Device\00000023 IRP_MJ_WRITE fffff80080035010 Device \Driver\ACPI \Device\00000023 IRP_MJ_QUERY_INFORMATION fffff80080035010 Device \Driver\ACPI \Device\00000023 IRP_MJ_SET_INFORMATION fffff80080035010 Device \Driver\ACPI \Device\00000023 IRP_MJ_QUERY_EA fffff80080035010 Device \Driver\ACPI \Device\00000023 IRP_MJ_SET_EA fffff80080035010 Device \Driver\ACPI \Device\00000023 IRP_MJ_FLUSH_BUFFERS fffff80080035010 Device \Driver\ACPI \Device\00000023 IRP_MJ_QUERY_VOLUME_INFORMATION fffff80080035010 Device \Driver\ACPI \Device\00000023 IRP_MJ_SET_VOLUME_INFORMATION fffff80080035010 Device \Driver\ACPI \Device\00000023 IRP_MJ_DIRECTORY_CONTROL fffff80080035010 Device \Driver\ACPI \Device\00000023 IRP_MJ_FILE_SYSTEM_CONTROL fffff80080035010 Device \Driver\ACPI \Device\00000023 IRP_MJ_DEVICE_CONTROL fffff80080035010 Device \Driver\ACPI \Device\00000023 IRP_MJ_INTERNAL_DEVICE_CONTROL fffff80080035010 Device \Driver\ACPI \Device\00000023 IRP_MJ_SHUTDOWN fffff80080035010 Device \Driver\ACPI \Device\00000023 IRP_MJ_LOCK_CONTROL fffff80080035010 Device \Driver\ACPI \Device\00000023 IRP_MJ_CLEANUP fffff80080035010 Device \Driver\ACPI \Device\00000023 IRP_MJ_CREATE_MAILSLOT fffff80080035010 Device \Driver\ACPI \Device\00000023 IRP_MJ_QUERY_SECURITY fffff80080035010 Device \Driver\ACPI \Device\00000023 IRP_MJ_SET_SECURITY fffff80080035010 Device \Driver\ACPI \Device\00000023 IRP_MJ_POWER fffff80080035010 Device \Driver\ACPI \Device\00000023 IRP_MJ_SYSTEM_CONTROL fffff80080035010 Device \Driver\ACPI \Device\00000023 IRP_MJ_DEVICE_CHANGE fffff80080035010 Device \Driver\ACPI \Device\00000023 IRP_MJ_QUERY_QUOTA fffff80080035010 Device \Driver\ACPI \Device\00000023 IRP_MJ_SET_QUOTA fffff80080035010 Device \Driver\volmgr \Device\HarddiskVolume6 IRP_MJ_CREATE fffff800803e4040 Device \Driver\volmgr \Device\HarddiskVolume6 IRP_MJ_CREATE_NAMED_PIPE fffff8028b8facf4 Device \Driver\volmgr \Device\HarddiskVolume6 IRP_MJ_CLOSE fffff8028b8facf4 Device \Driver\volmgr \Device\HarddiskVolume6 IRP_MJ_READ fffff800803e3010 Device \Driver\volmgr \Device\HarddiskVolume6 IRP_MJ_WRITE fffff800803e3010 Device \Driver\volmgr \Device\HarddiskVolume6 IRP_MJ_QUERY_INFORMATION fffff8028b8facf4 Device \Driver\volmgr \Device\HarddiskVolume6 IRP_MJ_SET_INFORMATION fffff8028b8facf4 Device \Driver\volmgr \Device\HarddiskVolume6 IRP_MJ_QUERY_EA fffff8028b8facf4 Device \Driver\volmgr \Device\HarddiskVolume6 IRP_MJ_SET_EA fffff8028b8facf4 Device \Driver\volmgr \Device\HarddiskVolume6 IRP_MJ_FLUSH_BUFFERS fffff800803e3290 Device \Driver\volmgr \Device\HarddiskVolume6 IRP_MJ_QUERY_VOLUME_INFORMATION fffff8028b8facf4 Device \Driver\volmgr \Device\HarddiskVolume6 IRP_MJ_SET_VOLUME_INFORMATION fffff8028b8facf4 Device \Driver\volmgr \Device\HarddiskVolume6 IRP_MJ_DIRECTORY_CONTROL fffff8028b8facf4 Device \Driver\volmgr \Device\HarddiskVolume6 IRP_MJ_FILE_SYSTEM_CONTROL fffff8028b8facf4 Device \Driver\volmgr \Device\HarddiskVolume6 IRP_MJ_DEVICE_CONTROL fffff800803e3580 Device \Driver\volmgr \Device\HarddiskVolume6 IRP_MJ_INTERNAL_DEVICE_CONTROL fffff800803e49e0 Device \Driver\volmgr \Device\HarddiskVolume6 IRP_MJ_SHUTDOWN fffff800803e6ab0 Device \Driver\volmgr \Device\HarddiskVolume6 IRP_MJ_LOCK_CONTROL fffff8028b8facf4 Device \Driver\volmgr \Device\HarddiskVolume6 IRP_MJ_CLEANUP fffff800803e3ff0 Device \Driver\volmgr \Device\HarddiskVolume6 IRP_MJ_CREATE_MAILSLOT fffff8028b8facf4 Device \Driver\volmgr \Device\HarddiskVolume6 IRP_MJ_QUERY_SECURITY fffff8028b8facf4 Device \Driver\volmgr \Device\HarddiskVolume6 IRP_MJ_SET_SECURITY fffff8028b8facf4 Device \Driver\volmgr \Device\HarddiskVolume6 IRP_MJ_POWER fffff800803e4ba4 Device \Driver\volmgr \Device\HarddiskVolume6 IRP_MJ_SYSTEM_CONTROL fffff800803e4620 Device \Driver\volmgr \Device\HarddiskVolume6 IRP_MJ_DEVICE_CHANGE fffff8028b8facf4 Device \Driver\volmgr \Device\HarddiskVolume6 IRP_MJ_QUERY_QUOTA fffff8028b8facf4 Device \Driver\volmgr \Device\HarddiskVolume6 IRP_MJ_SET_QUOTA fffff8028b8facf4 Device \Driver\NetBT \Device\NetBT_Tcpip_{F12630A6-7D0F-4B25-AFC2-84C21B8EE1D0} IRP_MJ_CREATE fffff80081d48870 Device \Driver\NetBT \Device\NetBT_Tcpip_{F12630A6-7D0F-4B25-AFC2-84C21B8EE1D0} IRP_MJ_CREATE_NAMED_PIPE fffff8028b8facf4 Device \Driver\NetBT \Device\NetBT_Tcpip_{F12630A6-7D0F-4B25-AFC2-84C21B8EE1D0} IRP_MJ_CLOSE fffff80081d48670 Device \Driver\NetBT \Device\NetBT_Tcpip_{F12630A6-7D0F-4B25-AFC2-84C21B8EE1D0} IRP_MJ_READ fffff8028b8facf4 Device \Driver\NetBT \Device\NetBT_Tcpip_{F12630A6-7D0F-4B25-AFC2-84C21B8EE1D0} IRP_MJ_WRITE fffff8028b8facf4 Device \Driver\NetBT \Device\NetBT_Tcpip_{F12630A6-7D0F-4B25-AFC2-84C21B8EE1D0} IRP_MJ_QUERY_INFORMATION fffff8028b8facf4 Device \Driver\NetBT \Device\NetBT_Tcpip_{F12630A6-7D0F-4B25-AFC2-84C21B8EE1D0} IRP_MJ_SET_INFORMATION fffff8028b8facf4 Device \Driver\NetBT \Device\NetBT_Tcpip_{F12630A6-7D0F-4B25-AFC2-84C21B8EE1D0} IRP_MJ_QUERY_EA fffff8028b8facf4 Device \Driver\NetBT \Device\NetBT_Tcpip_{F12630A6-7D0F-4B25-AFC2-84C21B8EE1D0} IRP_MJ_SET_EA fffff8028b8facf4 Device \Driver\NetBT \Device\NetBT_Tcpip_{F12630A6-7D0F-4B25-AFC2-84C21B8EE1D0} IRP_MJ_FLUSH_BUFFERS fffff8028b8facf4 Device \Driver\NetBT \Device\NetBT_Tcpip_{F12630A6-7D0F-4B25-AFC2-84C21B8EE1D0} IRP_MJ_QUERY_VOLUME_INFORMATION fffff8028b8facf4 Device \Driver\NetBT \Device\NetBT_Tcpip_{F12630A6-7D0F-4B25-AFC2-84C21B8EE1D0} IRP_MJ_SET_VOLUME_INFORMATION fffff8028b8facf4 Device \Driver\NetBT \Device\NetBT_Tcpip_{F12630A6-7D0F-4B25-AFC2-84C21B8EE1D0} IRP_MJ_DIRECTORY_CONTROL fffff8028b8facf4 Device \Driver\NetBT \Device\NetBT_Tcpip_{F12630A6-7D0F-4B25-AFC2-84C21B8EE1D0} IRP_MJ_FILE_SYSTEM_CONTROL fffff8028b8facf4 Device \Driver\NetBT \Device\NetBT_Tcpip_{F12630A6-7D0F-4B25-AFC2-84C21B8EE1D0} IRP_MJ_DEVICE_CONTROL fffff80081d487b0 Device \Driver\NetBT \Device\NetBT_Tcpip_{F12630A6-7D0F-4B25-AFC2-84C21B8EE1D0} IRP_MJ_INTERNAL_DEVICE_CONTROL fffff80081d15d90 Device \Driver\NetBT \Device\NetBT_Tcpip_{F12630A6-7D0F-4B25-AFC2-84C21B8EE1D0} IRP_MJ_SHUTDOWN fffff8028b8facf4 Device \Driver\NetBT \Device\NetBT_Tcpip_{F12630A6-7D0F-4B25-AFC2-84C21B8EE1D0} IRP_MJ_LOCK_CONTROL fffff8028b8facf4 Device \Driver\NetBT \Device\NetBT_Tcpip_{F12630A6-7D0F-4B25-AFC2-84C21B8EE1D0} IRP_MJ_CLEANUP fffff80081d48710 Device \Driver\NetBT \Device\NetBT_Tcpip_{F12630A6-7D0F-4B25-AFC2-84C21B8EE1D0} IRP_MJ_CREATE_MAILSLOT fffff8028b8facf4 Device \Driver\NetBT \Device\NetBT_Tcpip_{F12630A6-7D0F-4B25-AFC2-84C21B8EE1D0} IRP_MJ_QUERY_SECURITY fffff8028b8facf4 Device \Driver\NetBT \Device\NetBT_Tcpip_{F12630A6-7D0F-4B25-AFC2-84C21B8EE1D0} IRP_MJ_SET_SECURITY fffff8028b8facf4 Device \Driver\NetBT \Device\NetBT_Tcpip_{F12630A6-7D0F-4B25-AFC2-84C21B8EE1D0} IRP_MJ_POWER fffff8028b8facf4 Device \Driver\NetBT \Device\NetBT_Tcpip_{F12630A6-7D0F-4B25-AFC2-84C21B8EE1D0} IRP_MJ_SYSTEM_CONTROL fffff8028b8facf4 Device \Driver\NetBT \Device\NetBT_Tcpip_{F12630A6-7D0F-4B25-AFC2-84C21B8EE1D0} IRP_MJ_DEVICE_CHANGE fffff8028b8facf4 Device \Driver\NetBT \Device\NetBT_Tcpip_{F12630A6-7D0F-4B25-AFC2-84C21B8EE1D0} IRP_MJ_QUERY_QUOTA fffff8028b8facf4 Device \Driver\NetBT \Device\NetBT_Tcpip_{F12630A6-7D0F-4B25-AFC2-84C21B8EE1D0} IRP_MJ_SET_QUOTA fffff8028b8facf4 Device \Driver\NetBT \Device\NetBt_Wins_Export IRP_MJ_CREATE fffff80081d48870 Device \Driver\NetBT \Device\NetBt_Wins_Export IRP_MJ_CREATE_NAMED_PIPE fffff8028b8facf4 Device \Driver\NetBT \Device\NetBt_Wins_Export IRP_MJ_CLOSE fffff80081d48670 Device \Driver\NetBT \Device\NetBt_Wins_Export IRP_MJ_READ fffff8028b8facf4 Device \Driver\NetBT \Device\NetBt_Wins_Export IRP_MJ_WRITE fffff8028b8facf4 Device \Driver\NetBT \Device\NetBt_Wins_Export IRP_MJ_QUERY_INFORMATION fffff8028b8facf4 Device \Driver\NetBT \Device\NetBt_Wins_Export IRP_MJ_SET_INFORMATION fffff8028b8facf4 Device \Driver\NetBT \Device\NetBt_Wins_Export IRP_MJ_QUERY_EA fffff8028b8facf4 Device \Driver\NetBT \Device\NetBt_Wins_Export IRP_MJ_SET_EA fffff8028b8facf4 Device \Driver\NetBT \Device\NetBt_Wins_Export IRP_MJ_FLUSH_BUFFERS fffff8028b8facf4 Device \Driver\NetBT \Device\NetBt_Wins_Export IRP_MJ_QUERY_VOLUME_INFORMATION fffff8028b8facf4 Device \Driver\NetBT \Device\NetBt_Wins_Export IRP_MJ_SET_VOLUME_INFORMATION fffff8028b8facf4 Device \Driver\NetBT \Device\NetBt_Wins_Export IRP_MJ_DIRECTORY_CONTROL fffff8028b8facf4 Device \Driver\NetBT \Device\NetBt_Wins_Export IRP_MJ_FILE_SYSTEM_CONTROL fffff8028b8facf4 Device \Driver\NetBT \Device\NetBt_Wins_Export IRP_MJ_DEVICE_CONTROL fffff80081d487b0 Device \Driver\NetBT \Device\NetBt_Wins_Export IRP_MJ_INTERNAL_DEVICE_CONTROL fffff80081d15d90 Device \Driver\NetBT \Device\NetBt_Wins_Export IRP_MJ_SHUTDOWN fffff8028b8facf4 Device \Driver\NetBT \Device\NetBt_Wins_Export IRP_MJ_LOCK_CONTROL fffff8028b8facf4 Device \Driver\NetBT \Device\NetBt_Wins_Export IRP_MJ_CLEANUP fffff80081d48710 Device \Driver\NetBT \Device\NetBt_Wins_Export IRP_MJ_CREATE_MAILSLOT fffff8028b8facf4 Device \Driver\NetBT \Device\NetBt_Wins_Export IRP_MJ_QUERY_SECURITY fffff8028b8facf4 Device \Driver\NetBT \Device\NetBt_Wins_Export IRP_MJ_SET_SECURITY fffff8028b8facf4 Device \Driver\NetBT \Device\NetBt_Wins_Export IRP_MJ_POWER fffff8028b8facf4 Device \Driver\NetBT \Device\NetBt_Wins_Export IRP_MJ_SYSTEM_CONTROL fffff8028b8facf4 Device \Driver\NetBT \Device\NetBt_Wins_Export IRP_MJ_DEVICE_CHANGE fffff8028b8facf4 Device \Driver\NetBT \Device\NetBt_Wins_Export IRP_MJ_QUERY_QUOTA fffff8028b8facf4 Device \Driver\NetBT \Device\NetBt_Wins_Export IRP_MJ_SET_QUOTA fffff8028b8facf4 Device \FileSystem\FileInfo \Device\FileInfo IRP_MJ_CREATE fffff80080664594 Device \FileSystem\FileInfo \Device\FileInfo IRP_MJ_CREATE_NAMED_PIPE fffff8028b8facf4 Device \FileSystem\FileInfo \Device\FileInfo IRP_MJ_CLOSE fffff80080664594 Device \FileSystem\FileInfo \Device\FileInfo IRP_MJ_READ fffff8028b8facf4 Device \FileSystem\FileInfo \Device\FileInfo IRP_MJ_WRITE fffff8028b8facf4 Device \FileSystem\FileInfo \Device\FileInfo IRP_MJ_QUERY_INFORMATION fffff8028b8facf4 Device \FileSystem\FileInfo \Device\FileInfo IRP_MJ_SET_INFORMATION fffff8028b8facf4 Device \FileSystem\FileInfo \Device\FileInfo IRP_MJ_QUERY_EA fffff8028b8facf4 Device \FileSystem\FileInfo \Device\FileInfo IRP_MJ_SET_EA fffff8028b8facf4 Device \FileSystem\FileInfo \Device\FileInfo IRP_MJ_FLUSH_BUFFERS fffff8028b8facf4 Device \FileSystem\FileInfo \Device\FileInfo IRP_MJ_QUERY_VOLUME_INFORMATION fffff8028b8facf4 Device \FileSystem\FileInfo \Device\FileInfo IRP_MJ_SET_VOLUME_INFORMATION fffff8028b8facf4 Device \FileSystem\FileInfo \Device\FileInfo IRP_MJ_DIRECTORY_CONTROL fffff8028b8facf4 Device \FileSystem\FileInfo \Device\FileInfo IRP_MJ_FILE_SYSTEM_CONTROL fffff8028b8facf4 Device \FileSystem\FileInfo \Device\FileInfo IRP_MJ_DEVICE_CONTROL fffff80080664594 Device \FileSystem\FileInfo \Device\FileInfo IRP_MJ_INTERNAL_DEVICE_CONTROL fffff8028b8facf4 Device \FileSystem\FileInfo \Device\FileInfo IRP_MJ_SHUTDOWN fffff8028b8facf4 Device \FileSystem\FileInfo \Device\FileInfo IRP_MJ_LOCK_CONTROL fffff8028b8facf4 Device \FileSystem\FileInfo \Device\FileInfo IRP_MJ_CLEANUP fffff80080664594 Device \FileSystem\FileInfo \Device\FileInfo IRP_MJ_CREATE_MAILSLOT fffff8028b8facf4 Device \FileSystem\FileInfo \Device\FileInfo IRP_MJ_QUERY_SECURITY fffff8028b8facf4 Device \FileSystem\FileInfo \Device\FileInfo IRP_MJ_SET_SECURITY fffff8028b8facf4 Device \FileSystem\FileInfo \Device\FileInfo IRP_MJ_POWER fffff8028b8facf4 Device \FileSystem\FileInfo \Device\FileInfo IRP_MJ_SYSTEM_CONTROL fffff80080664594 Device \FileSystem\FileInfo \Device\FileInfo IRP_MJ_DEVICE_CHANGE fffff8028b8facf4 Device \FileSystem\FileInfo \Device\FileInfo IRP_MJ_QUERY_QUOTA fffff8028b8facf4 Device \FileSystem\FileInfo \Device\FileInfo IRP_MJ_SET_QUOTA fffff8028b8facf4 Device \Driver\SoftwareDevice \Device\00000053 IRP_MJ_CREATE fffff8028b8facf4 Device \Driver\SoftwareDevice \Device\00000053 IRP_MJ_CREATE_NAMED_PIPE fffff8028b8facf4 Device \Driver\SoftwareDevice \Device\00000053 IRP_MJ_CLOSE fffff8028b8facf4 Device \Driver\SoftwareDevice \Device\00000053 IRP_MJ_READ fffff8028b8facf4 Device \Driver\SoftwareDevice \Device\00000053 IRP_MJ_WRITE fffff8028b8facf4 Device \Driver\SoftwareDevice \Device\00000053 IRP_MJ_QUERY_INFORMATION fffff8028b8facf4 Device \Driver\SoftwareDevice \Device\00000053 IRP_MJ_SET_INFORMATION fffff8028b8facf4 Device \Driver\SoftwareDevice \Device\00000053 IRP_MJ_QUERY_EA fffff8028b8facf4 Device \Driver\SoftwareDevice \Device\00000053 IRP_MJ_SET_EA fffff8028b8facf4 Device \Driver\SoftwareDevice \Device\00000053 IRP_MJ_FLUSH_BUFFERS fffff8028b8facf4 Device \Driver\SoftwareDevice \Device\00000053 IRP_MJ_QUERY_VOLUME_INFORMATION fffff8028b8facf4 Device \Driver\SoftwareDevice \Device\00000053 IRP_MJ_SET_VOLUME_INFORMATION fffff8028b8facf4 Device \Driver\SoftwareDevice \Device\00000053 IRP_MJ_DIRECTORY_CONTROL fffff8028b8facf4 Device \Driver\SoftwareDevice \Device\00000053 IRP_MJ_FILE_SYSTEM_CONTROL fffff8028b8facf4 Device \Driver\SoftwareDevice \Device\00000053 IRP_MJ_DEVICE_CONTROL fffff8028b8facf4 Device \Driver\SoftwareDevice \Device\00000053 IRP_MJ_INTERNAL_DEVICE_CONTROL fffff8028b8facf4 Device \Driver\SoftwareDevice \Device\00000053 IRP_MJ_SHUTDOWN fffff8028b8facf4 Device \Driver\SoftwareDevice \Device\00000053 IRP_MJ_LOCK_CONTROL fffff8028b8facf4 Device \Driver\SoftwareDevice \Device\00000053 IRP_MJ_CLEANUP fffff8028b8facf4 Device \Driver\SoftwareDevice \Device\00000053 IRP_MJ_CREATE_MAILSLOT fffff8028b8facf4 Device \Driver\SoftwareDevice \Device\00000053 IRP_MJ_QUERY_SECURITY fffff8028b8facf4 Device \Driver\SoftwareDevice \Device\00000053 IRP_MJ_SET_SECURITY fffff8028b8facf4 Device \Driver\SoftwareDevice \Device\00000053 IRP_MJ_POWER fffff8028b91f6a4 Device \Driver\SoftwareDevice \Device\00000053 IRP_MJ_SYSTEM_CONTROL fffff8028bde3000 Device \Driver\SoftwareDevice \Device\00000053 IRP_MJ_DEVICE_CHANGE fffff8028b8facf4 Device \Driver\SoftwareDevice \Device\00000053 IRP_MJ_QUERY_QUOTA fffff8028b8facf4 Device \Driver\SoftwareDevice \Device\00000053 IRP_MJ_SET_QUOTA fffff8028b8facf4 Device \Driver\mfehidk \Device\mfehidk.SYSCORE.15.4.0.543 IRP_MJ_CREATE fffff80080486430 Device \Driver\mfehidk \Device\mfehidk.SYSCORE.15.4.0.543 IRP_MJ_CREATE_NAMED_PIPE fffff80080486430 Device \Driver\mfehidk \Device\mfehidk.SYSCORE.15.4.0.543 IRP_MJ_CLOSE fffff80080486430 Device \Driver\mfehidk \Device\mfehidk.SYSCORE.15.4.0.543 IRP_MJ_READ fffff80080486430 Device \Driver\mfehidk \Device\mfehidk.SYSCORE.15.4.0.543 IRP_MJ_WRITE fffff80080486430 Device \Driver\mfehidk \Device\mfehidk.SYSCORE.15.4.0.543 IRP_MJ_QUERY_INFORMATION fffff80080486430 Device \Driver\mfehidk \Device\mfehidk.SYSCORE.15.4.0.543 IRP_MJ_SET_INFORMATION fffff80080486430 Device \Driver\mfehidk \Device\mfehidk.SYSCORE.15.4.0.543 IRP_MJ_QUERY_EA fffff80080486430 Device \Driver\mfehidk \Device\mfehidk.SYSCORE.15.4.0.543 IRP_MJ_SET_EA fffff80080486430 Device \Driver\mfehidk \Device\mfehidk.SYSCORE.15.4.0.543 IRP_MJ_FLUSH_BUFFERS fffff80080486430 Device \Driver\mfehidk \Device\mfehidk.SYSCORE.15.4.0.543 IRP_MJ_QUERY_VOLUME_INFORMATION fffff80080486430 Device \Driver\mfehidk \Device\mfehidk.SYSCORE.15.4.0.543 IRP_MJ_SET_VOLUME_INFORMATION fffff80080486430 Device \Driver\mfehidk \Device\mfehidk.SYSCORE.15.4.0.543 IRP_MJ_DIRECTORY_CONTROL fffff80080486430 Device \Driver\mfehidk \Device\mfehidk.SYSCORE.15.4.0.543 IRP_MJ_FILE_SYSTEM_CONTROL fffff80080486430 Device \Driver\mfehidk \Device\mfehidk.SYSCORE.15.4.0.543 IRP_MJ_DEVICE_CONTROL fffff80080486430 Device \Driver\mfehidk \Device\mfehidk.SYSCORE.15.4.0.543 IRP_MJ_INTERNAL_DEVICE_CONTROL fffff80080486430 Device \Driver\mfehidk \Device\mfehidk.SYSCORE.15.4.0.543 IRP_MJ_SHUTDOWN fffff80080486430 Device \Driver\mfehidk \Device\mfehidk.SYSCORE.15.4.0.543 IRP_MJ_LOCK_CONTROL fffff80080486430 Device \Driver\mfehidk \Device\mfehidk.SYSCORE.15.4.0.543 IRP_MJ_CLEANUP fffff80080486430 Device \Driver\mfehidk \Device\mfehidk.SYSCORE.15.4.0.543 IRP_MJ_CREATE_MAILSLOT fffff80080486430 Device \Driver\mfehidk \Device\mfehidk.SYSCORE.15.4.0.543 IRP_MJ_QUERY_SECURITY fffff80080486430 Device \Driver\mfehidk \Device\mfehidk.SYSCORE.15.4.0.543 IRP_MJ_SET_SECURITY fffff80080486430 Device \Driver\mfehidk \Device\mfehidk.SYSCORE.15.4.0.543 IRP_MJ_POWER fffff80080486430 Device \Driver\mfehidk \Device\mfehidk.SYSCORE.15.4.0.543 IRP_MJ_SYSTEM_CONTROL fffff80080486430 Device \Driver\mfehidk \Device\mfehidk.SYSCORE.15.4.0.543 IRP_MJ_DEVICE_CHANGE fffff80080486430 Device \Driver\mfehidk \Device\mfehidk.SYSCORE.15.4.0.543 IRP_MJ_QUERY_QUOTA fffff80080486430 Device \Driver\mfehidk \Device\mfehidk.SYSCORE.15.4.0.543 IRP_MJ_SET_QUOTA fffff80080486430 Device \Driver\acpiex \Device\RESOURCE_HUB IRP_MJ_CREATE fffff80080127240 Device \Driver\acpiex \Device\RESOURCE_HUB IRP_MJ_CREATE_NAMED_PIPE fffff80080127240 Device \Driver\acpiex \Device\RESOURCE_HUB IRP_MJ_CLOSE fffff80080127240 Device \Driver\acpiex \Device\RESOURCE_HUB IRP_MJ_READ fffff80080127240 Device \Driver\acpiex \Device\RESOURCE_HUB IRP_MJ_WRITE fffff80080127240 Device \Driver\acpiex \Device\RESOURCE_HUB IRP_MJ_QUERY_INFORMATION fffff80080127240 Device \Driver\acpiex \Device\RESOURCE_HUB IRP_MJ_SET_INFORMATION fffff80080127240 Device \Driver\acpiex \Device\RESOURCE_HUB IRP_MJ_QUERY_EA fffff80080127240 Device \Driver\acpiex \Device\RESOURCE_HUB IRP_MJ_SET_EA fffff80080127240 Device \Driver\acpiex \Device\RESOURCE_HUB IRP_MJ_FLUSH_BUFFERS fffff80080127240 Device \Driver\acpiex \Device\RESOURCE_HUB IRP_MJ_QUERY_VOLUME_INFORMATION fffff80080127240 Device \Driver\acpiex \Device\RESOURCE_HUB IRP_MJ_SET_VOLUME_INFORMATION fffff80080127240 Device \Driver\acpiex \Device\RESOURCE_HUB IRP_MJ_DIRECTORY_CONTROL fffff80080127240 Device \Driver\acpiex \Device\RESOURCE_HUB IRP_MJ_FILE_SYSTEM_CONTROL fffff80080127240 Device \Driver\acpiex \Device\RESOURCE_HUB IRP_MJ_DEVICE_CONTROL fffff80080127240 Device \Driver\acpiex \Device\RESOURCE_HUB IRP_MJ_INTERNAL_DEVICE_CONTROL fffff80080127240 Device \Driver\acpiex \Device\RESOURCE_HUB IRP_MJ_SHUTDOWN fffff80080127240 Device \Driver\acpiex \Device\RESOURCE_HUB IRP_MJ_LOCK_CONTROL fffff80080127240 Device \Driver\acpiex \Device\RESOURCE_HUB IRP_MJ_CLEANUP fffff80080127240 Device \Driver\acpiex \Device\RESOURCE_HUB IRP_MJ_CREATE_MAILSLOT fffff80080127240 Device \Driver\acpiex \Device\RESOURCE_HUB IRP_MJ_QUERY_SECURITY fffff80080127240 Device \Driver\acpiex \Device\RESOURCE_HUB IRP_MJ_SET_SECURITY fffff80080127240 Device \Driver\acpiex \Device\RESOURCE_HUB IRP_MJ_POWER fffff80080127240 Device \Driver\acpiex \Device\RESOURCE_HUB IRP_MJ_SYSTEM_CONTROL fffff80080127240 Device \Driver\acpiex \Device\RESOURCE_HUB IRP_MJ_DEVICE_CHANGE fffff80080127240 Device \Driver\acpiex \Device\RESOURCE_HUB IRP_MJ_QUERY_QUOTA fffff80080127240 Device \Driver\acpiex \Device\RESOURCE_HUB IRP_MJ_SET_QUOTA fffff80080127240 Device \Driver\WudfPf \Device\ProcessManagement IRP_MJ_CREATE fffff80082a9df10 Device \Driver\WudfPf \Device\ProcessManagement IRP_MJ_CREATE_NAMED_PIPE fffff80082a9df10 Device \Driver\WudfPf \Device\ProcessManagement IRP_MJ_CLOSE fffff80082a9df10 Device \Driver\WudfPf \Device\ProcessManagement IRP_MJ_READ fffff80082a9df10 Device \Driver\WudfPf \Device\ProcessManagement IRP_MJ_WRITE fffff80082a9df10 Device \Driver\WudfPf \Device\ProcessManagement IRP_MJ_QUERY_INFORMATION fffff80082a9df10 Device \Driver\WudfPf \Device\ProcessManagement IRP_MJ_SET_INFORMATION fffff80082a9df10 Device \Driver\WudfPf \Device\ProcessManagement IRP_MJ_QUERY_EA fffff80082a9df10 Device \Driver\WudfPf \Device\ProcessManagement IRP_MJ_SET_EA fffff80082a9df10 Device \Driver\WudfPf \Device\ProcessManagement IRP_MJ_FLUSH_BUFFERS fffff80082a9df10 Device \Driver\WudfPf \Device\ProcessManagement IRP_MJ_QUERY_VOLUME_INFORMATION fffff80082a9df10 Device \Driver\WudfPf \Device\ProcessManagement IRP_MJ_SET_VOLUME_INFORMATION fffff80082a9df10 Device \Driver\WudfPf \Device\ProcessManagement IRP_MJ_DIRECTORY_CONTROL fffff80082a9df10 Device \Driver\WudfPf \Device\ProcessManagement IRP_MJ_FILE_SYSTEM_CONTROL fffff80082a9df10 Device \Driver\WudfPf \Device\ProcessManagement IRP_MJ_DEVICE_CONTROL fffff80082a9df10 Device \Driver\WudfPf \Device\ProcessManagement IRP_MJ_INTERNAL_DEVICE_CONTROL fffff80082a9df10 Device \Driver\WudfPf \Device\ProcessManagement IRP_MJ_SHUTDOWN fffff80082a9df10 Device \Driver\WudfPf \Device\ProcessManagement IRP_MJ_LOCK_CONTROL fffff80082a9df10 Device \Driver\WudfPf \Device\ProcessManagement IRP_MJ_CLEANUP fffff80082a9df10 Device \Driver\WudfPf \Device\ProcessManagement IRP_MJ_CREATE_MAILSLOT fffff80082a9df10 Device \Driver\WudfPf \Device\ProcessManagement IRP_MJ_QUERY_SECURITY fffff80082a9df10 Device \Driver\WudfPf \Device\ProcessManagement IRP_MJ_SET_SECURITY fffff80082a9df10 Device \Driver\WudfPf \Device\ProcessManagement IRP_MJ_POWER fffff80082a9df10 Device \Driver\WudfPf \Device\ProcessManagement IRP_MJ_SYSTEM_CONTROL fffff80082a9df10 Device \Driver\WudfPf \Device\ProcessManagement IRP_MJ_DEVICE_CHANGE fffff80082a9df10 Device \Driver\WudfPf \Device\ProcessManagement IRP_MJ_QUERY_QUOTA fffff80082a9df10 Device \Driver\WudfPf \Device\ProcessManagement IRP_MJ_SET_QUOTA fffff80082a9df10 Device \Driver\Tcpip \Device\WfpAle IRP_MJ_CREATE fffff800811cc9a0 Device \Driver\Tcpip \Device\WfpAle IRP_MJ_CREATE_NAMED_PIPE fffff8028b8facf4 Device \Driver\Tcpip \Device\WfpAle IRP_MJ_CLOSE fffff800811cc9a0 Device \Driver\Tcpip \Device\WfpAle IRP_MJ_READ fffff8028b8facf4 Device \Driver\Tcpip \Device\WfpAle IRP_MJ_WRITE fffff8028b8facf4 Device \Driver\Tcpip \Device\WfpAle IRP_MJ_QUERY_INFORMATION fffff8028b8facf4 Device \Driver\Tcpip \Device\WfpAle IRP_MJ_SET_INFORMATION fffff8028b8facf4 Device \Driver\Tcpip \Device\WfpAle IRP_MJ_QUERY_EA fffff8028b8facf4 Device \Driver\Tcpip \Device\WfpAle IRP_MJ_SET_EA fffff8028b8facf4 Device \Driver\Tcpip \Device\WfpAle IRP_MJ_FLUSH_BUFFERS fffff8028b8facf4 Device \Driver\Tcpip \Device\WfpAle IRP_MJ_QUERY_VOLUME_INFORMATION fffff8028b8facf4 Device \Driver\Tcpip \Device\WfpAle IRP_MJ_SET_VOLUME_INFORMATION fffff8028b8facf4 Device \Driver\Tcpip \Device\WfpAle IRP_MJ_DIRECTORY_CONTROL fffff8028b8facf4 Device \Driver\Tcpip \Device\WfpAle IRP_MJ_FILE_SYSTEM_CONTROL fffff8028b8facf4 Device \Driver\Tcpip \Device\WfpAle IRP_MJ_DEVICE_CONTROL fffff8008110d3f4 Device \Driver\Tcpip \Device\WfpAle IRP_MJ_INTERNAL_DEVICE_CONTROL fffff800811cc9a0 Device \Driver\Tcpip \Device\WfpAle IRP_MJ_SHUTDOWN fffff8028b8facf4 Device \Driver\Tcpip \Device\WfpAle IRP_MJ_LOCK_CONTROL fffff8028b8facf4 Device \Driver\Tcpip \Device\WfpAle IRP_MJ_CLEANUP fffff800811cc9a0 Device \Driver\Tcpip \Device\WfpAle IRP_MJ_CREATE_MAILSLOT fffff8028b8facf4 Device \Driver\Tcpip \Device\WfpAle IRP_MJ_QUERY_SECURITY fffff8028b8facf4 Device \Driver\Tcpip \Device\WfpAle IRP_MJ_SET_SECURITY fffff8028b8facf4 Device \Driver\Tcpip \Device\WfpAle IRP_MJ_POWER fffff8028b8facf4 Device \Driver\Tcpip \Device\WfpAle IRP_MJ_SYSTEM_CONTROL fffff8028b8facf4 Device \Driver\Tcpip \Device\WfpAle IRP_MJ_DEVICE_CHANGE fffff8028b8facf4 Device \Driver\Tcpip \Device\WfpAle IRP_MJ_QUERY_QUOTA fffff8028b8facf4 Device \Driver\Tcpip \Device\WfpAle IRP_MJ_SET_QUOTA fffff8028b8facf4 Device \Driver\iaStorA \Device\ScsiPort0 IRP_MJ_CREATE fffff8008099c0a0 Device \Driver\iaStorA \Device\ScsiPort0 IRP_MJ_CREATE_NAMED_PIPE fffff8028b8facf4 Device \Driver\iaStorA \Device\ScsiPort0 IRP_MJ_CLOSE fffff8008099c000 Device \Driver\iaStorA \Device\ScsiPort0 IRP_MJ_READ fffff8028b8facf4 Device \Driver\iaStorA \Device\ScsiPort0 IRP_MJ_WRITE fffff8028b8facf4 Device \Driver\iaStorA \Device\ScsiPort0 IRP_MJ_QUERY_INFORMATION fffff8028b8facf4 Device \Driver\iaStorA \Device\ScsiPort0 IRP_MJ_SET_INFORMATION fffff8028b8facf4 Device \Driver\iaStorA \Device\ScsiPort0 IRP_MJ_QUERY_EA fffff8028b8facf4 Device \Driver\iaStorA \Device\ScsiPort0 IRP_MJ_SET_EA fffff8028b8facf4 Device \Driver\iaStorA \Device\ScsiPort0 IRP_MJ_FLUSH_BUFFERS fffff8028b8facf4 Device \Driver\iaStorA \Device\ScsiPort0 IRP_MJ_QUERY_VOLUME_INFORMATION fffff8028b8facf4 Device \Driver\iaStorA \Device\ScsiPort0 IRP_MJ_SET_VOLUME_INFORMATION fffff8028b8facf4 Device \Driver\iaStorA \Device\ScsiPort0 IRP_MJ_DIRECTORY_CONTROL fffff8028b8facf4 Device \Driver\iaStorA \Device\ScsiPort0 IRP_MJ_FILE_SYSTEM_CONTROL fffff8028b8facf4 Device \Driver\iaStorA \Device\ScsiPort0 IRP_MJ_DEVICE_CONTROL fffff80080964220 Device \Driver\iaStorA \Device\ScsiPort0 IRP_MJ_INTERNAL_DEVICE_CONTROL fffff800809613c0 Device \Driver\iaStorA \Device\ScsiPort0 IRP_MJ_SHUTDOWN fffff8028b8facf4 Device \Driver\iaStorA \Device\ScsiPort0 IRP_MJ_LOCK_CONTROL fffff8028b8facf4 Device \Driver\iaStorA \Device\ScsiPort0 IRP_MJ_CLEANUP fffff8028b8facf4 Device \Driver\iaStorA \Device\ScsiPort0 IRP_MJ_CREATE_MAILSLOT fffff8028b8facf4 Device \Driver\iaStorA \Device\ScsiPort0 IRP_MJ_QUERY_SECURITY fffff8028b8facf4 Device \Driver\iaStorA \Device\ScsiPort0 IRP_MJ_SET_SECURITY fffff8028b8facf4 Device \Driver\iaStorA \Device\ScsiPort0 IRP_MJ_POWER fffff80080969b0c Device \Driver\iaStorA \Device\ScsiPort0 IRP_MJ_SYSTEM_CONTROL fffff8008099e74c Device \Driver\iaStorA \Device\ScsiPort0 IRP_MJ_DEVICE_CHANGE fffff8028b8facf4 Device \Driver\iaStorA \Device\ScsiPort0 IRP_MJ_QUERY_QUOTA fffff8028b8facf4 Device \Driver\iaStorA \Device\ScsiPort0 IRP_MJ_SET_QUOTA fffff8028b8facf4 Device \Driver\PnpManager \Device\0000000e IRP_MJ_CREATE fffff8028b8facf4 Device \Driver\PnpManager \Device\0000000e IRP_MJ_CREATE_NAMED_PIPE fffff8028b8facf4 Device \Driver\PnpManager \Device\0000000e IRP_MJ_CLOSE fffff8028b8facf4 Device \Driver\PnpManager \Device\0000000e IRP_MJ_READ fffff8028b8facf4 Device \Driver\PnpManager \Device\0000000e IRP_MJ_WRITE fffff8028b8facf4 Device \Driver\PnpManager \Device\0000000e IRP_MJ_QUERY_INFORMATION fffff8028b8facf4 Device \Driver\PnpManager \Device\0000000e IRP_MJ_SET_INFORMATION fffff8028b8facf4 Device \Driver\PnpManager \Device\0000000e IRP_MJ_QUERY_EA fffff8028b8facf4 Device \Driver\PnpManager \Device\0000000e IRP_MJ_SET_EA fffff8028b8facf4 Device \Driver\PnpManager \Device\0000000e IRP_MJ_FLUSH_BUFFERS fffff8028b8facf4 Device \Driver\PnpManager \Device\0000000e IRP_MJ_QUERY_VOLUME_INFORMATION fffff8028b8facf4 Device \Driver\PnpManager \Device\0000000e IRP_MJ_SET_VOLUME_INFORMATION fffff8028b8facf4 Device \Driver\PnpManager \Device\0000000e IRP_MJ_DIRECTORY_CONTROL fffff8028b8facf4 Device \Driver\PnpManager \Device\0000000e IRP_MJ_FILE_SYSTEM_CONTROL fffff8028b8facf4 Device \Driver\PnpManager \Device\0000000e IRP_MJ_DEVICE_CONTROL fffff8028b8facf4 Device \Driver\PnpManager \Device\0000000e IRP_MJ_INTERNAL_DEVICE_CONTROL fffff8028b8facf4 Device \Driver\PnpManager \Device\0000000e IRP_MJ_SHUTDOWN fffff8028b8facf4 Device \Driver\PnpManager \Device\0000000e IRP_MJ_LOCK_CONTROL fffff8028b8facf4 Device \Driver\PnpManager \Device\0000000e IRP_MJ_CLEANUP fffff8028b8facf4 Device \Driver\PnpManager \Device\0000000e IRP_MJ_CREATE_MAILSLOT fffff8028b8facf4 Device \Driver\PnpManager \Device\0000000e IRP_MJ_QUERY_SECURITY fffff8028b8facf4 Device \Driver\PnpManager \Device\0000000e IRP_MJ_SET_SECURITY fffff8028b8facf4 Device \Driver\PnpManager \Device\0000000e IRP_MJ_POWER fffff8028b91f6a4 Device \Driver\PnpManager \Device\0000000e IRP_MJ_SYSTEM_CONTROL fffff8028bde3000 Device \Driver\PnpManager \Device\0000000e IRP_MJ_DEVICE_CHANGE fffff8028b8facf4 Device \Driver\PnpManager \Device\0000000e IRP_MJ_QUERY_QUOTA fffff8028b8facf4 Device \Driver\PnpManager \Device\0000000e IRP_MJ_SET_QUOTA fffff8028b8facf4 Device \Driver\USBXHCI \Device\USBPDO-0 IRP_MJ_CREATE fffff80080127240 Device \Driver\USBXHCI \Device\USBPDO-0 IRP_MJ_CREATE_NAMED_PIPE fffff80080127240 Device \Driver\USBXHCI \Device\USBPDO-0 IRP_MJ_CLOSE fffff80080127240 Device \Driver\USBXHCI \Device\USBPDO-0 IRP_MJ_READ fffff80080127240 Device \Driver\USBXHCI \Device\USBPDO-0 IRP_MJ_WRITE fffff80080127240 Device \Driver\USBXHCI \Device\USBPDO-0 IRP_MJ_QUERY_INFORMATION fffff80080127240 Device \Driver\USBXHCI \Device\USBPDO-0 IRP_MJ_SET_INFORMATION fffff80080127240 Device \Driver\USBXHCI \Device\USBPDO-0 IRP_MJ_QUERY_EA fffff80080127240 Device \Driver\USBXHCI \Device\USBPDO-0 IRP_MJ_SET_EA fffff80080127240 Device \Driver\USBXHCI \Device\USBPDO-0 IRP_MJ_FLUSH_BUFFERS fffff80080127240 Device \Driver\USBXHCI \Device\USBPDO-0 IRP_MJ_QUERY_VOLUME_INFORMATION fffff80080127240 Device \Driver\USBXHCI \Device\USBPDO-0 IRP_MJ_SET_VOLUME_INFORMATION fffff80080127240 Device \Driver\USBXHCI \Device\USBPDO-0 IRP_MJ_DIRECTORY_CONTROL fffff80080127240 Device \Driver\USBXHCI \Device\USBPDO-0 IRP_MJ_FILE_SYSTEM_CONTROL fffff80080127240 Device \Driver\USBXHCI \Device\USBPDO-0 IRP_MJ_DEVICE_CONTROL fffff80080127240 Device \Driver\USBXHCI \Device\USBPDO-0 IRP_MJ_INTERNAL_DEVICE_CONTROL fffff80080127240 Device \Driver\USBXHCI \Device\USBPDO-0 IRP_MJ_SHUTDOWN fffff80080127240 Device \Driver\USBXHCI \Device\USBPDO-0 IRP_MJ_LOCK_CONTROL fffff80080127240 Device \Driver\USBXHCI \Device\USBPDO-0 IRP_MJ_CLEANUP fffff80080127240 Device \Driver\USBXHCI \Device\USBPDO-0 IRP_MJ_CREATE_MAILSLOT fffff80080127240 Device \Driver\USBXHCI \Device\USBPDO-0 IRP_MJ_QUERY_SECURITY fffff80080127240 Device \Driver\USBXHCI \Device\USBPDO-0 IRP_MJ_SET_SECURITY fffff80080127240 Device \Driver\USBXHCI \Device\USBPDO-0 IRP_MJ_POWER fffff80080127240 Device \Driver\USBXHCI \Device\USBPDO-0 IRP_MJ_SYSTEM_CONTROL fffff80080127240 Device \Driver\USBXHCI \Device\USBPDO-0 IRP_MJ_DEVICE_CHANGE fffff80080127240 Device \Driver\USBXHCI \Device\USBPDO-0 IRP_MJ_QUERY_QUOTA fffff80080127240 Device \Driver\USBXHCI \Device\USBPDO-0 IRP_MJ_SET_QUOTA fffff80080127240 Device \FileSystem\Dfsc \Device\DfsClient IRP_MJ_CREATE fffff80081f89f20 Device \FileSystem\Dfsc \Device\DfsClient IRP_MJ_CREATE_NAMED_PIPE fffff8028b8facf4 Device \FileSystem\Dfsc \Device\DfsClient IRP_MJ_CLOSE fffff80081f89fa0 Device \FileSystem\Dfsc \Device\DfsClient IRP_MJ_READ fffff8028b8facf4 Device \FileSystem\Dfsc \Device\DfsClient IRP_MJ_WRITE fffff8028b8facf4 Device \FileSystem\Dfsc \Device\DfsClient IRP_MJ_QUERY_INFORMATION fffff8028b8facf4 Device \FileSystem\Dfsc \Device\DfsClient IRP_MJ_SET_INFORMATION fffff8028b8facf4 Device \FileSystem\Dfsc \Device\DfsClient IRP_MJ_QUERY_EA fffff8028b8facf4 Device \FileSystem\Dfsc \Device\DfsClient IRP_MJ_SET_EA fffff8028b8facf4 Device \FileSystem\Dfsc \Device\DfsClient IRP_MJ_FLUSH_BUFFERS fffff8028b8facf4 Device \FileSystem\Dfsc \Device\DfsClient IRP_MJ_QUERY_VOLUME_INFORMATION fffff8028b8facf4 Device \FileSystem\Dfsc \Device\DfsClient IRP_MJ_SET_VOLUME_INFORMATION fffff8028b8facf4 Device \FileSystem\Dfsc \Device\DfsClient IRP_MJ_DIRECTORY_CONTROL fffff8028b8facf4 Device \FileSystem\Dfsc \Device\DfsClient IRP_MJ_FILE_SYSTEM_CONTROL fffff80081f83b20 Device \FileSystem\Dfsc \Device\DfsClient IRP_MJ_DEVICE_CONTROL fffff8028b8facf4 Device \FileSystem\Dfsc \Device\DfsClient IRP_MJ_INTERNAL_DEVICE_CONTROL fffff8028b8facf4 Device \FileSystem\Dfsc \Device\DfsClient IRP_MJ_SHUTDOWN fffff8028b8facf4 Device \FileSystem\Dfsc \Device\DfsClient IRP_MJ_LOCK_CONTROL fffff8028b8facf4 Device \FileSystem\Dfsc \Device\DfsClient IRP_MJ_CLEANUP fffff80081f89f60 Device \FileSystem\Dfsc \Device\DfsClient IRP_MJ_CREATE_MAILSLOT fffff8028b8facf4 Device \FileSystem\Dfsc \Device\DfsClient IRP_MJ_QUERY_SECURITY fffff8028b8facf4 Device \FileSystem\Dfsc \Device\DfsClient IRP_MJ_SET_SECURITY fffff8028b8facf4 Device \FileSystem\Dfsc \Device\DfsClient IRP_MJ_POWER fffff8028b8facf4 Device \FileSystem\Dfsc \Device\DfsClient IRP_MJ_SYSTEM_CONTROL fffff80081f91adc Device \FileSystem\Dfsc \Device\DfsClient IRP_MJ_DEVICE_CHANGE fffff8028b8facf4 Device \FileSystem\Dfsc \Device\DfsClient IRP_MJ_QUERY_QUOTA fffff8028b8facf4 Device \FileSystem\Dfsc \Device\DfsClient IRP_MJ_SET_QUOTA fffff8028b8facf4 Device \Driver\pcw \Device\PcwDrv IRP_MJ_CREATE fffff80080c6a0bc Device \Driver\pcw \Device\PcwDrv IRP_MJ_CREATE_NAMED_PIPE fffff8028b8facf4 Device \Driver\pcw \Device\PcwDrv IRP_MJ_CLOSE fffff8028b8facf4 Device \Driver\pcw \Device\PcwDrv IRP_MJ_READ fffff8028b8facf4 Device \Driver\pcw \Device\PcwDrv IRP_MJ_WRITE fffff8028b8facf4 Device \Driver\pcw \Device\PcwDrv IRP_MJ_QUERY_INFORMATION fffff8028b8facf4 Device \Driver\pcw \Device\PcwDrv IRP_MJ_SET_INFORMATION fffff8028b8facf4 Device \Driver\pcw \Device\PcwDrv IRP_MJ_QUERY_EA fffff8028b8facf4 Device \Driver\pcw \Device\PcwDrv IRP_MJ_SET_EA fffff8028b8facf4 Device \Driver\pcw \Device\PcwDrv IRP_MJ_FLUSH_BUFFERS fffff8028b8facf4 Device \Driver\pcw \Device\PcwDrv IRP_MJ_QUERY_VOLUME_INFORMATION fffff8028b8facf4 Device \Driver\pcw \Device\PcwDrv IRP_MJ_SET_VOLUME_INFORMATION fffff8028b8facf4 Device \Driver\pcw \Device\PcwDrv IRP_MJ_DIRECTORY_CONTROL fffff8028b8facf4 Device \Driver\pcw \Device\PcwDrv IRP_MJ_FILE_SYSTEM_CONTROL fffff8028b8facf4 Device \Driver\pcw \Device\PcwDrv IRP_MJ_DEVICE_CONTROL fffff8028b8facf4 Device \Driver\pcw \Device\PcwDrv IRP_MJ_INTERNAL_DEVICE_CONTROL fffff8028b8facf4 Device \Driver\pcw \Device\PcwDrv IRP_MJ_SHUTDOWN fffff8028b8facf4 Device \Driver\pcw \Device\PcwDrv IRP_MJ_LOCK_CONTROL fffff8028b8facf4 Device \Driver\pcw \Device\PcwDrv IRP_MJ_CLEANUP fffff8028b8facf4 Device \Driver\pcw \Device\PcwDrv IRP_MJ_CREATE_MAILSLOT fffff8028b8facf4 Device \Driver\pcw \Device\PcwDrv IRP_MJ_QUERY_SECURITY fffff8028b8facf4 Device \Driver\pcw \Device\PcwDrv IRP_MJ_SET_SECURITY fffff8028b8facf4 Device \Driver\pcw \Device\PcwDrv IRP_MJ_POWER fffff8028b8facf4 Device \Driver\pcw \Device\PcwDrv IRP_MJ_SYSTEM_CONTROL fffff8028b8facf4 Device \Driver\pcw \Device\PcwDrv IRP_MJ_DEVICE_CHANGE fffff8028b8facf4 Device \Driver\pcw \Device\PcwDrv IRP_MJ_QUERY_QUOTA fffff8028b8facf4 Device \Driver\pcw \Device\PcwDrv IRP_MJ_SET_QUOTA fffff8028b8facf4 Device \Driver\partmgr \Device\PartmgrControl IRP_MJ_CREATE fffff80080362000 Device \Driver\partmgr \Device\PartmgrControl IRP_MJ_CREATE_NAMED_PIPE fffff80080362000 Device \Driver\partmgr \Device\PartmgrControl IRP_MJ_CLOSE fffff80080362000 Device \Driver\partmgr \Device\PartmgrControl IRP_MJ_READ fffff80080362000 Device \Driver\partmgr \Device\PartmgrControl IRP_MJ_WRITE fffff80080362000 Device \Driver\partmgr \Device\PartmgrControl IRP_MJ_QUERY_INFORMATION fffff80080362000 Device \Driver\partmgr \Device\PartmgrControl IRP_MJ_SET_INFORMATION fffff80080362000 Device \Driver\partmgr \Device\PartmgrControl IRP_MJ_QUERY_EA fffff80080362000 Device \Driver\partmgr \Device\PartmgrControl IRP_MJ_SET_EA fffff80080362000 Device \Driver\partmgr \Device\PartmgrControl IRP_MJ_FLUSH_BUFFERS fffff80080362000 Device \Driver\partmgr \Device\PartmgrControl IRP_MJ_QUERY_VOLUME_INFORMATION fffff80080362000 Device \Driver\partmgr \Device\PartmgrControl IRP_MJ_SET_VOLUME_INFORMATION fffff80080362000 Device \Driver\partmgr \Device\PartmgrControl IRP_MJ_DIRECTORY_CONTROL fffff80080362000 Device \Driver\partmgr \Device\PartmgrControl IRP_MJ_FILE_SYSTEM_CONTROL fffff80080362000 Device \Driver\partmgr \Device\PartmgrControl IRP_MJ_DEVICE_CONTROL fffff80080362000 Device \Driver\partmgr \Device\PartmgrControl IRP_MJ_INTERNAL_DEVICE_CONTROL fffff80080362000 Device \Driver\partmgr \Device\PartmgrControl IRP_MJ_SHUTDOWN fffff80080362000 Device \Driver\partmgr \Device\PartmgrControl IRP_MJ_LOCK_CONTROL fffff80080362000 Device \Driver\partmgr \Device\PartmgrControl IRP_MJ_CLEANUP fffff80080362000 Device \Driver\partmgr \Device\PartmgrControl IRP_MJ_CREATE_MAILSLOT fffff80080362000 Device \Driver\partmgr \Device\PartmgrControl IRP_MJ_QUERY_SECURITY fffff80080362000 Device \Driver\partmgr \Device\PartmgrControl IRP_MJ_SET_SECURITY fffff80080362000 Device \Driver\partmgr \Device\PartmgrControl IRP_MJ_POWER fffff80080362000 Device \Driver\partmgr \Device\PartmgrControl IRP_MJ_SYSTEM_CONTROL fffff80080362000 Device \Driver\partmgr \Device\PartmgrControl IRP_MJ_DEVICE_CHANGE fffff80080362000 Device \Driver\partmgr \Device\PartmgrControl IRP_MJ_QUERY_QUOTA fffff80080362000 Device \Driver\partmgr \Device\PartmgrControl IRP_MJ_SET_QUOTA fffff80080362000 Device \Driver\ACPI \Device\0000001e IRP_MJ_CREATE fffff80080035010 Device \Driver\ACPI \Device\0000001e IRP_MJ_CREATE_NAMED_PIPE fffff80080035010 Device \Driver\ACPI \Device\0000001e IRP_MJ_CLOSE fffff80080035010 Device \Driver\ACPI \Device\0000001e IRP_MJ_READ fffff80080035010 Device \Driver\ACPI \Device\0000001e IRP_MJ_WRITE fffff80080035010 Device \Driver\ACPI \Device\0000001e IRP_MJ_QUERY_INFORMATION fffff80080035010 Device \Driver\ACPI \Device\0000001e IRP_MJ_SET_INFORMATION fffff80080035010 Device \Driver\ACPI \Device\0000001e IRP_MJ_QUERY_EA fffff80080035010 Device \Driver\ACPI \Device\0000001e IRP_MJ_SET_EA fffff80080035010 Device \Driver\ACPI \Device\0000001e IRP_MJ_FLUSH_BUFFERS fffff80080035010 Device \Driver\ACPI \Device\0000001e IRP_MJ_QUERY_VOLUME_INFORMATION fffff80080035010 Device \Driver\ACPI \Device\0000001e IRP_MJ_SET_VOLUME_INFORMATION fffff80080035010 Device \Driver\ACPI \Device\0000001e IRP_MJ_DIRECTORY_CONTROL fffff80080035010 Device \Driver\ACPI \Device\0000001e IRP_MJ_FILE_SYSTEM_CONTROL fffff80080035010 Device \Driver\ACPI \Device\0000001e IRP_MJ_DEVICE_CONTROL fffff80080035010 Device \Driver\ACPI \Device\0000001e IRP_MJ_INTERNAL_DEVICE_CONTROL fffff80080035010 Device \Driver\ACPI \Device\0000001e IRP_MJ_SHUTDOWN fffff80080035010 Device \Driver\ACPI \Device\0000001e IRP_MJ_LOCK_CONTROL fffff80080035010 Device \Driver\ACPI \Device\0000001e IRP_MJ_CLEANUP fffff80080035010 Device \Driver\ACPI \Device\0000001e IRP_MJ_CREATE_MAILSLOT fffff80080035010 Device \Driver\ACPI \Device\0000001e IRP_MJ_QUERY_SECURITY fffff80080035010 Device \Driver\ACPI \Device\0000001e IRP_MJ_SET_SECURITY fffff80080035010 Device \Driver\ACPI \Device\0000001e IRP_MJ_POWER fffff80080035010 Device \Driver\ACPI \Device\0000001e IRP_MJ_SYSTEM_CONTROL fffff80080035010 Device \Driver\ACPI \Device\0000001e IRP_MJ_DEVICE_CHANGE fffff80080035010 Device \Driver\ACPI \Device\0000001e IRP_MJ_QUERY_QUOTA fffff80080035010 Device \Driver\ACPI \Device\0000001e IRP_MJ_SET_QUOTA fffff80080035010 Device \Driver\PnpManager \Device\0000000a IRP_MJ_CREATE fffff8028b8facf4 Device \Driver\PnpManager \Device\0000000a IRP_MJ_CREATE_NAMED_PIPE fffff8028b8facf4 Device \Driver\PnpManager \Device\0000000a IRP_MJ_CLOSE fffff8028b8facf4 Device \Driver\PnpManager \Device\0000000a IRP_MJ_READ fffff8028b8facf4 Device \Driver\PnpManager \Device\0000000a IRP_MJ_WRITE fffff8028b8facf4 Device \Driver\PnpManager \Device\0000000a IRP_MJ_QUERY_INFORMATION fffff8028b8facf4 Device \Driver\PnpManager \Device\0000000a IRP_MJ_SET_INFORMATION fffff8028b8facf4 Device \Driver\PnpManager \Device\0000000a IRP_MJ_QUERY_EA fffff8028b8facf4 Device \Driver\PnpManager \Device\0000000a IRP_MJ_SET_EA fffff8028b8facf4 Device \Driver\PnpManager \Device\0000000a IRP_MJ_FLUSH_BUFFERS fffff8028b8facf4 Device \Driver\PnpManager \Device\0000000a IRP_MJ_QUERY_VOLUME_INFORMATION fffff8028b8facf4 Device \Driver\PnpManager \Device\0000000a IRP_MJ_SET_VOLUME_INFORMATION fffff8028b8facf4 Device \Driver\PnpManager \Device\0000000a IRP_MJ_DIRECTORY_CONTROL fffff8028b8facf4 Device \Driver\PnpManager \Device\0000000a IRP_MJ_FILE_SYSTEM_CONTROL fffff8028b8facf4 Device \Driver\PnpManager \Device\0000000a IRP_MJ_DEVICE_CONTROL fffff8028b8facf4 Device \Driver\PnpManager \Device\0000000a IRP_MJ_INTERNAL_DEVICE_CONTROL fffff8028b8facf4 Device \Driver\PnpManager \Device\0000000a IRP_MJ_SHUTDOWN fffff8028b8facf4 Device \Driver\PnpManager \Device\0000000a IRP_MJ_LOCK_CONTROL fffff8028b8facf4 Device \Driver\PnpManager \Device\0000000a IRP_MJ_CLEANUP fffff8028b8facf4 Device \Driver\PnpManager \Device\0000000a IRP_MJ_CREATE_MAILSLOT fffff8028b8facf4 Device \Driver\PnpManager \Device\0000000a IRP_MJ_QUERY_SECURITY fffff8028b8facf4 Device \Driver\PnpManager \Device\0000000a IRP_MJ_SET_SECURITY fffff8028b8facf4 Device \Driver\PnpManager \Device\0000000a IRP_MJ_POWER fffff8028b91f6a4 Device \Driver\PnpManager \Device\0000000a IRP_MJ_SYSTEM_CONTROL fffff8028bde3000 Device \Driver\PnpManager \Device\0000000a IRP_MJ_DEVICE_CHANGE fffff8028b8facf4 Device \Driver\PnpManager \Device\0000000a IRP_MJ_QUERY_QUOTA fffff8028b8facf4 Device \Driver\PnpManager \Device\0000000a IRP_MJ_SET_QUOTA fffff8028b8facf4 Device \Driver\UCX01000 \Device\UCX0 IRP_MJ_CREATE fffff80080127240 Device \Driver\UCX01000 \Device\UCX0 IRP_MJ_CREATE_NAMED_PIPE fffff80080127240 Device \Driver\UCX01000 \Device\UCX0 IRP_MJ_CLOSE fffff80080127240 Device \Driver\UCX01000 \Device\UCX0 IRP_MJ_READ fffff80080127240 Device \Driver\UCX01000 \Device\UCX0 IRP_MJ_WRITE fffff80080127240 Device \Driver\UCX01000 \Device\UCX0 IRP_MJ_QUERY_INFORMATION fffff80080127240 Device \Driver\UCX01000 \Device\UCX0 IRP_MJ_SET_INFORMATION fffff80080127240 Device \Driver\UCX01000 \Device\UCX0 IRP_MJ_QUERY_EA fffff80080127240 Device \Driver\UCX01000 \Device\UCX0 IRP_MJ_SET_EA fffff80080127240 Device \Driver\UCX01000 \Device\UCX0 IRP_MJ_FLUSH_BUFFERS fffff80080127240 Device \Driver\UCX01000 \Device\UCX0 IRP_MJ_QUERY_VOLUME_INFORMATION fffff80080127240 Device \Driver\UCX01000 \Device\UCX0 IRP_MJ_SET_VOLUME_INFORMATION fffff80080127240 Device \Driver\UCX01000 \Device\UCX0 IRP_MJ_DIRECTORY_CONTROL fffff80080127240 Device \Driver\UCX01000 \Device\UCX0 IRP_MJ_FILE_SYSTEM_CONTROL fffff80080127240 Device \Driver\UCX01000 \Device\UCX0 IRP_MJ_DEVICE_CONTROL fffff80080127240 Device \Driver\UCX01000 \Device\UCX0 IRP_MJ_INTERNAL_DEVICE_CONTROL fffff80080127240 Device \Driver\UCX01000 \Device\UCX0 IRP_MJ_SHUTDOWN fffff80080127240 Device \Driver\UCX01000 \Device\UCX0 IRP_MJ_LOCK_CONTROL fffff80080127240 Device \Driver\UCX01000 \Device\UCX0 IRP_MJ_CLEANUP fffff80080127240 Device \Driver\UCX01000 \Device\UCX0 IRP_MJ_CREATE_MAILSLOT fffff80080127240 Device \Driver\UCX01000 \Device\UCX0 IRP_MJ_QUERY_SECURITY fffff80080127240 Device \Driver\UCX01000 \Device\UCX0 IRP_MJ_SET_SECURITY fffff80080127240 Device \Driver\UCX01000 \Device\UCX0 IRP_MJ_POWER fffff80080127240 Device \Driver\UCX01000 \Device\UCX0 IRP_MJ_SYSTEM_CONTROL fffff80080127240 Device \Driver\UCX01000 \Device\UCX0 IRP_MJ_DEVICE_CHANGE fffff80080127240 Device \Driver\UCX01000 \Device\UCX0 IRP_MJ_QUERY_QUOTA fffff80080127240 Device \Driver\UCX01000 \Device\UCX0 IRP_MJ_SET_QUOTA fffff80080127240 Device \Driver\rdyboost \Device\RdyBoost IRP_MJ_CREATE fffff80080fb1090 Device \Driver\rdyboost \Device\RdyBoost IRP_MJ_CREATE_NAMED_PIPE fffff80080fb0790 Device \Driver\rdyboost \Device\RdyBoost IRP_MJ_CLOSE fffff80080fb1090 Device \Driver\rdyboost \Device\RdyBoost IRP_MJ_READ fffff80080fb06a0 Device \Driver\rdyboost \Device\RdyBoost IRP_MJ_WRITE fffff80080fb06a0 Device \Driver\rdyboost \Device\RdyBoost IRP_MJ_QUERY_INFORMATION fffff80080fb0790 Device \Driver\rdyboost \Device\RdyBoost IRP_MJ_SET_INFORMATION fffff80080fb0790 Device \Driver\rdyboost \Device\RdyBoost IRP_MJ_QUERY_EA fffff80080fb0790 Device \Driver\rdyboost \Device\RdyBoost IRP_MJ_SET_EA fffff80080fb0790 Device \Driver\rdyboost \Device\RdyBoost IRP_MJ_FLUSH_BUFFERS fffff80080fb0790 Device \Driver\rdyboost \Device\RdyBoost IRP_MJ_QUERY_VOLUME_INFORMATION fffff80080fb0790 Device \Driver\rdyboost \Device\RdyBoost IRP_MJ_SET_VOLUME_INFORMATION fffff80080fb0790 Device \Driver\rdyboost \Device\RdyBoost IRP_MJ_DIRECTORY_CONTROL fffff80080fb0790 Device \Driver\rdyboost \Device\RdyBoost IRP_MJ_FILE_SYSTEM_CONTROL fffff80080fb0790 Device \Driver\rdyboost \Device\RdyBoost IRP_MJ_DEVICE_CONTROL fffff80080fb0f40 Device \Driver\rdyboost \Device\RdyBoost IRP_MJ_INTERNAL_DEVICE_CONTROL fffff80080fb0790 Device \Driver\rdyboost \Device\RdyBoost IRP_MJ_SHUTDOWN fffff80080fb0790 Device \Driver\rdyboost \Device\RdyBoost IRP_MJ_LOCK_CONTROL fffff80080fb0790 Device \Driver\rdyboost \Device\RdyBoost IRP_MJ_CLEANUP fffff80080fb1090 Device \Driver\rdyboost \Device\RdyBoost IRP_MJ_CREATE_MAILSLOT fffff80080fb0790 Device \Driver\rdyboost \Device\RdyBoost IRP_MJ_QUERY_SECURITY fffff80080fb0790 Device \Driver\rdyboost \Device\RdyBoost IRP_MJ_SET_SECURITY fffff80080fb0790 Device \Driver\rdyboost \Device\RdyBoost IRP_MJ_POWER fffff80080fb1360 Device \Driver\rdyboost \Device\RdyBoost IRP_MJ_SYSTEM_CONTROL fffff80080fb0790 Device \Driver\rdyboost \Device\RdyBoost IRP_MJ_DEVICE_CHANGE fffff80080fb0790 Device \Driver\rdyboost \Device\RdyBoost IRP_MJ_QUERY_QUOTA fffff80080fb0790 Device \Driver\rdyboost \Device\RdyBoost IRP_MJ_SET_QUOTA fffff80080fb0790 Device \Driver\ACPI \Device\0000002e IRP_MJ_CREATE fffff80080035010 Device \Driver\ACPI \Device\0000002e IRP_MJ_CREATE_NAMED_PIPE fffff80080035010 Device \Driver\ACPI \Device\0000002e IRP_MJ_CLOSE fffff80080035010 Device \Driver\ACPI \Device\0000002e IRP_MJ_READ fffff80080035010 Device \Driver\ACPI \Device\0000002e IRP_MJ_WRITE fffff80080035010 Device \Driver\ACPI \Device\0000002e IRP_MJ_QUERY_INFORMATION fffff80080035010 Device \Driver\ACPI \Device\0000002e IRP_MJ_SET_INFORMATION fffff80080035010 Device \Driver\ACPI \Device\0000002e IRP_MJ_QUERY_EA fffff80080035010 Device \Driver\ACPI \Device\0000002e IRP_MJ_SET_EA fffff80080035010 Device \Driver\ACPI \Device\0000002e IRP_MJ_FLUSH_BUFFERS fffff80080035010 Device \Driver\ACPI \Device\0000002e IRP_MJ_QUERY_VOLUME_INFORMATION fffff80080035010 Device \Driver\ACPI \Device\0000002e IRP_MJ_SET_VOLUME_INFORMATION fffff80080035010 Device \Driver\ACPI \Device\0000002e IRP_MJ_DIRECTORY_CONTROL fffff80080035010 Device \Driver\ACPI \Device\0000002e IRP_MJ_FILE_SYSTEM_CONTROL fffff80080035010 Device \Driver\ACPI \Device\0000002e IRP_MJ_DEVICE_CONTROL fffff80080035010 Device \Driver\ACPI \Device\0000002e IRP_MJ_INTERNAL_DEVICE_CONTROL fffff80080035010 Device \Driver\ACPI \Device\0000002e IRP_MJ_SHUTDOWN fffff80080035010 Device \Driver\ACPI \Device\0000002e IRP_MJ_LOCK_CONTROL fffff80080035010 Device \Driver\ACPI \Device\0000002e IRP_MJ_CLEANUP fffff80080035010 Device \Driver\ACPI \Device\0000002e IRP_MJ_CREATE_MAILSLOT fffff80080035010 Device \Driver\ACPI \Device\0000002e IRP_MJ_QUERY_SECURITY fffff80080035010 Device \Driver\ACPI \Device\0000002e IRP_MJ_SET_SECURITY fffff80080035010 Device \Driver\ACPI \Device\0000002e IRP_MJ_POWER fffff80080035010 Device \Driver\ACPI \Device\0000002e IRP_MJ_SYSTEM_CONTROL fffff80080035010 Device \Driver\ACPI \Device\0000002e IRP_MJ_DEVICE_CHANGE fffff80080035010 Device \Driver\ACPI \Device\0000002e IRP_MJ_QUERY_QUOTA fffff80080035010 Device \Driver\ACPI \Device\0000002e IRP_MJ_SET_QUOTA fffff80080035010 Device \Driver\ACPI \Device\0000001a IRP_MJ_CREATE fffff80080035010 Device \Driver\ACPI \Device\0000001a IRP_MJ_CREATE_NAMED_PIPE fffff80080035010 Device \Driver\ACPI \Device\0000001a IRP_MJ_CLOSE fffff80080035010 Device \Driver\ACPI \Device\0000001a IRP_MJ_READ fffff80080035010 Device \Driver\ACPI \Device\0000001a IRP_MJ_WRITE fffff80080035010 Device \Driver\ACPI \Device\0000001a IRP_MJ_QUERY_INFORMATION fffff80080035010 Device \Driver\ACPI \Device\0000001a IRP_MJ_SET_INFORMATION fffff80080035010 Device \Driver\ACPI \Device\0000001a IRP_MJ_QUERY_EA fffff80080035010 Device \Driver\ACPI \Device\0000001a IRP_MJ_SET_EA fffff80080035010 Device \Driver\ACPI \Device\0000001a IRP_MJ_FLUSH_BUFFERS fffff80080035010 Device \Driver\ACPI \Device\0000001a IRP_MJ_QUERY_VOLUME_INFORMATION fffff80080035010 Device \Driver\ACPI \Device\0000001a IRP_MJ_SET_VOLUME_INFORMATION fffff80080035010 Device \Driver\ACPI \Device\0000001a IRP_MJ_DIRECTORY_CONTROL fffff80080035010 Device \Driver\ACPI \Device\0000001a IRP_MJ_FILE_SYSTEM_CONTROL fffff80080035010 Device \Driver\ACPI \Device\0000001a IRP_MJ_DEVICE_CONTROL fffff80080035010 Device \Driver\ACPI \Device\0000001a IRP_MJ_INTERNAL_DEVICE_CONTROL fffff80080035010 Device \Driver\ACPI \Device\0000001a IRP_MJ_SHUTDOWN fffff80080035010 Device \Driver\ACPI \Device\0000001a IRP_MJ_LOCK_CONTROL fffff80080035010 Device \Driver\ACPI \Device\0000001a IRP_MJ_CLEANUP fffff80080035010 Device \Driver\ACPI \Device\0000001a IRP_MJ_CREATE_MAILSLOT fffff80080035010 Device \Driver\ACPI \Device\0000001a IRP_MJ_QUERY_SECURITY fffff80080035010 Device \Driver\ACPI \Device\0000001a IRP_MJ_SET_SECURITY fffff80080035010 Device \Driver\ACPI \Device\0000001a IRP_MJ_POWER fffff80080035010 Device \Driver\ACPI \Device\0000001a IRP_MJ_SYSTEM_CONTROL fffff80080035010 Device \Driver\ACPI \Device\0000001a IRP_MJ_DEVICE_CHANGE fffff80080035010 Device \Driver\ACPI \Device\0000001a IRP_MJ_QUERY_QUOTA fffff80080035010 Device \Driver\ACPI \Device\0000001a IRP_MJ_SET_QUOTA fffff80080035010 Device \Driver\PnpManager \Device\00000008 IRP_MJ_CREATE fffff8028b8facf4 Device \Driver\PnpManager \Device\00000008 IRP_MJ_CREATE_NAMED_PIPE fffff8028b8facf4 Device \Driver\PnpManager \Device\00000008 IRP_MJ_CLOSE fffff8028b8facf4 Device \Driver\PnpManager \Device\00000008 IRP_MJ_READ fffff8028b8facf4 Device \Driver\PnpManager \Device\00000008 IRP_MJ_WRITE fffff8028b8facf4 Device \Driver\PnpManager \Device\00000008 IRP_MJ_QUERY_INFORMATION fffff8028b8facf4 Device \Driver\PnpManager \Device\00000008 IRP_MJ_SET_INFORMATION fffff8028b8facf4 Device \Driver\PnpManager \Device\00000008 IRP_MJ_QUERY_EA fffff8028b8facf4 Device \Driver\PnpManager \Device\00000008 IRP_MJ_SET_EA fffff8028b8facf4 Device \Driver\PnpManager \Device\00000008 IRP_MJ_FLUSH_BUFFERS fffff8028b8facf4 Device \Driver\PnpManager \Device\00000008 IRP_MJ_QUERY_VOLUME_INFORMATION fffff8028b8facf4 Device \Driver\PnpManager \Device\00000008 IRP_MJ_SET_VOLUME_INFORMATION fffff8028b8facf4 Device \Driver\PnpManager \Device\00000008 IRP_MJ_DIRECTORY_CONTROL fffff8028b8facf4 Device \Driver\PnpManager \Device\00000008 IRP_MJ_FILE_SYSTEM_CONTROL fffff8028b8facf4 Device \Driver\PnpManager \Device\00000008 IRP_MJ_DEVICE_CONTROL fffff8028b8facf4 Device \Driver\PnpManager \Device\00000008 IRP_MJ_INTERNAL_DEVICE_CONTROL fffff8028b8facf4 Device \Driver\PnpManager \Device\00000008 IRP_MJ_SHUTDOWN fffff8028b8facf4 Device \Driver\PnpManager \Device\00000008 IRP_MJ_LOCK_CONTROL fffff8028b8facf4 Device \Driver\PnpManager \Device\00000008 IRP_MJ_CLEANUP fffff8028b8facf4 Device \Driver\PnpManager \Device\00000008 IRP_MJ_CREATE_MAILSLOT fffff8028b8facf4 Device \Driver\PnpManager \Device\00000008 IRP_MJ_QUERY_SECURITY fffff8028b8facf4 Device \Driver\PnpManager \Device\00000008 IRP_MJ_SET_SECURITY fffff8028b8facf4 Device \Driver\PnpManager \Device\00000008 IRP_MJ_POWER fffff8028b91f6a4 Device \Driver\PnpManager \Device\00000008 IRP_MJ_SYSTEM_CONTROL fffff8028bde3000 Device \Driver\PnpManager \Device\00000008 IRP_MJ_DEVICE_CHANGE fffff8028b8facf4 Device \Driver\PnpManager \Device\00000008 IRP_MJ_QUERY_QUOTA fffff8028b8facf4 Device \Driver\PnpManager \Device\00000008 IRP_MJ_SET_QUOTA fffff8028b8facf4 Device \FileSystem\srv2 \Device\Srv2 IRP_MJ_CREATE fffff80083572830 Device \FileSystem\srv2 \Device\Srv2 IRP_MJ_CREATE_NAMED_PIPE fffff800835725a0 Device \FileSystem\srv2 \Device\Srv2 IRP_MJ_CLOSE fffff80083572908 Device \FileSystem\srv2 \Device\Srv2 IRP_MJ_READ fffff800835725a0 Device \FileSystem\srv2 \Device\Srv2 IRP_MJ_WRITE fffff800835725a0 Device \FileSystem\srv2 \Device\Srv2 IRP_MJ_QUERY_INFORMATION fffff800835725a0 Device \FileSystem\srv2 \Device\Srv2 IRP_MJ_SET_INFORMATION fffff800835725a0 Device \FileSystem\srv2 \Device\Srv2 IRP_MJ_QUERY_EA fffff800835725a0 Device \FileSystem\srv2 \Device\Srv2 IRP_MJ_SET_EA fffff800835725a0 Device \FileSystem\srv2 \Device\Srv2 IRP_MJ_FLUSH_BUFFERS fffff800835725a0 Device \FileSystem\srv2 \Device\Srv2 IRP_MJ_QUERY_VOLUME_INFORMATION fffff800835725a0 Device \FileSystem\srv2 \Device\Srv2 IRP_MJ_SET_VOLUME_INFORMATION fffff800835725a0 Device \FileSystem\srv2 \Device\Srv2 IRP_MJ_DIRECTORY_CONTROL fffff800835725a0 Device \FileSystem\srv2 \Device\Srv2 IRP_MJ_FILE_SYSTEM_CONTROL fffff800835725a0 Device \FileSystem\srv2 \Device\Srv2 IRP_MJ_DEVICE_CONTROL fffff800835725d8 Device \FileSystem\srv2 \Device\Srv2 IRP_MJ_INTERNAL_DEVICE_CONTROL fffff800835725a0 Device \FileSystem\srv2 \Device\Srv2 IRP_MJ_SHUTDOWN fffff800835725a0 Device \FileSystem\srv2 \Device\Srv2 IRP_MJ_LOCK_CONTROL fffff800835725a0 Device \FileSystem\srv2 \Device\Srv2 IRP_MJ_CLEANUP fffff80083572890 Device \FileSystem\srv2 \Device\Srv2 IRP_MJ_CREATE_MAILSLOT fffff800835725a0 Device \FileSystem\srv2 \Device\Srv2 IRP_MJ_QUERY_SECURITY fffff800835725a0 Device \FileSystem\srv2 \Device\Srv2 IRP_MJ_SET_SECURITY fffff800835725a0 Device \FileSystem\srv2 \Device\Srv2 IRP_MJ_POWER fffff800835725a0 Device \FileSystem\srv2 \Device\Srv2 IRP_MJ_SYSTEM_CONTROL fffff800835725a0 Device \FileSystem\srv2 \Device\Srv2 IRP_MJ_DEVICE_CHANGE fffff800835725a0 Device \FileSystem\srv2 \Device\Srv2 IRP_MJ_QUERY_QUOTA fffff800835725a0 Device \FileSystem\srv2 \Device\Srv2 IRP_MJ_SET_QUOTA fffff800835725a0 Device \Driver\ASMMAP64 \Device\ASMMAP64 IRP_MJ_CREATE fffff800830410e4 Device \Driver\ASMMAP64 \Device\ASMMAP64 IRP_MJ_CREATE_NAMED_PIPE fffff8028b8facf4 Device \Driver\ASMMAP64 \Device\ASMMAP64 IRP_MJ_CLOSE fffff800830410e4 Device \Driver\ASMMAP64 \Device\ASMMAP64 IRP_MJ_READ fffff8028b8facf4 Device \Driver\ASMMAP64 \Device\ASMMAP64 IRP_MJ_WRITE fffff8028b8facf4 Device \Driver\ASMMAP64 \Device\ASMMAP64 IRP_MJ_QUERY_INFORMATION fffff8028b8facf4 Device \Driver\ASMMAP64 \Device\ASMMAP64 IRP_MJ_SET_INFORMATION fffff8028b8facf4 Device \Driver\ASMMAP64 \Device\ASMMAP64 IRP_MJ_QUERY_EA fffff8028b8facf4 Device \Driver\ASMMAP64 \Device\ASMMAP64 IRP_MJ_SET_EA fffff8028b8facf4 Device \Driver\ASMMAP64 \Device\ASMMAP64 IRP_MJ_FLUSH_BUFFERS fffff8028b8facf4 Device \Driver\ASMMAP64 \Device\ASMMAP64 IRP_MJ_QUERY_VOLUME_INFORMATION fffff8028b8facf4 Device \Driver\ASMMAP64 \Device\ASMMAP64 IRP_MJ_SET_VOLUME_INFORMATION fffff8028b8facf4 Device \Driver\ASMMAP64 \Device\ASMMAP64 IRP_MJ_DIRECTORY_CONTROL fffff8028b8facf4 Device \Driver\ASMMAP64 \Device\ASMMAP64 IRP_MJ_FILE_SYSTEM_CONTROL fffff8028b8facf4 Device \Driver\ASMMAP64 \Device\ASMMAP64 IRP_MJ_DEVICE_CONTROL fffff800830410e4 Device \Driver\ASMMAP64 \Device\ASMMAP64 IRP_MJ_INTERNAL_DEVICE_CONTROL fffff8028b8facf4 Device \Driver\ASMMAP64 \Device\ASMMAP64 IRP_MJ_SHUTDOWN fffff8028b8facf4 Device \Driver\ASMMAP64 \Device\ASMMAP64 IRP_MJ_LOCK_CONTROL fffff8028b8facf4 Device \Driver\ASMMAP64 \Device\ASMMAP64 IRP_MJ_CLEANUP fffff8028b8facf4 Device \Driver\ASMMAP64 \Device\ASMMAP64 IRP_MJ_CREATE_MAILSLOT fffff8028b8facf4 Device \Driver\ASMMAP64 \Device\ASMMAP64 IRP_MJ_QUERY_SECURITY fffff8028b8facf4 Device \Driver\ASMMAP64 \Device\ASMMAP64 IRP_MJ_SET_SECURITY fffff8028b8facf4 Device \Driver\ASMMAP64 \Device\ASMMAP64 IRP_MJ_POWER fffff8028b8facf4 Device \Driver\ASMMAP64 \Device\ASMMAP64 IRP_MJ_SYSTEM_CONTROL fffff8028b8facf4 Device \Driver\ASMMAP64 \Device\ASMMAP64 IRP_MJ_DEVICE_CHANGE fffff8028b8facf4 Device \Driver\ASMMAP64 \Device\ASMMAP64 IRP_MJ_QUERY_QUOTA fffff8028b8facf4 Device \Driver\ASMMAP64 \Device\ASMMAP64 IRP_MJ_SET_QUOTA fffff8028b8facf4 Device \Driver\ATP \Device\AsusTP IRP_MJ_CREATE fffff80081e6937c Device \Driver\ATP \Device\AsusTP IRP_MJ_CREATE_NAMED_PIPE fffff80081e69478 Device \Driver\ATP \Device\AsusTP IRP_MJ_CLOSE fffff80081e69370 Device \Driver\ATP \Device\AsusTP IRP_MJ_READ fffff80081e69478 Device \Driver\ATP \Device\AsusTP IRP_MJ_WRITE fffff80081e69478 Device \Driver\ATP \Device\AsusTP IRP_MJ_QUERY_INFORMATION fffff80081e69478 Device \Driver\ATP \Device\AsusTP IRP_MJ_SET_INFORMATION fffff80081e69478 Device \Driver\ATP \Device\AsusTP IRP_MJ_QUERY_EA fffff80081e69478 Device \Driver\ATP \Device\AsusTP IRP_MJ_SET_EA fffff80081e69478 Device \Driver\ATP \Device\AsusTP IRP_MJ_FLUSH_BUFFERS fffff80081e69478 Device \Driver\ATP \Device\AsusTP IRP_MJ_QUERY_VOLUME_INFORMATION fffff80081e69478 Device \Driver\ATP \Device\AsusTP IRP_MJ_SET_VOLUME_INFORMATION fffff80081e69478 Device \Driver\ATP \Device\AsusTP IRP_MJ_DIRECTORY_CONTROL fffff80081e69478 Device \Driver\ATP \Device\AsusTP IRP_MJ_FILE_SYSTEM_CONTROL fffff80081e69478 Device \Driver\ATP \Device\AsusTP IRP_MJ_DEVICE_CONTROL fffff80081e6bf9c Device \Driver\ATP \Device\AsusTP IRP_MJ_INTERNAL_DEVICE_CONTROL fffff80081e6bf60 Device \Driver\ATP \Device\AsusTP IRP_MJ_SHUTDOWN fffff80081e69478 Device \Driver\ATP \Device\AsusTP IRP_MJ_LOCK_CONTROL fffff80081e69478 Device \Driver\ATP \Device\AsusTP IRP_MJ_CLEANUP fffff80081e69478 Device \Driver\ATP \Device\AsusTP IRP_MJ_CREATE_MAILSLOT fffff80081e69478 Device \Driver\ATP \Device\AsusTP IRP_MJ_QUERY_SECURITY fffff80081e69478 Device \Driver\ATP \Device\AsusTP IRP_MJ_SET_SECURITY fffff80081e69478 Device \Driver\ATP \Device\AsusTP IRP_MJ_POWER fffff80081e6d920 Device \Driver\ATP \Device\AsusTP IRP_MJ_SYSTEM_CONTROL fffff80081e69478 Device \Driver\ATP \Device\AsusTP IRP_MJ_DEVICE_CHANGE fffff80081e69478 Device \Driver\ATP \Device\AsusTP IRP_MJ_QUERY_QUOTA fffff80081e69478 Device \Driver\ATP \Device\AsusTP IRP_MJ_SET_QUOTA fffff80081e69478 Device \FileSystem\NetBIOS \Device\Netbios IRP_MJ_CREATE fffff80081a4cd00 Device \FileSystem\NetBIOS \Device\Netbios IRP_MJ_CREATE_NAMED_PIPE fffff8028b8facf4 Device \FileSystem\NetBIOS \Device\Netbios IRP_MJ_CLOSE fffff80081a4cd00 Device \FileSystem\NetBIOS \Device\Netbios IRP_MJ_READ fffff8028b8facf4 Device \FileSystem\NetBIOS \Device\Netbios IRP_MJ_WRITE fffff8028b8facf4 Device \FileSystem\NetBIOS \Device\Netbios IRP_MJ_QUERY_INFORMATION fffff8028b8facf4 Device \FileSystem\NetBIOS \Device\Netbios IRP_MJ_SET_INFORMATION fffff8028b8facf4 Device \FileSystem\NetBIOS \Device\Netbios IRP_MJ_QUERY_EA fffff8028b8facf4 Device \FileSystem\NetBIOS \Device\Netbios IRP_MJ_SET_EA fffff8028b8facf4 Device \FileSystem\NetBIOS \Device\Netbios IRP_MJ_FLUSH_BUFFERS fffff8028b8facf4 Device \FileSystem\NetBIOS \Device\Netbios IRP_MJ_QUERY_VOLUME_INFORMATION fffff8028b8facf4 Device \FileSystem\NetBIOS \Device\Netbios IRP_MJ_SET_VOLUME_INFORMATION fffff8028b8facf4 Device \FileSystem\NetBIOS \Device\Netbios IRP_MJ_DIRECTORY_CONTROL fffff8028b8facf4 Device \FileSystem\NetBIOS \Device\Netbios IRP_MJ_FILE_SYSTEM_CONTROL fffff8028b8facf4 Device \FileSystem\NetBIOS \Device\Netbios IRP_MJ_DEVICE_CONTROL fffff80081a4cd00 Device \FileSystem\NetBIOS \Device\Netbios IRP_MJ_INTERNAL_DEVICE_CONTROL fffff8028b8facf4 Device \FileSystem\NetBIOS \Device\Netbios IRP_MJ_SHUTDOWN fffff8028b8facf4 Device \FileSystem\NetBIOS \Device\Netbios IRP_MJ_LOCK_CONTROL fffff8028b8facf4 Device \FileSystem\NetBIOS \Device\Netbios IRP_MJ_CLEANUP fffff80081a4cd00 Device \FileSystem\NetBIOS \Device\Netbios IRP_MJ_CREATE_MAILSLOT fffff8028b8facf4 Device \FileSystem\NetBIOS \Device\Netbios IRP_MJ_QUERY_SECURITY fffff8028b8facf4 Device \FileSystem\NetBIOS \Device\Netbios IRP_MJ_SET_SECURITY fffff8028b8facf4 Device \FileSystem\NetBIOS \Device\Netbios IRP_MJ_POWER fffff8028b8facf4 Device \FileSystem\NetBIOS \Device\Netbios IRP_MJ_SYSTEM_CONTROL fffff8028b8facf4 Device \FileSystem\NetBIOS \Device\Netbios IRP_MJ_DEVICE_CHANGE fffff8028b8facf4 Device \FileSystem\NetBIOS \Device\Netbios IRP_MJ_QUERY_QUOTA fffff8028b8facf4 Device \FileSystem\NetBIOS \Device\Netbios IRP_MJ_SET_QUOTA fffff8028b8facf4 Device \Driver\Beep \Device\Beep IRP_MJ_CREATE fffff80081985348 Device \Driver\Beep \Device\Beep IRP_MJ_CREATE_NAMED_PIPE fffff8028b8facf4 Device \Driver\Beep \Device\Beep IRP_MJ_CLOSE fffff800819853a8 Device \Driver\Beep \Device\Beep IRP_MJ_READ fffff8028b8facf4 Device \Driver\Beep \Device\Beep IRP_MJ_WRITE fffff8028b8facf4 Device \Driver\Beep \Device\Beep IRP_MJ_QUERY_INFORMATION fffff8028b8facf4 Device \Driver\Beep \Device\Beep IRP_MJ_SET_INFORMATION fffff8028b8facf4 Device \Driver\Beep \Device\Beep IRP_MJ_QUERY_EA fffff8028b8facf4 Device \Driver\Beep \Device\Beep IRP_MJ_SET_EA fffff8028b8facf4 Device \Driver\Beep \Device\Beep IRP_MJ_FLUSH_BUFFERS fffff8028b8facf4 Device \Driver\Beep \Device\Beep IRP_MJ_QUERY_VOLUME_INFORMATION fffff8028b8facf4 Device \Driver\Beep \Device\Beep IRP_MJ_SET_VOLUME_INFORMATION fffff8028b8facf4 Device \Driver\Beep \Device\Beep IRP_MJ_DIRECTORY_CONTROL fffff8028b8facf4 Device \Driver\Beep \Device\Beep IRP_MJ_FILE_SYSTEM_CONTROL fffff8028b8facf4 Device \Driver\Beep \Device\Beep IRP_MJ_DEVICE_CONTROL fffff8008198528c Device \Driver\Beep \Device\Beep IRP_MJ_INTERNAL_DEVICE_CONTROL fffff8028b8facf4 Device \Driver\Beep \Device\Beep IRP_MJ_SHUTDOWN fffff8028b8facf4 Device \Driver\Beep \Device\Beep IRP_MJ_LOCK_CONTROL fffff8028b8facf4 Device \Driver\Beep \Device\Beep IRP_MJ_CLEANUP fffff800819851b0 Device \Driver\Beep \Device\Beep IRP_MJ_CREATE_MAILSLOT fffff8028b8facf4 Device \Driver\Beep \Device\Beep IRP_MJ_QUERY_SECURITY fffff8028b8facf4 Device \Driver\Beep \Device\Beep IRP_MJ_SET_SECURITY fffff8028b8facf4 Device \Driver\Beep \Device\Beep IRP_MJ_POWER fffff8028b8facf4 Device \Driver\Beep \Device\Beep IRP_MJ_SYSTEM_CONTROL fffff8028b8facf4 Device \Driver\Beep \Device\Beep IRP_MJ_DEVICE_CHANGE fffff8028b8facf4 Device \Driver\Beep \Device\Beep IRP_MJ_QUERY_QUOTA fffff8028b8facf4 Device \Driver\Beep \Device\Beep IRP_MJ_SET_QUOTA fffff8028b8facf4 Device \Driver\Tcpip \Device\eQoS IRP_MJ_CREATE fffff800811cc9a0 Device \Driver\Tcpip \Device\eQoS IRP_MJ_CREATE_NAMED_PIPE fffff8028b8facf4 Device \Driver\Tcpip \Device\eQoS IRP_MJ_CLOSE fffff800811cc9a0 Device \Driver\Tcpip \Device\eQoS IRP_MJ_READ fffff8028b8facf4 Device \Driver\Tcpip \Device\eQoS IRP_MJ_WRITE fffff8028b8facf4 Device \Driver\Tcpip \Device\eQoS IRP_MJ_QUERY_INFORMATION fffff8028b8facf4 Device \Driver\Tcpip \Device\eQoS IRP_MJ_SET_INFORMATION fffff8028b8facf4 Device \Driver\Tcpip \Device\eQoS IRP_MJ_QUERY_EA fffff8028b8facf4 Device \Driver\Tcpip \Device\eQoS IRP_MJ_SET_EA fffff8028b8facf4 Device \Driver\Tcpip \Device\eQoS IRP_MJ_FLUSH_BUFFERS fffff8028b8facf4 Device \Driver\Tcpip \Device\eQoS IRP_MJ_QUERY_VOLUME_INFORMATION fffff8028b8facf4 Device \Driver\Tcpip \Device\eQoS IRP_MJ_SET_VOLUME_INFORMATION fffff8028b8facf4 Device \Driver\Tcpip \Device\eQoS IRP_MJ_DIRECTORY_CONTROL fffff8028b8facf4 Device \Driver\Tcpip \Device\eQoS IRP_MJ_FILE_SYSTEM_CONTROL fffff8028b8facf4 Device \Driver\Tcpip \Device\eQoS IRP_MJ_DEVICE_CONTROL fffff8008110d3f4 Device \Driver\Tcpip \Device\eQoS IRP_MJ_INTERNAL_DEVICE_CONTROL fffff800811cc9a0 Device \Driver\Tcpip \Device\eQoS IRP_MJ_SHUTDOWN fffff8028b8facf4 Device \Driver\Tcpip \Device\eQoS IRP_MJ_LOCK_CONTROL fffff8028b8facf4 Device \Driver\Tcpip \Device\eQoS IRP_MJ_CLEANUP fffff800811cc9a0 Device \Driver\Tcpip \Device\eQoS IRP_MJ_CREATE_MAILSLOT fffff8028b8facf4 Device \Driver\Tcpip \Device\eQoS IRP_MJ_QUERY_SECURITY fffff8028b8facf4 Device \Driver\Tcpip \Device\eQoS IRP_MJ_SET_SECURITY fffff8028b8facf4 Device \Driver\Tcpip \Device\eQoS IRP_MJ_POWER fffff8028b8facf4 Device \Driver\Tcpip \Device\eQoS IRP_MJ_SYSTEM_CONTROL fffff8028b8facf4 Device \Driver\Tcpip \Device\eQoS IRP_MJ_DEVICE_CHANGE fffff8028b8facf4 Device \Driver\Tcpip \Device\eQoS IRP_MJ_QUERY_QUOTA fffff8028b8facf4 Device \Driver\Tcpip \Device\eQoS IRP_MJ_SET_QUOTA fffff8028b8facf4 Device \Driver\ACPI \Device\0000002a IRP_MJ_CREATE fffff80080035010 Device \Driver\ACPI \Device\0000002a IRP_MJ_CREATE_NAMED_PIPE fffff80080035010 Device \Driver\ACPI \Device\0000002a IRP_MJ_CLOSE fffff80080035010 Device \Driver\ACPI \Device\0000002a IRP_MJ_READ fffff80080035010 Device \Driver\ACPI \Device\0000002a IRP_MJ_WRITE fffff80080035010 Device \Driver\ACPI \Device\0000002a IRP_MJ_QUERY_INFORMATION fffff80080035010 Device \Driver\ACPI \Device\0000002a IRP_MJ_SET_INFORMATION fffff80080035010 Device \Driver\ACPI \Device\0000002a IRP_MJ_QUERY_EA fffff80080035010 Device \Driver\ACPI \Device\0000002a IRP_MJ_SET_EA fffff80080035010 Device \Driver\ACPI \Device\0000002a IRP_MJ_FLUSH_BUFFERS fffff80080035010 Device \Driver\ACPI \Device\0000002a IRP_MJ_QUERY_VOLUME_INFORMATION fffff80080035010 Device \Driver\ACPI \Device\0000002a IRP_MJ_SET_VOLUME_INFORMATION fffff80080035010 Device \Driver\ACPI \Device\0000002a IRP_MJ_DIRECTORY_CONTROL fffff80080035010 Device \Driver\ACPI \Device\0000002a IRP_MJ_FILE_SYSTEM_CONTROL fffff80080035010 Device \Driver\ACPI \Device\0000002a IRP_MJ_DEVICE_CONTROL fffff80080035010 Device \Driver\ACPI \Device\0000002a IRP_MJ_INTERNAL_DEVICE_CONTROL fffff80080035010 Device \Driver\ACPI \Device\0000002a IRP_MJ_SHUTDOWN fffff80080035010 Device \Driver\ACPI \Device\0000002a IRP_MJ_LOCK_CONTROL fffff80080035010 Device \Driver\ACPI \Device\0000002a IRP_MJ_CLEANUP fffff80080035010 Device \Driver\ACPI \Device\0000002a IRP_MJ_CREATE_MAILSLOT fffff80080035010 Device \Driver\ACPI \Device\0000002a IRP_MJ_QUERY_SECURITY fffff80080035010 Device \Driver\ACPI \Device\0000002a IRP_MJ_SET_SECURITY fffff80080035010 Device \Driver\ACPI \Device\0000002a IRP_MJ_POWER fffff80080035010 Device \Driver\ACPI \Device\0000002a IRP_MJ_SYSTEM_CONTROL fffff80080035010 Device \Driver\ACPI \Device\0000002a IRP_MJ_DEVICE_CHANGE fffff80080035010 Device \Driver\ACPI \Device\0000002a IRP_MJ_QUERY_QUOTA fffff80080035010 Device \Driver\ACPI \Device\0000002a IRP_MJ_SET_QUOTA fffff80080035010 Device \FileSystem\RAW \Device\RawDisk IRP_MJ_CREATE fffff8028bc3f690 Device \FileSystem\RAW \Device\RawDisk IRP_MJ_CREATE_NAMED_PIPE fffff8028b8facf4 Device \FileSystem\RAW \Device\RawDisk IRP_MJ_CLOSE fffff8028bc3f690 Device \FileSystem\RAW \Device\RawDisk IRP_MJ_READ fffff8028bc3f690 Device \FileSystem\RAW \Device\RawDisk IRP_MJ_WRITE fffff8028bc3f690 Device \FileSystem\RAW \Device\RawDisk IRP_MJ_QUERY_INFORMATION fffff8028bc3f690 Device \FileSystem\RAW \Device\RawDisk IRP_MJ_SET_INFORMATION fffff8028bc3f690 Device \FileSystem\RAW \Device\RawDisk IRP_MJ_QUERY_EA fffff8028b8facf4 Device \FileSystem\RAW \Device\RawDisk IRP_MJ_SET_EA fffff8028b8facf4 Device \FileSystem\RAW \Device\RawDisk IRP_MJ_FLUSH_BUFFERS fffff8028bc3f690 Device \FileSystem\RAW \Device\RawDisk IRP_MJ_QUERY_VOLUME_INFORMATION fffff8028bc3f690 Device \FileSystem\RAW \Device\RawDisk IRP_MJ_SET_VOLUME_INFORMATION fffff8028b8facf4 Device \FileSystem\RAW \Device\RawDisk IRP_MJ_DIRECTORY_CONTROL fffff8028b8facf4 Device \FileSystem\RAW \Device\RawDisk IRP_MJ_FILE_SYSTEM_CONTROL fffff8028bc3f690 Device \FileSystem\RAW \Device\RawDisk IRP_MJ_DEVICE_CONTROL fffff8028bc3f690 Device \FileSystem\RAW \Device\RawDisk IRP_MJ_INTERNAL_DEVICE_CONTROL fffff8028b8facf4 Device \FileSystem\RAW \Device\RawDisk IRP_MJ_SHUTDOWN fffff8028be19118 Device \FileSystem\RAW \Device\RawDisk IRP_MJ_LOCK_CONTROL fffff8028b8facf4 Device \FileSystem\RAW \Device\RawDisk IRP_MJ_CLEANUP fffff8028bc3f690 Device \FileSystem\RAW \Device\RawDisk IRP_MJ_CREATE_MAILSLOT fffff8028b8facf4 Device \FileSystem\RAW \Device\RawDisk IRP_MJ_QUERY_SECURITY fffff8028b8facf4 Device \FileSystem\RAW \Device\RawDisk IRP_MJ_SET_SECURITY fffff8028b8facf4 Device \FileSystem\RAW \Device\RawDisk IRP_MJ_POWER fffff8028b8facf4 Device \FileSystem\RAW \Device\RawDisk IRP_MJ_SYSTEM_CONTROL fffff8028b8facf4 Device \FileSystem\RAW \Device\RawDisk IRP_MJ_DEVICE_CHANGE fffff8028b8facf4 Device \FileSystem\RAW \Device\RawDisk IRP_MJ_QUERY_QUOTA fffff8028b8facf4 Device \FileSystem\RAW \Device\RawDisk IRP_MJ_SET_QUOTA fffff8028b8facf4 Device \Driver\PnpManager \Device\00000004 IRP_MJ_CREATE fffff8028b8facf4 Device \Driver\PnpManager \Device\00000004 IRP_MJ_CREATE_NAMED_PIPE fffff8028b8facf4 Device \Driver\PnpManager \Device\00000004 IRP_MJ_CLOSE fffff8028b8facf4 Device \Driver\PnpManager \Device\00000004 IRP_MJ_READ fffff8028b8facf4 Device \Driver\PnpManager \Device\00000004 IRP_MJ_WRITE fffff8028b8facf4 Device \Driver\PnpManager \Device\00000004 IRP_MJ_QUERY_INFORMATION fffff8028b8facf4 Device \Driver\PnpManager \Device\00000004 IRP_MJ_SET_INFORMATION fffff8028b8facf4 Device \Driver\PnpManager \Device\00000004 IRP_MJ_QUERY_EA fffff8028b8facf4 Device \Driver\PnpManager \Device\00000004 IRP_MJ_SET_EA fffff8028b8facf4 Device \Driver\PnpManager \Device\00000004 IRP_MJ_FLUSH_BUFFERS fffff8028b8facf4 Device \Driver\PnpManager \Device\00000004 IRP_MJ_QUERY_VOLUME_INFORMATION fffff8028b8facf4 Device \Driver\PnpManager \Device\00000004 IRP_MJ_SET_VOLUME_INFORMATION fffff8028b8facf4 Device \Driver\PnpManager \Device\00000004 IRP_MJ_DIRECTORY_CONTROL fffff8028b8facf4 Device \Driver\PnpManager \Device\00000004 IRP_MJ_FILE_SYSTEM_CONTROL fffff8028b8facf4 Device \Driver\PnpManager \Device\00000004 IRP_MJ_DEVICE_CONTROL fffff8028b8facf4 Device \Driver\PnpManager \Device\00000004 IRP_MJ_INTERNAL_DEVICE_CONTROL fffff8028b8facf4 Device \Driver\PnpManager \Device\00000004 IRP_MJ_SHUTDOWN fffff8028b8facf4 Device \Driver\PnpManager \Device\00000004 IRP_MJ_LOCK_CONTROL fffff8028b8facf4 Device \Driver\PnpManager \Device\00000004 IRP_MJ_CLEANUP fffff8028b8facf4 Device \Driver\PnpManager \Device\00000004 IRP_MJ_CREATE_MAILSLOT fffff8028b8facf4 Device \Driver\PnpManager \Device\00000004 IRP_MJ_QUERY_SECURITY fffff8028b8facf4 Device \Driver\PnpManager \Device\00000004 IRP_MJ_SET_SECURITY fffff8028b8facf4 Device \Driver\PnpManager \Device\00000004 IRP_MJ_POWER fffff8028b91f6a4 Device \Driver\PnpManager \Device\00000004 IRP_MJ_SYSTEM_CONTROL fffff8028bde3000 Device \Driver\PnpManager \Device\00000004 IRP_MJ_DEVICE_CHANGE fffff8028b8facf4 Device \Driver\PnpManager \Device\00000004 IRP_MJ_QUERY_QUOTA fffff8028b8facf4 Device \Driver\PnpManager \Device\00000004 IRP_MJ_SET_QUOTA fffff8028b8facf4 Device \Driver\AFD \Device\Afd IRP_MJ_CREATE fffff80081d9d620 Device \Driver\AFD \Device\Afd IRP_MJ_CREATE_NAMED_PIPE fffff80081d9d620 Device \Driver\AFD \Device\Afd IRP_MJ_CLOSE fffff80081d9d620 Device \Driver\AFD \Device\Afd IRP_MJ_READ fffff80081d9d620 Device \Driver\AFD \Device\Afd IRP_MJ_WRITE fffff80081d9d620 Device \Driver\AFD \Device\Afd IRP_MJ_QUERY_INFORMATION fffff80081d9d620 Device \Driver\AFD \Device\Afd IRP_MJ_SET_INFORMATION fffff80081d9d620 Device \Driver\AFD \Device\Afd IRP_MJ_QUERY_EA fffff80081d9d620 Device \Driver\AFD \Device\Afd IRP_MJ_SET_EA fffff80081d9d620 Device \Driver\AFD \Device\Afd IRP_MJ_FLUSH_BUFFERS fffff80081d9d620 Device \Driver\AFD \Device\Afd IRP_MJ_QUERY_VOLUME_INFORMATION fffff80081d9d620 Device \Driver\AFD \Device\Afd IRP_MJ_SET_VOLUME_INFORMATION fffff80081d9d620 Device \Driver\AFD \Device\Afd IRP_MJ_DIRECTORY_CONTROL fffff80081d9d620 Device \Driver\AFD \Device\Afd IRP_MJ_FILE_SYSTEM_CONTROL fffff80081d9d620 Device \Driver\AFD \Device\Afd IRP_MJ_DEVICE_CONTROL fffff80081d9e1b0 Device \Driver\AFD \Device\Afd IRP_MJ_INTERNAL_DEVICE_CONTROL fffff80081d5b200 Device \Driver\AFD \Device\Afd IRP_MJ_SHUTDOWN fffff80081d9d620 Device \Driver\AFD \Device\Afd IRP_MJ_LOCK_CONTROL fffff80081d9d620 Device \Driver\AFD \Device\Afd IRP_MJ_CLEANUP fffff80081d9d620 Device \Driver\AFD \Device\Afd IRP_MJ_CREATE_MAILSLOT fffff80081d9d620 Device \Driver\AFD \Device\Afd IRP_MJ_QUERY_SECURITY fffff80081d9d620 Device \Driver\AFD \Device\Afd IRP_MJ_SET_SECURITY fffff80081d9d620 Device \Driver\AFD \Device\Afd IRP_MJ_POWER fffff80081d9d620 Device \Driver\AFD \Device\Afd IRP_MJ_SYSTEM_CONTROL fffff80081d9ae9c Device \Driver\AFD \Device\Afd IRP_MJ_DEVICE_CHANGE fffff80081d9d620 Device \Driver\AFD \Device\Afd IRP_MJ_QUERY_QUOTA fffff80081d9d620 Device \Driver\AFD \Device\Afd IRP_MJ_SET_QUOTA fffff80081d9d620 Device \Driver\ATKWMIACPIIO \Device\ATKACPI IRP_MJ_CREATE fffff80081fb2008 Device \Driver\ATKWMIACPIIO \Device\ATKACPI IRP_MJ_CREATE_NAMED_PIPE fffff8028b8facf4 Device \Driver\ATKWMIACPIIO \Device\ATKACPI IRP_MJ_CLOSE fffff80081fb2008 Device \Driver\ATKWMIACPIIO \Device\ATKACPI IRP_MJ_READ fffff8028b8facf4 Device \Driver\ATKWMIACPIIO \Device\ATKACPI IRP_MJ_WRITE fffff8028b8facf4 Device \Driver\ATKWMIACPIIO \Device\ATKACPI IRP_MJ_QUERY_INFORMATION fffff8028b8facf4 Device \Driver\ATKWMIACPIIO \Device\ATKACPI IRP_MJ_SET_INFORMATION fffff8028b8facf4 Device \Driver\ATKWMIACPIIO \Device\ATKACPI IRP_MJ_QUERY_EA fffff8028b8facf4 Device \Driver\ATKWMIACPIIO \Device\ATKACPI IRP_MJ_SET_EA fffff8028b8facf4 Device \Driver\ATKWMIACPIIO \Device\ATKACPI IRP_MJ_FLUSH_BUFFERS fffff8028b8facf4 Device \Driver\ATKWMIACPIIO \Device\ATKACPI IRP_MJ_QUERY_VOLUME_INFORMATION fffff8028b8facf4 Device \Driver\ATKWMIACPIIO \Device\ATKACPI IRP_MJ_SET_VOLUME_INFORMATION fffff8028b8facf4 Device \Driver\ATKWMIACPIIO \Device\ATKACPI IRP_MJ_DIRECTORY_CONTROL fffff8028b8facf4 Device \Driver\ATKWMIACPIIO \Device\ATKACPI IRP_MJ_FILE_SYSTEM_CONTROL fffff8028b8facf4 Device \Driver\ATKWMIACPIIO \Device\ATKACPI IRP_MJ_DEVICE_CONTROL fffff80081fb20d4 Device \Driver\ATKWMIACPIIO \Device\ATKACPI IRP_MJ_INTERNAL_DEVICE_CONTROL fffff8028b8facf4 Device \Driver\ATKWMIACPIIO \Device\ATKACPI IRP_MJ_SHUTDOWN fffff8028b8facf4 Device \Driver\ATKWMIACPIIO \Device\ATKACPI IRP_MJ_LOCK_CONTROL fffff8028b8facf4 Device \Driver\ATKWMIACPIIO \Device\ATKACPI IRP_MJ_CLEANUP fffff8028b8facf4 Device \Driver\ATKWMIACPIIO \Device\ATKACPI IRP_MJ_CREATE_MAILSLOT fffff8028b8facf4 Device \Driver\ATKWMIACPIIO \Device\ATKACPI IRP_MJ_QUERY_SECURITY fffff8028b8facf4 Device \Driver\ATKWMIACPIIO \Device\ATKACPI IRP_MJ_SET_SECURITY fffff8028b8facf4 Device \Driver\ATKWMIACPIIO \Device\ATKACPI IRP_MJ_POWER fffff8028b8facf4 Device \Driver\ATKWMIACPIIO \Device\ATKACPI IRP_MJ_SYSTEM_CONTROL fffff8028b8facf4 Device \Driver\ATKWMIACPIIO \Device\ATKACPI IRP_MJ_DEVICE_CHANGE fffff8028b8facf4 Device \Driver\ATKWMIACPIIO \Device\ATKACPI IRP_MJ_QUERY_QUOTA fffff8028b8facf4 Device \Driver\ATKWMIACPIIO \Device\ATKACPI IRP_MJ_SET_QUOTA fffff8028b8facf4 Device \Driver\fvevol \Device\BitLocker IRP_MJ_CREATE fffff80081078da0 Device \Driver\fvevol \Device\BitLocker IRP_MJ_CREATE_NAMED_PIPE fffff80081062360 Device \Driver\fvevol \Device\BitLocker IRP_MJ_CLOSE fffff80081078dd0 Device \Driver\fvevol \Device\BitLocker IRP_MJ_READ fffff80081061050 Device \Driver\fvevol \Device\BitLocker IRP_MJ_WRITE fffff80081061000 Device \Driver\fvevol \Device\BitLocker IRP_MJ_QUERY_INFORMATION fffff80081062360 Device \Driver\fvevol \Device\BitLocker IRP_MJ_SET_INFORMATION fffff80081062360 Device \Driver\fvevol \Device\BitLocker IRP_MJ_QUERY_EA fffff80081062360 Device \Driver\fvevol \Device\BitLocker IRP_MJ_SET_EA fffff80081062360 Device \Driver\fvevol \Device\BitLocker IRP_MJ_FLUSH_BUFFERS fffff80081062360 Device \Driver\fvevol \Device\BitLocker IRP_MJ_QUERY_VOLUME_INFORMATION fffff80081062360 Device \Driver\fvevol \Device\BitLocker IRP_MJ_SET_VOLUME_INFORMATION fffff80081062360 Device \Driver\fvevol \Device\BitLocker IRP_MJ_DIRECTORY_CONTROL fffff80081062360 Device \Driver\fvevol \Device\BitLocker IRP_MJ_FILE_SYSTEM_CONTROL fffff80081062360 Device \Driver\fvevol \Device\BitLocker IRP_MJ_DEVICE_CONTROL fffff800810615d0 Device \Driver\fvevol \Device\BitLocker IRP_MJ_INTERNAL_DEVICE_CONTROL fffff80081062360 Device \Driver\fvevol \Device\BitLocker IRP_MJ_SHUTDOWN fffff80081062360 Device \Driver\fvevol \Device\BitLocker IRP_MJ_LOCK_CONTROL fffff80081062360 Device \Driver\fvevol \Device\BitLocker IRP_MJ_CLEANUP fffff80081078e00 Device \Driver\fvevol \Device\BitLocker IRP_MJ_CREATE_MAILSLOT fffff80081062360 Device \Driver\fvevol \Device\BitLocker IRP_MJ_QUERY_SECURITY fffff80081062360 Device \Driver\fvevol \Device\BitLocker IRP_MJ_SET_SECURITY fffff80081062360 Device \Driver\fvevol \Device\BitLocker IRP_MJ_POWER fffff80081064330 Device \Driver\fvevol \Device\BitLocker IRP_MJ_SYSTEM_CONTROL fffff80081062360 Device \Driver\fvevol \Device\BitLocker IRP_MJ_DEVICE_CHANGE fffff80081062360 Device \Driver\fvevol \Device\BitLocker IRP_MJ_QUERY_QUOTA fffff80081062360 Device \Driver\fvevol \Device\BitLocker IRP_MJ_SET_QUOTA fffff80081062360 Device \Driver\iaStorA \Device\00000038 IRP_MJ_CREATE fffff8008099c0a0 Device \Driver\iaStorA \Device\00000038 IRP_MJ_CREATE_NAMED_PIPE fffff8028b8facf4 Device \Driver\iaStorA \Device\00000038 IRP_MJ_CLOSE fffff8008099c000 Device \Driver\iaStorA \Device\00000038 IRP_MJ_READ fffff8028b8facf4 Device \Driver\iaStorA \Device\00000038 IRP_MJ_WRITE fffff8028b8facf4 Device \Driver\iaStorA \Device\00000038 IRP_MJ_QUERY_INFORMATION fffff8028b8facf4 Device \Driver\iaStorA \Device\00000038 IRP_MJ_SET_INFORMATION fffff8028b8facf4 Device \Driver\iaStorA \Device\00000038 IRP_MJ_QUERY_EA fffff8028b8facf4 Device \Driver\iaStorA \Device\00000038 IRP_MJ_SET_EA fffff8028b8facf4 Device \Driver\iaStorA \Device\00000038 IRP_MJ_FLUSH_BUFFERS fffff8028b8facf4 Device \Driver\iaStorA \Device\00000038 IRP_MJ_QUERY_VOLUME_INFORMATION fffff8028b8facf4 Device \Driver\iaStorA \Device\00000038 IRP_MJ_SET_VOLUME_INFORMATION fffff8028b8facf4 Device \Driver\iaStorA \Device\00000038 IRP_MJ_DIRECTORY_CONTROL fffff8028b8facf4 Device \Driver\iaStorA \Device\00000038 IRP_MJ_FILE_SYSTEM_CONTROL fffff8028b8facf4 Device \Driver\iaStorA \Device\00000038 IRP_MJ_DEVICE_CONTROL fffff80080964220 Device \Driver\iaStorA \Device\00000038 IRP_MJ_INTERNAL_DEVICE_CONTROL fffff800809613c0 Device \Driver\iaStorA \Device\00000038 IRP_MJ_SHUTDOWN fffff8028b8facf4 Device \Driver\iaStorA \Device\00000038 IRP_MJ_LOCK_CONTROL fffff8028b8facf4 Device \Driver\iaStorA \Device\00000038 IRP_MJ_CLEANUP fffff8028b8facf4 Device \Driver\iaStorA \Device\00000038 IRP_MJ_CREATE_MAILSLOT fffff8028b8facf4 Device \Driver\iaStorA \Device\00000038 IRP_MJ_QUERY_SECURITY fffff8028b8facf4 Device \Driver\iaStorA \Device\00000038 IRP_MJ_SET_SECURITY fffff8028b8facf4 Device \Driver\iaStorA \Device\00000038 IRP_MJ_POWER fffff80080969b0c Device \Driver\iaStorA \Device\00000038 IRP_MJ_SYSTEM_CONTROL fffff8008099e74c Device \Driver\iaStorA \Device\00000038 IRP_MJ_DEVICE_CHANGE fffff8028b8facf4 Device \Driver\iaStorA \Device\00000038 IRP_MJ_QUERY_QUOTA fffff8028b8facf4 Device \Driver\iaStorA \Device\00000038 IRP_MJ_SET_QUOTA fffff8028b8facf4 Device \Driver\ACPI \Device\00000024 IRP_MJ_CREATE fffff80080035010 Device \Driver\ACPI \Device\00000024 IRP_MJ_CREATE_NAMED_PIPE fffff80080035010 Device \Driver\ACPI \Device\00000024 IRP_MJ_CLOSE fffff80080035010 Device \Driver\ACPI \Device\00000024 IRP_MJ_READ fffff80080035010 Device \Driver\ACPI \Device\00000024 IRP_MJ_WRITE fffff80080035010 Device \Driver\ACPI \Device\00000024 IRP_MJ_QUERY_INFORMATION fffff80080035010 Device \Driver\ACPI \Device\00000024 IRP_MJ_SET_INFORMATION fffff80080035010 Device \Driver\ACPI \Device\00000024 IRP_MJ_QUERY_EA fffff80080035010 Device \Driver\ACPI \Device\00000024 IRP_MJ_SET_EA fffff80080035010 Device \Driver\ACPI \Device\00000024 IRP_MJ_FLUSH_BUFFERS fffff80080035010 Device \Driver\ACPI \Device\00000024 IRP_MJ_QUERY_VOLUME_INFORMATION fffff80080035010 Device \Driver\ACPI \Device\00000024 IRP_MJ_SET_VOLUME_INFORMATION fffff80080035010 Device \Driver\ACPI \Device\00000024 IRP_MJ_DIRECTORY_CONTROL fffff80080035010 Device \Driver\ACPI \Device\00000024 IRP_MJ_FILE_SYSTEM_CONTROL fffff80080035010 Device \Driver\ACPI \Device\00000024 IRP_MJ_DEVICE_CONTROL fffff80080035010 Device \Driver\ACPI \Device\00000024 IRP_MJ_INTERNAL_DEVICE_CONTROL fffff80080035010 Device \Driver\ACPI \Device\00000024 IRP_MJ_SHUTDOWN fffff80080035010 Device \Driver\ACPI \Device\00000024 IRP_MJ_LOCK_CONTROL fffff80080035010 Device \Driver\ACPI \Device\00000024 IRP_MJ_CLEANUP fffff80080035010 Device \Driver\ACPI \Device\00000024 IRP_MJ_CREATE_MAILSLOT fffff80080035010 Device \Driver\ACPI \Device\00000024 IRP_MJ_QUERY_SECURITY fffff80080035010 Device \Driver\ACPI \Device\00000024 IRP_MJ_SET_SECURITY fffff80080035010 Device \Driver\ACPI \Device\00000024 IRP_MJ_POWER fffff80080035010 Device \Driver\ACPI \Device\00000024 IRP_MJ_SYSTEM_CONTROL fffff80080035010 Device \Driver\ACPI \Device\00000024 IRP_MJ_DEVICE_CHANGE fffff80080035010 Device \Driver\ACPI \Device\00000024 IRP_MJ_QUERY_QUOTA fffff80080035010 Device \Driver\ACPI \Device\00000024 IRP_MJ_SET_QUOTA fffff80080035010 Device \Driver\ACPI_HAL \Device\00000010 IRP_MJ_CREATE fffff8028b8facf4 Device \Driver\ACPI_HAL \Device\00000010 IRP_MJ_CREATE_NAMED_PIPE fffff8028b8facf4 Device \Driver\ACPI_HAL \Device\00000010 IRP_MJ_CLOSE fffff8028b8facf4 Device \Driver\ACPI_HAL \Device\00000010 IRP_MJ_READ fffff8028b8facf4 Device \Driver\ACPI_HAL \Device\00000010 IRP_MJ_WRITE fffff8028b8facf4 Device \Driver\ACPI_HAL \Device\00000010 IRP_MJ_QUERY_INFORMATION fffff8028b8facf4 Device \Driver\ACPI_HAL \Device\00000010 IRP_MJ_SET_INFORMATION fffff8028b8facf4 Device \Driver\ACPI_HAL \Device\00000010 IRP_MJ_QUERY_EA fffff8028b8facf4 Device \Driver\ACPI_HAL \Device\00000010 IRP_MJ_SET_EA fffff8028b8facf4 Device \Driver\ACPI_HAL \Device\00000010 IRP_MJ_FLUSH_BUFFERS fffff8028b8facf4 Device \Driver\ACPI_HAL \Device\00000010 IRP_MJ_QUERY_VOLUME_INFORMATION fffff8028b8facf4 Device \Driver\ACPI_HAL \Device\00000010 IRP_MJ_SET_VOLUME_INFORMATION fffff8028b8facf4 Device \Driver\ACPI_HAL \Device\00000010 IRP_MJ_DIRECTORY_CONTROL fffff8028b8facf4 Device \Driver\ACPI_HAL \Device\00000010 IRP_MJ_FILE_SYSTEM_CONTROL fffff8028b8facf4 Device \Driver\ACPI_HAL \Device\00000010 IRP_MJ_DEVICE_CONTROL fffff8028b8facf4 Device \Driver\ACPI_HAL \Device\00000010 IRP_MJ_INTERNAL_DEVICE_CONTROL fffff8028b8facf4 Device \Driver\ACPI_HAL \Device\00000010 IRP_MJ_SHUTDOWN fffff8028b8facf4 Device \Driver\ACPI_HAL \Device\00000010 IRP_MJ_LOCK_CONTROL fffff8028b8facf4 Device \Driver\ACPI_HAL \Device\00000010 IRP_MJ_CLEANUP fffff8028b8facf4 Device \Driver\ACPI_HAL \Device\00000010 IRP_MJ_CREATE_MAILSLOT fffff8028b8facf4 Device \Driver\ACPI_HAL \Device\00000010 IRP_MJ_QUERY_SECURITY fffff8028b8facf4 Device \Driver\ACPI_HAL \Device\00000010 IRP_MJ_SET_SECURITY fffff8028b8facf4 Device \Driver\ACPI_HAL \Device\00000010 IRP_MJ_POWER fffff8028bfe8c30 Device \Driver\ACPI_HAL \Device\00000010 IRP_MJ_SYSTEM_CONTROL fffff8028bff1cb4 Device \Driver\ACPI_HAL \Device\00000010 IRP_MJ_DEVICE_CHANGE fffff8028b8facf4 Device \Driver\ACPI_HAL \Device\00000010 IRP_MJ_QUERY_QUOTA fffff8028b8facf4 Device \Driver\ACPI_HAL \Device\00000010 IRP_MJ_SET_QUOTA fffff8028b8facf4 Device \Driver\BTHUSB \Device\00000048 IRP_MJ_CREATE fffff8008304fc64 Device \Driver\BTHUSB \Device\00000048 IRP_MJ_CREATE_NAMED_PIPE fffff8028b8facf4 Device \Driver\BTHUSB \Device\00000048 IRP_MJ_CLOSE fffff800830e2034 Device \Driver\BTHUSB \Device\00000048 IRP_MJ_READ fffff8028b8facf4 Device \Driver\BTHUSB \Device\00000048 IRP_MJ_WRITE fffff8028b8facf4 Device \Driver\BTHUSB \Device\00000048 IRP_MJ_QUERY_INFORMATION fffff8028b8facf4 Device \Driver\BTHUSB \Device\00000048 IRP_MJ_SET_INFORMATION fffff8028b8facf4 Device \Driver\BTHUSB \Device\00000048 IRP_MJ_QUERY_EA fffff8028b8facf4 Device \Driver\BTHUSB \Device\00000048 IRP_MJ_SET_EA fffff8028b8facf4 Device \Driver\BTHUSB \Device\00000048 IRP_MJ_FLUSH_BUFFERS fffff8028b8facf4 Device \Driver\BTHUSB \Device\00000048 IRP_MJ_QUERY_VOLUME_INFORMATION fffff8028b8facf4 Device \Driver\BTHUSB \Device\00000048 IRP_MJ_SET_VOLUME_INFORMATION fffff8028b8facf4 Device \Driver\BTHUSB \Device\00000048 IRP_MJ_DIRECTORY_CONTROL fffff8028b8facf4 Device \Driver\BTHUSB \Device\00000048 IRP_MJ_FILE_SYSTEM_CONTROL fffff8028b8facf4 Device \Driver\BTHUSB \Device\00000048 IRP_MJ_DEVICE_CONTROL fffff8008304c7e8 Device \Driver\BTHUSB \Device\00000048 IRP_MJ_INTERNAL_DEVICE_CONTROL fffff8008304dae0 Device \Driver\BTHUSB \Device\00000048 IRP_MJ_SHUTDOWN fffff8028b8facf4 Device \Driver\BTHUSB \Device\00000048 IRP_MJ_LOCK_CONTROL fffff8028b8facf4 Device \Driver\BTHUSB \Device\00000048 IRP_MJ_CLEANUP fffff8008304f998 Device \Driver\BTHUSB \Device\00000048 IRP_MJ_CREATE_MAILSLOT fffff8028b8facf4 Device \Driver\BTHUSB \Device\00000048 IRP_MJ_QUERY_SECURITY fffff8028b8facf4 Device \Driver\BTHUSB \Device\00000048 IRP_MJ_SET_SECURITY fffff8028b8facf4 Device \Driver\BTHUSB \Device\00000048 IRP_MJ_POWER fffff800830e4754 Device \Driver\BTHUSB \Device\00000048 IRP_MJ_SYSTEM_CONTROL fffff800830e5140 Device \Driver\BTHUSB \Device\00000048 IRP_MJ_DEVICE_CHANGE fffff8028b8facf4 Device \Driver\BTHUSB \Device\00000048 IRP_MJ_QUERY_QUOTA fffff8028b8facf4 Device \Driver\BTHUSB \Device\00000048 IRP_MJ_SET_QUOTA fffff8028b8facf4 Device \Driver\NETwNb64 \Device\NDMP1 IRP_MJ_CREATE fffff80080c8d1b0 Device \Driver\NETwNb64 \Device\NDMP1 IRP_MJ_CREATE_NAMED_PIPE fffff80080d10104 Device \Driver\NETwNb64 \Device\NDMP1 IRP_MJ_CLOSE fffff80080c8d020 Device \Driver\NETwNb64 \Device\NDMP1 IRP_MJ_READ fffff80080d10104 Device \Driver\NETwNb64 \Device\NDMP1 IRP_MJ_WRITE fffff80080d10104 Device \Driver\NETwNb64 \Device\NDMP1 IRP_MJ_QUERY_INFORMATION fffff80080d10104 Device \Driver\NETwNb64 \Device\NDMP1 IRP_MJ_SET_INFORMATION fffff80080d10104 Device \Driver\NETwNb64 \Device\NDMP1 IRP_MJ_QUERY_EA fffff80080d10104 Device \Driver\NETwNb64 \Device\NDMP1 IRP_MJ_SET_EA fffff80080d10104 Device \Driver\NETwNb64 \Device\NDMP1 IRP_MJ_FLUSH_BUFFERS fffff80080d10104 Device \Driver\NETwNb64 \Device\NDMP1 IRP_MJ_QUERY_VOLUME_INFORMATION fffff80080d10104 Device \Driver\NETwNb64 \Device\NDMP1 IRP_MJ_SET_VOLUME_INFORMATION fffff80080d10104 Device \Driver\NETwNb64 \Device\NDMP1 IRP_MJ_DIRECTORY_CONTROL fffff80080d10104 Device \Driver\NETwNb64 \Device\NDMP1 IRP_MJ_FILE_SYSTEM_CONTROL fffff80080d10104 Device \Driver\NETwNb64 \Device\NDMP1 IRP_MJ_DEVICE_CONTROL fffff80080d10b10 Device \Driver\NETwNb64 \Device\NDMP1 IRP_MJ_INTERNAL_DEVICE_CONTROL fffff80080cde1cc Device \Driver\NETwNb64 \Device\NDMP1 IRP_MJ_SHUTDOWN fffff80080d10104 Device \Driver\NETwNb64 \Device\NDMP1 IRP_MJ_LOCK_CONTROL fffff80080d10104 Device \Driver\NETwNb64 \Device\NDMP1 IRP_MJ_CLEANUP fffff80080d10104 Device \Driver\NETwNb64 \Device\NDMP1 IRP_MJ_CREATE_MAILSLOT fffff80080d10104 Device \Driver\NETwNb64 \Device\NDMP1 IRP_MJ_QUERY_SECURITY fffff80080d10104 Device \Driver\NETwNb64 \Device\NDMP1 IRP_MJ_SET_SECURITY fffff80080d10104 Device \Driver\NETwNb64 \Device\NDMP1 IRP_MJ_POWER fffff80080c9fae0 Device \Driver\NETwNb64 \Device\NDMP1 IRP_MJ_SYSTEM_CONTROL fffff80080d164d0 Device \Driver\NETwNb64 \Device\NDMP1 IRP_MJ_DEVICE_CHANGE fffff80080d10104 Device \Driver\NETwNb64 \Device\NDMP1 IRP_MJ_QUERY_QUOTA fffff80080d10104 Device \Driver\NETwNb64 \Device\NDMP1 IRP_MJ_SET_QUOTA fffff80080d10104 Device \Driver\pci \Device\NTPNP_PCI0001 IRP_MJ_CREATE fffff8028b8facf4 Device \Driver\pci \Device\NTPNP_PCI0001 IRP_MJ_CREATE_NAMED_PIPE fffff8028b8facf4 Device \Driver\pci \Device\NTPNP_PCI0001 IRP_MJ_CLOSE fffff8028b8facf4 Device \Driver\pci \Device\NTPNP_PCI0001 IRP_MJ_READ fffff8028b8facf4 Device \Driver\pci \Device\NTPNP_PCI0001 IRP_MJ_WRITE fffff8028b8facf4 Device \Driver\pci \Device\NTPNP_PCI0001 IRP_MJ_QUERY_INFORMATION fffff8028b8facf4 Device \Driver\pci \Device\NTPNP_PCI0001 IRP_MJ_SET_INFORMATION fffff8028b8facf4 Device \Driver\pci \Device\NTPNP_PCI0001 IRP_MJ_QUERY_EA fffff8028b8facf4 Device \Driver\pci \Device\NTPNP_PCI0001 IRP_MJ_SET_EA fffff8028b8facf4 Device \Driver\pci \Device\NTPNP_PCI0001 IRP_MJ_FLUSH_BUFFERS fffff8028b8facf4 Device \Driver\pci \Device\NTPNP_PCI0001 IRP_MJ_QUERY_VOLUME_INFORMATION fffff8028b8facf4 Device \Driver\pci \Device\NTPNP_PCI0001 IRP_MJ_SET_VOLUME_INFORMATION fffff8028b8facf4 Device \Driver\pci \Device\NTPNP_PCI0001 IRP_MJ_DIRECTORY_CONTROL fffff8028b8facf4 Device \Driver\pci \Device\NTPNP_PCI0001 IRP_MJ_FILE_SYSTEM_CONTROL fffff8028b8facf4 Device \Driver\pci \Device\NTPNP_PCI0001 IRP_MJ_DEVICE_CONTROL fffff800802f5e98 Device \Driver\pci \Device\NTPNP_PCI0001 IRP_MJ_INTERNAL_DEVICE_CONTROL fffff8028b8facf4 Device \Driver\pci \Device\NTPNP_PCI0001 IRP_MJ_SHUTDOWN fffff8028b8facf4 Device \Driver\pci \Device\NTPNP_PCI0001 IRP_MJ_LOCK_CONTROL fffff8028b8facf4 Device \Driver\pci \Device\NTPNP_PCI0001 IRP_MJ_CLEANUP fffff8028b8facf4 Device \Driver\pci \Device\NTPNP_PCI0001 IRP_MJ_CREATE_MAILSLOT fffff8028b8facf4 Device \Driver\pci \Device\NTPNP_PCI0001 IRP_MJ_QUERY_SECURITY fffff8028b8facf4 Device \Driver\pci \Device\NTPNP_PCI0001 IRP_MJ_SET_SECURITY fffff8028b8facf4 Device \Driver\pci \Device\NTPNP_PCI0001 IRP_MJ_POWER fffff800802f1900 Device \Driver\pci \Device\NTPNP_PCI0001 IRP_MJ_SYSTEM_CONTROL fffff80080314808 Device \Driver\pci \Device\NTPNP_PCI0001 IRP_MJ_DEVICE_CHANGE fffff8028b8facf4 Device \Driver\pci \Device\NTPNP_PCI0001 IRP_MJ_QUERY_QUOTA fffff8028b8facf4 Device \Driver\pci \Device\NTPNP_PCI0001 IRP_MJ_SET_QUOTA fffff8028b8facf4 Device \Driver\ACPI \Device\00000020 IRP_MJ_CREATE fffff80080035010 Device \Driver\ACPI \Device\00000020 IRP_MJ_CREATE_NAMED_PIPE fffff80080035010 Device \Driver\ACPI \Device\00000020 IRP_MJ_CLOSE fffff80080035010 Device \Driver\ACPI \Device\00000020 IRP_MJ_READ fffff80080035010 Device \Driver\ACPI \Device\00000020 IRP_MJ_WRITE fffff80080035010 Device \Driver\ACPI \Device\00000020 IRP_MJ_QUERY_INFORMATION fffff80080035010 Device \Driver\ACPI \Device\00000020 IRP_MJ_SET_INFORMATION fffff80080035010 Device \Driver\ACPI \Device\00000020 IRP_MJ_QUERY_EA fffff80080035010 Device \Driver\ACPI \Device\00000020 IRP_MJ_SET_EA fffff80080035010 Device \Driver\ACPI \Device\00000020 IRP_MJ_FLUSH_BUFFERS fffff80080035010 Device \Driver\ACPI \Device\00000020 IRP_MJ_QUERY_VOLUME_INFORMATION fffff80080035010 Device \Driver\ACPI \Device\00000020 IRP_MJ_SET_VOLUME_INFORMATION fffff80080035010 Device \Driver\ACPI \Device\00000020 IRP_MJ_DIRECTORY_CONTROL fffff80080035010 Device \Driver\ACPI \Device\00000020 IRP_MJ_FILE_SYSTEM_CONTROL fffff80080035010 Device \Driver\ACPI \Device\00000020 IRP_MJ_DEVICE_CONTROL fffff80080035010 Device \Driver\ACPI \Device\00000020 IRP_MJ_INTERNAL_DEVICE_CONTROL fffff80080035010 Device \Driver\ACPI \Device\00000020 IRP_MJ_SHUTDOWN fffff80080035010 Device \Driver\ACPI \Device\00000020 IRP_MJ_LOCK_CONTROL fffff80080035010 Device \Driver\ACPI \Device\00000020 IRP_MJ_CLEANUP fffff80080035010 Device \Driver\ACPI \Device\00000020 IRP_MJ_CREATE_MAILSLOT fffff80080035010 Device \Driver\ACPI \Device\00000020 IRP_MJ_QUERY_SECURITY fffff80080035010 Device \Driver\ACPI \Device\00000020 IRP_MJ_SET_SECURITY fffff80080035010 Device \Driver\ACPI \Device\00000020 IRP_MJ_POWER fffff80080035010 Device \Driver\ACPI \Device\00000020 IRP_MJ_SYSTEM_CONTROL fffff80080035010 Device \Driver\ACPI \Device\00000020 IRP_MJ_DEVICE_CHANGE fffff80080035010 Device \Driver\ACPI \Device\00000020 IRP_MJ_QUERY_QUOTA fffff80080035010 Device \Driver\ACPI \Device\00000020 IRP_MJ_SET_QUOTA fffff80080035010 ---- Trace I/O - GMER 2.1 ---- Trace ntoskrnl.exe CLASSPNP.SYS disk.sys ACPI.sys storport.sys hal.dll iaStorA.sys fffff8028b804000 Trace 1 nt!IofCallDriver -> \Device\Harddisk0\DR0[0xffffe00176be4770] ffffe00176be4770 Trace 3 CLASSPNP.SYS[fffff80080d98170] -> nt!IofCallDriver -> [0xffffe00174c31e50] ffffe00174c31e50 Trace 5 ACPI.sys[fffff80080037c21] -> nt!IofCallDriver -> [0xffffe00174c31a70] ffffe00174c31a70 Trace 7 ACPI.sys[fffff80080037c21] -> nt!IofCallDriver -> \Device\00000038[0xffffe00174b3d060] ffffe00174b3d060 ---- Modules - GMER 2.1 ---- Module \SystemRoot\System32\drivers\iaStorA.sys (Intel(R) Rapid Storage Technology driver - x64/Intel Corporation SIGNED)(2013-07-30 11:16:19) fffff80080695000-fffff8008095f000 (2924544 bytes) Module \SystemRoot\system32\drivers\mfehidk.sys (McAfee Link Driver/McAfee, Inc. SIGNED)(2014-04-03 17:10:34) fffff80080400000-fffff800804d0000 (851968 bytes) Module \SystemRoot\system32\drivers\mfewfpk.sys (Anti-Virus Mini-Firewall Driver/McAfee, Inc. SIGNED)(2014-04-03 17:16:04) fffff80081000000-fffff80081051000 (331776 bytes) Module \SystemRoot\system32\DRIVERS\mfedisk.sys (McAfee Disk Filter Driver/McAfee, Inc. SIGNED)(2015-02-17 13:39:52) fffff800810e6000-fffff800810fd000 (94208 bytes) Module \??\C:\Program Files (x86)\ASUS\ATK Package\ATK WMIACPI\atkwmiacpi64.sys (ATK WMIACPI Utility/ASUSTek Computer Inc. SIGNED)(2013-07-02 16:45:52) fffff80081fac000-fffff80081fb5000 (36864 bytes) Module \SystemRoot\system32\DRIVERS\igdkmd64.sys (Intel Graphics Kernel Mode Driver/Intel Corporation SIGNED)(2014-12-31 02:32:32) fffff8008203e000-fffff800824e4000 (4874240 bytes) Module \SystemRoot\System32\drivers\dptf_cpu.sys (DPTF ACPI Device (32-Bit)/Intel Corporation SIGNED)(2015-02-08 10:28:56) fffff800824fd000-fffff8008250a000 (53248 bytes) Module \SystemRoot\system32\DRIVERS\AiCharger.sys (ASUS Charger driver/ASUSTek Computer Inc. SIGNED)(2014-09-11 16:48:20) fffff8008250a000-fffff8008250d000 (12288 bytes) Module \SystemRoot\system32\DRIVERS\TeeDriverx64.sys (Intel(R) Management Engine Interface/Intel Corporation SIGNED)(2014-09-30 16:47:28) fffff80082594000-fffff800825b7000 (143360 bytes) Module \SystemRoot\System32\drivers\AsusTP.sys (Asus TP Filter Driver(X64)/ASUS Corporation SIGNED)(2014-11-21 10:56:52) fffff80081e61000-fffff80081eb9000 (360448 bytes) Module \SystemRoot\System32\drivers\dptf_pch.sys (DPTF ACPI Device (64-Bit)/Intel Corporation SIGNED)(2015-02-08 10:28:56) fffff800825d1000-fffff800825de000 (53248 bytes) Module \SystemRoot\System32\drivers\iwdbus.sys (Intel® WiDi Solution/Intel Corporation SIGNED)(2014-10-16 23:31:16) fffff80081f9b000-fffff80081fa7000 (49152 bytes) Module \SystemRoot\system32\drivers\CHDRT64.sys (64-bit High Definition Audio Function Driver/Conexant Systems Inc. SIGNED)(2014-12-31 02:31:30) fffff80082cff000-fffff80082e83000 (1589248 bytes) Module \SystemRoot\system32\drivers\mfeavfk.sys (Anti-Virus File System Filter Driver/McAfee, Inc. SIGNED)(2014-04-03 17:06:04) fffff80083176000-fffff800831c7000 (331776 bytes) Module \SystemRoot\system32\drivers\mfefirek.sys (McAfee Core Firewall Engine Driver/McAfee, Inc. SIGNED)(2014-04-03 17:08:04) fffff80082ed6000-fffff80082f4b000 (479232 bytes) Module \SystemRoot\system32\DRIVERS\mfencbdc.sys (Event Driver/McAfee, Inc. SIGNED)(2015-01-15 23:48:02) fffff80082f4b000-fffff80082fbf000 (475136 bytes) Module \SystemRoot\system32\drivers\mfeaack.sys (McAfee Arbitrary Access Control Driver/McAfee, Inc. SIGNED)(2015-02-17 13:38:48) fffff80082c00000-fffff80082c60000 (393216 bytes) Module \SystemRoot\System32\drivers\esif_lf.sys (DPTF ACPI Device (64-Bit)/Intel Corporation SIGNED)(2015-02-08 10:28:56) fffff80082abd000-fffff80082af4000 (225280 bytes) Module \??\C:\Program Files (x86)\ASUS\ATK Package\ATKGFNEX\ASMMAP64.sys (Memory mapping Driver/ASUS SIGNED)(2009-07-02 17:36:14) fffff80083040000-fffff80083048000 (32768 bytes) Module \SystemRoot\system32\drivers\cfwids.sys (McAfee Personal Firewall IDS Plugin/McAfee, Inc. SIGNED)(2014-04-03 17:23:54) fffff80083720000-fffff8008372f000 (61440 bytes) ---- Threads - GMER 2.1 ---- Thread C:\Windows\system32\csrss.exe [636:660] fffff960009462d0 ---- Processes - GMER 2.1 ---- Process C:\Windows\system32\dwm.exe [960] (User Mode Driver for Intel(R) Graphics Technology/Intel Corporation)(2014-12-31 02:32:26) 00007ffa853f0000 Library C:\Windows\system32\igd10iumd64.dll (User Mode Driver for Intel(R) Graphics Technology/Intel Corporation)(2014-12-31 02:32:26) 00007ffa853f0000 Library C:\Windows\system32\igdusc64.dll (Unified Shader Compiler for Intel(R) Graphics Accelerator/Intel Corporation)(2014-12-31 02:32:39) 00007ffa84930000 Process C:\Windows\system32\igfxCUIService.exe [552] (igfxCUIService Module/Intel Corporation SIGNED)(2014-12-31 02:32:40) 00007ff689a10000 Process C:\Windows\System32\WUDFHost.exe [776] (Intel(R) Dynamic Platform and Thermal Framework Manager/Intel Corporation SIGNED)(2015-02-08 10:28:56) 00007ffa83300000 Library C:\Windows\System32\drivers\UMDF\esif_umdf.dll (Intel(R) Dynamic Platform and Thermal Framework Manager/Intel Corporation SIGNED)(2015-02-08 10:28:56) 00007ffa83300000 Library C:\Windows\TEMP\DPTF\dptf_wwanproxy.dll (Intel(R) Dynamic Platform and Thermal Framework ACT WWAN dll/Intel Corporation SIGNED)(2015-11-05 21:17:20) 00007ffa83b50000 Library C:\Windows\TEMP\DPTF\dptf_pnmwlanproxy.dll (Intel(R) Dynamic Platform and Thermal Framework ACT WLAN dll/Intel Corporation SIGNED)(2015-11-05 21:17:20) 00007ffa83b40000 Library C:\Program Files (x86)\Intel\Intel(R) Dynamic Platform and Thermal Framework\ufx64\dptf.dll (Intel(R) Dynamic Platform and Thermal Framework Manager DLL/Intel Corporation SIGNED)(2015-02-08 10:28:58) 00007ffa82430000 Library C:\Program Files (x86)\Intel\Intel(R) Dynamic Platform and Thermal Framework\ufx64\DptfPolicyConfigTdp.dll (Intel(R) Dynamic Platform and Thermal Framework Config TDP Policy DLL/Intel Corporation SIGNED)(2015-02-08 10:28:58) 00007ffa82300000 Library C:\Program Files (x86)\Intel\Intel(R) Dynamic Platform and Thermal Framework\ufx64\DptfPolicyLpm.dll (Intel(R) Dynamic Platform and Thermal Framework Lpm Policy DLL/Intel Corporation SIGNED)(2015-02-08 10:28:58) 00007ffa82250000 Process C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\AsLdrSrv.exe [1220] (ASLDR Service/ASUSTek Computer Inc. SIGNED)(2014-03-26 15:24:44) 0000000000400000 Process C:\Windows\system32\WLANExt.exe [1236] (Intel(R) Wireless Management Service/Intel(R) Corporation SIGNED)(2014-10-29 01:52:22) 00007ffa81430000 Library C:\Windows\System32\IWMSSvc.dll (Intel(R) Wireless Management Service/Intel(R) Corporation SIGNED)(2014-10-29 01:52:22) 00007ffa81430000 Library C:\Program Files\Common Files\Intel\WirelessCommon\Libeay32.dll (OpenSSL Shared Library/The OpenSSL Project, http://www.openssl.org/ SIGNED)(2014-10-29 01:51:22) 00007ffa80d20000 Library C:\Program Files\Common Files\Intel\WirelessCommon\PsRegApi.dll (Intel(R) PROSet/Wireless Registry API Module/Intel(R) Corporation SIGNED)(2014-10-29 01:51:22) 00007ffa80cf0000 Library C:\Program Files\Common Files\Intel\WirelessCommon\TraceApi.dll (Intel(R) PROSet/Wireless Trace API Module/Intel(R) Corporation SIGNED)(2014-10-29 01:51:24) 00007ffa80ca0000 Library C:\Program Files\Intel\WiFi\bin\IWMSPROV.DLL (Intel PROSet/Wireless IWMS Provider/Intel(R) Corporation SIGNED)(2014-10-29 01:51:36) 00007ffa80c80000 Library C:\Program Files\Intel\WiFi\bin\KmmdlPlugins\ccxplugin.dll (Intel(R) PROSet/Wireless CCX Plugin Module/Intel(R) Corporation SIGNED)(2014-10-29 01:52:06) 00007ffa80c10000 Library C:\Program Files\Intel\WiFi\bin\KmmdlPlugins\IHVWPSPlugin.dll (Intel(R) PROSet/Wireless WSC Plugin Module/Intel(R) Corporation SIGNED)(2014-10-29 01:52:08) 00007ffa80930000 Library C:\Program Files\Intel\WiFi\bin\KmmdlPlugins\P2PSupplicantPlugin.dll (Intel(R) PROSet/Wireless Supplicant Plugin/Intel(R) Corporation SIGNED)(2014-10-29 01:52:08) 00007ffa802d0000 Library C:\Program Files\Intel\WiFi\bin\KmmdlPlugins\PanAuthenticator.dll (Intel(R) My WiFi PAN Authenticator/Intel(R) Corporation SIGNED)(2014-10-29 01:52:10) 00007ffa80020000 Library C:\Program Files\Intel\WiFi\bin\IntStngs.dll (Intel(R) PROSet/Wireless Application Settings Module/Intel(R) Corporation SIGNED)(2014-10-29 01:51:36) 00007ffa7cc10000 Process C:\Program Files (x86)\ASUS\ATK Package\ATKGFNEX\GFNEXSrv.exe [1320] (GFNEXSrv/ASUS SIGNED)(2011-11-21 14:19:50) 0000000000400000 Process C:\Program Files (x86)\ASUS\WebStorage\2.1.11.399\AsusWSWinService.exe [1588] (Asus WebStorage Windows Service/ASUS Cloud Corporation)(2014-08-20 05:14:40) 0000000000a60000 Library C:\Windows\assembly\NativeImages_v4.0.30319_64\System\03684c663aa6a9eeb92faf2dfdba9bc2\System.ni.dll (.NET Framework/Microsoft Corporation)(2015-11-06 17:46:59) 00007ffa7cd50000 Library C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Serv759bfb78#\e724f330a40ab742870f4c1dfa23a316\System.ServiceProcess.ni.dll (.NET Framework/Microsoft Corporation)(2015-11-06 17:48:38) 00007ffa7c3e0000 Library C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Core\374fcab45c666ab4e3cb1d8f0b2ff117\System.Core.ni.dll (.NET Framework/Microsoft Corporation)( 00007ffa7b120000 Library C:\Windows\assembly\NativeImages_v4.0.30319_64\Microsoft.V9921e851#\e4a1fa1e5fc0bd2be1f0d6f93669a592\Microsoft.VisualBasic.ni.dll (Visual Basic Runtime Library/Microsoft Corporation)(2015-11-06 17:47:11) 00007ffa7ab70000 Library C:\Windows\assembly\NativeImages_v4.0.30319_64\System.ServiceModel\de6f821e6848f1f25eb3303a8615ccde\System.ServiceModel.ni.dll (System.ServiceModel.dll/Microsoft Corporation)(2015-11-06 17:48:37) 00007ffa77940000 Library C:\Windows\assembly\NativeImages_v4.0.30319_64\SMDiagnostics\f618a5ea07d5864d313b80857333df39\SMDiagnostics.ni.dll (SMDiagnostics.dll/Microsoft Corporation)(2015-11-06 17:50:15) 00007ffa77900000 Library C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Web.Services\5cf612f910797eeac00c6341fe9a5eea\System.Web.Services.ni.dll (.NET Framework/Microsoft Corporation)(2015-11-06 17:48:42) 00007ffa776e0000 Library C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Xml\06d95097745c54f7d28868ff547803c4\System.Xml.ni.dll (.NET Framework/Microsoft Corporation)(2015 00007ffa76d20000 Library C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Configuration\1c7a457d4b8d2639fde389692c9e4e22\System.Configuration.ni.dll (System.Configuration.dll/Microsoft Corporation)(2015-11-06 17:47:55) 00007ffa76bf0000 Library C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Servd1dec626#\c5f3f02d8e835923f9c750feb1fefb7e\System.ServiceModel.Internals.ni.dll (System.ServiceModel.Internals.dll/Microsoft Corporation)(2015-11-06 17:50:16) 00007ffa76af0000 Library C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Servf73e6522#\4be7452fd6e894d0d717cfebb176f684\System.ServiceModel.Web.ni.dll (System.ServiceModel.Web.dll/Microsoft Corporation)(2015-11-06 17:50:22) 00007ffa76980000 Library C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Runteb92aa12#\7261725660985a097e5b19c7f33db9e5\System.Runtime.Serialization.ni.dll (System.Runtime.Serialization.dll/Microsoft Corporation)(2015-11-06 17:48:14) 00007ffa76620000 Library C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Net.Http\e005384815c0a467d0de2366962d3342\System.Net.Http.ni.dll (.NET Framework/Microsoft Corporation)(2015-11-06 17:48:09) 00007ffa76570000 Library C:\Windows\assembly\NativeImages_v4.0.30319_64\System.IdentityModel\74e24b6afbb9b2b2c9db42a1f447de9c\System.IdentityModel.ni.dll (System.IdentityModel.dll/Microsoft Corporation)(2015-11-06 17:50:20) 00007ffa761c0000 Library C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Transactions\ae90f59ff1d3c9872824d54460b3787b\System.Transactions.ni.dll (.NET Framework/Microsoft Corporation)(2015-11-06 17:48:39) 00007ffa760d0000 Process C:\Windows\system32\CxAudMsg64.exe [1676] (Conexant Audio Message Service/Conexant Systems Inc. SIGNED)(2015-02-08 10:25:40) 00007ff62d8e0000 Process C:\Windows\SysWOW64\esif_uf.exe [1748] (Intel(R) Dynamic Platform and Thermal Framework/Intel Corporation SIGNED)(2015-02-08 10:28:58) 0000000001040000 Process C:\Program Files\Intel\WiFi\bin\EvtEng.exe [1812] (Intel(R) PROSet/Wireless Event Log Service/Intel(R) Corporation SIGNED)(2014-10-29 01:51:34) 00007ff717760000 Library C:\Program Files\Intel\WiFi\bin\MurocApi.dll (Intel(R) PROSet/Wireless Muroc API Module/Intel(R) Corporation SIGNED)(2014-10-29 01:51:38) 00007ffa7bc90000 Library C:\Program Files\Common Files\Intel\WirelessCommon\Libeay32.dll (OpenSSL Shared Library/The OpenSSL Project, http://www.openssl.org/ SIGNED)(2014-10-29 01:51:22) 00007ffa80d20000 Library C:\Program Files\Common Files\Intel\WirelessCommon\PsRegApi.dll (Intel(R) PROSet/Wireless Registry API Module/Intel(R) Corporation SIGNED)(2014-10-29 01:51:22) 00007ffa80cf0000 Library C:\Program Files\Common Files\Intel\WirelessCommon\TraceApi.dll (Intel(R) PROSet/Wireless Trace API Module/Intel(R) Corporation SIGNED)(2014-10-29 01:51:24) 00007ffa80ca0000 Library C:\Program Files\Intel\WiFi\bin\IntStngs.dll (Intel(R) PROSet/Wireless Application Settings Module/Intel(R) Corporation SIGNED)(2014-10-29 01:51:36) 00007ffa7cc10000 Library C:\Program Files\Intel\WiFi\bin\AmtWsMan.dll (Intel PROSet/Wireless AmtWsMan/Intel(R) Corporation SIGNED)(2014-10-29 01:51:30) 00007ffa7adc0000 Library C:\Program Files\Intel\WiFi\bin\S24MUDLL.dll (Intel(R) PROSet/Wireless S24EvMon Module/Intel(R) Corporation SIGNED)(2014-10-29 01:51:58) 00007ffa7f1c0000 Process C:\Program Files (x86)\Intel\Bluetooth\utilities\ibtsiva.exe [1828] (Intel(R) Wireless Bluetooth(R) iBtSiva Service/Intel Corporation SIGNED)(2014-08-13 15:52:20) 0000000000ca0000 Process C:\Program Files\Common Files\McAfee\SystemCore\mfemms.exe [1892] (McAfee Management Service/McAfee, Inc. SIGNED)(2015-11-05 20:51:07) 00007ff6abd40000 Library C:\Program Files\Common Files\McAfee\SystemCore\mfestwa.dll (McAfee Service Trigger Watchdog API/McAfee, Inc. SIGNED)(2015-11-05 20:51:07) 000000006ce40000 Library C:\Program Files\Common Files\McAfee\SystemCore\mfehida.dll (McAfee Driver Communication/McAfee, Inc. SIGNED)(2015-02-08 10:40:41) 000000006ce20000 Library C:\Program Files\Common Files\McAfee\SystemCore\mfeaaca.dll (McAfee Core Arbitrary Access Control API/McAfee, Inc. SIGNED)(2015-11-05 20:52:00) 000000006cde0000 Process C:\Windows\system32\mfevtps.exe [1988] (McAfee Process Validation Service/McAfee, Inc. SIGNED)(2015-02-08 10:40:21) 00007ff722050000 Library C:\Program Files\Common Files\McAfee\SystemCore\mfemmsa.dll (McAfee Management Service API/McAfee, Inc. SIGNED)(2015-11-05 20:51:07) 000000006cda0000 Process C:\Windows\system32\mfevtps.exe [2028] (McAfee Process Validation Service/McAfee, Inc. SIGNED)(2015-02-08 10:40:21) 00007ff722050000 Library C:\Program Files\Common Files\McAfee\SystemCore\mfemmsa.dll (McAfee Management Service API/McAfee, Inc. SIGNED)(2015-11-05 20:51:07) 000000006cda0000 Process C:\Program Files\Common Files\Intel\WirelessCommon\RegSrvc.exe [1528] (Intel(R) PROSet/Wireless Registry Service/Intel(R) Corporation SIGNED)(2014-10-29 01:51:22) 00007ff77afa0000 Process C:\Program Files\Common Files\McAfee\SystemCore\mfefire.exe [1640] (McAfee Core Firewall Service/McAfee, Inc. SIGNED)(2015-02-08 10:40:42) 00007ff610670000 Library C:\Program Files\Common Files\McAfee\SystemCore\mfemmsa.dll (McAfee Management Service API/McAfee, Inc. SIGNED)(2015-11-05 20:51:07) 000000006cda0000 Library C:\Program Files\Common Files\McAfee\SystemCore\mfehida.dll (McAfee Driver Communication/McAfee, Inc. SIGNED)(2015-02-08 10:40:41) 000000006ce20000 Process C:\Windows\SysWOW64\SAsrv.exe [1180] (SmartAudio Service Application/Conexant Systems, Inc. SIGNED)(2015-02-08 10:26:00) 0000000000c70000 Process C:\Program Files\Intel\WiFi\bin\ZeroConfigService.exe [2088] (Intel® PROSet/Wireless Zero Configure Service/Intel® Corporation SIGNED)(2014-10-29 01:52:04) 00007ff673fa0000 Library C:\Program Files\Common Files\Intel\WirelessCommon\Libeay32.dll (OpenSSL Shared Library/The OpenSSL Project, http://www.openssl.org/ SIGNED)(2014-10-29 01:51:22) 00007ffa80d20000 Library C:\Program Files\Common Files\Intel\WirelessCommon\PsRegApi.dll (Intel(R) PROSet/Wireless Registry API Module/Intel(R) Corporation SIGNED)(2014-10-29 01:51:22) 00007ffa80cf0000 Library C:\Program Files\Common Files\Intel\WirelessCommon\TraceApi.dll (Intel(R) PROSet/Wireless Trace API Module/Intel(R) Corporation SIGNED)(2014-10-29 01:51:24) 00007ffa80ca0000 Library C:\Program Files\Intel\WiFi\bin\Ps7ZCfgS.dll (Intel(R) PROSet/Wireless Zero Config Service Module/Intel(R) Corporation SIGNED)(2014-10-29 01:51:56) 00007ffa79e40000 Library C:\Program Files\Intel\WiFi\bin\MurocApi.dll (Intel(R) PROSet/Wireless Muroc API Module/Intel(R) Corporation SIGNED)(2014-10-29 01:51:38) 00007ffa7bc90000 Library C:\Program Files\Intel\WiFi\bin\S24MUDLL.dll (Intel(R) PROSet/Wireless S24EvMon Module/Intel(R) Corporation SIGNED)(2014-10-29 01:51:58) 00007ffa7f1c0000 Library C:\Program Files\Intel\WiFi\bin\IntStngs.dll (Intel(R) PROSet/Wireless Application Settings Module/Intel(R) Corporation SIGNED)(2014-10-29 01:51:36) 00007ffa7cc10000 Library C:\Program Files\Intel\WiFi\bin\PfMgrApi.dll (Intel(R) PROSet/Wireless Profile Manager API Module/Intel(R) Corporation SIGNED)(2014-10-29 01:51:52) 00007ffa79630000 Library C:\Program Files\Intel\WiFi\bin\DbEngine.dll (Intel(R) PROSet/Wireless Secure DB Engine/Intel(R) Corporation SIGNED)(2014-10-29 01:51:32) 00007ffa79610000 Library C:\Program Files\Intel\WiFi\bin\panihvint.dll (Intel(R) PROSet/Wireless Pan API Module/Intel(R) Corporation SIGNED)(2014-10-29 01:51:46) 00007ffa792b0000 Process C:\Program Files\Intel Corporation\USB over IP\bin\UoipService.exe [2108] (UoipService/Intel SIGNED)(2014-10-15 12:31:40) 00007ff751650000 Library C:\Program Files\Intel Corporation\USB over IP\bin\uoipme.dll (uoipme Library/Intel Corporation SIGNED)(2014-10-15 12:31:24) 00007ffa79ed0000 Process C:\Program Files\Common Files\McAfee\platform\McSvcHost\McSvHost.exe [2340] (McAfee Service Host/McAfee, Inc. SIGNED)(2015-02-08 10:40:17) 00007ff707a30000 Library C:\Program Files\Common Files\McAfee\platform\McSvcHost\LogCntrl.dll (Log Controller Module/McAfee, Inc. SIGNED)(2015-02-08 10:40:18) 00007ffa79b00000 Library c:\PROGRA~1\COMMON~1\mcafee\oobe\mcoobesv.dll (McAfee OOBE Service/McAfee, Inc. SIGNED)(2015-02-08 10:41:24) 00007ffa79a80000 Library c:\PROGRA~1\mcafee\msc\MCBOOT~1.DLL (McAfee Boot Delay Start Service/McAfee, Inc. SIGNED)(2015-02-08 10:40:50) 00007ffa79a20000 Library C:\Program Files\Common Files\McAfee\SystemCore\mfevtpa.dll (McAfee VTP Service Communication/McAfee, Inc. SIGNED)(2015-02-08 10:40:41) 000000006cd40000 Library C:\Program Files\Common Files\McAfee\SystemCore\mfehida.dll (McAfee Driver Communication/McAfee, Inc. SIGNED)(2015-02-08 10:40:41) 000000006ce20000 Library C:\Program Files\Common Files\McAfee\SystemCore\mfemmsa.dll (McAfee Management Service API/McAfee, Inc. SIGNED)(2015-11-05 20:51:07) 000000006cda0000 Library c:\PROGRA~1\mcafee\msk\msksrvr.dll (McAfee Anti-Spam Server/McAfee, Inc. SIGNED)(2014-04-07 08:40:44) 00007ffa75b40000 Library C:\Program Files\Common Files\McAfee\Platform\McRtMui.dll (McAfee Runtime MUI API/McAfee, Inc. SIGNED)(2015-02-08 10:40:49) 00007ffa75a70000 Library C:\Program Files\Common Files\McAfee\Platform\LangSel.dll (McAfee Language Selection Library/McAfee, Inc. SIGNED)(2015-02-08 10:40:49) 00007ffa75a20000 Library c:\PROGRA~1\mcafee\msk\mskengn.dll (McAfee Anti-Spam MSKEngin Dynamic Link Library/McAfee, Inc. SIGNED)(2014-04-07 08:40:22) 00007ffa74e60000 Library c:\PROGRA~1\mcafee\msk\mskupd.dll (McAfee Anti-Spam MskUpdater Dynamic Link Library/McAfee, Inc. SIGNED)(2014-04-07 08:40:48) 00007ffa74de0000 Library c:\PROGRA~1\mcafee\msk\mskwm.dll (McAfee Anti-Spam Webmail handler/McAfee, Inc. SIGNED)(2014-04-07 08:40:52) 00007ffa74b90000 Library C:\PROGRA~1\McAfee\MSC\McLWAPI.DLL (McAfee Lighweight API/McAfee, Inc. SIGNED)(2014-04-17 11:59:58) 00007ffa74d90000 Library c:\PROGRA~1\COMMON~1\mcafee\platform\McUtil.dll (McAfee Utility DLL/McAfee, Inc. SIGNED)(2015-02-08 10:40:44) 000000006ccc0000 Library c:\PROGRA~1\mcafee\msk\mskxaif.dll (McAfee Anti-Spam agent interface/McAfee, Inc. SIGNED)(2014-04-07 08:40:58) 00007ffa74b50000 Library C:\Program Files\Common Files\McAfee\SystemCore\mfefwctl.dll (McAfee Core Firewall API/McAfee, Inc. SIGNED)(2015-02-08 10:40:42) 000000006cc80000 Library c:\PROGRA~1\COMMON~1\mcafee\platform\PLATFO~1.DLL (McAfee Services/McAfee, Inc. SIGNED)(2015-02-08 10:40:48) 00007ffa73900000 Library C:\Program Files\McAfee\MSC\McPrtMgrPlugin.dll (McAfee MSC IPT Shim/McAfee, Inc. SIGNED)(2014-04-17 12:00:32) 00007ffa73800000 Library C:\Program Files\Common Files\McAfee\CSP\1.5.495.0\McCSPClientAPI.dll (McAfee CSP Client API/McAfee, Inc. SIGNED)(2015-06-04 10:45:24) 00007ffa737d0000 Library C:\Program Files\Common Files\McAfee\CSP\1.5.495.0\McCspCorePS.dll (McAfee CSP Core Proxy Stub/McAfee, Inc. SIGNED)(2015-06-04 10:45:26) 000000006c860000 Library C:\Program Files\Common Files\McAfee\McProxy\mcproxy.dll (McAfee Proxy Service Module/McAfee, Inc. SIGNED)(2014-02-04 11:45:44) 000000006c7c0000 Library C:\Program Files\McAfee\MSC\McOemRes.dll (McAfee Customization Override DLL/McAfee, Inc. SIGNED)(2014-04-22 14:10:42) 00007ffa74630000 Library C:\Program Files\McAfee\MSC\OemUI.dll (McAfee Customization Override DLL/McAfee, Inc. SIGNED)(2014-04-22 14:10:42) 00007ffa737c0000 Library C:\PROGRA~1\COMMON~1\McAfee\Platform\sqlite3.dll (Sqlite3 Database Module/McAfee, Inc. SIGNED)(2015-02-08 10:40:44) 00007ffa73700000 Library c:\PROGRA~1\mcafee\mpf\mpfsvc.dll (McAfee Personal Firewall Service/McAfee, Inc. SIGNED)(2014-04-15 16:11:24) 00007ffa69a50000 Library c:\PROGRA~1\mcafee\VIRUSS~1\vsann.dll (McAfee VirusScan Announcer/McAfee, Inc. SIGNED)(2014-04-14 11:13:22) 00007ffa69990000 Library C:\Program Files\McAfee\VirusScan\McVsoCfg.dll (McAfee VirusScan Configuration/McAfee, Inc. SIGNED)(2014-04-14 11:13:30) 00007ffa69910000 Library C:\Program Files\McAfee\VirusScan\McVsoShl.dll (McAfee VirusScan Core/McAfee, Inc. SIGNED)(2014-04-14 11:13:34) 00007ffa69890000 Library C:\Program Files\Common Files\McAfee\AMCore\McShieldClient.dll (Anti-Malware Core Client/McAfee, Inc. SIGNED)(2015-02-08 10:40:57) 000000006c3b0000 Library C:\Program Files\Common Files\McAfee\SystemCore\mfeelama.dll (McAfee ELAM API/McAfee, Inc. SIGNED)(2015-02-08 10:40:42) 000000006c1e0000 Library c:\PROGRA~1\mcafee\mpf\mpfevt.dll (McAfee Personal Firewall Event Handler/McAfee, Inc. SIGNED)(2014-04-15 16:11:22) 000000006be50000 Library c:\PROGRA~1\COMMON~1\mcafee\platform\core\mcevtbrk.dll (McAfee Event Broker/McAfee, Inc. SIGNED)(2015-02-08 10:40:43) 000000006be00000 Library c:\PROGRA~1\COMMON~1\mcafee\HACKER~1\hwapi.dll (McAfee HackerWatch/McAfee, Inc. SIGNED)(2014-04-11 17:08:08) 000000006bd30000 Library C:\Program Files\McAfee\MPF\L10N.DLL (McAfee Personal Firewall L10N/McAfee, Inc. SIGNED)(2014-04-15 16:14:10) 000000006b510000 Library C:\PROGRA~1\McAfee\MSC\McTelemetryAPI.dll (Telemetry API Library/McAfee, Inc. SIGNED)(2014-04-17 12:00:32) 00007ffa69ac0000 Library C:\Program Files\McAfee\MSK\MSKSet64.dll (McAfee Anti-Spam SQLiteSettings Dynamic Link Library/McAfee, Inc. SIGNED)(2014-04-07 08:40:40) 00007ffa681b0000 Library c:\PROGRA~1\mcafee\msc\mcgsshm.dll (McAfee General Settings Shim Layer/McAfee, Inc. SIGNED)(2014-04-17 11:59:58) 00007ffa6a2d0000 Library c:\PROGRA~1\COMMON~1\mcafee\mhn\HOMENE~2.DLL (McAfee HomeNetwork Service/McAfee, Inc. SIGNED)(2014-04-07 14:22:10) 00007ffa63820000 Library C:\Program Files\McAfee\MSK\masecore64.dll (Anti-Spam Engine Core/McAfee, Inc. SIGNED)(2014-04-07 08:39:48) 00007ffa63410000 Library c:\PROGRA~1\mcafee\mpf\mpfapi.dll (McAfee Personal Firewall API/McAfee, Inc. SIGNED)(2014-04-15 16:11:22) 00007ffa79450000 Library C:\Program Files\McAfee\VirusScan\mcvspp.dll (McAfee VirusScan Protection Provider/McAfee, Inc. SIGNED)(2014-04-14 11:13:52) 00007ffa793e0000 Library C:\Program Files\McAfee\MSC\mcprlres.dll (McAfee Localized Resource DLL/McAfee, Inc. SIGNED)(2015-02-08 10:40:44) 000000006ada0000 Library c:\PROGRA~1\COMMON~1\mcafee\platform\core\mccoreps.dll (McAfee Core Proxy Stub/McAfee, Inc. SIGNED)(2015-02-08 10:40:43) 000000006b370000 Library c:\PROGRA~1\mcafee\mpf\mpfsvcps.dll (McAfee Personal Firewall Service Proxy/Stub/McAfee, Inc. SIGNED)(2014-04-15 16:11:24) 00007ffa7ff40000 Library c:\PROGRA~1\mcafee\msc\mcmscshm.dll (McAfee MSC Shim Layer/McAfee, Inc. SIGNED)(2015-02-08 10:41:24) 00007ffa60d50000 Library c:\PROGRA~1\mcafee\msc\mcsubmgr\14_0_1~1\mcsubmgr.dll (McAfee Subscription manager module/McAfee, Inc. SIGNED)(2015-04-07 10:56:20) 000000006acd0000 Library c:\PROGRA~1\mcafee\mpf\mpfshm.dll (McAfee Personal Firewall UI Shim Layer/McAfee, Inc. SIGNED)(2014-04-15 16:11:24) 00007ffa74f50000 Library c:\PROGRA~1\mcafee\msk\mskcshim.dll (Anti-Spam Shim Layer/McAfee, Inc. SIGNED)(2014-04-07 08:40:18) 00007ffa64750000 Library c:\PROGRA~1\mcafee\VIRUSS~1\mcoasshm.dll (McAfee VirusScan AV Shim/McAfee, Inc. SIGNED)(2014-04-14 11:14:16) 00007ffa60cb0000 Library c:\PROGRA~1\mcafee\mps\mpsshim.dll (McAfee Parental Controls/McAfee, Inc. SIGNED)(2014-04-04 12:40:14) 00007ffa61480000 Library c:\PROGRA~1\mcafee\mps\mpsmisp.dll (McAfee Parental Controls/McAfee, Inc. SIGNED)(2014-04-04 12:39:44) 000000006b3c0000 Library c:\PROGRA~1\mcafee\msc\mcmispps.dll (McAfee MISP Proxy Stub DLL/McAfee, Inc. SIGNED)(2014-04-17 11:59:58) 000000006ac90000 Library c:\PROGRA~1\COMMON~1\mcafee\updmgr\305067~1.9\MCUPDA~1.DLL (McAfee Update Agent /McAfee, Inc. SIGNED)(2015-11-05 20:48:20) 00007ffa60c40000 Process C:\Program Files\Common Files\McAfee\SystemCore\mfefire.exe [2396] (McAfee Core Firewall Service/McAfee, Inc. SIGNED)(2015-02-08 10:40:42) 00007ff610670000 Library C:\Program Files\Common Files\McAfee\SystemCore\mfemmsa.dll (McAfee Management Service API/McAfee, Inc. SIGNED)(2015-11-05 20:51:07) 000000006cda0000 Process C:\Windows\system32\wbem\wmiprvse.exe [2520] (Intel PROSet/Wireless IWMS Provider/Intel(R) Corporation SIGNED)(2014-10-29 01:51:36) 00007ffa80c80000 Library C:\Program Files\Intel\WiFi\bin\iWMSProv.dll (Intel PROSet/Wireless IWMS Provider/Intel(R) Corporation SIGNED)(2014-10-29 01:51:36) 00007ffa80c80000 Library C:\Program Files\Common Files\Intel\WirelessCommon\PsRegApi.dll (Intel(R) PROSet/Wireless Registry API Module/Intel(R) Corporation SIGNED)(2014-10-29 01:51:22) 00007ffa80cf0000 Library C:\Program Files\Common Files\Intel\WirelessCommon\TraceApi.dll (Intel(R) PROSet/Wireless Trace API Module/Intel(R) Corporation SIGNED)(2014-10-29 01:51:24) 00007ffa80ca0000 Process C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\HControl.exe [3092] (HControl/ASUSTek Computer Inc. SIGNED)(2014-05-26 09:47:22) 0000000000400000 Process C:\Windows\TEMP\DPTF\esif_assist.exe [3108] (Intel(R) Dynamic Platform and Thermal Framework Utility Application/Intel Corporation SIGNED)(2015-11-06 18:20:50) 0000000000d80000 Process C:\Program Files (x86)\ASUS\Splendid\ACMON.exe [3196] (ACMON /ASUS SIGNED)(2014-09-11 18:31:14) 0000000000b40000 Process C:\Program Files (x86)\ASUS\USBChargerPlus\USBChargerPlus.exe [3236] (ASUS USB Charger Plus/ASUSTek Computer Inc. SIGNED)(2014-09-11 16:48:20) 0000000000400000 Process C:\Windows\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe [3276] (Microsoft Common Language Runtime Class Library/Microsoft Corporation)(2015-11-05 21:17:17) 00007ffa71300000 Library C:\Windows\assembly\NativeImages_v2.0.50727_64\mscorlib\6227ee011c9930128c5ad76841ecf2ee\mscorlib.ni.dll (Microsoft Common Language Runtime Class Library/Microsoft Corporation)(2015-11-05 21:17:17) 00007ffa71300000 Library C:\Windows\assembly\NativeImages_v2.0.50727_64\System\eaa20bd3bf0cb4085563a53ce2344adc\System.ni.dll (.NET Framework/Microsoft Corporation)(2015-11-06 16:55:35) 00007ffa6fe90000 Library C:\Windows\assembly\NativeImages_v2.0.50727_64\WindowsBase\b8bb98c6ad1c36b0d0877714da8465b5\WindowsBase.ni.dll (WindowsBase.dll/Microsoft Corporation) 00007ffa6f6f0000 Library C:\Windows\assembly\NativeImages_v2.0.50727_64\PresentationCore\6e8b9408cc6291a6bf7823ef44932097\PresentationCore.ni.dll (PresentationCore.dll/Microsoft Corporation)(2015-11-06 16:56:00) 00007ffa6e720000 Process C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\KBFiltr.exe [3332] (KBFiltr/ASUSTek Computer Inc. SIGNED)(2012-05-28 10:04:48) 0000000000400000 Process C:\Windows\Explorer.EXE [3364] (User Mode Driver for Intel(R) Graphics Technology/Intel Corporation)(2014-12-31 02:32:26) 00007ffa853f0000 Library C:\Windows\SYSTEM32\igd10iumd64.dll (User Mode Driver for Intel(R) Graphics Technology/Intel Corporation)(2014-12-31 02:32:26) 00007ffa853f0000 Library C:\Windows\SYSTEM32\igdusc64.dll (Unified Shader Compiler for Intel(R) Graphics Accelerator/Intel Corporation)(2014-12-31 02:32:39) 00007ffa84930000 Library C:\Windows\assembly\NativeImages_v4.0.30319_64\System\03684c663aa6a9eeb92faf2dfdba9bc2\System.ni.dll (.NET Framework/Microsoft Corporation)(2015-11-06 17:46:59) 00007ffa7cd50000 Library C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Core\374fcab45c666ab4e3cb1d8f0b2ff117\System.Core.ni.dll (.NET Framework/Microsoft Corporation)( 00007ffa7b120000 Library C:\Windows\assembly\NativeImages_v4.0.30319_64\Microsoft.V9921e851#\e4a1fa1e5fc0bd2be1f0d6f93669a592\Microsoft.VisualBasic.ni.dll (Visual Basic Runtime Library/Microsoft Corporation)(2015-11-06 17:47:11) 00007ffa7ab70000 Library C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Configuration\1c7a457d4b8d2639fde389692c9e4e22\System.Configuration.ni.dll (System.Configuration.dll/Microsoft Corporation)(2015-11-06 17:47:55) 00007ffa76bf0000 Library C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Xml\06d95097745c54f7d28868ff547803c4\System.Xml.ni.dll (.NET Framework/Microsoft Corporation)(2015 00007ffa76d20000 Library C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Drawing\1a42d618552f7b22e27178c1c460cf0d\System.Drawing.ni.dll (.NET Framework/Microsoft Corporation)(2015-11-06 17:48:07) 00007ffa63110000 Library C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Windows.Forms\ea06d59dd88f8df8deab4992455f2bf9\System.Windows.Forms.ni.dll (.NET Framework/Microsoft Corporation)(2015-11-06 17:48:55) 00007ffa62150000 Library c:\PROGRA~1\mcafee\mqs\shredext.dll (Shred Extension Dll/McAfee, Inc. SIGNED)(2014-04-06 07:17:36) 00007ffa68a40000 Library C:\Program Files\Common Files\McAfee\Platform\McRtMui.dll (McAfee Runtime MUI API/McAfee, Inc. SIGNED)(2015-02-08 10:40:49) 00007ffa75a70000 Library C:\Program Files\Common Files\McAfee\Platform\LangSel.dll (McAfee Language Selection Library/McAfee, Inc. SIGNED)(2015-02-08 10:40:49) 00007ffa75a20000 Library c:\PROGRA~1\mcafee\mqs\shrcore.dll (McAfee Shredder Core/McAfee, Inc. SIGNED)(2014-04-06 07:17:28) 00007ffa63d30000 Library c:\PROGRA~1\COMMON~1\mcafee\platform\core\mccoreps.dll (McAfee Core Proxy Stub/McAfee, Inc. SIGNED)(2015-02-08 10:40:43) 000000006b370000 Library C:\Program Files\Common Files\McAfee\SystemCore\mfevtpa.dll (McAfee VTP Service Communication/McAfee, Inc. SIGNED)(2015-02-08 10:40:41) 000000006cd40000 Library C:\Program Files\Common Files\McAfee\SystemCore\mfehida.dll (McAfee Driver Communication/McAfee, Inc. SIGNED)(2015-02-08 10:40:41) 000000006ce20000 Library C:\Program Files\Common Files\McAfee\SystemCore\mfemmsa.dll (McAfee Management Service API/McAfee, Inc. SIGNED)(2015-11-05 20:51:07) 000000006cda0000 Library c:\PROGRA~1\mcafee\mqs\shredshm.dll (McAfee Shredder Shim Layer/McAfee, Inc. SIGNED)(2014-04-06 07:17:32) 00007ffa620f0000 Library C:\Program Files (x86)\Common Files\AWS\2.1.11.399\ASUSWSShellExt64.dll (AsusWSShellExt64/ASUS Cloud Corporation.)(2013-06-26 03:26:20) 00007ffa61a90000 Library C:\Program Files (x86)\Foxit PhantomPDF\plugins\ConvertToPDFShellExtension_x64.dll (ConvertToPDFShellExtension/Foxit Corporation SIGNED)(2013-12-18 09:12:48) 00007ffa61600000 Library c:\PROGRA~1\mcafee\msc\MCCTXM~1.DLL (McAfee ContextMenu Framework/McAfee, Inc. SIGNED)(2014-04-17 11:59:40) 00007ffa615b0000 Library c:\PROGRA~1\mcafee\VIRUSS~1\mcctxmnu.dll (McAfee VirusScan Context Menu/McAfee, Inc. SIGNED)(2014-04-14 11:13:40) 00007ffa61560000 Process C:\Program Files (x86)\ASUS\ATK Package\ATKOSD2\ATKOSD2.exe [4056] (ATKOSD2/ASUSTek Computer Inc. SIGNED)(2014-05-15 15:23:42) 0000000000400000 Library C:\Program Files (x86)\ASUS\ATK Package\ATKOSD2\PureThemeRes.dll (ATKOSD2 Theme Resource Dll/ASUSTek Computer Inc. SIGNED)(2014-03-17 19:27:50) 0000000010000000 Library C:\Program Files (x86)\ASUS\ATK Package\ATKOSD2\AsDWHelp.dll (ASUS DirectWrite Helper Dynamic Link Library/ASUSTek Computer Inc. SIGNED)(2013-01-11 15:57:30) 00000000002e0000 Process C:\Windows\system32\igfxEM.exe [4080] (igfxEM Module/Intel Corporation SIGNED)(2014-12-31 02:32:42) 00007ff775bc0000 Library C:\Windows\system32\igfxDH.dll (igfxDH Module/Intel Corporation)(2014-12-31 02:32:41) 00007ffa6ad50000 Library C:\Windows\system32\igfxLHM.dll (igfxLHM Module/Intel Corporation)(2014-12-31 02:32:42) 00007ffa6ab40000 Library C:\Windows\system32\igfxDI.dll (igfxDI Module/Intel Corporation)(2014-12-31 02:32:41) 00007ffa6aaf0000 Process C:\Program Files (x86)\ASUS\ATK Package\ATK Media\DMedia.exe [4088] (ATK Media/ASUSTek Computer Inc. SIGNED)(2014-06-23 19:33:30) 0000000000400000 Library C:\Program Files (x86)\ASUS\ATK Package\ATK Media\MetroInfo.dll (MetroInfo/ASUSTek Computer Inc. SIGNED)(2012-05-07 10:02:24) 0000000074a00000 Process C:\Windows\system32\igfxHK.exe [3188] (igfxHK Module/Intel Corporation SIGNED)(2014-12-31 02:32:42) 00007ff649e40000 Library C:\Windows\system32\igfxDH.dll (igfxDH Module/Intel Corporation)(2014-12-31 02:32:41) 00007ffa6ad50000 Library C:\Windows\system32\igfxLHM.dll (igfxLHM Module/Intel Corporation)(2014-12-31 02:32:42) 00007ffa6ab40000 Process C:\Windows\system32\igfxTray.exe [1064](2014-12-31 02:32:43) 00007ff67e860000 Library C:\Windows\system32\igfxDH.dll (igfxDH Module/Intel Corporation)(2014-12-31 02:32:41) 00007ffa6ad50000 Library C:\Windows\system32\igfxLHM.dll (igfxLHM Module/Intel Corporation)(2014-12-31 02:32:42) 00007ffa6ab40000 Library C:\Windows\system32\igfxDI.dll (igfxDI Module/Intel Corporation)(2014-12-31 02:32:41) 00007ffa6aaf0000 Process C:\Windows\SysWOW64\UMonit64.exe [1616](2015-02-08 10:29:08) 0000000000400000 Process C:\Program Files\CONEXANT\cAudioFilterAgent\CAudioFilterAgent64.exe [3424] (Conexant High Definition Audio Filter Agent/Conexant Systems, Inc. SIGNED)(2015-02-08 10:25:53) 0000000001000000 Process C:\Program Files\Common Files\McAfee\platform\McUICnt.exe [3256] (McAfee/McAfee, Inc. SIGNED)(2015-02-08 10:40:48) 00007ff690f20000 Library C:\Program Files\Common Files\McAfee\SystemCore\mfevtpa.dll (McAfee VTP Service Communication/McAfee, Inc. SIGNED)(2015-02-08 10:40:41) 000000006cd40000 Library C:\Program Files\Common Files\McAfee\SystemCore\mfehida.dll (McAfee Driver Communication/McAfee, Inc. SIGNED)(2015-02-08 10:40:41) 000000006ce20000 Library C:\Program Files\Common Files\McAfee\SystemCore\mfemmsa.dll (McAfee Management Service API/McAfee, Inc. SIGNED)(2015-11-05 20:51:07) 000000006cda0000 Library C:\Program Files\Common Files\McAfee\Platform\mcuifw.dll (McAfee Security Center/McAfee, Inc. SIGNED)(2015-02-08 10:40:48) 00007ffa6a340000 Library C:\Program Files\Common Files\McAfee\Platform\McRtMui.dll (McAfee Runtime MUI API/McAfee, Inc. SIGNED)(2015-02-08 10:40:49) 00007ffa75a70000 Library C:\Program Files\Common Files\McAfee\Platform\LangSel.dll (McAfee Language Selection Library/McAfee, Inc. SIGNED)(2015-02-08 10:40:49) 00007ffa75a20000 Library c:\PROGRA~1\COMMON~1\mcafee\platform\alertmgr.dll (McAfee Integrated Security Platform/McAfee, Inc. SIGNED)(2015-02-08 10:40:49) 00007ffa60650000 Library c:\PROGRA~1\COMMON~1\mcafee\platform\MCSYST~1.DLL (McAfee Integrated Security Platform/McAfee, Inc. SIGNED)(2015-02-08 10:40:48) 00007ffa60590000 Library c:\PROGRA~1\mcafee\msc\mcmscui.dll (McAfee Integrated Security Platform/McAfee, Inc. SIGNED)(2014-04-22 13:49:42) 00007ffa60480000 Library C:\Program Files\McAfee\MSC\McOemRes.dll (McAfee Customization Override DLL/McAfee, Inc. SIGNED)(2014-04-22 14:10:42) 00007ffa74630000 Library C:\Program Files\McAfee\MSC\OemUI.dll (McAfee Customization Override DLL/McAfee, Inc. SIGNED)(2014-04-22 14:10:42) 00007ffa737c0000 Library c:\PROGRA~1\mcafee\msc\McMscHlp.dll (McAfee McMscHlp DLL/McAfee, Inc. SIGNED)(2014-04-17 12:00:14) 00007ffa6cea0000 Library C:\Program Files\Common Files\McAfee\platform\McBrwsr2.dll (McAfee Web Browser Control/McAfee, Inc. SIGNED)(2015-02-08 10:40:44) 000000006aaf0000 Library C:\Program Files\Common Files\McAfee\platform\McUtil.dll (McAfee Utility DLL/McAfee, Inc. SIGNED)(2015-02-08 10:40:44) 000000006ccc0000 Library c:\PROGRA~1\mcafee\msc\mcupdshm.dll (McAfee Update Shim Layer/McAfee, Inc. SIGNED)(2014-04-17 12:00:52) 00007ffa60420000 Library c:\PROGRA~1\mcafee\msc\mcprsshm.dll (Pearl Personalization Shim/McAfee, Inc. SIGNED)(2014-04-17 12:00:32) 00007ffa60390000 Library c:\PROGRA~1\COMMON~1\mcafee\platform\core\mccoreps.dll (McAfee Core Proxy Stub/McAfee, Inc. SIGNED)(2015-02-08 10:40:43) 000000006b370000 Library c:\PROGRA~1\mcafee\msc\mcagent.dll (McAfee Integrated Security Platform/McAfee, Inc. SIGNED)(2014-04-17 11:59:40) 00007ffa60280000 Library c:\PROGRA~1\COMMON~1\mcafee\platform\PLATFO~1.DLL (McAfee Services/McAfee, Inc. SIGNED)(2015-02-08 10:40:48) 00007ffa73900000 Library C:\Program Files\McAfee\MSC\mcprlres.dll (McAfee Localized Resource DLL/McAfee, Inc. SIGNED)(2015-02-08 10:40:44) 000000006ada0000 Library C:\Program Files\Common Files\McAfee\Platform\mcpltalt.dll (MISP Alert Library/McAfee, Inc. SIGNED)(2015-02-08 10:40:49) 000000006aaa0000 Library c:\PROGRA~1\COMMON~1\mcafee\platform\mcuicfg.dll (McAfee Integrated Security Platform/McAfee, Inc. SIGNED)(2015-02-08 10:40:44) 000000006b3a0000 Library c:\PROGRA~1\mcafee\msc\mcupdui.dll (McAfee McUpdUI EXE/McAfee, Inc. SIGNED)(2014-04-17 12:00:52) 00007ffa601c0000 Library c:\PROGRA~1\mcafee\msc\mcvsshld.dll (McAfee Integrated Security Platform/McAfee, Inc. SIGNED)(2014-04-17 12:00:52) 00007ffa60110000 Library C:\PROGRA~1\McAfee\VIRUSS~1\VsoRes.Dll (McAfee VirusScan Resource/McAfee, Inc. SIGNED)(2014-04-14 11:12:44) 00007ffa5ff40000 Library c:\PROGRA~1\mcafee\mqs\QCPROG~1.DLL (McAfee QuickClean DLL/McAfee, Inc. SIGNED)(2014-04-06 07:17:16) 00007ffa64700000 Library c:\PROGRA~1\mcafee\vul\mcvulsi.dll (McAfee Vulnerability Scanner/McAfee, Inc. SIGNED)(2014-03-25 03:16:46) 00007ffa5fe80000 Library c:\PROGRA~1\mcafee\msc\mcsubmgr\14_0_1~1\mcsubmgr.dll (McAfee Subscription manager module/McAfee, Inc. SIGNED)(2015-04-07 10:56:20) 000000006acd0000 Process C:\Program Files (x86)\ASUS\ASUS Smart Gesture\AsTPCenter\x64\AsusTPLoader.exe [3924] (ASUS Smart Gesture Loader/AsusTek SIGNED)(2014-11-21 10:57:00) 00007ff794580000 Process C:\Program Files (x86)\ASUS\ASUS Smart Gesture\AsTPCenter\x64\AsusTPCenter.exe [4196] (ASUS Smart Gesture Center/AsusTek SIGNED)(2014-11-21 10:56:56) 00007ff739560000 Library C:\Program Files (x86)\ASUS\ASUS Smart Gesture\AsTPCenter\x64\AsusTPApi.dll (ASUS Smart Gesture API/AsusTek SIGNED)(2014-11-21 10:57:16) 00007ffa74650000 Library C:\Program Files (x86)\ASUS\ASUS Smart Gesture\AsTPCenter\x64\AsusTPStrike.dll (ASUS Touchpad Strike/AsusTek SIGNED)(2014-11-21 10:57:04) 00007ffa83710000 Process C:\Program Files (x86)\ASUS\ASUS Smart Gesture\AsTPCenter\x64\AsusTPHelper.exe [4304] (ASUS Smart Gesture Helper/AsusTek SIGNED)(2014-11-21 10:57:10) 00007ff7bb100000 Process C:\Program Files (x86)\ASUS\ASUS Smart Gesture\AsTPCenter\x64\AsusSmartGestureDetector64.exe [4320] (Asus Smart Gesture Detector/ASUSTeK Computer Inc. SIGNED)(20Pç6ØåØ3 00007ff73b960000 Library C:\Program Files (x86)\ASUS\ASUS Smart Gesture\AsTPCenter\x64\MSVCP110.dll (Microsoft® C Runtime Library/Microsoft Corporation SIGNED)(2014-11-21 10:56:52) 00007ffa69ee0000 Library C:\Program Files (x86)\ASUS\ASUS Smart Gesture\AsTPCenter\x64\MSVCR110.dll (Microsoft® C Runtime Library/Microsoft Corporation SIGNED)(2014-11-21 10:56:54) 00007ffa69e00000 Process C:\Program Files\Common Files\McAfee\CSP\1.5.495.0\McCSPServiceHost.exe [4404] (McAfee CSP Service Host/McAfee, Inc. SIGNED)(2015-06-04 10:45:26) 00007ff67eef0000 Library C:\Program Files\Common Files\McAfee\CSP\1.5.495.0\McCSPService.dll (McAfee CSP Service/McAfee, Inc. SIGNED)(2015-06-04 10:45:26) 00007ffa69b40000 Library C:\Program Files\Common Files\McAfee\SystemCore\mfeaaca.dll (McAfee Core Arbitrary Access Control API/McAfee, Inc. SIGNED)(2015-11-05 20:52:00) 000000006cde0000 Library C:\Program Files\Common Files\McAfee\SystemCore\mfehida.dll (McAfee Driver Communication/McAfee, Inc. SIGNED)(2015-02-08 10:40:41) 000000006ce20000 Library C:\Program Files\Common Files\McAfee\CSP\1.5.495.0\McCspCorePS.dll (McAfee CSP Core Proxy Stub/McAfee, Inc. SIGNED)(2015-06-04 10:45:26) 000000006c860000 Process C:\Program Files\McAfee\MSC\McAPExe.exe [4528] (McAfee Access Protection/McAfee, Inc. SIGNED)(2014-04-17 11:59:40) 00007ff669040000 Library C:\Program Files\Common Files\McAfee\SystemCore\mfevtpa.dll (McAfee VTP Service Communication/McAfee, Inc. SIGNED)(2015-02-08 10:40:41) 000000006cd40000 Library C:\Program Files\Common Files\McAfee\SystemCore\mfehida.dll (McAfee Driver Communication/McAfee, Inc. SIGNED)(2015-02-08 10:40:41) 000000006ce20000 Library C:\Program Files\Common Files\McAfee\SystemCore\mfemmsa.dll (McAfee Management Service API/McAfee, Inc. SIGNED)(2015-11-05 20:51:07) 000000006cda0000 Library C:\Program Files\Common Files\McAfee\SystemCore\mfeaaca.dll (McAfee Core Arbitrary Access Control API/McAfee, Inc. SIGNED)(2015-11-05 20:52:00) 000000006cde0000 Library C:\PROGRA~1\McAfee\MSC\McTelemetryAPI.dll (Telemetry API Library/McAfee, Inc. SIGNED)(2014-04-17 12:00:32) 00007ffa69ac0000 Process C:\Program Files\Common Files\McAfee\AMCore\mcshield.exe [4744] (McAfee Scanner service/McAfee, Inc. SIGNED)(2015-02-08 10:40:59) 00007ff64e370000 Library C:\Program Files\Common Files\McAfee\SystemCore\mfemmsa.dll (McAfee Management Service API/McAfee, Inc. SIGNED)(2015-11-05 20:51:07) 000000006cda0000 Library C:\Program Files\Common Files\McAfee\AMCore\MFE_DS.dll (Dynamic Scan API/McAfee, Inc. SIGNED)(2015-02-08 10:40:59) 000000006c570000 Library C:\Program Files\Common Files\McAfee\AMCore\lua_lib.dll (McAfee Virtual Machine/McAfee, Inc. SIGNED)(2015-02-08 10:40:59) 000000006c530000 Library C:\Program Files\Common Files\McAfee\AMCore\MFE_CS.DLL (Common Scan API/McAfee, Inc. SIGNED)(2015-02-08 10:40:59) 000000006c460000 Library C:\Program Files\Common Files\McAfee\AMCore\quarantine.dll (McAfee Quarantine Library/McAfee, Inc. SIGNED)(2015-02-08 10:40:59) 000000006c2d0000 Library C:\Program Files\Common Files\McAfee\AMCore\MFEZIP.dll (McAfee Compression Library/McAfee, Inc. SIGNED)(2015-02-08 10:40:59) 000000006c240000 Library C:\Program Files\Common Files\McAfee\AMCore\MFEUNZIP.dll (McAfee Decompression Library/McAfee, Inc. SIGNED)(2015-02-08 10:40:59) 000000006c210000 Library C:\Program Files\Common Files\McAfee\AMCore\ncapi.dll (UserMode API/McAfee, Inc. SIGNED)(2015-02-08 10:40:59) 000000006c1f0000 Library C:\Program Files\Common Files\McAfee\SystemCore\mfehida.dll (McAfee Driver Communication/McAfee, Inc. SIGNED)(2015-02-08 10:40:41) 000000006ce20000 Library C:\Program Files\Common Files\McAfee\AMCore\EMMain.dll (Event Manager API/McAfee, Inc. SIGNED)(2015-02-08 10:40:59) 000000006c1a0000 Library C:\Program Files\Common Files\McAfee\AMCore\metro_repair.dll (Metro App repair/McAfee, Inc. SIGNED)(2015-02-08 10:40:59) 000000006be30000 Library C:\Program Files\Common Files\McAfee\AMContent\scanners\x86_64\gti\1.32.205.1\amgti.dat (AMCore GTI Interface/McAfee, Inc. SIGNED)(2015-11-05 20:49:40) 000000006bcf0000 Library C:\Program Files\Common Files\McAfee\AMContent\scanners\x86_64\gti\1.32.205.1\ts.dat (TrustedSource SDK/McAfee, Inc. SIGNED)(2015-11-05 20:49:40) 00007ffa68330000 Library C:\Program Files\Common Files\McAfee\AMContent\scanners\x86_64\profiler\1.32.205.1\amprofile.dat (AMCore Profiler/McAfee, Inc. SIGNED)(2015-11-05 20:49:40) 000000006bc80000 Library C:\Program Files\Common Files\McAfee\AMContent\content\profiler\1.1.270.5\x86_64\amassess.dat (AMCore Assessor/McAfee, Inc. SIGNED)(2013-04-17 17:33:20) 000000006bb20000 Library C:\Program Files\Common Files\McAfee\AMContent\scanners\x86_64\avengine\5800.7501\mscan64a.dat (AV Scanning Engine/McAfee, Inc. SIGNED)(2015-11-05 20:49:31) 000000006b730000 Library C:\Program Files\Common Files\McAfee\AMContent\scanners\x86_64\digisig\1.32.205.1\digisig.dat (AMCore Digital Signature/McAfee, Inc. SIGNED)(2015-11-05 20:49:40) 000000006b4e0000 Library C:\Program Files\Common Files\McAfee\AMContent\scanners\x86_64\rtkntfs\1.32.205.1\amntfs.dat (NTFS Rootkit Scanner AMCore Interface/McAfee, Inc. SIGNED)(2015-11-05 20:4 000000006b4c0000 Library C:\Program Files\Common Files\McAfee\AMContent\scanners\x86_64\rtkntfs\1.32.205.1\rtkntfs.dat (NTFS Rootkit Scan/McAfee, Inc. SIGNED)(2015-11-05 20:49:40) 000000006b480000 Library C:\Program Files\Common Files\McAfee\AMContent\content\amcore\normal\1.32.205.1\x86_64\MCNormalizer.dat (Event Normalizer DLL/McAfee, Inc. SIGNED)(2015-11-05ÿÿÿøS+'ØåØ3 000000006b440000 Library C:\Program Files\Common Files\McAfee\SystemCore\mfevtpa.dll (McAfee VTP Service Communication/McAfee, Inc. SIGNED)(2015-02-08 10:40:41) 000000006cd40000 Process C:\Program Files\Conexant\SAII\SmartAudio.exe [4136] (.NET Framework/Microsoft Corporation)(2015-11-06 17:49:17) 0000000071020000 Library C:\Windows\assembly\NativeImages_v4.0.30319_32\System\1a6b5095c4416a37f9ca4cf4436d1311\System.ni.dll (.NET Framework/Microsoft Corporation)(2015-11-06 17:49:17) 0000000071020000 Library C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\257fa713928375c0ac9b9f24904e988f\System.Core.ni.dll (.NET Framework/Microsoft Corporation)( 0000000070970000 Library C:\Windows\assembly\NativeImages_v4.0.30319_32\Microsoft.V9921e851#\2f83465e71d079645e91babafd043bf7\Microsoft.VisualBasic.ni.dll (Visual Basic Runtime Library/Microsoft Corporation)(2015-11-06 17:49:22) 0000000070790000 Library C:\Windows\assembly\NativeImages_v4.0.30319_32\WindowsBase\579202ba970d73dae32cc3a5c68af8e2\WindowsBase.ni.dll (WindowsBase.dll/Microsoft Corporation) 00000000703d0000 Library C:\Windows\assembly\NativeImages_v4.0.30319_32\PresentationCore\d747b6eed1a44bfd51d76ed6af359316\PresentationCore.ni.dll (PresentationCore.dll/Microsoft Corporation)(2015-11-06 17:49:29) 000000006f940000 Library C:\Windows\assembly\NativeImages_v4.0.30319_32\Presentatio5ae0f00f#\1683f0fd402eb83acb756d3d2c1ab331\PresentationFramework.ni.dll (PresentationFramework.dll/Microsoft Corporation)(2015-11-06 17:49:38) 000000006e750000 Library C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Xaml\d626184834dde3f4906aff139d4e5bbf\System.Xaml.ni.dll (System.Xaml.dll/Microsoft Corporation) 000000006e580000 Library C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Drawing\c98b70fea45b348a5283fad4dfa4b220\System.Drawing.ni.dll (.NET Framework/Microsoft Corporation)(2015-11-06 17:49:45) 000000006e240000 Library C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Windows.Forms\dc3c8622631a590b1fa1d93375414761\System.Windows.Forms.ni.dll (.NET Framework/Microsoft Corporation)(2015-11-06 17:50:05) 000000006d5f0000 Library C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Runt73a1fc9d#\e333f3e460781a3f7837521291c99c49\System.Runtime.Remoting.ni.dll (Microsoft .NET Runtime Object Remoting/Microsoft Corporation)(2015-11-06 17:49:47) 00000000733c0000 Library C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Configuration\d9961946cc4b6fb67e19cd2f8ce90a76\System.Configuration.ni.dll (System.Configuration.dll/Microsoft Corporation)(2015-11-06 17:49:39) 00000000731e0000 Library C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Xml\9a349fb029581f4752d2c6cfcfeab816\System.Xml.ni.dll (.NET Framework/Microsoft Corporation)(2015 000000006ce80000 Library C:\Program Files\Conexant\SAII\CXHDMI.DLL (Conexant HDMI Audio Switch Dynamic Link Library/Conexant Systems, Inc. SIGNED)(2015-02-08 10:25:57) 0000000073c70000 Library C:\Windows\assembly\NativeImages_v4.0.30319_32\CustomMarshalers\efe1a616cf971c89560db51569a62ca7\CustomMarshalers.ni.dll (Microsoft .NET Framework Custom Marshalers/Microsoft Corporation)(2015-11-06 17:49:13) 0000000073380000 Library C:\Windows\assembly\NativeImages_v4.0.30319_32\Presentatioaec034ca#\e09d73263866a3b0472fd3a4d9aaccae\PresentationFramework.Aero2.ni.dll (PresentationFramework.Aero2.dll/Microsoft Corporation)(2015-11-06 17:49:39) 000000006aab0000 Process C:\Program Files (x86)\WildTangent Games\App\GamesAppIntegrationService.exe [2672] (WildTangent Games App Integration Service/WildTangent SIGNED)(2014-04-24 21:04:16) 0000000001370000 Process C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe [2732] (Intel(R) Dynamic Application Loader Host Interface/Intel Corporation SIGNED)(2014-09-03 11:03:32) 00000000013c0000 Process C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe [3312] (Intel(R) Local Management Service/Intel Corporation SIGNED)(2014-09-03 11:03:34) 0000000000ed0000 Library C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\ACE.dll(2014-09-03 11:03:34) 0000000069d00000 Library C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\WsmanClient.dll (Wsman Client/Intel Corporation SIGNED)(2014-09-03 11:03:34) 0000000069bc0000 Library C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\StatusEventHandler.dll (Status Event Handler/Intel Corporation SIGNED)(2014-09-03 11:03:34) 0000000069b90000 Library C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\Common.dll (Common/Intel Corporation SIGNED)(2014-09-03 11:03:34) 0000000069b70000 Library C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\GmsCommon.dll (GMS Common/Intel Corporation SIGNED)(2014-09-03 11:03:34) 0000000069b40000 Library C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\CONFIGURATOR.dll (Configurator/Intel Corporation SIGNED)(2014-09-03 11:03:34) 0000000069930000 Process C:\Windows\system32\AUDIODG.EXE [4892] (ICEpower ICEsound audio effects/ICEpower a/s SIGNED)(2014-12-31 02:31:31) 00007ffa6cfe0000 Library C:\Windows\system32\ICEsoundAPO64.dll (ICEpower ICEsound audio effects/ICEpower a/s SIGNED)(2014-12-31 02:31:31) 00007ffa6cfe0000 Library C:\Windows\system32\CX64BP11.dll (Conexant Audio Processing Objects/Conexant Systems Inc. SIGNED)(2014-12-31 02:31:31) 000000006ab90000 Process C:\Program Files (x86)\ASUS\WebStorage\2.1.11.399\AsusWSPanel.exe [3620] ( /ASUS Cloud Corporation SIGNED)(2014-08-20 05:14:56) 0000000000790000 Library C:\Windows\assembly\NativeImages_v4.0.30319_64\System\03684c663aa6a9eeb92faf2dfdba9bc2\System.ni.dll (.NET Framework/Microsoft Corporation)(2015-11-06 17:46:59) 00007ffa7cd50000 Library C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Core\374fcab45c666ab4e3cb1d8f0b2ff117\System.Core.ni.dll (.NET Framework/Microsoft Corporation)( 00007ffa7b120000 Library C:\Windows\assembly\NativeImages_v4.0.30319_64\Microsoft.V9921e851#\e4a1fa1e5fc0bd2be1f0d6f93669a592\Microsoft.VisualBasic.ni.dll (Visual Basic Runtime Library/Microsoft Corporation)(2015-11-06 17:47:11) 00007ffa7ab70000 Library C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Drawing\1a42d618552f7b22e27178c1c460cf0d\System.Drawing.ni.dll (.NET Framework/Microsoft Corporation)(2015-11-06 17:48:07) 00007ffa63110000 Library C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Windows.Forms\ea06d59dd88f8df8deab4992455f2bf9\System.Windows.Forms.ni.dll (.NET Framework/Microsoft Corporation)(2015-11-06 17:48:55) 00007ffa62150000 Library C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Configuration\1c7a457d4b8d2639fde389692c9e4e22\System.Configuration.ni.dll (System.Configuration.dll/Microsoft Corporation)(2015-11-06 17:47:55) 00007ffa76bf0000 Library C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Xml\06d95097745c54f7d28868ff547803c4\System.Xml.ni.dll (.NET Framework/Microsoft Corporation)(2015 00007ffa76d20000 Process C:\Users\Laptop\Downloads\gmer\gmer.exe [2728](2014-01-28 17:36:04) 0000000000400000 ---- Services - GMER 2.1 ---- Service .NET CLR Data Service .NET CLR Networking Service .NET CLR Networking 4.0.0.0 Service .NET Data Provider for Oracle Service .NET Data Provider for SqlServer Service .NET Memory Cache 4.0 Service .NETFramework Service C:\Windows\system32\DRIVERS\AiCharger.sys (ASUS Charger driver/ASUSTek Computer Inc. SIGNED)(2014-09-11 16:48:20) [MANUAL] AiCharger Service C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\AsLdrSrv.exe (ASLDR Service/ASUSTek Computer Inc. SIGNED)(2014-03-26 15:24:44) [AUTO] ASLDRService Service C:\Program Files (x86)\ASUS\ATK Package\ATKGFNEX\ASMMAP64.sys (Memory mapping Driver/ASUS SIGNED)(2009-07-02 17:36:14) [AUTO] ASMMAP64 Service C:\Program Files (x86)\ASUS\WebStorage\2.1.11.399\AsusWSWinService.exe (Asus WebStorage Windows Service/ASUS Cloud Corporation)(2014-08-20 05:14:40) [AUTO] Asus WebStorage Windows Service Service C:\Program Files (x86)\ASUS\ATK Package\ATKGFNEX\GFNEXSrv.exe (GFNEXSrv/ASUS SIGNED)(2011-11-21 14:19:50) [AUTO] ATKGFNEXSrv Service C:\Program Files (x86)\ASUS\ATK Package\ATK WMIACPI\atkwmiacpi64.sys (ATK WMIACPI Utility/ASUSTek Computer Inc. SIGNED)(2013-07-02 16:45:52) [SYSTEM] ATKWMIACPIIO Service C:\Windows\System32\drivers\AsusTP.sys (Asus TP Filter Driver(X64)/ASUS Corporation SIGNED)(2014-11-21 10:56:52) [MANUAL] ATP Service C:\Windows\system32\drivers\cfwids.sys (McAfee Personal Firewall IDS Plugin/McAfee, Inc. SIGNED)(2014-04-03 17:23:54) [MANUAL] cfwids Service CngHwAssist Service C:\Windows\system32\drivers\CHDRT64.sys (64-bit High Definition Audio Function Driver/Conexant Systems Inc. SIGNED)(2014-12-31 02:31:30) [MANUAL] CnxtHdAudService Service C:\Windows\SysWow64\IntelCpHeciSvc.exe (IntelCpHeciSvc Executable/Intel Corporation SIGNED)(2014-12-31 02:32:46) [MANUAL] cphs Service C:\Windows\system32\CxAudMsg64.exe (Conexant Audio Message Service/Conexant Systems Inc. SIGNED)(2015-02-08 10:25:40) [AUTO] CxAudMsg Service C:\Windows\System32\drivers\dptf_cpu.sys (DPTF ACPI Device (32-Bit)/Intel Corporation SIGNED)(2015-02-08 10:28:56) [MANUAL] dptf_cpu Service C:\Windows\System32\drivers\dptf_pch.sys (DPTF ACPI Device (64-Bit)/Intel Corporation SIGNED)(2015-02-08 10:28:56) [MANUAL] dptf_pch Service C:\Windows\SysWOW64\esif_uf.exe (Intel(R) Dynamic Platform and Thermal Framework/Intel Corporation SIGNED)(2015-02-08 10:28:58) [AUTO] esifsvc Service C:\Windows\System32\drivers\esif_lf.sys (DPTF ACPI Device (64-Bit)/Intel Corporation SIGNED)(2015-02-08 10:28:56) [MANUAL] esif_lf Service C:\Program Files\Intel\WiFi\bin\EvtEng.exe (Intel(R) PROSet/Wireless Event Log Service/Intel(R) Corporation SIGNED)(2014-10-29 01:51:34) [AUTO] EvtEng Service C:\Program Files (x86)\WildTangent Games\App\GamesAppIntegrationService.exe (WildTangent Games App Integration Service/WildTangent SIGNED)(2014-04-24 21:04:16) [AUTO] GamesAppIntegrationService Service C:\Program Files (x86)\WildTangent Games\App\GamesAppService.exe (GamesAppService/WildTangent, Inc. SIGNED)(2014-04-24 21:00:06) [MANUAL] GamesAppService Service C:\Windows\system32\drivers\GeneStor.sys (GeneStor/GenesysLogic SIGNED)(2015-02-08 10:29:09) GeneStor Service C:\Windows\system32\drivers\HipShieldK.sys (McAfee HIP IPS Driver/McAfee, Inc. SIGNED)(2015-11-05 20:52:33) [MANUAL] HipShieldK Service C:\Program Files\Common Files\McAfee\Platform\McSvcHost\McSvHost.exe (McAfee Service Host/McAfee, Inc. SIGNED)(2015-02-08 10:40:17) [AUTO] HomeNetSvc Service ialm Service C:\Windows\System32\drivers\iaStorA.sys (Intel(R) Rapid Storage Technology driver - x64/Intel Corporation SIGNED)(2013-07-30 11:16:19) [BOOT] iaStorA Service C:\Program Files (x86)\Intel\Bluetooth\utilities\ibtsiva.exe (Intel(R) Wireless Bluetooth(R) iBtSiva Service/Intel Corporation SIGNED)(2014-08-13 15:52:20) [AUTO] ibtsiva.exe Service C:\Program Files (x86)\Intel\Intel(R) Integrated Clock Controller Service\ICCProxy.exe (Intel(R) Integrated Clock Controller Service - Intel(R) ICCS/Intel Corporation SIGNED)(2015-02-08 10:22:17) [MANUAL] ICCS Service C:\Windows\system32\DRIVERS\igdkmd64.sys (Intel Graphics Kernel Mode Driver/Intel Corporation SIGNED)(2014-12-31 02:32:32) [MANUAL] igfx Service C:\Windows\system32\igfxCUIService.exe (igfxCUIService Module/Intel Corporation SIGNED)(2014-12-31 02:32:40) [AUTO] igfxCUIService1.0.0.0 Service C:\Windows\system32\drivers\intelaud.sys (Intel® WiDi Solution/Intel Corporation SIGNED)(2014-10-16 23:31:16) [MANUAL] intaud_WaveExtensible Service C:\Windows\system32\DRIVERS\IntcDAud.sys (Intel(R) Display Audio Driver/Intel(R) Corporation SIGNED)(2014-12-31 02:32:20) [MANUAL] IntcDAud Service C:\Program Files\Intel\iCLS Client\SocketHeciServer.exe (Intel(R) Capability Licensing Service TCP IP Interface/Intel(R) Corporation SIGNED)(2014-05-13 14:31:14) [MANUAL] Intel(R) Capability Licensing Service TCP IP Interface Service C:\Program Files\Intel Corporation\USB over IP\bin\UoipService.exe (UoipService/Intel SIGNED)(2014-10-15 12:31:40) [AUTO] IntelUSBoverIP Service C:\Windows\System32\drivers\iwdbus.sys (Intel® WiDi Solution/Intel Corporation SIGNED)(2014-10-16 23:31:16) [MANUAL] iwdbus Service C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe (Intel(R) Dynamic Application Loader Host Interface/Intel Corporation SIGNED)(2014-09-03 11:03:32) [AUTO] jhi_service Service C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe (Intel(R) Local Management Service/Intel Corporation SIGNED)(2014-09-03 11:03:34) [AUTO] LMS Service McAfee SiteAdvisor Service Service C:\Program Files\McAfee\MSC\McAPExe.exe (McAfee Access Protection/McAfee, Inc. SIGNED)(2014-04-17 11:59:40) [AUTO] McAPExe Service c:\PROGRA~1\COMMON~1\mcafee\actwiz\mcawfwk.exe (McAfee Activation Service/McAfee, Inc. SIGNED)(2015-02-08 10:41:17) [MANUAL] McAWFwk Service C:\Program Files\Common Files\McAfee\platform\McSvcHost\McSvHost.exe (McAfee Service Host/McAfee, Inc. SIGNED)(2015-02-08 10:40:17) [AUTO] mcbootdelaystartsvc Service C:\Program Files\Common Files\McAfee\CSP\1.5.495.0\McCSPServiceHost.exe (McAfee CSP Service Host/McAfee, Inc. SIGNED)(2015-06-04 10:45:26) [AUTO] mccspsvc Service C:\Program Files\Common Files\McAfee\Platform\McSvcHost\McSvHost.exe (McAfee Service Host/McAfee, Inc. SIGNED)(2015-02-08 10:40:17) [AUTO] McMPFSvc Service C:\Program Files\Common Files\McAfee\platform\McSvcHost\McSvHost.exe (McAfee Service Host/McAfee, Inc. SIGNED)(2015-02-08 10:40:17) [AUTO] McNaiAnn Service C:\Program Files\mcafee\VirusScan\mcods.exe (McAfee VirusScan On-Demand Scan/McAfee, Inc. SIGNED)(2014-04-14 11:13:50) [MANUAL] McODS Service C:\Program Files\Common Files\McAfee\platform\McSvcHost\McSvHost.exe (McAfee Service Host/McAfee, Inc. SIGNED)(2015-02-08 10:40:17) [AUTO] mcpltsvc Service C:\Program Files\Common Files\McAfee\platform\McSvcHost\McSvHost.exe (McAfee Service Host/McAfee, Inc. SIGNED)(2015-02-08 10:40:17) [AUTO] McProxy Service C:\Windows\system32\DRIVERS\TeeDriverx64.sys (Intel(R) Management Engine Interface/Intel Corporation SIGNED)(2014-09-30 16:47:28) [MANUAL] MEIx64 Service C:\Windows\system32\drivers\mfeaack.sys (McAfee Arbitrary Access Control Driver/McAfee, Inc. SIGNED)(2015-02-17 13:38:48) [MANUAL] mfeaack Service C:\Windows\system32\drivers\mfeavfk.sys (Anti-Virus File System Filter Driver/McAfee, Inc. SIGNED)(2014-04-03 17:06:04) [MANUAL] mfeavfk Service C:\Windows\system32\DRIVERS\mfedisk.sys (McAfee Disk Filter Driver/McAfee, Inc. SIGNED)(2015-02-17 13:39:52) [BOOT] mfedisk Service C:\Program Files\Common Files\McAfee\SystemCore\mfefire.exe (McAfee Core Firewall Service/McAfee, Inc. SIGNED)(2015-02-08 10:40:42) [AUTO] mfefire Service C:\Windows\system32\drivers\mfefirek.sys (McAfee Core Firewall Engine Driver/McAfee, Inc. SIGNED)(2014-04-03 17:08:04) [MANUAL] mfefirek Service C:\Windows\system32\drivers\mfehidk.sys (McAfee Link Driver/McAfee, Inc. SIGNED)(2014-04-03 17:10:34) [BOOT] mfehidk Service C:\Program Files\Common Files\McAfee\SystemCore\mfemms.exe (McAfee Management Service/McAfee, Inc. SIGNED)(2015-11-05 20:51:07) [AUTO] mfemms Service C:\Windows\system32\DRIVERS\mfencbdc.sys (Event Driver/McAfee, Inc. SIGNED)(2015-01-15 23:48:02) [MANUAL] mfencbdc Service C:\Windows\system32\DRIVERS\mfencrk.sys (Detection driver/McAfee, Inc. SIGNED)(2015-01-15 23:48:08) [MANUAL] mfencrk Service C:\Windows\system32\mfevtps.exe (McAfee Process Validation Service/McAfee, Inc. SIGNED)(2015-02-08 10:40:21) [AUTO] mfevtp Service C:\Windows\system32\drivers\mfewfpk.sys (Anti-Virus Mini-Firewall Driver/McAfee, Inc. SIGNED)(2014-04-03 17:16:04) [BOOT] mfewfpk Service MSDTC Bridge 3.0.0.0 Service MSDTC Bridge 4.0.0.0 Service C:\Program Files\Common Files\McAfee\Platform\McSvcHost\McSvHost.exe (McAfee Service Host/McAfee, Inc. SIGNED)(2015-02-08 10:40:17) [AUTO] MSK80Service Service C:\Program Files\Intel\WiFi\bin\PanDhcpDns.exe(2014-10-29 01:51:44) [MANUAL] MyWiFiDHCPDNS Service RDMANDK Service RDPUDD Service C:\Program Files\Common Files\Intel\WirelessCommon\RegSrvc.exe (Intel(R) PROSet/Wireless Registry Service/Intel(R) Corporation SIGNED)(2014-10-29 01:51:22) [AUTO] RegSrvc Service ServiceModelEndpoint 3.0.0.0 Service ServiceModelOperation 3.0.0.0 Service ServiceModelService 3.0.0.0 Service SMSvcHost 3.0.0.0 Service SMSvcHost 4.0.0.0 Service Windows Workflow Foundation 3.0.0.0 Service Windows Workflow Foundation 4.0.0.0 Service workerdd Service WSearchIdxPi Service C:\Program Files\Intel\WiFi\bin\ZeroConfigService.exe (Intel® PROSet/Wireless Zero Configure Service/Intel® Corporation SIGNED)(2014-10-29 01:52:04) [AUTO] ZeroConfigService ---- EOF - GMER 2.1 ----