Solved Res://C:\Windows\system32\shdoclc.dll/navcancl.htm Internet Explorer Issue

Status
Not open for further replies.

dozzyo9080

Posts: 120   +0
When i try to visit a webpage, it will not let me on. In IE it says res://C:\Windows\system32\shdoclc.dll/navcancl.htm As in Google Chrome it says about:blank. I do not know what to do. Here is the log files:
 
Welcome aboard
yahooo.gif


Please, complete all steps listed here: https://www.techspot.com/community/...lware-removal-preliminary-instructions.58138/
Make sure, you PASTE all logs. If some log exceeds 50,000 characters post limit, split it between couple of replies.
Attached logs won't be reviewed.

Please, observe following rules:
  • Read all of my instructions very carefully. Your mistakes during cleaning process may have very serious consequences, like unbootable computer.
  • If you're stuck, or you're not sure about certain step, always ask before doing anything else.
  • Please refrain from running tools or applying updates other than those I suggest.
  • Never run more than one scan at a time.
  • Keep updating me regarding your computer behavior, good, or bad.
  • The cleaning process, once started, has to be completed. Even if your computer appears to act better, it may still be infected. Once the computer is totally clean, I'll certainly let you know.
  • If you leave the topic without explanation in the middle of a cleaning process, you may not be eligible to receive any more help in malware removal forum.
  • I close my topics if you have not replied in 5 days. If you need more time, simply let me know. If I closed your topic and you need it to be reopened, simply PM me.
 
Mbam log

MBAM:

Malwarebytes' Anti-Malware 1.50.1.1100
www.malwarebytes.org

Database version: 6526

Windows 6.0.6002 Service Pack 2
Internet Explorer 8.0.6001.19048

5/8/2011 10:28:34 AM
mbam-log-2011-05-08 (10-28-34).txt

Scan type: Quick scan
Objects scanned: 183946
Time elapsed: 19 minute(s), 5 second(s)

Memory Processes Infected: 0
Memory Modules Infected: 0
Registry Keys Infected: 0
Registry Values Infected: 0
Registry Data Items Infected: 0
Folders Infected: 0
Files Infected: 0

Memory Processes Infected:
(No malicious items detected)

Memory Modules Infected:
(No malicious items detected)

Registry Keys Infected:
(No malicious items detected)

Registry Values Infected:
(No malicious items detected)

Registry Data Items Infected:
(No malicious items detected)

Folders Infected:
(No malicious items detected)

Files Infected:
(No malicious items detected)
 
Gmer log 1

---- User IAT/EAT - GMER 1.0.15 ----

IAT C:\Program Files\iTunes\iTunesHelper.exe[12] @ C:\Windows\system32\USER32.dll [KERNEL32.dll!LoadLibraryExW] 00F90000
IAT C:\Program Files\iTunes\iTunesHelper.exe[12] @ C:\Windows\system32\USER32.dll [KERNEL32.dll!FindNextFileW] 00F70000
IAT C:\Program Files\iTunes\iTunesHelper.exe[12] @ C:\Windows\system32\USER32.dll [KERNEL32.dll!FindFirstFileW] 00F60000
IAT C:\Program Files\iTunes\iTunesHelper.exe[12] @ C:\Windows\system32\USER32.dll [KERNEL32.dll!LoadLibraryA] 00E20000
IAT C:\Program Files\iTunes\iTunesHelper.exe[12] @ C:\Windows\system32\USER32.dll [KERNEL32.dll!TerminateProcess] 00E10000
IAT C:\Program Files\iTunes\iTunesHelper.exe[12] @ C:\Windows\system32\USER32.dll [KERNEL32.dll!LoadLibraryW] 00F30000
IAT C:\Program Files\iTunes\iTunesHelper.exe[12] @ C:\Windows\system32\USER32.dll [KERNEL32.dll!GetProcAddress] 00F40000
IAT C:\Program Files\iTunes\iTunesHelper.exe[12] @ C:\Windows\system32\GDI32.dll [KERNEL32.dll!TerminateProcess] 00E10000
IAT C:\Program Files\iTunes\iTunesHelper.exe[12] @ C:\Windows\system32\GDI32.dll [KERNEL32.dll!LoadLibraryExW] 00F90000
IAT C:\Program Files\iTunes\iTunesHelper.exe[12] @ C:\Windows\system32\GDI32.dll [KERNEL32.dll!LoadLibraryA] 00E20000
IAT C:\Program Files\iTunes\iTunesHelper.exe[12] @ C:\Windows\system32\GDI32.dll [KERNEL32.dll!GetProcAddress] 00F40000
IAT C:\Program Files\iTunes\iTunesHelper.exe[12] @ C:\Windows\system32\GDI32.dll [KERNEL32.dll!LoadLibraryW] 00F30000
IAT C:\Program Files\iTunes\iTunesHelper.exe[12] @ C:\Windows\system32\ADVAPI32.dll [KERNEL32.dll!GetProcAddress] 00F40000
IAT C:\Program Files\iTunes\iTunesHelper.exe[12] @ C:\Windows\system32\ADVAPI32.dll [KERNEL32.dll!LoadLibraryA] 00E20000
IAT C:\Program Files\iTunes\iTunesHelper.exe[12] @ C:\Windows\system32\ADVAPI32.dll [KERNEL32.dll!OpenProcess] 00FB0000
IAT C:\Program Files\iTunes\iTunesHelper.exe[12] @ C:\Windows\system32\ADVAPI32.dll [KERNEL32.dll!LoadLibraryExW] 00F90000
IAT C:\Program Files\iTunes\iTunesHelper.exe[12] @ C:\Windows\system32\ADVAPI32.dll [KERNEL32.dll!FindFirstFileExW] 00FA0000
IAT C:\Program Files\iTunes\iTunesHelper.exe[12] @ C:\Windows\system32\ADVAPI32.dll [KERNEL32.dll!FindNextFileW] 00F70000
IAT C:\Program Files\iTunes\iTunesHelper.exe[12] @ C:\Windows\system32\ADVAPI32.dll [KERNEL32.dll!TerminateProcess] 00E10000
IAT C:\Program Files\iTunes\iTunesHelper.exe[12] @ C:\Windows\system32\ADVAPI32.dll [KERNEL32.dll!LoadLibraryW] 00F30000
IAT C:\Program Files\iTunes\iTunesHelper.exe[12] @ C:\Windows\system32\RPCRT4.dll [KERNEL32.dll!TerminateProcess] 00E10000
IAT C:\Program Files\iTunes\iTunesHelper.exe[12] @ C:\Windows\system32\RPCRT4.dll [KERNEL32.dll!GetProcAddress] 00F40000
IAT C:\Program Files\iTunes\iTunesHelper.exe[12] @ C:\Windows\system32\RPCRT4.dll [KERNEL32.dll!LoadLibraryA] 00E20000
IAT C:\Program Files\iTunes\iTunesHelper.exe[12] @ C:\Windows\system32\RPCRT4.dll [KERNEL32.dll!LoadLibraryW] 00F30000
IAT C:\Program Files\iTunes\iTunesHelper.exe[12] @ C:\Windows\system32\SHLWAPI.dll [KERNEL32.dll!LoadLibraryW] 00F30000
IAT C:\Program Files\iTunes\iTunesHelper.exe[12] @ C:\Windows\system32\SHLWAPI.dll [KERNEL32.dll!OpenProcess] 00FB0000
IAT C:\Program Files\iTunes\iTunesHelper.exe[12] @ C:\Windows\system32\SHLWAPI.dll [KERNEL32.dll!TerminateProcess] 00E10000
IAT C:\Program Files\iTunes\iTunesHelper.exe[12] @ C:\Windows\system32\SHLWAPI.dll [KERNEL32.dll!LoadLibraryExW] 00F90000
IAT C:\Program Files\iTunes\iTunesHelper.exe[12] @ C:\Windows\system32\SHLWAPI.dll [KERNEL32.dll!FindFirstFileW] 00F60000
IAT C:\Program Files\iTunes\iTunesHelper.exe[12] @ C:\Windows\system32\SHLWAPI.dll [KERNEL32.dll!FindNextFileW]
 
gmer 2

IAT C:\Program Files\iTunes\iTunesHelper.exe[12] @ C:\Windows\system32\SHLWAPI.dll [KERNEL32.dll!FindFirstFileA] 00FC0000
IAT C:\Program Files\iTunes\iTunesHelper.exe[12] @ C:\Windows\system32\SHLWAPI.dll [KERNEL32.dll!FindNextFileA] 00FD0000
IAT C:\Program Files\iTunes\iTunesHelper.exe[12] @ C:\Windows\system32\SHLWAPI.dll [KERNEL32.dll!LoadLibraryA] 00E20000
IAT C:\Program Files\iTunes\iTunesHelper.exe[12] @ C:\Windows\system32\SHLWAPI.dll [KERNEL32.dll!GetProcAddress] 00F40000
IAT C:\Program Files\iTunes\iTunesHelper.exe[12] @ C:\Windows\system32\msvcrt.dll [KERNEL32.dll!FindFirstFileA] 00FC0000
IAT C:\Program Files\iTunes\iTunesHelper.exe[12] @ C:\Windows\system32\msvcrt.dll [KERNEL32.dll!FindNextFileA] 00FD0000
IAT C:\Program Files\iTunes\iTunesHelper.exe[12] @ C:\Windows\system32\msvcrt.dll [KERNEL32.dll!FindFirstFileW] 00F60000
IAT C:\Program Files\iTunes\iTunesHelper.exe[12] @ C:\Windows\system32\msvcrt.dll [KERNEL32.dll!FindNextFileW] 00F70000
IAT C:\Program Files\iTunes\iTunesHelper.exe[12] @ C:\Windows\system32\msvcrt.dll [KERNEL32.dll!GetProcAddress] 00F40000
IAT C:\Program Files\iTunes\iTunesHelper.exe[12] @ C:\Windows\system32\msvcrt.dll [KERNEL32.dll!LoadLibraryA] 00E20000
IAT C:\Program Files\iTunes\iTunesHelper.exe[12] @ C:\Windows\system32\msvcrt.dll [KERNEL32.dll!LoadLibraryW] 00F30000
IAT C:\Program Files\iTunes\iTunesHelper.exe[12] @ C:\Windows\system32\msvcrt.dll [KERNEL32.dll!TerminateProcess] 00E10000
IAT C:\Program Files\iTunes\iTunesHelper.exe[12] @ C:\Windows\system32\ole32.dll [KERNEL32.dll!FindFirstFileW] 00F60000
IAT C:\Program Files\iTunes\iTunesHelper.exe[12] @ C:\Windows\system32\ole32.dll [KERNEL32.dll!LoadLibraryExW] 00F90000
IAT C:\Program Files\iTunes\iTunesHelper.exe[12] @ C:\Windows\system32\ole32.dll [KERNEL32.dll!OpenProcess] 00FB0000
IAT C:\Program Files\iTunes\iTunesHelper.exe[12] @ C:\Windows\system32\ole32.dll [KERNEL32.dll!TerminateProcess] 00E10000
IAT C:\Program Files\iTunes\iTunesHelper.exe[12] @ C:\Windows\system32\ole32.dll [KERNEL32.dll!LoadLibraryW] 00F30000
IAT C:\Program Files\iTunes\iTunesHelper.exe[12] @ C:\Windows\system32\ole32.dll [KERNEL32.dll!LoadLibraryA] 00E20000
IAT C:\Program Files\iTunes\iTunesHelper.exe[12] @ C:\Windows\system32\ole32.dll [KERNEL32.dll!GetProcAddress] 00F40000
IAT C:\Program Files\iTunes\iTunesHelper.exe[12] @ C:\Windows\system32\SHELL32.dll [KERNEL32.dll!FindNextFileW] 00F70000
IAT C:\Program Files\iTunes\iTunesHelper.exe[12] @ C:\Windows\system32\SHELL32.dll [KERNEL32.dll!TerminateProcess] 00E10000
IAT C:\Program Files\iTunes\iTunesHelper.exe[12] @ C:\Windows\system32\SHELL32.dll [KERNEL32.dll!LoadLibraryExW] 00F90000
IAT C:\Program Files\iTunes\iTunesHelper.exe[12] @ C:\Windows\system32\SHELL32.dll [KERNEL32.dll!OpenProcess] 00FB0000
IAT C:\Program Files\iTunes\iTunesHelper.exe[12] @ C:\Windows\system32\SHELL32.dll [KERNEL32.dll!FindFirstFileW] 00F60000
IAT C:\Program Files\iTunes\iTunesHelper.exe[12] @ C:\Windows\system32\SHELL32.dll [KERNEL32.dll!GetProcAddress] 00F40000
IAT C:\Program Files\iTunes\iTunesHelper.exe[12] @ C:\Windows\system32\SHELL32.dll [KERNEL32.dll!LoadLibraryW] 00F30000
IAT C:\Program Files\iTunes\iTunesHelper.exe[12] @ C:\Windows\system32\SHELL32.dll [KERNEL32.dll!LoadLibraryA] 00E20000
IAT C:\Program Files\iTunes\iTunesHelper.exe[12] @ C:\Windows\system32\SHELL32.dll [USER32.dll!ExitWindowsEx] 00FE0000
IAT C:\Program Files\iTunes\iTunesHelper.exe[12] @ C:\Windows\system32\WS2_32.dll [KERNEL32.dll!TerminateProcess] 00E10000
IAT C:\Program Files\iTunes\iTunesHelper.exe[12] @ C:\Windows\system32\WS2_32.dll [KERNEL32.dll!GetProcAddress] 00F40000
 
gmer 3

IAT C:\Program Files\iTunes\iTunesHelper.exe[12] @ C:\Windows\system32\WS2_32.dll [KERNEL32.dll!LoadLibraryA] 00E20000
IAT C:\Program Files\iTunes\iTunesHelper.exe[12] @ C:\Windows\system32\WS2_32.dll [KERNEL32.dll!LoadLibraryExW] 00F90000
IAT C:\Program Files\iTunes\iTunesHelper.exe[12] @ C:\Windows\system32\WS2_32.dll [KERNEL32.dll!LoadLibraryW] 00F30000
IAT C:\Program Files\iTunes\iTunesHelper.exe[12] @ C:\Windows\system32\Secur32.dll [KERNEL32.dll!TerminateProcess] 00E10000
IAT C:\Program Files\iTunes\iTunesHelper.exe[12] @ C:\Windows\system32\Secur32.dll [KERNEL32.dll!LoadLibraryA] 00E20000
IAT C:\Program Files\iTunes\iTunesHelper.exe[12] @ C:\Windows\system32\Secur32.dll [KERNEL32.dll!LoadLibraryW] 00F30000
IAT C:\Program Files\iTunes\iTunesHelper.exe[12] @ C:\Windows\system32\Secur32.dll [KERNEL32.dll!GetProcAddress] 00F40000
IAT C:\Program Files\iTunes\iTunesHelper.exe[12] @ C:\Windows\system32\CRYPT32.dll [KERNEL32.dll!TerminateProcess] 00E10000
IAT C:\Program Files\iTunes\iTunesHelper.exe[12] @ C:\Windows\system32\CRYPT32.dll [KERNEL32.dll!GetProcAddress] 00F40000
IAT C:\Program Files\iTunes\iTunesHelper.exe[12] @ C:\Windows\system32\CRYPT32.dll [KERNEL32.dll!LoadLibraryA] 00E20000
 
gmer 4

ndows\system32\CRYPT32.dll [KERNEL32.dll!FindNextFileW] 00F70000
IAT C:\Program Files\iTunes\iTunesHelper.exe[12] @ C:\Windows\system32\CRYPT32.dll [KERNEL32.dll!FindFirstFileW] 00F60000
IAT C:\Program Files\iTunes\iTunesHelper.exe[12] @ C:\Windows\system32\CRYPT32.dll [KERNEL32.dll!LoadLibraryExW] 00F90000
IAT C:\Program Files\iTunes\iTunesHelper.exe[12] @ C:\Windows\system32\USERENV.dll [KERNEL32.dll!FindNextFileW] 00F70000
IAT C:\Program Files\iTunes\iTunesHelper.exe[12] @ C:\Windows\system32\USERENV.dll [KERNEL32.dll!FindFirstFileW] 00F60000
IAT C:\Program Files\iTunes\iTunesHelper.exe[12] @ C:\Windows\system32\USERENV.dll [KERNEL32.dll!GetProcAddress] 00F40000
IAT C:\Program Files\iTunes\iTunesHelper.exe[12] @ C:\Windows\system32\USERENV.dll [KERNEL32.dll!LoadLibraryA] 00E20000
IAT C:\Program Files\iTunes\iTunesHelper.exe[12] @ C:\Windows\system32\USERENV.dll [KERNEL32.dll!TerminateProcess] 00E10000
IAT C:\Program Files\iTunes\iTunesHelper.exe[12] @ C:\Windows\system32\WININET.DLL [KERNEL32.dll!FindFirstFileA] 00FC0000
IAT C:\Program Files\iTunes\iTunesHelper.exe[12] @ C:\Windows\system32\WININET.DLL [KERNEL32.dll!FindNextFileA] 00FD0000
IAT C:\Program Files\iTunes\iTunesHelper.exe[12] @ C:\Windows\system32\WININET.DLL [KERNEL32.dll!LoadLibraryW] 00F30000
IAT C:\Program Files\iTunes\iTunesHelper.exe[12] @ C:\Windows\system32\WININET.DLL [KERNEL32.dll!TerminateProcess] 00E10000
IAT C:\Program Files\iTunes\iTunesHelper.exe[12] @ C:\Windows\system32\WININET.DLL [KERNEL32.dll!LoadLibraryExW] 00F90000
IAT C:\Program Files\iTunes\iTunesHelper.exe[12] @ C:\Windows\system32\WININET.DLL [KERNEL32.dll!GetProcAddress] 00F40000
IAT C:\Program Files\iTunes\iTunesHelper.exe[12] @ C:\Windows\system32\WININET.DLL [KERNEL32.dll!LoadLibraryA] 00E20000
IAT C:\Program Files\Microsoft Security Client\msseces.exe[608] @ C:\Windows\system32\msvcrt.dll [KERNEL32.dll!FindFirstFileA] 01CF0000
IAT C:\Program Files\Microsoft Security Client\msseces.exe[608] @ C:\Windows\system32\msvcrt.dll [KERNEL32.dll!FindNextFileA] 01D10000
IAT C:\Program Files\Microsoft Security Client\msseces.exe[608] @ C:\Windows\system32\msvcrt.dll [KERNEL32.dll!FindFirstFileW] 015E0000
IAT C:\Program Files\Microsoft Security Client\msseces.exe[608] @ C:\Windows\system32\msvcrt.dll [KERNEL32.dll!FindNextFileW] 016F0000
IAT C:\Program Files\Microsoft Security Client\msseces.exe[608] @ C:\Windows\system32\msvcrt.dll [KERNEL32.dll!GetProcAddress] 01CD0000
IAT C:\Program Files\Microsoft Security Client\msseces.exe[608] @ C:\Windows\system32\msvcrt.dll [KERNEL32.dll!LoadLibraryA] 01720000
 
Gmer 5

IAT C:\Program Files\Microsoft Security Client\msseces.exe[608] @ C:\Windows\system32\msvcrt.dll [KERNEL32.dll!LoadLibraryW] 01C70000
IAT C:\Program Files\Microsoft Security Client\msseces.exe[608] @ C:\Windows\system32\msvcrt.dll [KERNEL32.dll!TerminateProcess] 01700000
IAT C:\Program Files\Microsoft Security Client\msseces.exe[608] @ C:\Windows\system32\CRYPT32.dll [KERNEL32.dll!TerminateProcess] 01700000
IAT C:\Program Files\Microsoft Security Client\msseces.exe[608] @ C:\Windows\system32\CRYPT32.dll [KERNEL32.dll!GetProcAddress] 01CD0000
IAT C:\Program Files\Microsoft Security Client\msseces.exe[608] @ C:\Windows\system32\CRYPT32.dll [KERNEL32.dll!LoadLibraryA] 01720000
IAT C:\Program Files\Microsoft Security Client\msseces.exe[608] @ C:\Windows\system32\CRYPT32.dll [KERNEL32.dll!FindNextFileW] 016F0000
IAT C:\Program Files\Microsoft Security Client\msseces.exe[608] @ C:\Windows\system32\CRYPT32.dll [KERNEL32.dll!FindFirstFileW] 015E0000
IAT C:\Program Files\Microsoft Security Client\msseces.exe[608] @ C:\Windows\system32\CRYPT32.dll [KERNEL32.dll!LoadLibraryExW] 01C80000
IAT C:\Program Files\Microsoft Security Client\msseces.exe[608] @ C:\Windows\system32\ADVAPI32.dll [KERNEL32.dll!GetProcAddress] 01CD0000
IAT C:\Program Files\Microsoft Security Client\msseces.exe[608] @ C:\Windows\system32\ADVAPI32.dll [KERNEL32.dll!LoadLibraryA] 01720000
IAT C:\Program Files\Microsoft Security Client\msseces.exe[608] @ C:\Windows\system32\ADVAPI32.dll [KERNEL32.dll!OpenProcess] 01710000
IAT C:\Program Files\Microsoft Security Client\msseces.exe[608] @ C:\Windows\system32\ADVAPI32.dll [KERNEL32.dll!LoadLibraryExW] 01C80000
IAT C:\Program Files\Microsoft Security Client\msseces.exe[608] @ C:\Windows\system32\ADVAPI32.dll [KERNEL32.dll!FindFirstFileExW] 01D20000
IAT C:\Program Files\Microsoft Security Client\msseces.exe[608] @ C:\Windows\system32\ADVAPI32.dll [KERNEL32.dll!FindNextFileW] 016F0000
IAT C:\Program Files\Microsoft Security Client\msseces.exe[608] @ C:\Windows\system32\ADVAPI32.dll [KERNEL32.dll!TerminateProcess] 01700000
IAT C:\Program Files\Microsoft Security Client\msseces.exe[608] @ C:\Windows\system32\ADVAPI32.dll [KERNEL32.dll!LoadLibraryW] 01C70000
IAT C:\Program Files\Microsoft Security Client\msseces.exe[608] @ C:\Windows\system32\RPCRT4.dll [KERNEL32.dll!TerminateProcess] 01700000
IAT C:\Program Files\Microsoft Security Client\msseces.exe[608] @ C:\Windows\system32\RPCRT4.dll [KERNEL32.dll!GetProcAddress] 01CD0000
IAT C:\Program Files\Microsoft Security Client\msseces.exe[608] @ C:\Windows\system32\RPCRT4.dll [KERNEL32.dll!LoadLibraryA] 01720000
IAT C:\Program Files\Microsoft Security Client\msseces.exe[608] @ C:\Windows\system32\RPCRT4.dll [KERNEL32.dll!LoadLibraryW] 01C70000
IAT C:\Program Files\Microsoft Security Client\msseces.exe[608] @ C:\Windows\system32\USER32.dll [KERNEL32.dll!LoadLibraryExW] 01C80000
IAT C:\Program Files\Microsoft Security Client\msseces.exe[608] @ C:\Windows\system32\USER32.dll [KERNEL32.dll!FindNextFileW] 016F0000
IAT C:\Program Files\Microsoft Security Client\msseces.exe[608] @ C:\Windows\system32\USER32.dll [KERNEL32.dll!FindFirstFileW] 015E0000
IAT C:\Program Files\Microsoft Security Client\msseces.exe[608] @ C:\Windows\system32\USER32.dll [KERNEL32.dll!LoadLibraryA] 01720000
IAT C:\Program Files\Microsoft Security Client\msseces.exe[608] @ C:\Windows\system32\USER32.dll [KERNEL32.dll!TerminateProcess] 01700000
IAT C:\Program Files\Microsoft Security Client\msseces.exe[608] @ C:\Windows\system32\USER32.dll [KERNEL32.dll!LoadLibraryW] 01C70000
IAT C:\Program Files\Microsoft Security Client\msseces.exe[608] @ C:\Windows\system32\USER32.dll [KERNEL32.dll!GetProcAddress] 01CD0000
IAT C:\Program Files\Microsoft Security Client\msseces.exe[608] @ C:\Windows\system32\GDI32.dll [KERNEL32.dll!TerminateProcess] 01700000
IAT C:\Program Files\Microsoft Security Client\msseces.exe[608] @ C:\Windows\system32\GDI32.dll [KERNEL32.dll!LoadLibraryExW] 01C80000
IAT C:\Program Files\Microsoft Security Client\msseces.exe[608] @ C:\Windows\system32\GDI32.dll [KERNEL32.dll!LoadLibraryA] 01720000
IAT C:\Program Files\Microsoft Security Client\msseces.exe[608] @ C:\Windows\system32\GDI32.dll [KERNEL32.dll!GetProcAddress] 01CD0000
IAT C:\Program Files\Microsoft Security Client\msseces.exe[608] @ C:\Windows\system32\GDI32.dll [KERNEL32.dll!LoadLibraryW] 01C70000
IAT C:\Program Files\Microsoft Security Client\msseces.exe[608] @ C:\Windows\system32\USERENV.dll [KERNEL32.dll!FindNextFileW] 016F0000
IAT C:\Program Files\Microsoft Security Client\msseces.exe[608] @ C:\Windows\system32\USERENV.dll [KERNEL32.dll!FindFirstFileW] 015E0000
IAT C:\Program Files\Microsoft Security Client\msseces.exe[608] @ C:\Windows\system32\USERENV.dll [KERNEL32.dll!GetProcAddress] 01CD0000
IAT C:\Program Files\Microsoft Security Client\msseces.exe[608] @ C:\Windows\system32\USERENV.dll [KERNEL32.dll!LoadLibraryA] 01720000
IAT C:\Program Files\Microsoft Security Client\msseces.exe[608] @ C:\Windows\system32\USERENV.dll [KERNEL32.dll!TerminateProcess] 01700000
IAT C:\Program Files\Microsoft Security Client\msseces.exe[608] @ C:\Windows\system32\Secur32.dll [KERNEL32.dll!TerminateProcess] 01700000
IAT C:\Program Files\Microsoft Security Client\msseces.exe[608] @ C:\Windows\system32\Secur32.dll [KERNEL32.dll!LoadLibraryA] 01720000
IAT C:\Program Files\Microsoft Security Client\msseces.exe[608] @ C:\Windows\system32\Secur32.dll [KERNEL32.dll!LoadLibraryW] 01C70000
IAT C:\Program Files\Microsoft Security Client\msseces.exe[608] @ C:\Windows\system32\Secur32.dll [KERNEL32.dll!GetProcAddress] 01CD0000
IAT C:\Program Files\Microsoft Security Client\msseces.exe[608] @ C:\Windows\system32\WININET.dll [KERNEL32.dll!FindFirstFileA] 01CF0000
IAT C:\Program Files\Microsoft Security Client\msseces.exe[608] @ C:\Windows\system32\WININET.dll [KERNEL32.dll!FindNextFileA] 01D10000
IAT C:\Program Files\Microsoft Security Client\msseces.exe[608] @ C:\Windows\system32\WININET.dll [KERNEL32.dll!LoadLibraryW] 01C70000
IAT C:\Program Files\Microsoft Security Client\msseces.exe[608] @ C:\Windows\system32\WININET.dll [KERNEL32.dll!TerminateProcess] 01700000
IAT C:\Program Files\Microsoft Security Client\msseces.exe[608] @ C:\Windows\system32\WININET.dll [KERNEL32.dll!LoadLibraryExW] 01C80000
IAT C:\Program Files\Microsoft Security Client\msseces.exe[608] @ C:\Windows\system32\WININET.dll [KERNEL32.dll!GetProcAddress] 01CD0000
IAT C:\Program Files\Microsoft Security Client\msseces.exe[608] @ C:\Windows\system32\WININET.dll [KERNEL32.dll!LoadLibraryA] 01720000
IAT C:\Program Files\Microsoft Security Client\msseces.exe[608] @ C:\Windows\system32\SHLWAPI.dll [KERNEL32.dll!LoadLibraryW] 01C70000
IAT C:\Program Files\Microsoft Security Client\msseces.exe[608] @ C:\Windows\system32\SHLWAPI.dll [KERNEL32.dll!OpenProcess] 01710000
IAT C:\Program Files\Microsoft Security Client\msseces.exe[608] @ C:\Windows\system32\SHLWAPI.dll [KERNEL32.dll!TerminateProcess] 01700000
IAT C:\Program Files\Microsoft Security Client\msseces.exe[608] @ C:\Windows\system32\SHLWAPI.dll [KERNEL32.dll!LoadLibraryExW] 01C80000
IAT C:\Program Files\Microsoft Security Client\msseces.exe[608] @ C:\Windows\system32\SHLWAPI.dll [KERNEL32.dll!FindFirstFileW] 015E0000
IAT C:\Program Files\Microsoft Security Client\msseces.exe[608] @ C:\Windows\system32\SHLWAPI.dll [KERNEL32.dll!FindNextFileW] 016F0000
IAT C:\Program Files\Microsoft Security Client\msseces.exe[608] @ C:\Windows\system32\SHLWAPI.dll [KERNEL32.dll!FindFirstFileA] 01CF0000
IAT C:\Program Files\Microsoft Security Client\msseces.exe[608] @ C:\Windows\system32\SHLWAPI.dll [KERNEL32.dll!FindNextFileA] 01D10000
IAT C:\Program Files\Microsoft Security Client\msseces.exe[608] @ C:\Windows\system32\SHLWAPI.dll [KERNEL32.dll!LoadLibraryA] 01720000
IAT C:\Program Files\Microsoft Security Client\msseces.exe[608] @ C:\Windows\system32\SHLWAPI.dll [KERNEL32.dll!GetProcAddress] 01CD0000
IAT C:\Program Files\Microsoft Security Client\msseces.exe[608] @ C:\Windows\system32\ole32.dll [KERNEL32.dll!FindFirstFileW] 015E0000
IAT C:\Program Files\Microsoft Security Client\msseces.exe[608] @ C:\Windows\system32\ole32.dll [KERNEL32.dll!LoadLibraryExW] 01C80000
IAT C:\Program Files\Microsoft Security Client\msseces.exe[608] @ C:\Windows\system32\ole32.dll [KERNEL32.dll!OpenProcess] 01710000
IAT C:\Program Files\Microsoft Security Client\msseces.exe[608] @ C:\Windows\system32\ole32.dll [KERNEL32.dll!TerminateProcess] 01700000
IAT C:\Program Files\Microsoft Security Client\msseces.exe[608] @ C:\Windows\system32\ole32.dll [KERNEL32.dll!LoadLibraryW] 01C70000
IAT C:\Program Files\Microsoft Security Client\msseces.exe[608] @ C:\Windows\system32\ole32.dll [KERNEL32.dll!LoadLibraryA] 01720000
IAT C:\Program Files\Microsoft Security Client\msseces.exe[608] @ C:\Windows\system32\ole32.dll [KERNEL32.dll!GetProcAddress] 01CD0000
IAT C:\Program Files\Microsoft Security Client\msseces.exe[608] @ C:\Windows\system32\SHELL32.dll [KERNEL32.dll!FindNextFileW] 016F0000
IAT C:\Program Files\Microsoft Security Client\msseces.exe[608] @ C:\Windows\system32\SHELL32.dll [KERNEL32.dll!TerminateProcess] 01700000
IAT C:\Program Files\Microsoft Security Client\msseces.exe[608] @ C:\Windows\system32\SHELL32.dll [KERNEL32.dll!LoadLibraryExW] 01C80000
IAT C:\Program Files\Microsoft Security Client\msseces.exe[608] @ C:\Windows\system32\SHELL32.dll [KERNEL32.dll!OpenProcess] 01710000
IAT C:\Program Files\Microsoft Security Client\msseces.exe[608] @ C:\Windows\system32\SHELL32.dll [KERNEL32.dll!FindFirstFileW] 015E0000
IAT C:\Program Files\Microsoft Security Client\msseces.exe[608] @ C:\Windows\system32\SHELL32.dll [KERNEL32.dll!GetProcAddress] 01CD0000
IAT C:\Program Files\Microsoft Security Client\msseces.exe[608] @ C:\Windows\system32\SHELL32.dll [KERNEL32.dll!LoadLibraryW] 01C70000
IAT C:\Program Files\Microsoft Security Client\msseces.exe[608] @ C:\Windows\system32\SHELL32.dll [KERNEL32.dll!LoadLibraryA] 01720000
IAT C:\Program Files\Microsoft Security Client\msseces.exe[608] @ C:\Windows\system32\SHELL32.dll [USER32.dll!ExitWindowsEx] 01CE0000
IAT C:\Program Files\Microsoft Security Client\msseces.exe[608] @ C:\Windows\system32\PSAPI.DLL [KERNEL32.dll!TerminateProcess] 01700000
IAT C:\Program Files\Microsoft Security Client\msseces.exe[608] @ C:\Windows\system32\WS2_32.dll [KERNEL32.dll!TerminateProcess] 01700000
IAT C:\Program Files\Microsoft Security Client\msseces.exe[608] @ C:\Windows\system32\WS2_32.dll [KERNEL32.dll!GetProcAddress] 01CD0000
IAT C:\Program Files\Microsoft Security Client\msseces.exe[608] @ C:\Windows\system32\WS2_32.dll [KERNEL32.dll!LoadLibraryA] 01720000
IAT C:\Program Files\Microsoft Security Client\msseces.exe[608] @ C:\Windows\system32\WS2_32.dll [KERNEL32.dll!LoadLibraryExW] 01C80000
IAT C:\Program Files\Microsoft Security Client\msseces.exe[608] @ C:\Windows\system32\WS2_32.dll [KERNEL32.dll!LoadLibraryW] 01C70000
IAT C:\Program Files\Microsoft Security Client\msseces.exe[608] @ C:\Windows\system32\SAMLIB.dll [KERNEL32.dll!LoadLibraryA] 01720000
IAT C:\Program Files\Microsoft Security Client\msseces.exe[608] @ C:\Windows\system32\SAMLIB.dll [KERNEL32.dll!GetProcAddress] 01CD0000
IAT C:\Program Files\Microsoft Security Client\msseces.exe[608] @ C:\Windows\system32\SAMLIB.dll [KERNEL32.dll!TerminateProcess] 01700000
IAT C:\Windows\system32\Dwm.exe[1004] @ C:\Windows\system32\ADVAPI32.dll [KERNEL32.dll!GetProcAddress] 01530000
IAT C:\Windows\system32\Dwm.exe[1004] @ C:\Windows\system32\ADVAPI32.dll [KERNEL32.dll!LoadLibraryA] 00870000
 
Gmer 6

IAT C:\Windows\system32\Dwm.exe[1004] @ C:\Windows\system32\ADVAPI32.dll [KERNEL32.dll!OpenProcess] 00860000
IAT C:\Windows\system32\Dwm.exe[1004] @ C:\Windows\system32\ADVAPI32.dll [KERNEL32.dll!LoadLibraryExW] 01560000
IAT C:\Windows\system32\Dwm.exe[1004] @ C:\Windows\system32\ADVAPI32.dll [KERNEL32.dll!FindFirstFileExW] 01550000
IAT C:\Windows\system32\Dwm.exe[1004] @ C:\Windows\system32\ADVAPI32.dll [KERNEL32.dll!FindNextFileW] 01540000
IAT C:\Windows\system32\Dwm.exe[1004] @ C:\Windows\system32\ADVAPI32.dll [KERNEL32.dll!TerminateProcess] 00840000
IAT C:\Windows\system32\Dwm.exe[1004] @ C:\Windows\system32\ADVAPI32.dll [KERNEL32.dll!LoadLibraryW] 00880000
IAT C:\Windows\system32\Dwm.exe[1004] @ C:\Windows\system32\RPCRT4.dll [KERNEL32.dll!TerminateProcess] 00840000
IAT C:\Windows\system32\Dwm.exe[1004] @ C:\Windows\system32\RPCRT4.dll [KERNEL32.dll!GetProcAddress] 01530000
IAT C:\Windows\system32\Dwm.exe[1004] @ C:\Windows\system32\RPCRT4.dll [KERNEL32.dll!LoadLibraryA] 00870000
IAT C:\Windows\system32\Dwm.exe[1004] @ C:\Windows\system32\RPCRT4.dll [KERNEL32.dll!LoadLibraryW] 00880000
IAT C:\Windows\system32\Dwm.exe[1004] @ C:\Windows\system32\GDI32.dll [KERNEL32.dll!TerminateProcess] 00840000
IAT C:\Windows\system32\Dwm.exe[1004] @ C:\Windows\system32\GDI32.dll [KERNEL32.dll!LoadLibraryExW] 01560000
IAT C:\Windows\system32\Dwm.exe[1004] @ C:\Windows\system32\GDI32.dll [KERNEL32.dll!LoadLibraryA] 00870000
IAT C:\Windows\system32\Dwm.exe[1004] @ C:\Windows\system32\GDI32.dll [KERNEL32.dll!GetProcAddress] 01530000
IAT C:\Windows\system32\Dwm.exe[1004] @ C:\Windows\system32\GDI32.dll [KERNEL32.dll!LoadLibraryW] 00880000
IAT C:\Windows\system32\Dwm.exe[1004] @ C:\Windows\system32\USER32.dll [KERNEL32.dll!LoadLibraryExW] 01560000
IAT C:\Windows\system32\Dwm.exe[1004] @ C:\Windows\system32\USER32.dll [KERNEL32.dll!FindNextFileW] 01540000
IAT C:\Windows\system32\Dwm.exe[1004] @ C:\Windows\system32\USER32.dll [KERNEL32.dll!FindFirstFileW] 01570000
IAT C:\Windows\system32\Dwm.exe[1004] @ C:\Windows\system32\USER32.dll [KERNEL32.dll!LoadLibraryA] 00870000
IAT C:\Windows\system32\Dwm.exe[1004] @ C:\Windows\system32\USER32.dll [KERNEL32.dll!TerminateProcess] 00840000
IAT C:\Windows\system32\Dwm.exe[1004] @ C:\Windows\system32\USER32.dll [KERNEL32.dll!LoadLibraryW] 00880000
IAT C:\Windows\system32\Dwm.exe[1004] @ C:\Windows\system32\USER32.dll [KERNEL32.dll!GetProcAddress] 01530000
IAT C:\Windows\system32\Dwm.exe[1004] @ C:\Windows\system32\msvcrt.dll [KERNEL32.dll!FindFirstFileA] 01580000
IAT C:\Windows\system32\Dwm.exe[1004] @ C:\Windows\system32\msvcrt.dll [KERNEL32.dll!FindNextFileA] 01590000
IAT C:\Windows\system32\Dwm.exe[1004] @ C:\Windows\system32\msvcrt.dll [KERNEL32.dll!FindFirstFileW] 01570000
IAT C:\Windows\system32\Dwm.exe[1004] @ C:\Windows\system32\msvcrt.dll [KERNEL32.dll!FindNextFileW] 01540000
IAT C:\Windows\system32\Dwm.exe[1004] @ C:\Windows\system32\msvcrt.dll [KERNEL32.dll!GetProcAddress] 01530000
IAT C:\Windows\system32\Dwm.exe[1004] @ C:\Windows\system32\msvcrt.dll [KERNEL32.dll!LoadLibraryA] 00870000
IAT C:\Windows\system32\Dwm.exe[1004] @ C:\Windows\system32\msvcrt.dll [KERNEL32.dll!LoadLibraryW] 00880000
IAT C:\Windows\system32\Dwm.exe[1004] @ C:\Windows\system32\msvcrt.dll [KERNEL32.dll!TerminateProcess] 00840000
IAT C:\Windows\system32\Dwm.exe[1004] @ C:\Windows\system32\ole32.dll [KERNEL32.dll!FindFirstFileW] 01570000
IAT C:\Windows\system32\Dwm.exe[1004] @ C:\Windows\system32\ole32.dll [KERNEL32.dll!LoadLibraryExW] 01560000
IAT C:\Windows\system32\Dwm.exe[1004] @ C:\Windows\system32\ole32.dll [KERNEL32.dll!OpenProcess] 00860000
IAT C:\Windows\system32\Dwm.exe[1004] @ C:\Windows\system32\ole32.dll [KERNEL32.dll!TerminateProcess] 00840000
IAT C:\Windows\system32\Dwm.exe[1004] @ C:\Windows\system32\ole32.dll [KERNEL32.dll!LoadLibraryW] 00880000
IAT C:\Windows\system32\Dwm.exe[1004] @ C:\Windows\system32\ole32.dll [KERNEL32.dll!LoadLibraryA] 00870000
IAT C:\Windows\system32\Dwm.exe[1004] @ C:\Windows\system32\ole32.dll [KERNEL32.dll!GetProcAddress] 01530000
IAT C:\Windows\system32\Dwm.exe[1004] @ C:\Windows\system32\PSAPI.DLL [KERNEL32.dll!TerminateProcess] 00840000
IAT C:\Windows\system32\Dwm.exe[1004] @ C:\Windows\system32\WS2_32.dll [KERNEL32.dll!TerminateProcess] 00840000
IAT C:\Windows\system32\Dwm.exe[1004] @ C:\Windows\system32\WS2_32.dll [KERNEL32.dll!GetProcAddress] 01530000
IAT C:\Windows\system32\Dwm.exe[1004] @ C:\Windows\system32\WS2_32.dll [KERNEL32.dll!LoadLibraryA] 00870000
IAT C:\Windows\system32\Dwm.exe[1004] @ C:\Windows\system32\WS2_32.dll [KERNEL32.dll!LoadLibraryExW] 01560000
IAT C:\Windows\system32\Dwm.exe[1004] @ C:\Windows\system32\WS2_32.dll [KERNEL32.dll!LoadLibraryW] 00880000
IAT C:\Windows\system32\Dwm.exe[1004] @ C:\Windows\system32\SAMLIB.dll [KERNEL32.dll!LoadLibraryA] 00870000
IAT C:\Windows\system32\Dwm.exe[1004] @ C:\Windows\system32\SAMLIB.dll [KERNEL32.dll!GetProcAddress] 01530000
IAT C:\Windows\system32\Dwm.exe[1004] @ C:\Windows\system32\SAMLIB.dll [KERNEL32.dll!TerminateProcess] 00840000
IAT C:\Windows\system32\Dwm.exe[1004] @ C:\Windows\system32\SHLWAPI.dll [KERNEL32.dll!LoadLibraryW] 00880000
IAT C:\Windows\system32\Dwm.exe[1004] @ C:\Windows\system32\SHLWAPI.dll [KERNEL32.dll!OpenProcess] 00860000
IAT C:\Windows\system32\Dwm.exe[1004] @ C:\Windows\system32\SHLWAPI.dll [KERNEL32.dll!TerminateProcess] 00840000
IAT C:\Windows\system32\Dwm.exe[1004] @ C:\Windows\system32\SHLWAPI.dll [KERNEL32.dll!LoadLibraryExW] 01560000
IAT C:\Windows\system32\Dwm.exe[1004] @ C:\Windows\system32\SHLWAPI.dll [KERNEL32.dll!FindFirstFileW] 01570000
IAT C:\Windows\system32\Dwm.exe[1004] @ C:\Windows\system32\SHLWAPI.dll [KERNEL32.dll!FindNextFileW] 01540000
IAT C:\Windows\system32\Dwm.exe[1004] @ C:\Windows\system32\SHLWAPI.dll [KERNEL32.dll!FindFirstFileA] 01580000
IAT C:\Windows\system32\Dwm.exe[1004] @ C:\Windows\system32\SHLWAPI.dll [KERNEL32.dll!FindNextFileA] 01590000
IAT C:\Windows\system32\Dwm.exe[1004] @ C:\Windows\system32\SHLWAPI.dll [KERNEL32.dll!LoadLibraryA] 00870000
IAT C:\Windows\system32\Dwm.exe[1004] @ C:\Windows\system32\SHLWAPI.dll [KERNEL32.dll!GetProcAddress] 01530000
IAT C:\Windows\Explorer.EXE[1328] @ C:\Windows\Explorer.EXE [KERNEL32.dll!FindNextFileW] 035A0000
IAT C:\Windows\Explorer.EXE[1328] @ C:\Windows\Explorer.EXE [KERNEL32.dll!FindFirstFileW] 03580000
IAT C:\Windows\Explorer.EXE[1328] @ C:\Windows\Explorer.EXE [KERNEL32.dll!LoadLibraryA] 036E0000
IAT C:\Windows\Explorer.EXE[1328] @ C:\Windows\Explorer.EXE [KERNEL32.dll!LoadLibraryW] 03A10000
IAT C:\Windows\Explorer.EXE[1328] @ C:\Windows\Explorer.EXE [KERNEL32.dll!GetProcAddress] 03A20000
IAT C:\Windows\Explorer.EXE[1328] @ C:\Windows\Explorer.EXE [KERNEL32.dll!OpenProcess] 036D0000
IAT C:\Windows\Explorer.EXE[1328] @ C:\Windows\Explorer.EXE [KERNEL32.dll!TerminateProcess] 03600000
IAT C:\Windows\Explorer.EXE[1328] @ C:\Windows\Explorer.EXE [USER32.dll!ExitWindowsEx] 03A30000
IAT C:\Windows\Explorer.EXE[1328] @ C:\Windows\Explorer.EXE [gdiplus.dll!GdiplusShutdown] [73E37817] C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.0.6002.18342_none_9e54f8aaca13c773\gdiplus.dll (Microsoft GDI+/Microsoft Corporation)
IAT C:\Windows\Explorer.EXE[1328] @ C:\Windows\Explorer.EXE [gdiplus.dll!GdipCloneImage] [73E8A86D] C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.0.6002.18342_none_9e54f8aaca13c773\gdiplus.dll (Microsoft GDI+/Microsoft Corporation)
IAT C:\Windows\Explorer.EXE[1328] @ C:\Windows\Explorer.EXE [gdiplus.dll!GdipDrawImageRectI] [73E3BB22] C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.0.6002.18342_none_9e54f8aaca13c773\gdiplus.dll (Microsoft GDI+/Microsoft Corporation)
IAT C:\Windows\Explorer.EXE[1328] @ C:\Windows\Explorer.EXE [gdiplus.dll!GdipSetInterpolationMode] [73E2F695] C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.0.6002.18342_none_9e54f8aaca13c773\gdiplus.dll (Microsoft GDI+/Microsoft Corporation)
IAT C:\Windows\Explorer.EXE[1328] @ C:\Windows\Explorer.EXE [gdiplus.dll!GdiplusStartup] [73E375E9] C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.0.6002.18342_none_9e54f8aaca13c773\gdiplus.dll (Microsoft GDI+/Microsoft Corporation)
IAT C:\Windows\Explorer.EXE[1328] @ C:\Windows\Explorer.EXE [gdiplus.dll!GdipCreateFromHDC] [73E2E7CA] C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.0.6002.18342_none_9e54f8aaca13c773\gdiplus.dll (Microsoft GDI+/Microsoft Corporation)
IAT C:\Windows\Explorer.EXE[1328] @ C:\Windows\Explorer.EXE [gdiplus.dll!GdipCreateBitmapFromStreamICM] [73E68395] C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.0.6002.18342_none_9e54f8aaca13c773\gdiplus.dll (Microsoft GDI+/Microsoft Corporation)
IAT C:\Windows\Explorer.EXE[1328] @ C:\Windows\Explorer.EXE [gdiplus.dll!GdipCreateBitmapFromStream] [73E3DA60] C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.0.6002.18342_none_9e54f8aaca13c773\gdiplus.dll (Microsoft GDI+/Microsoft Corporation)
IAT C:\Windows\Explorer.EXE[1328] @ C:\Windows\Explorer.EXE [gdiplus.dll!GdipGetImageHeight] [73E2FFFA] C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.0.6002.18342_none_9e54f8aaca13c773\gdiplus.dll (Microsoft GDI+/Microsoft Corporation)
IAT C:\Windows\Explorer.EXE[1328] @ C:\Windows\Explorer.EXE [gdiplus.dll!GdipGetImageWidth] [73E2FF61] C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.0.6002.18342_none_9e54f8aaca13c773\gdiplus.dll (Microsoft GDI+/Microsoft Corporation)
IAT C:\Windows\Explorer.EXE[1328] @ C:\Windows\Explorer.EXE [gdiplus.dll!GdipDisposeImage] [73E271CF] C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.0.6002.18342_none_9e54f8aaca13c773\gdiplus.dll (Microsoft GDI+/Microsoft Corporation)
IAT C:\Windows\Explorer.EXE[1328] @ C:\Windows\Explorer.EXE [gdiplus.dll!GdipLoadImageFromFileICM] [73EBCAE2] C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.0.6002.18342_none_9e54f8aaca13c773\gdiplus.dll (Microsoft GDI+/Microsoft Corporation)
IAT C:\Windows\Explorer.EXE[1328] @ C:\Windows\Explorer.EXE [gdiplus.dll!GdipLoadImageFromFile] [73E5C8D8] C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.0.6002.18342_none_9e54f8aaca13c773\gdiplus.dll (Microsoft GDI+/Microsoft Corporation)
IAT C:\Windows\Explorer.EXE[1328] @ C:\Windows\Explorer.EXE [gdiplus.dll!GdipDeleteGraphics] [73E2D968] C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.0.6002.18342_none_9e54f8aaca13c773\gdiplus.dll (Microsoft GDI+/Microsoft Corporation)
IAT C:\Windows\Explorer.EXE[1328] @ C:\Windows\Explorer.EXE [gdiplus.dll!GdipFree] [73E26853] C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.0.6002.18342_none_9e54f8aaca13c773\gdiplus.dll (Microsoft GDI+/Microsoft Corporation)
IAT C:\Windows\Explorer.EXE[1328] @ C:\Windows\Explorer.EXE [gdiplus.dll!GdipAlloc] [73E2687E] C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.0.6002.18342_none_9e54f8aaca13c773\gdiplus.dll (Microsoft GDI+/Microsoft Corporation)
IAT C:\Windows\Explorer.EXE[1328] @ C:\Windows\Explorer.EXE [gdiplus.dll!GdipSetCompositingMode] [73E32AD1] C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.0.6002.18342_none_9e54f8aaca13c773\gdiplus.dll (Microsoft GDI+/Microsoft Corporation)
IAT C:\Windows\Explorer.EXE[1328] @ C:\Windows\system32\ADVAPI32.dll [KERNEL32.dll!GetProcAddress] 03A20000
IAT C:\Windows\Explorer.EXE[1328] @ C:\Windows\system32\ADVAPI32.dll [KERNEL32.dll!LoadLibraryA] 036E0000
IAT C:\Windows\Explorer.EXE[1328] @ C:\Windows\system32\ADVAPI32.dll [KERNEL32.dll!OpenProcess] 036D0000
IAT C:\Windows\Explorer.EXE[1328] @ C:\Windows\system32\ADVAPI32.dll [KERNEL32.dll!LoadLibraryExW] 03A60000
IAT C:\Windows\Explorer.EXE[1328] @ C:\Windows\system32\ADVAPI32.dll [KERNEL32.dll!FindFirstFileExW] 03A40000
IAT C:\Windows\Explorer.EXE[1328] @ C:\Windows\system32\ADVAPI32.dll [KERNEL32.dll!FindNextFileW] 035A0000
IAT C:\Windows\Explorer.EXE[1328] @ C:\Windows\system32\ADVAPI32.dll [KERNEL32.dll!TerminateProcess] 03600000
IAT C:\Windows\Explorer.EXE[1328] @ C:\Windows\system32\ADVAPI32.dll [KERNEL32.dll!LoadLibraryW] 03A10000
IAT C:\Windows\Explorer.EXE[1328] @ C:\Windows\system32\RPCRT4.dll [KERNEL32.dll!TerminateProcess] 03600000
IAT C:\Windows\Explorer.EXE[1328] @ C:\Windows\system32\RPCRT4.dll [KERNEL32.dll!GetProcAddress] 03A20000
IAT C:\Windows\Explorer.EXE[1328] @ C:\Windows\system32\RPCRT4.dll [KERNEL32.dll!LoadLibraryA] 036E0000
IAT C:\Windows\Explorer.EXE[1328] @ C:\Windows\system32\RPCRT4.dll [KERNEL32.dll!LoadLibraryW] 03A10000
IAT C:\Windows\Explorer.EXE[1328] @ C:\Windows\system32\GDI32.dll [KERNEL32.dll!TerminateProcess] 03600000
IAT C:\Windows\Explorer.EXE[1328] @ C:\Windows\system32\GDI32.dll [KERNEL32.dll!LoadLibraryExW] 03A60000
IAT C:\Windows\Explorer.EXE[1328] @ C:\Windows\system32\GDI32.dll [KERNEL32.dll!LoadLibraryA] 036E0000
IAT C:\Windows\Explorer.EXE[1328] @ C:\Windows\system32\GDI32.dll [KERNEL32.dll!GetProcAddress] 03A20000
IAT C:\Windows\Explorer.EXE[1328] @ C:\Windows\system32\GDI32.dll [KERNEL32.dll!LoadLibraryW] 03A10000
IAT C:\Windows\Explorer.EXE[1328] @ C:\Windows\system32\USER32.dll [KERNEL32.dll!LoadLibraryExW] 03A60000
IAT C:\Windows\Explorer.EXE[1328] @ C:\Windows\system32\USER32.dll [KERNEL32.dll!FindNextFileW] 035A0000
IAT C:\Windows\Explorer.EXE[1328] @ C:\Windows\system32\USER32.dll [KERNEL32.dll!FindFirstFileW] 03580000
IAT C:\Windows\Explorer.EXE[1328] @ C:\Windows\system32\USER32.dll [KERNEL32.dll!LoadLibraryA] 036E0000
IAT C:\Windows\Explorer.EXE[1328] @ C:\Windows\system32\USER32.dll [KERNEL32.dll!TerminateProcess] 03600000
IAT C:\Windows\Explorer.EXE[1328] @ C:\Windows\system32\USER32.dll [KERNEL32.dll!LoadLibraryW] 03A10000
IAT C:\Windows\Explorer.EXE[1328] @ C:\Windows\system32\USER32.dll [KERNEL32.dll!GetProcAddress] 03A20000
IAT C:\Windows\Explorer.EXE[1328] @ C:\Windows\system32\msvcrt.dll [KERNEL32.dll!FindFirstFileA] 03A70000
IAT C:\Windows\Explorer.EXE[1328] @ C:\Windows\system32\msvcrt.dll [KERNEL32.dll!FindNextFileA] 03A80000
IAT C:\Windows\Explorer.EXE[1328] @ C:\Windows\system32\msvcrt.dll [KERNEL32.dll!FindFirstFileW] 03580000
IAT C:\Windows\Explorer.EXE[1328] @ C:\Windows\system32\msvcrt.dll [KERNEL32.dll!FindNextFileW] 035A0000
IAT C:\Windows\Explorer.EXE[1328] @ C:\Windows\system32\msvcrt.dll [KERNEL32.dll!GetProcAddress] 03A20000
IAT C:\Windows\Explorer.EXE[1328] @ C:\Windows\system32\msvcrt.dll [KERNEL32.dll!LoadLibraryA] 036E0000
IAT C:\Windows\Explorer.EXE[1328] @ C:\Windows\system32\msvcrt.dll [KERNEL32.dll!LoadLibraryW] 03A10000
IAT C:\Windows\Explorer.EXE[1328] @ C:\Windows\system32\msvcrt.dll [KERNEL32.dll!TerminateProcess] 03600000
IAT C:\Windows\Explorer.EXE[1328] @ C:\Windows\system32\SHLWAPI.dll [KERNEL32.dll!LoadLibraryW] 03A10000
IAT C:\Windows\Explorer.EXE[1328] @ C:\Windows\system32\SHLWAPI.dll [KERNEL32.dll!OpenProcess] 036D0000
IAT C:\Windows\Explorer.EXE[1328] @ C:\Windows\system32\SHLWAPI.dll [KERNEL32.dll!TerminateProcess] 03600000
IAT C:\Windows\Explorer.EXE[1328] @ C:\Windows\system32\SHLWAPI.dll [KERNEL32.dll!LoadLibraryExW] 03A60000
IAT C:\Windows\Explorer.EXE[1328] @ C:\Windows\system32\SHLWAPI.dll [KERNEL32.dll!FindFirstFileW] 03580000
IAT C:\Windows\Explorer.EXE[1328] @ C:\Windows\system32\SHLWAPI.dll [KERNEL32.dll!FindNextFileW] 035A0000
IAT C:\Windows\Explorer.EXE[1328] @ C:\Windows\system32\SHLWAPI.dll [KERNEL32.dll!FindFirstFileA] 03A70000
IAT C:\Windows\Explorer.EXE[1328] @ C:\Windows\system32\SHLWAPI.dll [KERNEL32.dll!FindNextFileA] 03A80000
IAT C:\Windows\Explorer.EXE[1328] @ C:\Windows\system32\SHLWAPI.dll [KERNEL32.dll!LoadLibraryA] 036E0000
IAT C:\Windows\Explorer.EXE[1328] @ C:\Windows\system32\SHLWAPI.dll [KERNEL32.dll!GetProcAddress] 03A20000
IAT C:\Windows\Explorer.EXE[1328] @ C:\Windows\system32\SHELL32.dll [KERNEL32.dll!FindNextFileW] 035A0000
IAT C:\Windows\Explorer.EXE[1328] @ C:\Windows\system32\SHELL32.dll [KERNEL32.dll!TerminateProcess] 03600000
IAT C:\Windows\Explorer.EXE[1328] @ C:\Windows\system32\SHELL32.dll [KERNEL32.dll!LoadLibraryExW] 03A60000
IAT C:\Windows\Explorer.EXE[1328] @ C:\Windows\system32\SHELL32.dll [KERNEL32.dll!OpenProcess] 036D0000
IAT C:\Windows\Explorer.EXE[1328] @ C:\Windows\system32\SHELL32.dll [KERNEL32.dll!FindFirstFileW]
 
Gmer 7

IAT C:\Windows\Explorer.EXE[1328] @ C:\Windows\system32\SHELL32.dll [KERNEL32.dll!GetProcAddress] 03A20000
IAT C:\Windows\Explorer.EXE[1328] @ C:\Windows\system32\SHELL32.dll [KERNEL32.dll!LoadLibraryW] 03A10000
IAT C:\Windows\Explorer.EXE[1328] @ C:\Windows\system32\SHELL32.dll [KERNEL32.dll!LoadLibraryA] 036E0000
IAT C:\Windows\Explorer.EXE[1328] @ C:\Windows\system32\SHELL32.dll [USER32.dll!ExitWindowsEx] 03A30000
IAT C:\Windows\Explorer.EXE[1328] @ C:\Windows\system32\ole32.dll [KERNEL32.dll!FindFirstFileW] 03580000
IAT C:\Windows\Explorer.EXE[1328] @ C:\Windows\system32\ole32.dll [KERNEL32.dll!LoadLibraryExW] 03A60000
IAT C:\Windows\Explorer.EXE[1328] @ C:\Windows\system32\ole32.dll [KERNEL32.dll!OpenProcess] 036D0000
IAT C:\Windows\Explorer.EXE[1328] @ C:\Windows\system32\ole32.dll [KERNEL32.dll!TerminateProcess] 03600000
IAT C:\Windows\Explorer.EXE[1328] @ C:\Windows\system32\ole32.dll [KERNEL32.dll!LoadLibraryW] 03A10000
IAT C:\Windows\Explorer.EXE[1328] @ C:\Windows\system32\ole32.dll [KERNEL32.dll!LoadLibraryA] 036E0000
IAT C:\Windows\Explorer.EXE[1328] @ C:\Windows\system32\ole32.dll [KERNEL32.dll!GetProcAddress] 03A20000
IAT C:\Windows\Explorer.EXE[1328] @ C:\Windows\system32\Secur32.dll [KERNEL32.dll!TerminateProcess] 03600000
IAT C:\Windows\Explorer.EXE[1328] @ C:\Windows\system32\Secur32.dll [KERNEL32.dll!LoadLibraryA] 036E0000
IAT C:\Windows\Explorer.EXE[1328] @ C:\Windows\system32\Secur32.dll [KERNEL32.dll!LoadLibraryW] 03A10000
IAT C:\Windows\Explorer.EXE[1328] @ C:\Windows\system32\Secur32.dll [KERNEL32.dll!GetProcAddress] 03A20000
IAT C:\Windows\Explorer.EXE[1328] @ C:\Windows\system32\NETAPI32.dll [KERNEL32.dll!LoadLibraryW] 03A10000
IAT C:\Windows\Explorer.EXE[1328] @ C:\Windows\system32\NETAPI32.dll [KERNEL32.dll!LoadLibraryA] 036E0000
IAT C:\Windows\Explorer.EXE[1328] @ C:\Windows\system32\NETAPI32.dll [KERNEL32.dll!GetProcAddress] 03A20000
IAT C:\Windows\Explorer.EXE[1328] @ C:\Windows\system32\NETAPI32.dll [KERNEL32.dll!TerminateProcess] 03600000
IAT C:\Windows\Explorer.EXE[1328] @ C:\Windows\system32\NETAPI32.dll [KERNEL32.dll!OpenProcess] 036D0000
IAT C:\Windows\Explorer.EXE[1328] @ C:\Windows\system32\PSAPI.DLL [KERNEL32.dll!TerminateProcess] 03600000
IAT C:\Windows\Explorer.EXE[1328] @ C:\Windows\system32\USERENV.dll [KERNEL32.dll!FindNextFileW] 035A0000
IAT C:\Windows\Explorer.EXE[1328] @ C:\Windows\system32\USERENV.dll [KERNEL32.dll!FindFirstFileW] 03580000
IAT C:\Windows\Explorer.EXE[1328] @ C:\Windows\system32\USERENV.dll [KERNEL32.dll!GetProcAddress] 03A20000
IAT C:\Windows\Explorer.EXE[1328] @ C:\Windows\system32\USERENV.dll [KERNEL32.dll!LoadLibraryA] 036E0000
IAT C:\Windows\Explorer.EXE[1328] @ C:\Windows\system32\USERENV.dll [KERNEL32.dll!TerminateProcess] 03600000
IAT C:\Windows\Explorer.EXE[1328] @ C:\Windows\System32\SAMLIB.dll [KERNEL32.dll!LoadLibraryA] 036E0000
IAT C:\Windows\Explorer.EXE[1328] @ C:\Windows\System32\SAMLIB.dll [KERNEL32.dll!GetProcAddress] 03A20000
IAT C:\Windows\Explorer.EXE[1328] @ C:\Windows\System32\SAMLIB.dll [KERNEL32.dll!TerminateProcess] 03600000
IAT C:\Windows\Explorer.EXE[1328] @ C:\Windows\System32\CRYPT32.dll [KERNEL32.dll!TerminateProcess] 03600000
IAT C:\Windows\Explorer.EXE[1328] @ C:\Windows\System32\CRYPT32.dll [KERNEL32.dll!GetProcAddress] 03A20000
IAT C:\Windows\Explorer.EXE[1328] @ C:\Windows\System32\CRYPT32.dll [KERNEL32.dll!LoadLibraryA] 036E0000
IAT C:\Windows\Explorer.EXE[1328] @ C:\Windows\System32\CRYPT32.dll [KERNEL32.dll!FindNextFileW] 035A0000
IAT C:\Windows\Explorer.EXE[1328] @ C:\Windows\System32\CRYPT32.dll [KERNEL32.dll!FindFirstFileW] 03580000
IAT C:\Windows\Explorer.EXE[1328] @ C:\Windows\System32\CRYPT32.dll [KERNEL32.dll!LoadLibraryExW] 03A60000
IAT C:\Windows\Explorer.EXE[1328] @ C:\Windows\system32\WININET.dll [KERNEL32.dll!FindFirstFileA] 03A70000
IAT C:\Windows\Explorer.EXE[1328] @ C:\Windows\system32\WININET.dll [KERNEL32.dll!FindNextFileA] 03A80000
IAT C:\Windows\Explorer.EXE[1328] @ C:\Windows\system32\WININET.dll [KERNEL32.dll!LoadLibraryW] 03A10000
IAT C:\Windows\Explorer.EXE[1328] @ C:\Windows\system32\WININET.dll [KERNEL32.dll!TerminateProcess] 03600000
IAT C:\Windows\Explorer.EXE[1328] @ C:\Windows\system32\WININET.dll [KERNEL32.dll!LoadLibraryExW] 03A60000
IAT C:\Windows\Explorer.EXE[1328] @ C:\Windows\system32\WININET.dll [KERNEL32.dll!GetProcAddress] 03A20000
IAT C:\Windows\Explorer.EXE[1328] @ C:\Windows\system32\WININET.dll [KERNEL32.dll!LoadLibraryA] 036E0000
IAT C:\Windows\Explorer.EXE[1328] @ C:\Windows\system32\WS2_32.dll [KERNEL32.dll!TerminateProcess] 03600000
IAT C:\Windows\Explorer.EXE[1328] @ C:\Windows\system32\WS2_32.dll [KERNEL32.dll!GetProcAddress] 03A20000
IAT C:\Windows\Explorer.EXE[1328] @ C:\Windows\system32\WS2_32.dll [KERNEL32.dll!LoadLibraryA] 036E0000
IAT C:\Windows\Explorer.EXE[1328] @ C:\Windows\system32\WS2_32.dll [KERNEL32.dll!LoadLibraryExW] 03A60000
IAT C:\Windows\Explorer.EXE[1328] @ C:\Windows\system32\WS2_32.dll [KERNEL32.dll!LoadLibraryW] 03A10000
IAT C:\Windows\Explorer.EXE[1328] @ C:\Windows\System32\IPHLPAPI.DLL [KERNEL32.dll!OpenProcess] 036D0000
IAT C:\Windows\Explorer.EXE[1328] @ C:\Windows\System32\IPHLPAPI.DLL [KERNEL32.dll!TerminateProcess] 03600000
IAT C:\Windows\Explorer.EXE[1328] @ C:\Windows\System32\IPHLPAPI.DLL [KERNEL32.dll!LoadLibraryA] 036E0000
IAT C:\Windows\Explorer.EXE[1328] @ C:\Windows\System32\IPHLPAPI.DLL [KERNEL32.dll!GetProcAddress] 03A20000
IAT C:\Program Files\Google\Google Desktop Search\GoogleDesktop.exe[1412] @ C:\Windows\system32\SHLWAPI.dll [KERNEL32.dll!LoadLibraryW] 01A80000
IAT C:\Program Files\Google\Google Desktop Search\GoogleDesktop.exe[1412] @ C:\Windows\system32\SHLWAPI.dll [KERNEL32.dll!OpenProcess] 016E0000
IAT C:\Program Files\Google\Google Desktop Search\GoogleDesktop.exe[1412] @ C:\Windows\system32\SHLWAPI.dll [KERNEL32.dll!TerminateProcess] 016D0000
IAT C:\Program Files\Google\Google Desktop Search\GoogleDesktop.exe[1412] @ C:\Windows\system32\SHLWAPI.dll [KERNEL32.dll!LoadLibraryExW] 01A90000
IAT C:\Program Files\Google\Google Desktop Search\GoogleDesktop.exe[1412] @ C:\Windows\system32\SHLWAPI.dll [KERNEL32.dll!FindFirstFileW] 016B0000
IAT C:\Program Files\Google\Google Desktop Search\GoogleDesktop.exe[1412] @ C:\Windows\system32\SHLWAPI.dll [KERNEL32.dll!FindNextFileW] 016C0000
IAT C:\Program Files\Google\Google Desktop Search\GoogleDesktop.exe[1412] @ C:\Windows\system32\SHLWAPI.dll [KERNEL32.dll!FindFirstFileA] 01AC0000
IAT C:\Program Files\Google\Google Desktop Search\GoogleDesktop.exe[1412] @ C:\Windows\system32\SHLWAPI.dll [KERNEL32.dll!FindNextFileA] 01AD0000
IAT C:\Program Files\Google\Google Desktop Search\GoogleDesktop.exe[1412] @ C:\Windows\system32\SHLWAPI.dll [KERNEL32.dll!LoadLibraryA] 016F0000
IAT C:\Program Files\Google\Google Desktop Search\GoogleDesktop.exe[1412] @ C:\Windows\system32\SHLWAPI.dll [KERNEL32.dll!GetProcAddress] 01AA0000
IAT C:\Program Files\Google\Google Desktop Search\GoogleDesktop.exe[1412] @ C:\Windows\system32\GDI32.dll [KERNEL32.dll!TerminateProcess] 016D0000
IAT C:\Program Files\Google\Google Desktop Search\GoogleDesktop.exe[1412] @ C:\Windows\system32\GDI32.dll [KERNEL32.dll!LoadLibraryExW] 01A90000
IAT C:\Program Files\Google\Google Desktop Search\GoogleDesktop.exe[1412] @ C:\Windows\system32\GDI32.dll [KERNEL32.dll!LoadLibraryA] 016F0000
IAT C:\Program Files\Google\Google Desktop Search\GoogleDesktop.exe[1412] @ C:\Windows\system32\GDI32.dll [KERNEL32.dll!GetProcAddress] 01AA0000
IAT C:\Program Files\Google\Google Desktop Search\GoogleDesktop.exe[1412] @ C:\Windows\system32\GDI32.dll [KERNEL32.dll!LoadLibraryW] 01A80000
IAT C:\Program Files\Google\Google Desktop Search\GoogleDesktop.exe[1412] @ C:\Windows\system32\USER32.dll [KERNEL32.dll!LoadLibraryExW] 01A90000
IAT C:\Program Files\Google\Google Desktop Search\GoogleDesktop.exe[1412] @ C:\Windows\system32\USER32.dll [KERNEL32.dll!FindNextFileW] 016C0000
IAT C:\Program Files\Google\Google Desktop Search\GoogleDesktop.exe[1412] @ C:\Windows\system32\USER32.dll [KERNEL32.dll!FindFirstFileW] 016B0000
IAT C:\Program Files\Google\Google Desktop Search\GoogleDesktop.exe[1412] @ C:\Windows\system32\USER32.dll [KERNEL32.dll!LoadLibraryA] 016F0000
IAT C:\Program Files\Google\Google Desktop Search\GoogleDesktop.exe[1412] @ C:\Windows\system32\USER32.dll [KERNEL32.dll!TerminateProcess] 016D0000
IAT C:\Program Files\Google\Google Desktop Search\GoogleDesktop.exe[1412] @ C:\Windows\system32\USER32.dll [KERNEL32.dll!LoadLibraryW] 01A80000
IAT C:\Program Files\Google\Google Desktop Search\GoogleDesktop.exe[1412] @ C:\Windows\system32\USER32.dll [KERNEL32.dll!GetProcAddress] 01AA0000
IAT C:\Program Files\Google\Google Desktop Search\GoogleDesktop.exe[1412] @ C:\Windows\system32\ADVAPI32.dll [KERNEL32.dll!GetProcAddress] 01AA0000
IAT C:\Program Files\Google\Google Desktop Search\GoogleDesktop.exe[1412] @ C:\Windows\system32\ADVAPI32.dll [KERNEL32.dll!LoadLibraryA] 016F0000
IAT C:\Program Files\Google\Google Desktop Search\GoogleDesktop.exe[1412] @ C:\Windows\system32\ADVAPI32.dll [KERNEL32.dll!OpenProcess] 016E0000
IAT C:\Program Files\Google\Google Desktop Search\GoogleDesktop.exe[1412] @ C:\Windows\system32\ADVAPI32.dll [KERNEL32.dll!LoadLibraryExW] 01A90000
IAT C:\Program Files\Google\Google Desktop Search\GoogleDesktop.exe[1412] @ C:\Windows\system32\ADVAPI32.dll [KERNEL32.dll!FindFirstFileExW] 01AE0000
IAT C:\Program Files\Google\Google Desktop Search\GoogleDesktop.exe[1412] @ C:\Windows\system32\ADVAPI32.dll [KERNEL32.dll!FindNextFileW] 016C0000
IAT C:\Program Files\Google\Google Desktop Search\GoogleDesktop.exe[1412] @ C:\Windows\system32\ADVAPI32.dll [KERNEL32.dll!TerminateProcess] 016D0000
IAT C:\Program Files\Google\Google Desktop Search\GoogleDesktop.exe[1412] @ C:\Windows\system32\ADVAPI32.dll [KERNEL32.dll!LoadLibraryW] 01A80000
IAT C:\Program Files\Google\Google Desktop Search\GoogleDesktop.exe[1412] @ C:\Windows\system32\RPCRT4.dll [KERNEL32.dll!TerminateProcess] 016D0000
IAT C:\Program Files\Google\Google Desktop Search\GoogleDesktop.exe[1412] @ C:\Windows\system32\RPCRT4.dll [KERNEL32.dll!GetProcAddress] 01AA0000
IAT C:\Program Files\Google\Google Desktop Search\GoogleDesktop.exe[1412] @ C:\Windows\system32\RPCRT4.dll [KERNEL32.dll!LoadLibraryA] 016F0000
IAT C:\Program Files\Google\Google Desktop Search\GoogleDesktop.exe[1412] @ C:\Windows\system32\RPCRT4.dll [KERNEL32.dll!LoadLibraryW] 01A80000
IAT C:\Program Files\Google\Google Desktop Search\GoogleDesktop.exe[1412] @ C:\Windows\system32\msvcrt.dll [KERNEL32.dll!FindFirstFileA] 01AC0000
IAT C:\Program Files\Google\Google Desktop Search\GoogleDesktop.exe[1412] @ C:\Windows\system32\msvcrt.dll [KERNEL32.dll!FindNextFileA] 01AD0000
IAT C:\Program Files\Google\Google Desktop Search\GoogleDesktop.exe[1412] @ C:\Windows\system32\msvcrt.dll [KERNEL32.dll!FindFirstFileW] 016B0000
IAT C:\Program Files\Google\Google Desktop Search\GoogleDesktop.exe[1412] @ C:\Windows\system32\msvcrt.dll [KERNEL32.dll!FindNextFileW] 016C0000
IAT C:\Program Files\Google\Google Desktop Search\GoogleDesktop.exe[1412] @ C:\Windows\system32\msvcrt.dll [KERNEL32.dll!GetProcAddress] 01AA0000
IAT C:\Program Files\Google\Google Desktop Search\GoogleDesktop.exe[1412] @ C:\Windows\system32\msvcrt.dll [KERNEL32.dll!LoadLibraryA] 016F0000
IAT C:\Program Files\Google\Google Desktop Search\GoogleDesktop.exe[1412] @ C:\Windows\system32\msvcrt.dll [KERNEL32.dll!LoadLibraryW] 01A80000
IAT C:\Program Files\Google\Google Desktop Search\GoogleDesktop.exe[1412] @ C:\Windows\system32\msvcrt.dll [KERNEL32.dll!TerminateProcess] 016D0000
IAT C:\Program Files\Google\Google Desktop Search\GoogleDesktop.exe[1412] @ C:\Windows\system32\ole32.dll [KERNEL32.dll!FindFirstFileW] 016B0000
IAT C:\Program Files\Google\Google Desktop Search\GoogleDesktop.exe[1412] @ C:\Windows\system32\ole32.dll [KERNEL32.dll!LoadLibraryExW] 01A90000
IAT C:\Program Files\Google\Google Desktop Search\GoogleDesktop.exe[1412] @ C:\Windows\system32\ole32.dll [KERNEL32.dll!OpenProcess] 016E0000
IAT C:\Program Files\Google\Google Desktop Search\GoogleDesktop.exe[1412] @ C:\Windows\system32\ole32.dll [KERNEL32.dll!TerminateProcess] 016D0000
IAT C:\Program Files\Google\Google Desktop Search\GoogleDesktop.exe[1412] @ C:\Windows\system32\ole32.dll [KERNEL32.dll!LoadLibraryW] 01A80000
IAT C:\Program Files\Google\Google Desktop Search\GoogleDesktop.exe[1412] @ C:\Windows\system32\ole32.dll [KERNEL32.dll!LoadLibraryA] 016F0000
IAT C:\Program Files\Google\Google Desktop Search\GoogleDesktop.exe[1412] @ C:\Windows\system32\ole32.dll [KERNEL32.dll!GetProcAddress] 01AA0000
IAT C:\Program Files\Google\Google Desktop Search\GoogleDesktop.exe[1412] @ C:\Windows\system32\WININET.dll [KERNEL32.dll!FindFirstFileA] 01AC0000
IAT C:\Program Files\Google\Google Desktop Search\GoogleDesktop.exe[1412] @ C:\Windows\system32\WININET.dll [KERNEL32.dll!FindNextFileA] 01AD0000
IAT C:\Program Files\Google\Google Desktop Search\GoogleDesktop.exe[1412] @ C:\Windows\system32\WININET.dll [KERNEL32.dll!LoadLibraryW] 01A80000
IAT C:\Program Files\Google\Google Desktop Search\GoogleDesktop.exe[1412] @ C:\Windows\system32\WININET.dll [KERNEL32.dll!TerminateProcess] 016D0000
IAT C:\Program Files\Google\Google Desktop Search\GoogleDesktop.exe[1412] @ C:\Windows\system32\WININET.dll [KERNEL32.dll!LoadLibraryExW] 01A90000
IAT C:\Program Files\Google\Google Desktop Search\GoogleDesktop.exe[1412] @ C:\Windows\system32\WININET.dll [KERNEL32.dll!GetProcAddress] 01AA0000
IAT C:\Program Files\Google\Google Desktop Search\GoogleDesktop.exe[1412] @ C:\Windows\system32\WININET.dll [KERNEL32.dll!LoadLibraryA] 016F0000
IAT C:\Program Files\Google\Google Desktop Search\GoogleDesktop.exe[1412] @ C:\Windows\system32\WS2_32.dll [KERNEL32.dll!TerminateProcess] 016D0000
IAT C:\Program Files\Google\Google Desktop Search\GoogleDesktop.exe[1412] @ C:\Windows\system32\WS2_32.dll [KERNEL32.dll!GetProcAddress] 01AA0000
IAT C:\Program Files\Google\Google Desktop Search\GoogleDesktop.exe[1412] @ C:\Windows\system32\WS2_32.dll [KERNEL32.dll!LoadLibraryA] 016F0000
IAT C:\Program Files\Google\Google Desktop Search\GoogleDesktop.exe[1412] @ C:\Windows\system32\WS2_32.dll [KERNEL32.dll!LoadLibraryExW] 01A90000
IAT C:\Program Files\Google\Google Desktop Search\GoogleDesktop.exe[1412] @ C:\Windows\system32\WS2_32.dll [KERNEL32.dll!LoadLibraryW] 01A80000
IAT C:\Program Files\Google\Google Desktop Search\GoogleDesktop.exe[1412] @ C:\Windows\system32\USERENV.dll [KERNEL32.dll!FindNextFileW] 016C0000
IAT C:\Program Files\Google\Google Desktop Search\GoogleDesktop.exe[1412] @ C:\Windows\system32\USERENV.dll [KERNEL32.dll!FindFirstFileW] 016B0000
IAT C:\Program Files\Google\Google Desktop Search\GoogleDesktop.exe[1412] @ C:\Windows\system32\USERENV.dll [KERNEL32.dll!GetProcAddress] 01AA0000
IAT C:\Program Files\Google\Google Desktop Search\GoogleDesktop.exe[1412] @ C:\Windows\system32\USERENV.dll [KERNEL32.dll!LoadLibraryA] 016F0000
IAT C:\Program Files\Google\Google Desktop Search\GoogleDesktop.exe[1412] @ C:\Windows\system32\USERENV.dll [KERNEL32.dll!TerminateProcess] 016D0000
IAT C:\Program Files\Google\Google Desktop Search\GoogleDesktop.exe[1412] @ C:\Windows\system32\Secur32.dll [KERNEL32.dll!TerminateProcess] 016D0000
IAT C:\Program Files\Google\Google Desktop Search\GoogleDesktop.exe[1412] @ C:\Windows\system32\Secur32.dll [KERNEL32.dll!LoadLibraryA] 016F0000
IAT C:\Program Files\Google\Google Desktop Search\GoogleDesktop.exe[1412] @ C:\Windows\system32\Secur32.dll [KERNEL32.dll!LoadLibraryW] 01A80000
IAT C:\Program Files\Google\Google Desktop Search\GoogleDesktop.exe[1412] @ C:\Windows\system32\Secur32.dll [KERNEL32.dll!GetProcAddress] 01AA0000
IAT C:\Program Files\Google\Google Desktop Search\GoogleDesktop.exe[1412] @ C:\Windows\system32\PSAPI.DLL [KERNEL32.dll!TerminateProcess] 016D0000
IAT C:\Program Files\Google\Google Desktop Search\GoogleDesktop.exe[1412] @ C:\Windows\system32\SAMLIB.dll [KERNEL32.dll!LoadLibraryA] 016F0000
IAT C:\Program Files\Google\Google Desktop Search\GoogleDesktop.exe[1412] @ C:\Windows\system32\SAMLIB.dll [KERNEL32.dll!GetProcAddress] 01AA0000
IAT C:\Program Files\Google\Google Desktop Search\GoogleDesktop.exe[1412] @ C:\Windows\system32\SAMLIB.dll [KERNEL32.dll!TerminateProcess] 016D0000
IAT C:\Program Files\Google\Google Desktop Search\GoogleDesktop.exe[1412] @ C:\Windows\system32\shell32.dll [KERNEL32.dll!FindNextFileW] 016C0000
IAT C:\Program Files\Google\Google Desktop Search\GoogleDesktop.exe[1412] @ C:\Windows\system32\shell32.dll [KERNEL32.dll!TerminateProcess] 016D0000
IAT C:\Program Files\Google\Google Desktop Search\GoogleDesktop.exe[1412] @ C:\Windows\system32\shell32.dll [KERNEL32.dll!LoadLibraryExW] 01A90000
IAT C:\Program Files\Google\Google Desktop Search\GoogleDesktop.exe[1412] @ C:\Windows\system32\shell32.dll [KERNEL32.dll!OpenProcess] 016E0000
IAT C:\Program Files\Google\Google Desktop Search\GoogleDesktop.exe[1412] @ C:\Windows\system32\shell32.dll [KERNEL32.dll!FindFirstFileW] 016B0000
IAT C:\Program Files\Google\Google Desktop Search\GoogleDesktop.exe[1412] @ C:\Windows\system32\shell32.dll [KERNEL32.dll!GetProcAddress] 01AA0000
IAT C:\Program Files\Google\Google Desktop Search\GoogleDesktop.exe[1412] @ C:\Windows\system32\shell32.dll [KERNEL32.dll!LoadLibraryW] 01A80000
IAT C:\Program Files\Google\Google Desktop Search\GoogleDesktop.exe[1412] @ C:\Windows\system32\shell32.dll [KERNEL32.dll!LoadLibraryA] 016F0000
IAT C:\Program Files\Google\Google Desktop Search\GoogleDesktop.exe[1412] @ C:\Windows\system32\shell32.dll [USER32.dll!ExitWindowsEx] 01F60000
IAT C:\Windows\system32\nvvsvc.exe[1596] @ C:\Windows\system32\RPCRT4.dll [KERNEL32.dll!TerminateProcess] 008D0000
IAT C:\Windows\system32\nvvsvc.exe[1596] @ C:\Windows\system32\RPCRT4.dll [KERNEL32.dll!GetProcAddress] 00900000
IAT C:\Windows\system32\nvvsvc.exe[1596] @ C:\Windows\system32\RPCRT4.dll [KERNEL32.dll!LoadLibraryA] 008E0000
IAT C:\Windows\system32\nvvsvc.exe[1596] @ C:\Windows\system32\RPCRT4.dll [KERNEL32.dll!LoadLibraryW] 008F0000
IAT C:\Windows\system32\nvvsvc.exe[1596] @ C:\Windows\system32\ADVAPI32.dll [KERNEL32.dll!GetProcAddress] 00900000
IAT C:\Windows\system32\nvvsvc.exe[1596] @ C:\Windows\system32\ADVAPI32.dll [KERNEL32.dll!LoadLibraryA] 008E0000
IAT C:\Windows\system32\nvvsvc.exe[1596] @ C:\Windows\system32\ADVAPI32.dll [KERNEL32.dll!OpenProcess] 00E00000
IAT C:\Windows\system32\nvvsvc.exe[1596] @ C:\Windows\system32\ADVAPI32.dll [KERNEL32.dll!LoadLibraryExW] 00E10000
IAT C:\Windows\system32\nvvsvc.exe[1596] @ C:\Windows\system32\ADVAPI32.dll [KERNEL32.dll!FindFirstFileExW] 00DF0000
IAT C:\Windows\system32\nvvsvc.exe[1596] @ C:\Windows\system32\ADVAPI32.dll [KERNEL32.dll!FindNextFileW] 00DE0000
IAT C:\Windows\system32\nvvsvc.exe[1596] @ C:\Windows\system32\ADVAPI32.dll [KERNEL32.dll!TerminateProcess] 008D0000
IAT C:\Windows\system32\nvvsvc.exe[1596] @ C:\Windows\system32\ADVAPI32.dll [KERNEL32.dll!LoadLibraryW] 008F0000
IAT C:\Windows\system32\nvvsvc.exe[1596] @ C:\Windows\system32\msvcrt.dll [KERNEL32.dll!FindFirstFileA] 00E20000
IAT C:\Windows\system32\nvvsvc.exe[1596] @ C:\Windows\system32\msvcrt.dll [KERNEL32.dll!FindNextFileA] 00FA0000
IAT C:\Windows\system32\nvvsvc.exe[1596] @ C:\Windows\system32\msvcrt.dll [KERNEL32.dll!FindFirstFileW] 00F90000
IAT C:\Windows\system32\nvvsvc.exe[1596] @ C:\Windows\system32\msvcrt.dll [KERNEL32.dll!FindNextFileW] 00DE0000
IAT C:\Windows\system32\nvvsvc.exe[1596] @ C:\Windows\system32\msvcrt.dll [KERNEL32.dll!GetProcAddress] 00900000
IAT C:\Windows\system32\nvvsvc.exe[1596] @ C:\Windows\system32\msvcrt.dll [KERNEL32.dll!LoadLibraryA] 008E0000
IAT C:\Windows\system32\nvvsvc.exe[1596] @ C:\Windows\system32\msvcrt.dll [KERNEL32.dll!LoadLibraryW] 008F0000
IAT C:\Windows\system32\nvvsvc.exe[1596] @ C:\Windows\system32\msvcrt.dll [KERNEL32.dll!TerminateProcess] 008D0000
IAT C:\Windows\system32\nvvsvc.exe[1596] @ C:\Windows\system32\SHLWAPI.dll [KERNEL32.dll!LoadLibraryW] 008F0000
IAT C:\Windows\system32\nvvsvc.exe[1596] @ C:\Windows\system32\SHLWAPI.dll [KERNEL32.dll!OpenProcess] 00E00000
IAT C:\Windows\system32\nvvsvc.exe[1596] @ C:\Windows\system32\SHLWAPI.dll [KERNEL32.dll!TerminateProcess] 008D0000
IAT C:\Windows\system32\nvvsvc.exe[1596] @ C:\Windows\system32\SHLWAPI.dll [KERNEL32.dll!LoadLibraryExW] 00E10000
IAT C:\Windows\system32\nvvsvc.exe[1596] @ C:\Windows\system32\SHLWAPI.dll [KERNEL32.dll!FindFirstFileW] 00F90000
IAT C:\Windows\system32\nvvsvc.exe[1596] @ C:\Windows\system32\SHLWAPI.dll [KERNEL32.dll!FindNextFileW] 00DE0000
IAT C:\Windows\system32\nvvsvc.exe[1596] @ C:\Windows\system32\SHLWAPI.dll [KERNEL32.dll!FindFirstFileA] 00E20000
IAT C:\Windows\system32\nvvsvc.exe[1596] @ C:\Windows\system32\SHLWAPI.dll [KERNEL32.dll!FindNextFileA] 00FA0000
 
Gmer 8

IAT C:\Windows\system32\nvvsvc.exe[1596] @ C:\Windows\system32\SHLWAPI.dll [KERNEL32.dll!LoadLibraryA] 008E0000
IAT C:\Windows\system32\nvvsvc.exe[1596] @ C:\Windows\system32\SHLWAPI.dll [KERNEL32.dll!GetProcAddress] 00900000
IAT C:\Windows\system32\nvvsvc.exe[1596] @ C:\Windows\system32\GDI32.dll [KERNEL32.dll!TerminateProcess] 008D0000
IAT C:\Windows\system32\nvvsvc.exe[1596] @ C:\Windows\system32\GDI32.dll [KERNEL32.dll!LoadLibraryExW] 00E10000
IAT C:\Windows\system32\nvvsvc.exe[1596] @ C:\Windows\system32\GDI32.dll [KERNEL32.dll!LoadLibraryA] 008E0000
IAT C:\Windows\system32\nvvsvc.exe[1596] @ C:\Windows\system32\GDI32.dll [KERNEL32.dll!GetProcAddress] 00900000
IAT C:\Windows\system32\nvvsvc.exe[1596] @ C:\Windows\system32\GDI32.dll [KERNEL32.dll!LoadLibraryW] 008F0000
IAT C:\Windows\system32\nvvsvc.exe[1596] @ C:\Windows\system32\USER32.dll [KERNEL32.dll!LoadLibraryExW] 00E10000
IAT C:\Windows\system32\nvvsvc.exe[1596] @ C:\Windows\system32\USER32.dll [KERNEL32.dll!FindNextFileW] 00DE0000
IAT C:\Windows\system32\nvvsvc.exe[1596] @ C:\Windows\system32\USER32.dll [KERNEL32.dll!FindFirstFileW] 00F90000
IAT C:\Windows\system32\nvvsvc.exe[1596] @ C:\Windows\system32\USER32.dll [KERNEL32.dll!LoadLibraryA] 008E0000
IAT C:\Windows\system32\nvvsvc.exe[1596] @ C:\Windows\system32\USER32.dll [KERNEL32.dll!TerminateProcess] 008D0000
IAT C:\Windows\system32\nvvsvc.exe[1596] @ C:\Windows\system32\USER32.dll [KERNEL32.dll!LoadLibraryW] 008F0000
IAT C:\Windows\system32\nvvsvc.exe[1596] @ C:\Windows\system32\USER32.dll [KERNEL32.dll!GetProcAddress] 00900000
IAT C:\Windows\system32\nvvsvc.exe[1596] @ C:\Windows\system32\USERENV.dll [KERNEL32.dll!FindNextFileW] 00DE0000
IAT C:\Windows\system32\nvvsvc.exe[1596] @ C:\Windows\system32\USERENV.dll [KERNEL32.dll!FindFirstFileW] 00F90000
IAT C:\Windows\system32\nvvsvc.exe[1596] @ C:\Windows\system32\USERENV.dll [KERNEL32.dll!GetProcAddress] 00900000
IAT C:\Windows\system32\nvvsvc.exe[1596] @ C:\Windows\system32\USERENV.dll [KERNEL32.dll!LoadLibraryA] 008E0000
IAT C:\Windows\system32\nvvsvc.exe[1596] @ C:\Windows\system32\USERENV.dll [KERNEL32.dll!TerminateProcess] 008D0000
IAT C:\Windows\system32\nvvsvc.exe[1596] @ C:\Windows\system32\Secur32.dll [KERNEL32.dll!TerminateProcess] 008D0000
IAT C:\Windows\system32\nvvsvc.exe[1596] @ C:\Windows\system32\Secur32.dll [KERNEL32.dll!LoadLibraryA] 008E0000
IAT C:\Windows\system32\nvvsvc.exe[1596] @ C:\Windows\system32\Secur32.dll [KERNEL32.dll!LoadLibraryW] 008F0000
IAT C:\Windows\system32\nvvsvc.exe[1596] @ C:\Windows\system32\Secur32.dll [KERNEL32.dll!GetProcAddress] 00900000
IAT C:\Windows\system32\nvvsvc.exe[1596] @ C:\Windows\system32\ole32.dll [KERNEL32.dll!FindFirstFileW] 00F90000
IAT C:\Windows\system32\nvvsvc.exe[1596] @ C:\Windows\system32\ole32.dll [KERNEL32.dll!LoadLibraryExW] 00E10000
IAT C:\Windows\system32\nvvsvc.exe[1596] @ C:\Windows\system32\ole32.dll [KERNEL32.dll!OpenProcess] 00E00000
IAT C:\Windows\system32\nvvsvc.exe[1596] @ C:\Windows\system32\ole32.dll [KERNEL32.dll!TerminateProcess] 008D0000
IAT C:\Windows\system32\nvvsvc.exe[1596] @ C:\Windows\system32\ole32.dll [KERNEL32.dll!LoadLibraryW] 008F0000
IAT C:\Windows\system32\nvvsvc.exe[1596] @ C:\Windows\system32\ole32.dll [KERNEL32.dll!LoadLibraryA] 008E0000
IAT C:\Windows\system32\nvvsvc.exe[1596] @ C:\Windows\system32\ole32.dll [KERNEL32.dll!GetProcAddress] 00900000
IAT C:\Windows\system32\nvvsvc.exe[1596] @ C:\Windows\system32\SHELL32.dll [KERNEL32.dll!FindNextFileW] 00DE0000
IAT C:\Windows\system32\nvvsvc.exe[1596] @ C:\Windows\system32\SHELL32.dll [KERNEL32.dll!TerminateProcess] 008D0000
IAT C:\Windows\system32\nvvsvc.exe[1596] @ C:\Windows\system32\SHELL32.dll [KERNEL32.dll!LoadLibraryExW] 00E10000
IAT C:\Windows\system32\nvvsvc.exe[1596] @ C:\Windows\system32\SHELL32.dll [KERNEL32.dll!OpenProcess] 00E00000
IAT C:\Windows\system32\nvvsvc.exe[1596] @ C:\Windows\system32\SHELL32.dll [KERNEL32.dll!FindFirstFileW] 00F90000
IAT C:\Windows\system32\nvvsvc.exe[1596] @ C:\Windows\system32\SHELL32.dll [KERNEL32.dll!GetProcAddress] 00900000
IAT C:\Windows\system32\nvvsvc.exe[1596] @ C:\Windows\system32\SHELL32.dll [KERNEL32.dll!LoadLibraryW] 008F0000
IAT C:\Windows\system32\nvvsvc.exe[1596] @ C:\Windows\system32\SHELL32.dll [KERNEL32.dll!LoadLibraryA] 008E0000
IAT C:\Windows\system32\nvvsvc.exe[1596] @ C:\Windows\system32\SHELL32.dll [USER32.dll!ExitWindowsEx] 00FB0000
IAT C:\Windows\system32\nvvsvc.exe[1596] @ C:\Windows\system32\CRYPT32.dll [KERNEL32.dll!TerminateProcess] 008D0000
IAT C:\Windows\system32\nvvsvc.exe[1596] @ C:\Windows\system32\CRYPT32.dll [KERNEL32.dll!GetProcAddress] 00900000
IAT C:\Windows\system32\nvvsvc.exe[1596] @ C:\Windows\system32\CRYPT32.dll [KERNEL32.dll!LoadLibraryA] 008E0000
IAT C:\Windows\system32\nvvsvc.exe[1596] @ C:\Windows\system32\CRYPT32.dll [KERNEL32.dll!FindNextFileW] 00DE0000
IAT C:\Windows\system32\nvvsvc.exe[1596] @ C:\Windows\system32\CRYPT32.dll [KERNEL32.dll!FindFirstFileW] 00F90000
IAT C:\Windows\system32\nvvsvc.exe[1596] @ C:\Windows\system32\CRYPT32.dll [KERNEL32.dll!LoadLibraryExW] 00E10000
IAT C:\Windows\system32\nvvsvc.exe[1596] @ C:\Windows\system32\WS2_32.dll [KERNEL32.dll!TerminateProcess] 008D0000
IAT C:\Windows\system32\nvvsvc.exe[1596] @ C:\Windows\system32\WS2_32.dll [KERNEL32.dll!GetProcAddress] 00900000
IAT C:\Windows\system32\nvvsvc.exe[1596] @ C:\Windows\system32\WS2_32.dll [KERNEL32.dll!LoadLibraryA] 008E0000
IAT C:\Windows\system32\nvvsvc.exe[1596] @ C:\Windows\system32\WS2_32.dll [KERNEL32.dll!LoadLibraryExW] 00E10000
IAT C:\Windows\system32\nvvsvc.exe[1596] @ C:\Windows\system32\WS2_32.dll [KERNEL32.dll!LoadLibraryW] 008F0000
IAT C:\Windows\system32\nvvsvc.exe[1596] @ C:\Windows\system32\PSAPI.DLL [KERNEL32.dll!TerminateProcess] 008D0000
IAT C:\Windows\system32\nvvsvc.exe[1596] @ C:\Windows\system32\SAMLIB.dll [KERNEL32.dll!LoadLibraryA] 008E0000
IAT C:\Windows\system32\nvvsvc.exe[1596] @ C:\Windows\system32\SAMLIB.dll [KERNEL32.dll!GetProcAddress] 00900000
IAT C:\Windows\system32\nvvsvc.exe[1596] @ C:\Windows\system32\SAMLIB.dll [KERNEL32.dll!TerminateProcess] 008D0000
IAT C:\Windows\system32\nvvsvc.exe[1596] @ C:\Windows\system32\NETAPI32.dll [KERNEL32.dll!LoadLibraryW] 008F0000
IAT C:\Windows\system32\nvvsvc.exe[1596] @ C:\Windows\system32\NETAPI32.dll [KERNEL32.dll!LoadLibraryA] 008E0000
IAT C:\Windows\system32\nvvsvc.exe[1596] @ C:\Windows\system32\NETAPI32.dll [KERNEL32.dll!GetProcAddress] 00900000
IAT C:\Windows\system32\nvvsvc.exe[1596] @ C:\Windows\system32\NETAPI32.dll [KERNEL32.dll!TerminateProcess] 008D0000
IAT C:\Windows\system32\nvvsvc.exe[1596] @ C:\Windows\system32\NETAPI32.dll [KERNEL32.dll!OpenProcess] 00E00000
IAT C:\Windows\system32\taskeng.exe[1636] @ C:\Windows\system32\ADVAPI32.dll [KERNEL32.dll!GetProcAddress] 01650000
IAT C:\Windows\system32\taskeng.exe[1636] @ C:\Windows\system32\ADVAPI32.dll [KERNEL32.dll!LoadLibraryA] 015F0000
IAT C:\Windows\system32\taskeng.exe[1636] @ C:\Windows\system32\ADVAPI32.dll [KERNEL32.dll!OpenProcess] 015E0000
IAT C:\Windows\system32\taskeng.exe[1636] @ C:\Windows\system32\ADVAPI32.dll [KERNEL32.dll!LoadLibraryExW] 001E0000
IAT C:\Windows\system32\taskeng.exe[1636] @ C:\Windows\system32\ADVAPI32.dll [KERNEL32.dll!FindFirstFileExW] 015D0000
IAT C:\Windows\system32\taskeng.exe[1636] @ C:\Windows\system32\ADVAPI32.dll [KERNEL32.dll!FindNextFileW] 001F0000
IAT C:\Windows\system32\taskeng.exe[1636] @ C:\Windows\system32\ADVAPI32.dll [KERNEL32.dll!TerminateProcess] 001D0000
IAT C:\Windows\system32\taskeng.exe[1636] @ C:\Windows\system32\ADVAPI32.dll [KERNEL32.dll!LoadLibraryW] 01600000
IAT C:\Windows\system32\taskeng.exe[1636] @ C:\Windows\system32\RPCRT4.dll [KERNEL32.dll!TerminateProcess] 001D0000
IAT C:\Windows\system32\taskeng.exe[1636] @ C:\Windows\system32\RPCRT4.dll [KERNEL32.dll!GetProcAddress] 01650000
IAT C:\Windows\system32\taskeng.exe[1636] @ C:\Windows\system32\RPCRT4.dll [KERNEL32.dll!LoadLibraryA] 015F0000
IAT C:\Windows\system32\taskeng.exe[1636] @ C:\Windows\system32\RPCRT4.dll [KERNEL32.dll!LoadLibraryW] 01600000
IAT C:\Windows\system32\taskeng.exe[1636] @ C:\Windows\system32\USER32.dll [KERNEL32.dll!LoadLibraryExW] 001E0000
IAT C:\Windows\system32\taskeng.exe[1636] @ C:\Windows\system32\USER32.dll [KERNEL32.dll!FindNextFileW] 001F0000
IAT C:\Windows\system32\taskeng.exe[1636] @ C:\Windows\system32\USER32.dll [KERNEL32.dll!FindFirstFileW] 01660000
IAT C:\Windows\system32\taskeng.exe[1636] @ C:\Windows\system32\USER32.dll [KERNEL32.dll!LoadLibraryA] 015F0000
IAT C:\Windows\system32\taskeng.exe[1636] @ C:\Windows\system32\USER32.dll [KERNEL32.dll!TerminateProcess] 001D0000
IAT C:\Windows\system32\taskeng.exe[1636] @ C:\Windows\system32\USER32.dll [KERNEL32.dll!LoadLibraryW] 01600000
IAT C:\Windows\system32\taskeng.exe[1636] @ C:\Windows\system32\USER32.dll [KERNEL32.dll!GetProcAddress] 01650000
IAT C:\Windows\system32\taskeng.exe[1636] @ C:\Windows\system32\GDI32.dll [KERNEL32.dll!TerminateProcess] 001D0000
IAT C:\Windows\system32\taskeng.exe[1636] @ C:\Windows\system32\GDI32.dll [KERNEL32.dll!LoadLibraryExW] 001E0000
IAT C:\Windows\system32\taskeng.exe[1636] @ C:\Windows\system32\GDI32.dll [KERNEL32.dll!LoadLibraryA] 015F0000
IAT C:\Windows\system32\taskeng.exe[1636] @ C:\Windows\system32\GDI32.dll [KERNEL32.dll!GetProcAddress] 01650000
IAT C:\Windows\system32\taskeng.exe[1636] @ C:\Windows\system32\GDI32.dll [KERNEL32.dll!LoadLibraryW] 01600000
IAT C:\Windows\system32\taskeng.exe[1636] @ C:\Windows\system32\msvcrt.dll [KERNEL32.dll!FindFirstFileA] 01670000
IAT C:\Windows\system32\taskeng.exe[1636] @ C:\Windows\system32\msvcrt.dll [KERNEL32.dll!FindNextFileA] 01A60000
IAT C:\Windows\system32\taskeng.exe[1636] @ C:\Windows\system32\msvcrt.dll [KERNEL32.dll!FindFirstFileW] 01660000
IAT C:\Windows\system32\taskeng.exe[1636] @ C:\Windows\system32\msvcrt.dll [KERNEL32.dll!FindNextFileW] 001F0000
IAT C:\Windows\system32\taskeng.exe[1636] @ C:\Windows\system32\msvcrt.dll [KERNEL32.dll!GetProcAddress] 01650000
IAT C:\Windows\system32\taskeng.exe[1636] @ C:\Windows\system32\msvcrt.dll [KERNEL32.dll!LoadLibraryA] 015F0000
IAT C:\Windows\system32\taskeng.exe[1636] @ C:\Windows\system32\msvcrt.dll [KERNEL32.dll!LoadLibraryW] 01600000
IAT C:\Windows\system32\taskeng.exe[1636] @ C:\Windows\system32\msvcrt.dll [KERNEL32.dll!TerminateProcess] 001D0000
IAT C:\Windows\system32\taskeng.exe[1636] @ C:\Windows\system32\SHELL32.dll [KERNEL32.dll!FindNextFileW] 001F0000
IAT C:\Windows\system32\taskeng.exe[1636] @ C:\Windows\system32\SHELL32.dll [KERNEL32.dll!TerminateProcess] 001D0000
IAT C:\Windows\system32\taskeng.exe[1636] @ C:\Windows\system32\SHELL32.dll [KERNEL32.dll!LoadLibraryExW] 001E0000
IAT C:\Windows\system32\taskeng.exe[1636] @ C:\Windows\system32\SHELL32.dll [KERNEL32.dll!OpenProcess] 015E0000
IAT C:\Windows\system32\taskeng.exe[1636] @ C:\Windows\system32\SHELL32.dll [KERNEL32.dll!FindFirstFileW] 01660000
IAT C:\Windows\system32\taskeng.exe[1636] @ C:\Windows\system32\SHELL32.dll [KERNEL32.dll!GetProcAddress] 01650000
IAT C:\Windows\system32\taskeng.exe[1636] @ C:\Windows\system32\SHELL32.dll [KERNEL32.dll!LoadLibraryW] 01600000
IAT C:\Windows\system32\taskeng.exe[1636] @ C:\Windows\system32\SHELL32.dll [KERNEL32.dll!LoadLibraryA] 015F0000
IAT C:\Windows\system32\taskeng.exe[1636] @ C:\Windows\system32\SHELL32.dll [USER32.dll!ExitWindowsEx] 01A70000
IAT C:\Windows\system32\taskeng.exe[1636] @ C:\Windows\system32\SHLWAPI.dll [KERNEL32.dll!LoadLibraryW] 01600000
IAT C:\Windows\system32\taskeng.exe[1636] @ C:\Windows\system32\SHLWAPI.dll [KERNEL32.dll!OpenProcess] 015E0000
IAT C:\Windows\system32\taskeng.exe[1636] @ C:\Windows\system32\SHLWAPI.dll [KERNEL32.dll!TerminateProcess] 001D0000
IAT C:\Windows\system32\taskeng.exe[1636] @ C:\Windows\system32\SHLWAPI.dll [KERNEL32.dll!LoadLibraryExW] 001E0000
IAT C:\Windows\system32\taskeng.exe[1636] @ C:\Windows\system32\SHLWAPI.dll [KERNEL32.dll!FindFirstFileW] 01660000
IAT C:\Windows\system32\taskeng.exe[1636] @ C:\Windows\system32\SHLWAPI.dll [KERNEL32.dll!FindNextFileW] 001F0000
IAT C:\Windows\system32\taskeng.exe[1636] @ C:\Windows\system32\SHLWAPI.dll [KERNEL32.dll!FindFirstFileA] 01670000
IAT C:\Windows\system32\taskeng.exe[1636] @ C:\Windows\system32\SHLWAPI.dll [KERNEL32.dll!FindNextFileA] 01A60000
IAT C:\Windows\system32\taskeng.exe[1636] @ C:\Windows\system32\SHLWAPI.dll [KERNEL32.dll!LoadLibraryA] 015F0000
IAT C:\Windows\system32\taskeng.exe[1636] @ C:\Windows\system32\SHLWAPI.dll [KERNEL32.dll!GetProcAddress] 01650000
IAT C:\Windows\system32\taskeng.exe[1636] @ C:\Windows\system32\ole32.dll [KERNEL32.dll!FindFirstFileW] 01660000
IAT C:\Windows\system32\taskeng.exe[1636] @ C:\Windows\system32\ole32.dll [KERNEL32.dll!LoadLibraryExW] 001E0000
IAT C:\Windows\system32\taskeng.exe[1636] @ C:\Windows\system32\ole32.dll [KERNEL32.dll!OpenProcess] 015E0000
IAT C:\Windows\system32\taskeng.exe[1636] @ C:\Windows\system32\ole32.dll [KERNEL32.dll!TerminateProcess] 001D0000
IAT C:\Windows\system32\taskeng.exe[1636] @ C:\Windows\system32\ole32.dll [KERNEL32.dll!LoadLibraryW] 01600000
IAT C:\Windows\system32\taskeng.exe[1636] @ C:\Windows\system32\ole32.dll [KERNEL32.dll!LoadLibraryA] 015F0000
IAT C:\Windows\system32\taskeng.exe[1636] @ C:\Windows\system32\ole32.dll [KERNEL32.dll!GetProcAddress] 01650000
IAT C:\Windows\system32\taskeng.exe[1636] @ C:\Windows\system32\Secur32.dll [KERNEL32.dll!TerminateProcess] 001D0000
IAT C:\Windows\system32\taskeng.exe[1636] @ C:\Windows\system32\Secur32.dll [KERNEL32.dll!LoadLibraryA] 015F0000
IAT C:\Windows\system32\taskeng.exe[1636] @ C:\Windows\system32\Secur32.dll [KERNEL32.dll!LoadLibraryW] 01600000
IAT C:\Windows\system32\taskeng.exe[1636] @ C:\Windows\system32\Secur32.dll [KERNEL32.dll!GetProcAddress] 01650000
IAT C:\Windows\system32\taskeng.exe[1636] @ C:\Windows\system32\WS2_32.dll [KERNEL32.dll!TerminateProcess] 001D0000
IAT C:\Windows\system32\taskeng.exe[1636] @ C:\Windows\system32\WS2_32.dll [KERNEL32.dll!GetProcAddress] 01650000
IAT C:\Windows\system32\taskeng.exe[1636] @ C:\Windows\system32\WS2_32.dll [KERNEL32.dll!LoadLibraryA] 015F0000
IAT C:\Windows\system32\taskeng.exe[1636] @ C:\Windows\system32\WS2_32.dll [KERNEL32.dll!LoadLibraryExW] 001E0000
IAT C:\Windows\system32\taskeng.exe[1636] @ C:\Windows\system32\WS2_32.dll [KERNEL32.dll!LoadLibraryW] 01600000
IAT C:\Windows\system32\taskeng.exe[1636] @ C:\Windows\system32\PSAPI.DLL [KERNEL32.dll!TerminateProcess] 001D0000
IAT C:\Windows\system32\taskeng.exe[1636] @ C:\Windows\system32\SAMLIB.dll [KERNEL32.dll!LoadLibraryA] 015F0000
IAT C:\Windows\system32\taskeng.exe[1636] @ C:\Windows\system32\SAMLIB.dll [KERNEL32.dll!GetProcAddress] 01650000
IAT C:\Windows\system32\taskeng.exe[1636] @ C:\Windows\system32\SAMLIB.dll [KERNEL32.dll!TerminateProcess] 001D0000
IAT C:\Windows\system32\taskeng.exe[1636] @ C:\Windows\system32\CRYPT32.dll [KERNEL32.dll!TerminateProcess] 001D0000
IAT C:\Windows\system32\taskeng.exe[1636] @ C:\Windows\system32\CRYPT32.dll [KERNEL32.dll!GetProcAddress] 01650000
IAT C:\Windows\system32\taskeng.exe[1636] @ C:\Windows\system32\CRYPT32.dll [KERNEL32.dll!LoadLibraryA] 015F0000
IAT C:\Windows\system32\taskeng.exe[1636] @ C:\Windows\system32\CRYPT32.dll [KERNEL32.dll!FindNextFileW] 001F0000
IAT C:\Windows\system32\taskeng.exe[1636] @ C:\Windows\system32\CRYPT32.dll [KERNEL32.dll!FindFirstFileW] 01660000
IAT C:\Windows\system32\taskeng.exe[1636] @ C:\Windows\system32\CRYPT32.dll [KERNEL32.dll!LoadLibraryExW] 001E0000
IAT C:\Windows\system32\taskeng.exe[1636] @ C:\Windows\system32\USERENV.dll [KERNEL32.dll!FindNextFileW] 001F0000
IAT C:\Windows\system32\taskeng.exe[1636] @ C:\Windows\system32\USERENV.dll [KERNEL32.dll!FindFirstFileW] 01660000
IAT C:\Windows\system32\taskeng.exe[1636] @ C:\Windows\system32\USERENV.dll [KERNEL32.dll!GetProcAddress] 01650000
IAT C:\Windows\system32\taskeng.exe[1636] @ C:\Windows\system32\USERENV.dll [KERNEL32.dll!LoadLibraryA] 015F0000
IAT C:\Windows\system32\taskeng.exe[1636] @ C:\Windows\system32\USERENV.dll [KERNEL32.dll!TerminateProcess] 001D0000
IAT C:\Windows\RtHDVCpl.exe[2028] @ C:\Windows\system32\msvcrt.dll [KERNEL32.dll!FindFirstFileA] 01B10000
IAT C:\Windows\RtHDVCpl.exe[2028] @ C:\Windows\system32\msvcrt.dll [KERNEL32.dll!FindNextFileA] 01FF0000
IAT C:\Windows\RtHDVCpl.exe[2028] @ C:\Windows\system32\msvcrt.dll [KERNEL32.dll!FindFirstFileW] 01FE0000
IAT C:\Windows\RtHDVCpl.exe[2028] @ C:\Windows\system32\msvcrt.dll [KERNEL32.dll!FindNextFileW] 02660000
IAT C:\Windows\RtHDVCpl.exe[2028] @ C:\Windows\system32\msvcrt.dll [KERNEL32.dll!GetProcAddress] 02650000
IAT C:\Windows\RtHDVCpl.exe[2028] @ C:\Windows\system32\msvcrt.dll [KERNEL32.dll!LoadLibraryA] 02620000
IAT C:\Windows\RtHDVCpl.exe[2028] @ C:\Windows\system32\msvcrt.dll [KERNEL32.dll!LoadLibraryW] 02630000
IAT C:\Windows\RtHDVCpl.exe[2028] @ C:\Windows\system32\msvcrt.dll [KERNEL32.dll!TerminateProcess] 02600000
IAT C:\Windows\RtHDVCpl.exe[2028] @ C:\Windows\system32\ADVAPI32.dll [KERNEL32.dll!GetProcAddress] 02650000
IAT C:\Windows\RtHDVCpl.exe[2028] @ C:\Windows\system32\ADVAPI32.dll [KERNEL32.dll!LoadLibraryA] 02620000
IAT C:\Windows\RtHDVCpl.exe[2028] @ C:\Windows\system32\ADVAPI32.dll [KERNEL32.dll!OpenProcess] 02690000
IAT C:\Windows\RtHDVCpl.exe[2028] @ C:\Windows\system32\ADVAPI32.dll [KERNEL32.dll!LoadLibraryExW] 02670000
IAT C:\Windows\RtHDVCpl.exe[2028] @ C:\Windows\system32\ADVAPI32.dll [KERNEL32.dll!FindFirstFileExW] 02680000
IAT C:\Windows\RtHDVCpl.exe[2028] @ C:\Windows\system32\ADVAPI32.dll [KERNEL32.dll!FindNextFileW] 02660000
IAT C:\Windows\RtHDVCpl.exe[2028] @ C:\Windows\system32\ADVAPI32.dll [KERNEL32.dll!TerminateProcess] 02600000
IAT C:\Windows\RtHDVCpl.exe[2028] @ C:\Windows\system32\ADVAPI32.dll [KERNEL32.dll!LoadLibraryW] 02630000
IAT C:\Windows\RtHDVCpl.exe[2028] @ C:\Windows\system32\RPCRT4.dll [KERNEL32.dll!TerminateProcess] 02600000
IAT C:\Windows\RtHDVCpl.exe[2028] @ C:\Windows\system32\RPCRT4.dll [KERNEL32.dll!GetProcAddress] 02650000
IAT C:\Windows\RtHDVCpl.exe[2028] @ C:\Windows\system32\RPCRT4.dll [KERNEL32.dll!LoadLibraryA] 02620000
IAT C:\Windows\RtHDVCpl.exe[2028] @ C:\Windows\system32\RPCRT4.dll [KERNEL32.dll!LoadLibraryW] 02630000
IAT C:\Windows\RtHDVCpl.exe[2028] @ C:\Windows\system32\GDI32.dll [KERNEL32.dll!TerminateProcess] 02600000
IAT C:\Windows\RtHDVCpl.exe[2028] @ C:\Windows\system32\GDI32.dll [KERNEL32.dll!LoadLibraryExW] 02670000
IAT C:\Windows\RtHDVCpl.exe[2028] @ C:\Windows\system32\GDI32.dll [KERNEL32.dll!LoadLibraryA] 02620000
IAT C:\Windows\RtHDVCpl.exe[2028] @ C:\Windows\system32\GDI32.dll [KERNEL32.dll!GetProcAddress] 02650000
IAT C:\Windows\RtHDVCpl.exe[2028] @ C:\Windows\system32\GDI32.dll [KERNEL32.dll!LoadLibraryW] 02630000
IAT C:\Windows\RtHDVCpl.exe[2028] @ C:\Windows\system32\USER32.dll [KERNEL32.dll!LoadLibraryExW] 02670000
IAT C:\Windows\RtHDVCpl.exe[2028] @ C:\Windows\system32\USER32.dll [KERNEL32.dll!FindNextFileW] 02660000
IAT C:\Windows\RtHDVCpl.exe[2028] @ C:\Windows\system32\USER32.dll [KERNEL32.dll!FindFirstFileW] 01FE0000
IAT C:\Windows\RtHDVCpl.exe[2028] @ C:\Windows\system32\USER32.dll [KERNEL32.dll!LoadLibraryA] 02620000
IAT C:\Windows\RtHDVCpl.exe[2028] @ C:\Windows\system32\USER32.dll [KERNEL32.dll!TerminateProcess] 02600000
IAT C:\Windows\RtHDVCpl.exe[2028] @ C:\Windows\system32\USER32.dll [KERNEL32.dll!LoadLibraryW] 02630000
IAT C:\Windows\RtHDVCpl.exe[2028] @ C:\Windows\system32\USER32.dll [KERNEL32.dll!GetProcAddress] 02650000
IAT C:\Windows\RtHDVCpl.exe[2028] @ C:\Windows\system32\ole32.dll [KERNEL32.dll!FindFirstFileW] 01FE0000
IAT C:\Windows\RtHDVCpl.exe[2028] @ C:\Windows\system32\ole32.dll [KERNEL32.dll!LoadLibraryExW] 02670000
IAT C:\Windows\RtHDVCpl.exe[2028] @ C:\Windows\system32\ole32.dll [KERNEL32.dll!OpenProcess] 02690000
IAT C:\Windows\RtHDVCpl.exe[2028] @ C:\Windows\system32\ole32.dll [KERNEL32.dll!TerminateProcess] 02600000
IAT C:\Windows\RtHDVCpl.exe[2028] @ C:\Windows\system32\ole32.dll [KERNEL32.dll!LoadLibraryW] 02630000
IAT C:\Windows\RtHDVCpl.exe[2028] @ C:\Windows\system32\ole32.dll [KERNEL32.dll!LoadLibraryA] 02620000
IAT C:\Windows\RtHDVCpl.exe[2028] @ C:\Windows\system32\ole32.dll [KERNEL32.dll!GetProcAddress] 02650000
IAT C:\Windows\RtHDVCpl.exe[2028] @ C:\Windows\system32\SHLWAPI.dll [KERNEL32.dll!LoadLibraryW] 02630000
IAT C:\Windows\RtHDVCpl.exe[2028] @ C:\Windows\system32\SHLWAPI.dll [KERNEL32.dll!OpenProcess] 02690000
IAT C:\Windows\RtHDVCpl.exe[2028] @ C:\Windows\system32\SHLWAPI.dll [KERNEL32.dll!TerminateProcess] 02600000
IAT C:\Windows\RtHDVCpl.exe[2028] @ C:\Windows\system32\SHLWAPI.dll [KERNEL32.dll!LoadLibraryExW] 02670000
IAT C:\Windows\RtHDVCpl.exe[2028] @ C:\Windows\system32\SHLWAPI.dll [KERNEL32.dll!FindFirstFileW] 01FE0000
IAT C:\Windows\RtHDVCpl.exe[2028] @ C:\Windows\system32\SHLWAPI.dll [KERNEL32.dll!FindNextFileW] 02660000
IAT C:\Windows\RtHDVCpl.exe[2028] @ C:\Windows\system32\SHLWAPI.dll [KERNEL32.dll!FindFirstFileA] 01B10000
IAT C:\Windows\RtHDVCpl.exe[2028] @ C:\Windows\system32\SHLWAPI.dll [KERNEL32.dll!FindNextFileA] 01FF0000
IAT C:\Windows\RtHDVCpl.exe[2028] @ C:\Windows\system32\SHLWAPI.dll [KERNEL32.dll!LoadLibraryA] 02620000
IAT C:\Windows\RtHDVCpl.exe[2028] @ C:\Windows\system32\SHLWAPI.dll [KERNEL32.dll!GetProcAddress] 02650000
IAT C:\Windows\RtHDVCpl.exe[2028] @ C:\Windows\system32\SHELL32.dll [KERNEL32.dll!FindNextFileW] 02660000
IAT C:\Windows\RtHDVCpl.exe[2028] @ C:\Windows\system32\SHELL32.dll [KERNEL32.dll!TerminateProcess] 02600000
IAT C:\Windows\RtHDVCpl.exe[2028] @ C:\Windows\system32\SHELL32.dll [KERNEL32.dll!LoadLibraryExW] 02670000
IAT C:\Windows\RtHDVCpl.exe[2028] @ C:\Windows\system32\SHELL32.dll [KERNEL32.dll!OpenProcess] 02690000
IAT C:\Windows\RtHDVCpl.exe[2028] @ C:\Windows\system32\SHELL32.dll [KERNEL32.dll!FindFirstFileW] 01FE0000
IAT C:\Windows\RtHDVCpl.exe[2028] @ C:\Windows\system32\SHELL32.dll [KERNEL32.dll!GetProcAddress] 02650000
IAT C:\Windows\RtHDVCpl.exe[2028] @ C:\Windows\system32\SHELL32.dll [KERNEL32.dll!LoadLibraryW] 02630000
IAT C:\Windows\RtHDVCpl.exe[2028] @ C:\Windows\system32\SHELL32.dll [KERNEL32.dll!LoadLibraryA] 02620000
IAT C:\Windows\RtHDVCpl.exe[2028] @ C:\Windows\system32\SHELL32.dll [USER32.dll!ExitWindowsEx] 026A0000
IAT C:\Windows\RtHDVCpl.exe[2028] @ C:\Windows\system32\CRYPT32.dll [KERNEL32.dll!TerminateProcess] 02600000
IAT C:\Windows\RtHDVCpl.exe[2028] @ C:\Windows\system32\CRYPT32.dll [KERNEL32.dll!GetProcAddress] 02650000
IAT C:\Windows\RtHDVCpl.exe[2028] @ C:\Windows\system32\CRYPT32.dll [KERNEL32.dll!LoadLibraryA] 02620000
IAT C:\Windows\RtHDVCpl.exe[2028] @ C:\Windows\system32\CRYPT32.dll [KERNEL32.dll!FindNextFileW] 02660000
IAT C:\Windows\RtHDVCpl.exe[2028] @ C:\Windows\system32\CRYPT32.dll [KERNEL32.dll!FindFirstFileW] 01FE0000
IAT C:\Windows\RtHDVCpl.exe[2028] @ C:\Windows\system32\CRYPT32.dll [KERNEL32.dll!LoadLibraryExW] 02670000
IAT C:\Windows\RtHDVCpl.exe[2028] @ C:\Windows\system32\USERENV.dll [KERNEL32.dll!FindNextFileW] 02660000
IAT C:\Windows\RtHDVCpl.exe[2028] @ C:\Windows\system32\USERENV.dll [KERNEL32.dll!FindFirstFileW] 01FE0000
IAT C:\Windows\RtHDVCpl.exe[2028] @ C:\Windows\system32\USERENV.dll [KERNEL32.dll!GetProcAddress] 02650000
IAT C:\Windows\RtHDVCpl.exe[2028] @ C:\Windows\system32\USERENV.dll [KERNEL32.dll!LoadLibraryA] 02620000
IAT C:\Windows\RtHDVCpl.exe[2028] @ C:\Windows\system32\USERENV.dll [KERNEL32.dll!TerminateProcess] 02600000
IAT C:\Windows\RtHDVCpl.exe[2028] @ C:\Windows\system32\Secur32.dll [KERNEL32.dll!TerminateProcess] 02600000
IAT C:\Windows\RtHDVCpl.exe[2028] @ C:\Windows\system32\Secur32.dll [KERNEL32.dll!LoadLibraryA] 02620000
IAT C:\Windows\RtHDVCpl.exe[2028] @ C:\Windows\system32\Secur32.dll [KERNEL32.dll!LoadLibraryW] 02630000
IAT C:\Windows\RtHDVCpl.exe[2028] @ C:\Windows\system32\Secur32.dll [KERNEL32.dll!GetProcAddress] 02650000
IAT C:\Windows\RtHDVCpl.exe[2028] @ C:\Windows\system32\PSAPI.DLL [KERNEL32.dll!TerminateProcess] 02600000
IAT C:\Windows\RtHDVCpl.exe[2028] @ C:\Windows\system32\WS2_32.dll [KERNEL32.dll!TerminateProcess] 02600000
IAT C:\Windows\RtHDVCpl.exe[2028] @ C:\Windows\system32\WS2_32.dll [KERNEL32.dll!GetProcAddress] 02650000
IAT C:\Windows\RtHDVCpl.exe[2028] @ C:\Windows\system32\WS2_32.dll [KERNEL32.dll!LoadLibraryA] 02620000
IAT C:\Windows\RtHDVCpl.exe[2028] @ C:\Windows\system32\WS2_32.dll [KERNEL32.dll!LoadLibraryExW] 02670000
IAT C:\Windows\RtHDVCpl.exe[2028] @ C:\Windows\system32\WS2_32.dll [KERNEL32.dll!LoadLibraryW] 02630000
IAT C:\Windows\ehome\ehmsas.exe[2132] @ C:\Windows\system32\ADVAPI32.dll [KERNEL32.dll!GetProcAddress] 00EB0000
IAT C:\Windows\ehome\ehmsas.exe[2132] @ C:\Windows\system32\ADVAPI32.dll [KERNEL32.dll!LoadLibraryA] 00BD0000
IAT C:\Windows\ehome\ehmsas.exe[2132] @ C:\Windows\system32\ADVAPI32.dll [KERNEL32.dll!OpenProcess] 00BC0000
IAT C:\Windows\ehome\ehmsas.exe[2132] @ C:\Windows\system32\ADVAPI32.dll [KERNEL32.dll!LoadLibraryExW] 00BF0000
IAT C:\Windows\ehome\ehmsas.exe[2132] @ C:\Windows\system32\ADVAPI32.dll [KERNEL32.dll!FindFirstFileExW] 00820000
IAT C:\Windows\ehome\ehmsas.exe[2132] @ C:\Windows\system32\ADVAPI32.dll [KERNEL32.dll!FindNextFileW] 00810000
IAT C:\Windows\ehome\ehmsas.exe[2132] @ C:\Windows\system32\ADVAPI32.dll [KERNEL32.dll!TerminateProcess] 007F0000
IAT C:\Windows\ehome\ehmsas.exe[2132] @ C:\Windows\system32\ADVAPI32.dll [KERNEL32.dll!LoadLibraryW] 00BE0000
IAT C:\Windows\ehome\ehmsas.exe[2132] @ C:\Windows\system32\RPCRT4.dll [KERNEL32.dll!TerminateProcess] 007F0000
IAT C:\Windows\ehome\ehmsas.exe[2132] @ C:\Windows\system32\RPCRT4.dll [KERNEL32.dll!GetProcAddress] 00EB0000
IAT C:\Windows\ehome\ehmsas.exe[2132] @ C:\Windows\system32\RPCRT4.dll [KERNEL32.dll!LoadLibraryA] 00BD0000
IAT C:\Windows\ehome\ehmsas.exe[2132] @ C:\Windows\system32\RPCRT4.dll [KERNEL32.dll!LoadLibraryW] 00BE0000
IAT C:\Windows\ehome\ehmsas.exe[2132] @ C:\Windows\system32\USER32.dll [KERNEL32.dll!LoadLibraryExW] 00BF0000
IAT C:\Windows\ehome\ehmsas.exe[2132] @ C:\Windows\system32\USER32.dll [KERNEL32.dll!FindNextFileW] 00810000
IAT C:\Windows\ehome\ehmsas.exe[2132] @ C:\Windows\system32\USER32.dll [KERNEL32.dll!FindFirstFileW] 01ED0000
IAT C:\Windows\ehome\ehmsas.exe[2132] @ C:\Windows\system32\USER32.dll [KERNEL32.dll!LoadLibraryA] 00BD0000
IAT C:\Windows\ehome\ehmsas.exe[2132] @ C:\Windows\system32\USER32.dll [KERNEL32.dll!TerminateProcess] 007F0000
IAT C:\Windows\ehome\ehmsas.exe[2132] @ C:\Windows\system32\USER32.dll [KERNEL32.dll!LoadLibraryW] 00BE0000
IAT C:\Windows\ehome\ehmsas.exe[2132] @ C:\Windows\system32\USER32.dll [KERNEL32.dll!GetProcAddress] 00EB0000
IAT C:\Windows\ehome\ehmsas.exe[2132] @ C:\Windows\system32\GDI32.dll [KERNEL32.dll!TerminateProcess] 007F0000
IAT C:\Windows\ehome\ehmsas.exe[2132] @ C:\Windows\system32\GDI32.dll [KERNEL32.dll!LoadLibraryExW] 00BF0000
IAT C:\Windows\ehome\ehmsas.exe[2132] @ C:\Windows\system32\GDI32.dll [KERNEL32.dll!LoadLibraryA] 00BD0000
IAT C:\Windows\ehome\ehmsas.exe[2132] @ C:\Windows\system32\GDI32.dll [KERNEL32.dll!GetProcAddress] 00EB0000
IAT C:\Windows\ehome\ehmsas.exe[2132] @ C:\Windows\system32\GDI32.dll [KERNEL32.dll!LoadLibraryW] 00BE0000
IAT C:\Windows\ehome\ehmsas.exe[2132] @ C:\Windows\system32\msvcrt.dll [KERNEL32.dll!FindFirstFileA] 01EE0000
IAT C:\Windows\ehome\ehmsas.exe[2132] @ C:\Windows\system32\msvcrt.dll [KERNEL32.dll!FindNextFileA] 01F30000
IAT C:\Windows\ehome\ehmsas.exe[2132] @ C:\Windows\system32\msvcrt.dll [KERNEL32.dll!FindFirstFileW] 01ED0000
IAT C:\Windows\ehome\ehmsas.exe[2132] @ C:\Windows\system32\msvcrt.dll [KERNEL32.dll!FindNextFileW] 00810000
IAT C:\Windows\ehome\ehmsas.exe[2132] @ C:\Windows\system32\msvcrt.dll [KERNEL32.dll!GetProcAddress] 00EB0000
IAT C:\Windows\ehome\ehmsas.exe[2132] @ C:\Windows\system32\msvcrt.dll [KERNEL32.dll!LoadLibraryA] 00BD0000
IAT C:\Windows\ehome\ehmsas.exe[2132] @ C:\Windows\system32\msvcrt.dll [KERNEL32.dll!LoadLibraryW] 00BE0000
IAT C:\Windows\ehome\ehmsas.exe[2132] @ C:\Windows\system32\msvcrt.dll [KERNEL32.dll!TerminateProcess] 007F0000
IAT C:\Windows\ehome\ehmsas.exe[2132] @ C:\Windows\system32\ole32.dll [KERNEL32.dll!FindFirstFileW] 01ED0000
IAT C:\Windows\ehome\ehmsas.exe[2132] @ C:\Windows\system32\ole32.dll [KERNEL32.dll!LoadLibraryExW] 00BF0000
IAT C:\Windows\ehome\ehmsas.exe[2132] @ C:\Windows\system32\ole32.dll [KERNEL32.dll!OpenProcess] 00BC0000
IAT C:\Windows\ehome\ehmsas.exe[2132] @ C:\Windows\system32\ole32.dll [KERNEL32.dll!TerminateProcess] 007F0000
IAT C:\Windows\ehome\ehmsas.exe[2132] @ C:\Windows\system32\ole32.dll [KERNEL32.dll!LoadLibraryW] 00BE0000
IAT C:\Windows\ehome\ehmsas.exe[2132] @ C:\Windows\system32\ole32.dll [KERNEL32.dll!LoadLibraryA] 00BD0000
 
Gmer 9

IAT C:\Windows\ehome\ehmsas.exe[2132] @ C:\Windows\system32\SHLWAPI.dll [KERNEL32.dll!OpenProcess] 00BC0000
IAT C:\Windows\ehome\ehmsas.exe[2132] @ C:\Windows\system32\SHLWAPI.dll [KERNEL32.dll!TerminateProcess] 007F0000
IAT C:\Windows\ehome\ehmsas.exe[2132] @ C:\Windows\system32\SHLWAPI.dll [KERNEL32.dll!LoadLibraryExW] 00BF0000
IAT C:\Windows\ehome\ehmsas.exe[2132] @ C:\Windows\system32\SHLWAPI.dll [KERNEL32.dll!FindFirstFileW] 01ED0000
IAT C:\Windows\ehome\ehmsas.exe[2132] @ C:\Windows\system32\SHLWAPI.dll [KERNEL32.dll!FindNextFileW] 00810000
IAT C:\Windows\ehome\ehmsas.exe[2132] @ C:\Windows\system32\SHLWAPI.dll [KERNEL32.dll!FindFirstFileA] 01EE0000
IAT C:\Windows\ehome\ehmsas.exe[2132] @ C:\Windows\system32\SHLWAPI.dll [KERNEL32.dll!FindNextFileA] 01F30000
IAT C:\Windows\ehome\ehmsas.exe[2132] @ C:\Windows\system32\SHLWAPI.dll [KERNEL32.dll!LoadLibraryA] 00BD0000
IAT C:\Windows\ehome\ehmsas.exe[2132] @ C:\Windows\system32\SHLWAPI.dll [KERNEL32.dll!GetProcAddress] 00EB0000
IAT D:\Program Files\CyberLink\YouCam\YouCam\YCMMirage.exe[2360] @ C:\Windows\system32\SHLWAPI.dll [KERNEL32.dll!LoadLibraryW] 01BB0000
IAT D:\Program Files\CyberLink\YouCam\YouCam\YCMMirage.exe[2360] @ C:\Windows\system32\SHLWAPI.dll [KERNEL32.dll!OpenProcess] 01700000
IAT D:\Program Files\CyberLink\YouCam\YouCam\YCMMirage.exe[2360] @ C:\Windows\system32\SHLWAPI.dll [KERNEL32.dll!TerminateProcess] 003C0000
IAT D:\Program Files\CyberLink\YouCam\YouCam\YCMMirage.exe[2360] @ C:\Windows\system32\SHLWAPI.dll [KERNEL32.dll!LoadLibraryExW] 01BD0000
IAT D:\Program Files\CyberLink\YouCam\YouCam\YCMMirage.exe[2360] @ C:\Windows\system32\SHLWAPI.dll [KERNEL32.dll!FindFirstFileW] 003E0000
IAT D:\Program Files\CyberLink\YouCam\YouCam\YCMMirage.exe[2360] @ C:\Windows\system32\SHLWAPI.dll [KERNEL32.dll!FindNextFileW] 00930000
IAT D:\Program Files\CyberLink\YouCam\YouCam\YCMMirage.exe[2360] @ C:\Windows\system32\SHLWAPI.dll [KERNEL32.dll!FindFirstFileA] 003D0000
IAT D:\Program Files\CyberLink\YouCam\YouCam\YCMMirage.exe[2360] @ C:\Windows\system32\SHLWAPI.dll [KERNEL32.dll!FindNextFileA] 003F0000
IAT D:\Program Files\CyberLink\YouCam\YouCam\YCMMirage.exe[2360] @ C:\Windows\system32\SHLWAPI.dll [KERNEL32.dll!LoadLibraryA] 01BA0000
IAT D:\Program Files\CyberLink\YouCam\YouCam\YCMMirage.exe[2360] @ C:\Windows\system32\SHLWAPI.dll [KERNEL32.dll!GetProcAddress] 01BE0000
IAT D:\Program Files\CyberLink\YouCam\YouCam\YCMMirage.exe[2360] @ C:\Windows\system32\GDI32.dll [KERNEL32.dll!TerminateProcess] 003C0000
IAT D:\Program Files\CyberLink\YouCam\YouCam\YCMMirage.exe[2360] @ C:\Windows\system32\GDI32.dll [KERNEL32.dll!LoadLibraryExW] 01BD0000
IAT D:\Program Files\CyberLink\YouCam\YouCam\YCMMirage.exe[2360] @ C:\Windows\system32\GDI32.dll [KERNEL32.dll!LoadLibraryA] 01BA0000
IAT D:\Program Files\CyberLink\YouCam\YouCam\YCMMirage.exe[2360] @ C:\Windows\system32\GDI32.dll [KERNEL32.dll!GetProcAddress] 01BE0000
IAT D:\Program Files\CyberLink\YouCam\YouCam\YCMMirage.exe[2360] @ C:\Windows\system32\GDI32.dll [KERNEL32.dll!LoadLibraryW] 01BB0000
IAT D:\Program Files\CyberLink\YouCam\YouCam\YCMMirage.exe[2360] @ C:\Windows\system32\USER32.dll [KERNEL32.dll!LoadLibraryExW] 01BD0000
IAT D:\Program Files\CyberLink\YouCam\YouCam\YCMMirage.exe[2360] @ C:\Windows\system32\USER32.dll [KERNEL32.dll!FindNextFileW] 00930000
IAT D:\Program Files\CyberLink\YouCam\YouCam\YCMMirage.exe[2360] @ C:\Windows\system32\USER32.dll [KERNEL32.dll!FindFirstFileW] 003E0000
IAT D:\Program Files\CyberLink\YouCam\YouCam\YCMMirage.exe[2360] @ C:\Windows\system32\USER32.dll [KERNEL32.dll!LoadLibraryA] 01BA0000
IAT D:\Program Files\CyberLink\YouCam\YouCam\YCMMirage.exe[2360] @ C:\Windows\system32\USER32.dll [KERNEL32.dll!TerminateProcess] 003C0000
IAT D:\Program Files\CyberLink\YouCam\YouCam\YCMMirage.exe[2360] @ C:\Windows\system32\USER32.dll [KERNEL32.dll!LoadLibraryW] 01BB0000
IAT D:\Program Files\CyberLink\YouCam\YouCam\YCMMirage.exe[2360] @ C:\Windows\system32\USER32.dll [KERNEL32.dll!GetProcAddress] 01BE0000
IAT D:\Program Files\CyberLink\YouCam\YouCam\YCMMirage.exe[2360] @ C:\Windows\system32\ADVAPI32.dll [KERNEL32.dll!GetProcAddress] 01BE0000
IAT D:\Program Files\CyberLink\YouCam\YouCam\YCMMirage.exe[2360] @ C:\Windows\system32\ADVAPI32.dll [KERNEL32.dll!LoadLibraryA] 01BA0000
IAT D:\Program Files\CyberLink\YouCam\YouCam\YCMMirage.exe[2360] @ C:\Windows\system32\ADVAPI32.dll [KERNEL32.dll!OpenProcess] 01700000
IAT D:\Program Files\CyberLink\YouCam\YouCam\YCMMirage.exe[2360] @ C:\Windows\system32\ADVAPI32.dll [KERNEL32.dll!LoadLibraryExW] 01BD0000
IAT D:\Program Files\CyberLink\YouCam\YouCam\YCMMirage.exe[2360] @ C:\Windows\system32\ADVAPI32.dll [KERNEL32.dll!FindFirstFileExW] 01BF0000
IAT D:\Program Files\CyberLink\YouCam\YouCam\YCMMirage.exe[2360] @ C:\Windows\system32\ADVAPI32.dll [KERNEL32.dll!FindNextFileW] 00930000
IAT D:\Program Files\CyberLink\YouCam\YouCam\YCMMirage.exe[2360] @ C:\Windows\system32\ADVAPI32.dll [KERNEL32.dll!TerminateProcess] 003C0000
IAT D:\Program Files\CyberLink\YouCam\YouCam\YCMMirage.exe[2360] @ C:\Windows\system32\ADVAPI32.dll [KERNEL32.dll!LoadLibraryW] 01BB0000
IAT D:\Program Files\CyberLink\YouCam\YouCam\YCMMirage.exe[2360] @ C:\Windows\system32\RPCRT4.dll [KERNEL32.dll!TerminateProcess] 003C0000
IAT D:\Program Files\CyberLink\YouCam\YouCam\YCMMirage.exe[2360] @ C:\Windows\system32\RPCRT4.dll [KERNEL32.dll!GetProcAddress] 01BE0000
IAT D:\Program Files\CyberLink\YouCam\YouCam\YCMMirage.exe[2360] @ C:\Windows\system32\RPCRT4.dll [KERNEL32.dll!LoadLibraryA] 01BA0000
IAT D:\Program Files\CyberLink\YouCam\YouCam\YCMMirage.exe[2360] @ C:\Windows\system32\RPCRT4.dll [KERNEL32.dll!LoadLibraryW] 01BB0000
IAT D:\Program Files\CyberLink\YouCam\YouCam\YCMMirage.exe[2360] @ C:\Windows\system32\msvcrt.dll [KERNEL32.dll!FindFirstFileA] 003D0000
IAT D:\Program Files\CyberLink\YouCam\YouCam\YCMMirage.exe[2360] @ C:\Windows\system32\msvcrt.dll [KERNEL32.dll!FindNextFileA] 003F0000
IAT D:\Program Files\CyberLink\YouCam\YouCam\YCMMirage.exe[2360] @ C:\Windows\system32\msvcrt.dll [KERNEL32.dll!FindFirstFileW] 003E0000
IAT D:\Program Files\CyberLink\YouCam\YouCam\YCMMirage.exe[2360] @ C:\Windows\system32\msvcrt.dll [KERNEL32.dll!FindNextFileW] 00930000
IAT D:\Program Files\CyberLink\YouCam\YouCam\YCMMirage.exe[2360] @ C:\Windows\system32\msvcrt.dll [KERNEL32.dll!GetProcAddress] 01BE0000
IAT D:\Program Files\CyberLink\YouCam\YouCam\YCMMirage.exe[2360] @ C:\Windows\system32\msvcrt.dll [KERNEL32.dll!LoadLibraryA] 01BA0000
IAT D:\Program Files\CyberLink\YouCam\YouCam\YCMMirage.exe[2360] @ C:\Windows\system32\msvcrt.dll [KERNEL32.dll!LoadLibraryW] 01BB0000
IAT D:\Program Files\CyberLink\YouCam\YouCam\YCMMirage.exe[2360] @ C:\Windows\system32\msvcrt.dll [KERNEL32.dll!TerminateProcess] 003C0000
IAT D:\Program Files\CyberLink\YouCam\YouCam\YCMMirage.exe[2360] @ C:\Windows\system32\SHELL32.dll [KERNEL32.dll!FindNextFileW] 00930000
IAT D:\Program Files\CyberLink\YouCam\YouCam\YCMMirage.exe[2360] @ C:\Windows\system32\SHELL32.dll [KERNEL32.dll!TerminateProcess] 003C0000
IAT D:\Program Files\CyberLink\YouCam\YouCam\YCMMirage.exe[2360] @ C:\Windows\system32\SHELL32.dll [KERNEL32.dll!LoadLibraryExW] 01BD0000
IAT D:\Program Files\CyberLink\YouCam\YouCam\YCMMirage.exe[2360] @ C:\Windows\system32\SHELL32.dll [KERNEL32.dll!OpenProcess] 01700000
IAT D:\Program Files\CyberLink\YouCam\YouCam\YCMMirage.exe[2360] @ C:\Windows\system32\SHELL32.dll [KERNEL32.dll!FindFirstFileW] 003E0000
IAT D:\Program Files\CyberLink\YouCam\YouCam\YCMMirage.exe[2360] @ C:\Windows\system32\SHELL32.dll [KERNEL32.dll!GetProcAddress] 01BE0000
IAT D:\Program Files\CyberLink\YouCam\YouCam\YCMMirage.exe[2360] @ C:\Windows\system32\SHELL32.dll [KERNEL32.dll!LoadLibraryW] 01BB0000
IAT D:\Program Files\CyberLink\YouCam\YouCam\YCMMirage.exe[2360] @ C:\Windows\system32\SHELL32.dll [KERNEL32.dll!LoadLibraryA] 01BA0000
IAT D:\Program Files\CyberLink\YouCam\YouCam\YCMMirage.exe[2360] @ C:\Windows\system32\SHELL32.dll [USER32.dll!ExitWindowsEx] 01C00000
IAT D:\Program Files\CyberLink\YouCam\YouCam\YCMMirage.exe[2360] @ C:\Windows\system32\ole32.dll [KERNEL32.dll!FindFirstFileW] 003E0000
IAT D:\Program Files\CyberLink\YouCam\YouCam\YCMMirage.exe[2360] @ C:\Windows\system32\ole32.dll [KERNEL32.dll!LoadLibraryExW] 01BD0000
IAT D:\Program Files\CyberLink\YouCam\YouCam\YCMMirage.exe[2360] @ C:\Windows\system32\ole32.dll [KERNEL32.dll!OpenProcess] 01700000
IAT D:\Program Files\CyberLink\YouCam\YouCam\YCMMirage.exe[2360] @ C:\Windows\system32\ole32.dll [KERNEL32.dll!TerminateProcess] 003C0000
IAT D:\Program Files\CyberLink\YouCam\YouCam\YCMMirage.exe[2360] @ C:\Windows\system32\ole32.dll [KERNEL32.dll!LoadLibraryW] 01BB0000
IAT D:\Program Files\CyberLink\YouCam\YouCam\YCMMirage.exe[2360] @ C:\Windows\system32\ole32.dll [KERNEL32.dll!LoadLibraryA] 01BA0000
IAT D:\Program Files\CyberLink\YouCam\YouCam\YCMMirage.exe[2360] @ C:\Windows\system32\ole32.dll [KERNEL32.dll!GetProcAddress] 01BE0000
IAT D:\Program Files\CyberLink\YouCam\YouCam\YCMMirage.exe[2360] @ C:\Windows\system32\CRYPT32.dll [KERNEL32.dll!TerminateProcess] 003C0000
IAT D:\Program Files\CyberLink\YouCam\YouCam\YCMMirage.exe[2360] @ C:\Windows\system32\CRYPT32.dll [KERNEL32.dll!GetProcAddress] 01BE0000
IAT D:\Program Files\CyberLink\YouCam\YouCam\YCMMirage.exe[2360] @ C:\Windows\system32\CRYPT32.dll [KERNEL32.dll!LoadLibraryA] 01BA0000
IAT D:\Program Files\CyberLink\YouCam\YouCam\YCMMirage.exe[2360] @ C:\Windows\system32\CRYPT32.dll [KERNEL32.dll!FindNextFileW] 00930000
IAT D:\Program Files\CyberLink\YouCam\YouCam\YCMMirage.exe[2360] @ C:\Windows\system32\CRYPT32.dll [KERNEL32.dll!FindFirstFileW] 003E0000
IAT D:\Program Files\CyberLink\YouCam\YouCam\YCMMirage.exe[2360] @ C:\Windows\system32\CRYPT32.dll [KERNEL32.dll!LoadLibraryExW] 01BD0000
IAT D:\Program Files\CyberLink\YouCam\YouCam\YCMMirage.exe[2360] @ C:\Windows\system32\USERENV.dll [KERNEL32.dll!FindNextFileW] 00930000
IAT D:\Program Files\CyberLink\YouCam\YouCam\YCMMirage.exe[2360] @ C:\Windows\system32\USERENV.dll [KERNEL32.dll!FindFirstFileW] 003E0000
IAT D:\Program Files\CyberLink\YouCam\YouCam\YCMMirage.exe[2360] @ C:\Windows\system32\USERENV.dll [KERNEL32.dll!GetProcAddress] 01BE0000
IAT D:\Program Files\CyberLink\YouCam\YouCam\YCMMirage.exe[2360] @ C:\Windows\system32\USERENV.dll [KERNEL32.dll!LoadLibraryA] 01BA0000
IAT D:\Program Files\CyberLink\YouCam\YouCam\YCMMirage.exe[2360] @ C:\Windows\system32\USERENV.dll [KERNEL32.dll!TerminateProcess] 003C0000
IAT D:\Program Files\CyberLink\YouCam\YouCam\YCMMirage.exe[2360] @ C:\Windows\system32\Secur32.dll [KERNEL32.dll!TerminateProcess] 003C0000
IAT D:\Program Files\CyberLink\YouCam\YouCam\YCMMirage.exe[2360] @ C:\Windows\system32\Secur32.dll [KERNEL32.dll!LoadLibraryA] 01BA0000
IAT D:\Program Files\CyberLink\YouCam\YouCam\YCMMirage.exe[2360] @ C:\Windows\system32\Secur32.dll [KERNEL32.dll!LoadLibraryW] 01BB0000
IAT D:\Program Files\CyberLink\YouCam\YouCam\YCMMirage.exe[2360] @ C:\Windows\system32\Secur32.dll [KERNEL32.dll!GetProcAddress] 01BE0000
IAT D:\Program Files\CyberLink\YouCam\YouCam\YouCamTray.exe[2452] @ C:\Windows\system32\msvcrt.dll [KERNEL32.dll!FindFirstFileA] 01D20000
IAT D:\Program Files\CyberLink\YouCam\YouCam\YouCamTray.exe[2452] @ C:\Windows\system32\msvcrt.dll [KERNEL32.dll!FindNextFileA] 01D30000
IAT D:\Program Files\CyberLink\YouCam\YouCam\YouCamTray.exe[2452] @ C:\Windows\system32\msvcrt.dll [KERNEL32.dll!FindFirstFileW] 01C90000
IAT D:\Program Files\CyberLink\YouCam\YouCam\YouCamTray.exe[2452] @ C:\Windows\system32\msvcrt.dll [KERNEL32.dll!FindNextFileW] 01CA0000
IAT D:\Program Files\CyberLink\YouCam\YouCam\YouCamTray.exe[2452] @ C:\Windows\system32\msvcrt.dll [KERNEL32.dll!GetProcAddress] 01C80000
IAT D:\Program Files\CyberLink\YouCam\YouCam\YouCamTray.exe[2452] @ C:\Windows\system32\msvcrt.dll [KERNEL32.dll!LoadLibraryA] 01D00000
IAT D:\Program Files\CyberLink\YouCam\YouCam\YouCamTray.exe[2452] @ C:\Windows\system32\msvcrt.dll [KERNEL32.dll!LoadLibraryW] 01C70000
IAT D:\Program Files\CyberLink\YouCam\YouCam\YouCamTray.exe[2452] @ C:\Windows\system32\msvcrt.dll [KERNEL32.dll!TerminateProcess] 01B50000
IAT D:\Program Files\CyberLink\YouCam\YouCam\YouCamTray.exe[2452] @ C:\Windows\system32\GDI32.dll [KERNEL32.dll!TerminateProcess] 01B50000
IAT D:\Program Files\CyberLink\YouCam\YouCam\YouCamTray.exe[2452] @ C:\Windows\system32\GDI32.dll [KERNEL32.dll!LoadLibraryExW] 01D10000
IAT D:\Program Files\CyberLink\YouCam\YouCam\YouCamTray.exe[2452] @ C:\Windows\system32\GDI32.dll [KERNEL32.dll!LoadLibraryA] 01D00000
IAT D:\Program Files\CyberLink\YouCam\YouCam\YouCamTray.exe[2452] @ C:\Windows\system32\GDI32.dll [KERNEL32.dll!GetProcAddress] 01C80000
IAT D:\Program Files\CyberLink\YouCam\YouCam\YouCamTray.exe[2452] @ C:\Windows\system32\GDI32.dll [KERNEL32.dll!LoadLibraryW] 01C70000
IAT D:\Program Files\CyberLink\YouCam\YouCam\YouCamTray.exe[2452] @ C:\Windows\system32\USER32.dll [KERNEL32.dll!LoadLibraryExW] 01D10000
IAT D:\Program Files\CyberLink\YouCam\YouCam\YouCamTray.exe[2452] @ C:\Windows\system32\USER32.dll [KERNEL32.dll!FindNextFileW] 01CA0000
IAT D:\Program Files\CyberLink\YouCam\YouCam\YouCamTray.exe[2452] @ C:\Windows\system32\USER32.dll [KERNEL32.dll!FindFirstFileW] 01C90000
IAT D:\Program Files\CyberLink\YouCam\YouCam\YouCamTray.exe[2452] @ C:\Windows\system32\USER32.dll [KERNEL32.dll!LoadLibraryA] 01D00000
IAT D:\Program Files\CyberLink\YouCam\YouCam\YouCamTray.exe[2452] @ C:\Windows\system32\USER32.dll [KERNEL32.dll!TerminateProcess] 01B50000
IAT D:\Program Files\CyberLink\YouCam\YouCam\YouCamTray.exe[2452] @ C:\Windows\system32\USER32.dll [KERNEL32.dll!LoadLibraryW] 01C70000
IAT D:\Program Files\CyberLink\YouCam\YouCam\YouCamTray.exe[2452] @ C:\Windows\system32\USER32.dll [KERNEL32.dll!GetProcAddress] 01C80000
IAT D:\Program Files\CyberLink\YouCam\YouCam\YouCamTray.exe[2452] @ C:\Windows\system32\ADVAPI32.dll [KERNEL32.dll!GetProcAddress] 01C80000
IAT D:\Program Files\CyberLink\YouCam\YouCam\YouCamTray.exe[2452] @ C:\Windows\system32\ADVAPI32.dll [KERNEL32.dll!LoadLibraryA] 01D00000
IAT D:\Program Files\CyberLink\YouCam\YouCam\YouCamTray.exe[2452] @ C:\Windows\system32\ADVAPI32.dll [KERNEL32.dll!OpenProcess] 01D50000
IAT D:\Program Files\CyberLink\YouCam\YouCam\YouCamTray.exe[2452] @ C:\Windows\system32\ADVAPI32.dll [KERNEL32.dll!LoadLibraryExW] 01D10000
IAT D:\Program Files\CyberLink\YouCam\YouCam\YouCamTray.exe[2452] @ C:\Windows\system32\ADVAPI32.dll [KERNEL32.dll!FindFirstFileExW] 01D40000
IAT D:\Program Files\CyberLink\YouCam\YouCam\YouCamTray.exe[2452] @ C:\Windows\system32\ADVAPI32.dll [KERNEL32.dll!FindNextFileW] 01CA0000
IAT D:\Program Files\CyberLink\YouCam\YouCam\YouCamTray.exe[2452] @ C:\Windows\system32\ADVAPI32.dll [KERNEL32.dll!TerminateProcess] 01B50000
IAT D:\Program Files\CyberLink\YouCam\YouCam\YouCamTray.exe[2452] @ C:\Windows\system32\ADVAPI32.dll [KERNEL32.dll!LoadLibraryW] 01C70000
IAT D:\Program Files\CyberLink\YouCam\YouCam\YouCamTray.exe[2452] @ C:\Windows\system32\RPCRT4.dll [KERNEL32.dll!TerminateProcess] 01B50000
IAT D:\Program Files\CyberLink\YouCam\YouCam\YouCamTray.exe[2452] @ C:\Windows\system32\RPCRT4.dll [KERNEL32.dll!GetProcAddress] 01C80000
IAT D:\Program Files\CyberLink\YouCam\YouCam\YouCamTray.exe[2452] @ C:\Windows\system32\RPCRT4.dll [KERNEL32.dll!LoadLibraryA] 01D00000
IAT D:\Program Files\CyberLink\YouCam\YouCam\YouCamTray.exe[2452] @ C:\Windows\system32\RPCRT4.dll [KERNEL32.dll!LoadLibraryW] 01C70000
IAT D:\Program Files\CyberLink\YouCam\YouCam\YouCamTray.exe[2452] @ C:\Windows\system32\SHLWAPI.dll [KERNEL32.dll!LoadLibraryW] 01C70000
IAT D:\Program Files\CyberLink\YouCam\YouCam\YouCamTray.exe[2452] @ C:\Windows\system32\SHLWAPI.dll [KERNEL32.dll!OpenProcess] 01D50000
IAT D:\Program Files\CyberLink\YouCam\YouCam\YouCamTray.exe[2452] @ C:\Windows\system32\SHLWAPI.dll [KERNEL32.dll!TerminateProcess] 01B50000
IAT D:\Program Files\CyberLink\YouCam\YouCam\YouCamTray.exe[2452] @ C:\Windows\system32\SHLWAPI.dll [KERNEL32.dll!LoadLibraryExW] 01D10000
IAT D:\Program Files\CyberLink\YouCam\YouCam\YouCamTray.exe[2452] @ C:\Windows\system32\SHLWAPI.dll [KERNEL32.dll!FindFirstFileW] 01C90000
IAT D:\Program Files\CyberLink\YouCam\YouCam\YouCamTray.exe[2452] @ C:\Windows\system32\SHLWAPI.dll [KERNEL32.dll!FindNextFileW] 01CA0000
IAT D:\Program Files\CyberLink\YouCam\YouCam\YouCamTray.exe[2452] @ C:\Windows\system32\SHLWAPI.dll [KERNEL32.dll!FindFirstFileA] 01D20000
IAT D:\Program Files\CyberLink\YouCam\YouCam\YouCamTray.exe[2452] @ C:\Windows\system32\SHLWAPI.dll [KERNEL32.dll!FindNextFileA] 01D30000
IAT D:\Program Files\CyberLink\YouCam\YouCam\YouCamTray.exe[2452] @ C:\Windows\system32\SHLWAPI.dll [KERNEL32.dll!LoadLibraryA] 01D00000
IAT D:\Program Files\CyberLink\YouCam\YouCam\YouCamTray.exe[2452] @ C:\Windows\system32\SHLWAPI.dll [KERNEL32.dll!GetProcAddress] 01C80000
IAT D:\Program Files\CyberLink\YouCam\YouCam\YouCamTray.exe[2452] @ C:\Windows\system32\SHELL32.dll [KERNEL32.dll!FindNextFileW] 01CA0000
IAT D:\Program Files\CyberLink\YouCam\YouCam\YouCamTray.exe[2452] @ C:\Windows\system32\SHELL32.dll [KERNEL32.dll!TerminateProcess] 01B50000
IAT D:\Program Files\CyberLink\YouCam\YouCam\YouCamTray.exe[2452] @ C:\Windows\system32\SHELL32.dll [KERNEL32.dll!LoadLibraryExW] 01D10000
IAT D:\Program Files\CyberLink\YouCam\YouCam\YouCamTray.exe[2452] @ C:\Windows\system32\SHELL32.dll [KERNEL32.dll!OpenProcess] 01D50000
IAT D:\Program Files\CyberLink\YouCam\YouCam\YouCamTray.exe[2452] @ C:\Windows\system32\SHELL32.dll [KERNEL32.dll!FindFirstFileW] 01C90000
IAT D:\Program Files\CyberLink\YouCam\YouCam\YouCamTray.exe[2452] @ C:\Windows\system32\SHELL32.dll [KERNEL32.dll!GetProcAddress] 01C80000
IAT D:\Program Files\CyberLink\YouCam\YouCam\YouCamTray.exe[2452] @ C:\Windows\system32\SHELL32.dll [KERNEL32.dll!LoadLibraryW] 01C70000
IAT D:\Program Files\CyberLink\YouCam\YouCam\YouCamTray.exe[2452] @ C:\Windows\system32\SHELL32.dll [KERNEL32.dll!LoadLibraryA] 01D00000
IAT D:\Program Files\CyberLink\YouCam\YouCam\YouCamTray.exe[2452] @ C:\Windows\system32\SHELL32.dll [USER32.dll!ExitWindowsEx] 01D60000
IAT D:\Program Files\CyberLink\YouCam\YouCam\YouCamTray.exe[2452] @ C:\Windows\system32\ole32.dll [KERNEL32.dll!FindFirstFileW] 01C90000
IAT D:\Program Files\CyberLink\YouCam\YouCam\YouCamTray.exe[2452] @ C:\Windows\system32\ole32.dll [KERNEL32.dll!LoadLibraryExW] 01D10000
IAT D:\Program Files\CyberLink\YouCam\YouCam\YouCamTray.exe[2452] @ C:\Windows\system32\ole32.dll [KERNEL32.dll!OpenProcess] 01D50000
IAT D:\Program Files\CyberLink\YouCam\YouCam\YouCamTray.exe[2452] @ C:\Windows\system32\ole32.dll [KERNEL32.dll!TerminateProcess] 01B50000
IAT D:\Program Files\CyberLink\YouCam\YouCam\YouCamTray.exe[2452] @ C:\Windows\system32\ole32.dll [KERNEL32.dll!LoadLibraryW] 01C70000
IAT D:\Program Files\CyberLink\YouCam\YouCam\YouCamTray.exe[2452] @ C:\Windows\system32\ole32.dll [KERNEL32.dll!LoadLibraryA] 01D00000
IAT D:\Program Files\CyberLink\YouCam\YouCam\YouCamTray.exe[2452] @ C:\Windows\system32\ole32.dll [KERNEL32.dll!GetProcAddress] 01C80000
IAT C:\Windows\ehome\ehtray.exe[2532] @ C:\Windows\system32\ADVAPI32.dll [KERNEL32.dll!GetProcAddress] 014B0000
IAT C:\Windows\ehome\ehtray.exe[2532] @ C:\Windows\system32\ADVAPI32.dll [KERNEL32.dll!LoadLibraryA] 01480000
IAT C:\Windows\ehome\ehtray.exe[2532] @ C:\Windows\system32\ADVAPI32.dll [KERNEL32.dll!OpenProcess] 01460000
IAT C:\Windows\ehome\ehtray.exe[2532] @ C:\Windows\system32\ADVAPI32.dll [KERNEL32.dll!LoadLibraryExW] 014A0000
IAT C:\Windows\ehome\ehtray.exe[2532] @ C:\Windows\system32\ADVAPI32.dll [KERNEL32.dll!FindFirstFileExW] 014E0000
IAT C:\Windows\ehome\ehtray.exe[2532] @ C:\Windows\system32\ADVAPI32.dll [KERNEL32.dll!FindNextFileW] 014D0000
IAT C:\Windows\ehome\ehtray.exe[2532] @ C:\Windows\system32\ADVAPI32.dll [KERNEL32.dll!TerminateProcess] 01450000
IAT C:\Windows\ehome\ehtray.exe[2532] @ C:\Windows\system32\ADVAPI32.dll [KERNEL32.dll!LoadLibraryW] 01490000
IAT C:\Windows\ehome\ehtray.exe[2532] @ C:\Windows\system32\RPCRT4.dll [KERNEL32.dll!TerminateProcess] 01450000
IAT C:\Windows\ehome\ehtray.exe[2532] @ C:\Windows\system32\RPCRT4.dll [KERNEL32.dll!GetProcAddress] 014B0000
IAT C:\Windows\ehome\ehtray.exe[2532] @ C:\Windows\system32\RPCRT4.dll [KERNEL32.dll!LoadLibraryA] 01480000
IAT C:\Windows\ehome\ehtray.exe[2532] @ C:\Windows\system32\RPCRT4.dll [KERNEL32.dll!LoadLibraryW] 01490000
IAT C:\Windows\ehome\ehtray.exe[2532] @ C:\Windows\system32\USER32.dll [KERNEL32.dll!LoadLibraryExW] 014A0000
IAT C:\Windows\ehome\ehtray.exe[2532] @ C:\Windows\system32\USER32.dll [KERNEL32.dll!FindNextFileW] 014D0000
IAT C:\Windows\ehome\ehtray.exe[2532] @ C:\Windows\system32\USER32.dll [KERNEL32.dll!FindFirstFileW] 014F0000
IAT C:\Windows\ehome\ehtray.exe[2532] @ C:\Windows\system32\USER32.dll [KERNEL32.dll!LoadLibraryA] 01480000
IAT C:\Windows\ehome\ehtray.exe[2532] @ C:\Windows\system32\USER32.dll [KERNEL32.dll!TerminateProcess] 01450000
IAT C:\Windows\ehome\ehtray.exe[2532] @ C:\Windows\system32\USER32.dll [KERNEL32.dll!LoadLibraryW] 01490000
IAT C:\Windows\ehome\ehtray.exe[2532] @ C:\Windows\system32\USER32.dll [KERNEL32.dll!GetProcAddress] 014B0000
IAT C:\Windows\ehome\ehtray.exe[2532] @ C:\Windows\system32\GDI32.dll [KERNEL32.dll!TerminateProcess] 01450000
IAT C:\Windows\ehome\ehtray.exe[2532] @ C:\Windows\system32\GDI32.dll [KERNEL32.dll!LoadLibraryExW] 014A0000
IAT C:\Windows\ehome\ehtray.exe[2532] @ C:\Windows\system32\GDI32.dll [KERNEL32.dll!LoadLibraryA] 01480000
IAT C:\Windows\ehome\ehtray.exe[2532] @ C:\Windows\system32\GDI32.dll [KERNEL32.dll!GetProcAddress] 014B0000
IAT C:\Windows\ehome\ehtray.exe[2532] @ C:\Windows\system32\GDI32.dll [KERNEL32.dll!LoadLibraryW] 01490000
IAT C:\Windows\ehome\ehtray.exe[2532] @ C:\Windows\system32\SHELL32.dll [KERNEL32.dll!FindNextFileW] 014D0000
IAT C:\Windows\ehome\ehtray.exe[2532] @ C:\Windows\system32\SHELL32.dll [KERNEL32.dll!TerminateProcess] 01450000
IAT C:\Windows\ehome\ehtray.exe[2532] @ C:\Windows\system32\SHELL32.dll [KERNEL32.dll!LoadLibraryExW] 014A0000
IAT C:\Windows\ehome\ehtray.exe[2532] @ C:\Windows\system32\SHELL32.dll [KERNEL32.dll!OpenProcess] 01460000
IAT C:\Windows\ehome\ehtray.exe[2532] @ C:\Windows\system32\SHELL32.dll [KERNEL32.dll!FindFirstFileW] 014F0000
IAT C:\Windows\ehome\ehtray.exe[2532] @ C:\Windows\system32\SHELL32.dll [KERNEL32.dll!GetProcAddress] 014B0000
IAT C:\Windows\ehome\ehtray.exe[2532] @ C:\Windows\system32\SHELL32.dll [KERNEL32.dll!LoadLibraryW] 01490000
IAT C:\Windows\ehome\ehtray.exe[2532] @ C:\Windows\system32\SHELL32.dll [KERNEL32.dll!LoadLibraryA] 01480000
IAT C:\Windows\ehome\ehtray.exe[2532] @ C:\Windows\system32\SHELL32.dll [USER32.dll!ExitWindowsEx] 014C0000
IAT C:\Windows\ehome\ehtray.exe[2532] @ C:\Windows\system32\msvcrt.dll [KERNEL32.dll!FindFirstFileA] 01500000
IAT C:\Windows\ehome\ehtray.exe[2532] @ C:\Windows\system32\msvcrt.dll [KERNEL32.dll!FindNextFileA] 01510000
IAT C:\Windows\ehome\ehtray.exe[2532] @ C:\Windows\system32\msvcrt.dll [KERNEL32.dll!FindFirstFileW] 014F0000
IAT C:\Windows\ehome\ehtray.exe[2532] @ C:\Windows\system32\msvcrt.dll [KERNEL32.dll!FindNextFileW] 014D0000
IAT C:\Windows\ehome\ehtray.exe[2532] @ C:\Windows\system32\msvcrt.dll [KERNEL32.dll!GetProcAddress] 014B0000
IAT C:\Windows\ehome\ehtray.exe[2532] @ C:\Windows\system32\msvcrt.dll [KERNEL32.dll!LoadLibraryA] 01480000
IAT C:\Windows\ehome\ehtray.exe[2532] @ C:\Windows\system32\msvcrt.dll [KERNEL32.dll!LoadLibraryW] 01490000
IAT C:\Windows\ehome\ehtray.exe[2532] @ C:\Windows\system32\msvcrt.dll [KERNEL32.dll!TerminateProcess] 01450000
IAT C:\Windows\ehome\ehtray.exe[2532] @ C:\Windows\system32\SHLWAPI.dll [KERNEL32.dll!LoadLibraryW] 01490000
IAT C:\Windows\ehome\ehtray.exe[2532] @ C:\Windows\system32\SHLWAPI.dll [KERNEL32.dll!OpenProcess] 01460000
IAT C:\Windows\ehome\ehtray.exe[2532] @ C:\Windows\system32\SHLWAPI.dll [KERNEL32.dll!TerminateProcess] 01450000
IAT C:\Windows\ehome\ehtray.exe[2532] @ C:\Windows\system32\SHLWAPI.dll [KERNEL32.dll!LoadLibraryExW] 014A0000
IAT C:\Windows\ehome\ehtray.exe[2532] @ C:\Windows\system32\SHLWAPI.dll [KERNEL32.dll!FindFirstFileW] 014F0000
IAT C:\Windows\ehome\ehtray.exe[2532] @ C:\Windows\system32\SHLWAPI.dll [KERNEL32.dll!FindNextFileW] 014D0000
IAT C:\Windows\ehome\ehtray.exe[2532] @ C:\Windows\system32\SHLWAPI.dll [KERNEL32.dll!FindFirstFileA] 01500000
IAT C:\Windows\ehome\ehtray.exe[2532] @ C:\Windows\system32\SHLWAPI.dll [KERNEL32.dll!FindNextFileA] 01510000
IAT C:\Windows\ehome\ehtray.exe[2532] @ C:\Windows\system32\SHLWAPI.dll [KERNEL32.dll!LoadLibraryA] 01480000
IAT C:\Windows\ehome\ehtray.exe[2532] @ C:\Windows\system32\SHLWAPI.dll [KERNEL32.dll!GetProcAddress] 014B0000
IAT C:\Windows\ehome\ehtray.exe[2532] @ C:\Windows\system32\ole32.dll [KERNEL32.dll!FindFirstFileW] 014F0000
IAT C:\Windows\ehome\ehtray.exe[2532] @ C:\Windows\system32\ole32.dll [KERNEL32.dll!LoadLibraryExW] 014A0000
IAT C:\Windows\ehome\ehtray.exe[2532] @ C:\Windows\system32\ole32.dll [KERNEL32.dll!OpenProcess] 01460000
IAT C:\Windows\ehome\ehtray.exe[2532] @ C:\Windows\system32\ole32.dll [KERNEL32.dll!TerminateProcess] 01450000
IAT C:\Windows\ehome\ehtray.exe[2532] @ C:\Windows\system32\ole32.dll [KERNEL32.dll!LoadLibraryW] 01490000
IAT C:\Windows\ehome\ehtray.exe[2532] @ C:\Windows\system32\ole32.dll [KERNEL32.dll!LoadLibraryA] 01480000
IAT C:\Windows\ehome\ehtray.exe[2532] @ C:\Windows\system32\ole32.dll [KERNEL32.dll!GetProcAddress] 014B0000
IAT C:\Windows\ehome\ehtray.exe[2532] @ C:\Windows\system32\USERENV.dll [KERNEL32.dll!FindNextFileW] 014D0000
IAT C:\Windows\ehome\ehtray.exe[2532] @ C:\Windows\system32\USERENV.dll [KERNEL32.dll!FindFirstFileW] 014F0000
IAT C:\Windows\ehome\ehtray.exe[2532] @ C:\Windows\system32\USERENV.dll [KERNEL32.dll!GetProcAddress] 014B0000
IAT C:\Windows\ehome\ehtray.exe[2532] @ C:\Windows\system32\USERENV.dll [KERNEL32.dll!LoadLibraryA] 01480000
IAT C:\Windows\ehome\ehtray.exe[2532] @ C:\Windows\system32\USERENV.dll [KERNEL32.dll!TerminateProcess] 01450000
IAT C:\Windows\ehome\ehtray.exe[2532] @ C:\Windows\system32\Secur32.dll [KERNEL32.dll!TerminateProcess] 01450000
IAT C:\Windows\ehome\ehtray.exe[2532] @ C:\Windows\system32\Secur32.dll [KERNEL32.dll!LoadLibraryA] 01480000
IAT C:\Windows\ehome\ehtray.exe[2532] @ C:\Windows\system32\Secur32.dll [KERNEL32.dll!LoadLibraryW] 01490000
IAT C:\Windows\ehome\ehtray.exe[2532] @ C:\Windows\system32\Secur32.dll [KERNEL32.dll!GetProcAddress] 014B0000
IAT C:\Users\Austin ROCKS\AppData\Roaming\Google\Google Talk\googletalk.exe[2556] @ C:\Windows\system32\USER32.dll [KERNEL32.dll!LoadLibraryExW] 02DF0000
IAT C:\Users\Austin ROCKS\AppData\Roaming\Google\Google Talk\googletalk.exe[2556] @ C:\Windows\system32\USER32.dll [KERNEL32.dll!FindNextFileW] 02AB0000
IAT C:\Users\Austin ROCKS\AppData\Roaming\Google\Google Talk\googletalk.exe[2556] @ C:\Windows\system32\USER32.dll [KERNEL32.dll!FindFirstFileW] 02A90000
IAT C:\Users\Austin ROCKS\AppData\Roaming\Google\Google Talk\googletalk.exe[2556] @ C:\Windows\system32\USER32.dll [KERNEL32.dll!LoadLibraryA] 02DD0000
IAT C:\Users\Austin ROCKS\AppData\Roaming\Google\Google Talk\googletalk.exe[2556] @ C:\Windows\system32\USER32.dll [KERNEL32.dll!TerminateProcess] 02AC0000
IAT C:\Users\Austin ROCKS\AppData\Roaming\Google\Google Talk\googletalk.exe[2556] @ C:\Windows\system32\USER32.dll [KERNEL32.dll!LoadLibraryW] 02DE0000
IAT C:\Users\Austin ROCKS\AppData\Roaming\Google\Google Talk\googletalk.exe[2556] @ C:\Windows\system32\USER32.dll [KERNEL32.dll!GetProcAddress] 02E00000
IAT C:\Users\Austin ROCKS\AppData\Roaming\Google\Google Talk\googletalk.exe[2556] @ C:\Windows\system32\GDI32.dll [KERNEL32.dll!TerminateProcess] 02AC0000
IAT C:\Users\Austin ROCKS\AppData\Roaming\Google\Google Talk\googletalk.exe[2556] @ C:\Windows\system32\GDI32.dll [KERNEL32.dll!LoadLibraryExW] 02DF0000
IAT C:\Users\Austin ROCKS\AppData\Roaming\Google\Google Talk\googletalk.exe[2556] @ C:\Windows\system32\GDI32.dll [KERNEL32.dll!LoadLibraryA] 02DD0000
IAT C:\Users\Austin ROCKS\AppData\Roaming\Google\Google Talk\googletalk.exe[2556] @ C:\Windows\system32\GDI32.dll [KERNEL32.dll!GetProcAddress] 02E00000
IAT C:\Users\Austin ROCKS\AppData\Roaming\Google\Google Talk\googletalk.exe[2556] @ C:\Windows\system32\GDI32.dll [KERNEL32.dll!LoadLibraryW] 02DE0000
IAT C:\Users\Austin ROCKS\AppData\Roaming\Google\Google Talk\googletalk.exe[2556] @ C:\Windows\system32\ADVAPI32.dll [KERNEL32.dll!GetProcAddress] 02E00000
IAT C:\Users\Austin ROCKS\AppData\Roaming\Google\Google Talk\googletalk.exe[2556] @ C:\Windows\system32\ADVAPI32.dll [KERNEL32.dll!LoadLibraryA] 02DD0000
IAT C:\Users\Austin ROCKS\AppData\Roaming\Google\Google Talk\googletalk.exe[2556] @ C:\Windows\system32\ADVAPI32.dll [KERNEL32.dll!OpenProcess] 02AD0000
IAT C:\Users\Austin ROCKS\AppData\Roaming\Google\Google Talk\googletalk.exe[2556] @ C:\Windows\system32\ADVAPI32.dll [KERNEL32.dll!LoadLibraryExW] 02DF0000
IAT C:\Users\Austin ROCKS\AppData\Roaming\Google\Google Talk\googletalk.exe[2556] @ C:\Windows\system32\ADVAPI32.dll [KERNEL32.dll!FindFirstFileExW] 02E10000
IAT C:\Users\Austin ROCKS\AppData\Roaming\Google\Google Talk\googletalk.exe[2556] @ C:\Windows\system32\ADVAPI32.dll [KERNEL32.dll!FindNextFileW] 02AB0000
IAT C:\Users\Austin ROCKS\AppData\Roaming\Google\Google Talk\googletalk.exe[2556] @ C:\Windows\system32\ADVAPI32.dll [KERNEL32.dll!TerminateProcess] 02AC0000
IAT C:\Users\Austin ROCKS\AppData\Roaming\Google\Google Talk\googletalk.exe[2556] @ C:\Windows\system32\ADVAPI32.dll [KERNEL32.dll!LoadLibraryW] 02DE0000
IAT C:\Users\Austin ROCKS\AppData\Roaming\Google\Google Talk\googletalk.exe[2556] @ C:\Windows\system32\RPCRT4.dll [KERNEL32.dll!TerminateProcess] 02AC0000
IAT C:\Users\Austin ROCKS\AppData\Roaming\Google\Google Talk\googletalk.exe[2556] @ C:\Windows\system32\RPCRT4.dll [KERNEL32.dll!GetProcAddress] 02E00000
IAT C:\Users\Austin ROCKS\AppData\Roaming\Google\Google Talk\googletalk.exe[2556] @ C:\Windows\system32\RPCRT4.dll [KERNEL32.dll!LoadLibraryA] 02DD0000
IAT C:\Users\Austin ROCKS\AppData\Roaming\Google\Google Talk\googletalk.exe[2556] @ C:\Windows\system32\RPCRT4.dll [KERNEL32.dll!LoadLibraryW] 02DE0000
IAT C:\Users\Austin ROCKS\AppData\Roaming\Google\Google Talk\googletalk.exe[2556] @ C:\Windows\system32\Secur32.dll [KERNEL32.dll!TerminateProcess] 02AC0000
IAT C:\Users\Austin ROCKS\AppData\Roaming\Google\Google Talk\googletalk.exe[2556] @ C:\Windows\system32\Secur32.dll [KERNEL32.dll!LoadLibraryA] 02DD0000
IAT C:\Users\Austin ROCKS\AppData\Roaming\Google\Google Talk\googletalk.exe[2556] @ C:\Windows\system32\Secur32.dll [KERNEL32.dll!LoadLibraryW] 02DE0000
IAT C:\Users\Austin ROCKS\AppData\Roaming\Google\Google Talk\googletalk.exe[2556] @ C:\Windows\system32\Secur32.dll [KERNEL32.dll!GetProcAddress] 02E00000
IAT C:\Users\Austin ROCKS\AppData\Roaming\Google\Google Talk\googletalk.exe[2556] @ C:\Windows\system32\WS2_32.dll [KERNEL32.dll!TerminateProcess] 02AC0000
IAT C:\Users\Austin ROCKS\AppData\Roaming\Google\Google Talk\googletalk.exe[2556] @ C:\Windows\system32\WS2_32.dll [KERNEL32.dll!GetProcAddress] 02E00000
IAT C:\Users\Austin ROCKS\AppData\Roaming\Google\Google Talk\googletalk.exe[2556] @ C:\Windows\system32\WS2_32.dll [KERNEL32.dll!LoadLibraryA] 02DD0000
IAT C:\Users\Austin ROCKS\AppData\Roaming\Google\Google Talk\googletalk.exe[2556] @ C:\Windows\system32\WS2_32.dll [KERNEL32.dll!LoadLibraryExW] 02DF0000
IAT C:\Users\Austin ROCKS\AppData\Roaming\Google\Google Talk\googletalk.exe[2556] @ C:\Windows\system32\WS2_32.dll [KERNEL32.dll!LoadLibraryW] 02DE0000
IAT C:\Users\Austin ROCKS\AppData\Roaming\Google\Google Talk\googletalk.exe[2556] @ C:\Windows\system32\msvcrt.dll [KERNEL32.dll!FindFirstFileA] 02E20000
IAT C:\Users\Austin ROCKS\AppData\Roaming\Google\Google Talk\googletalk.exe[2556] @ C:\Windows\system32\msvcrt.dll [KERNEL32.dll!FindNextFileA] 02E30000
IAT C:\Users\Austin ROCKS\AppData\Roaming\Google\Google Talk\googletalk.exe[2556] @ C:\Windows\system32\msvcrt.dll [KERNEL32.dll!FindFirstFileW] 02A90000
IAT C:\Users\Austin ROCKS\AppData\Roaming\Google\Google Talk\googletalk.exe[2556] @ C:\Windows\system32\msvcrt.dll [KERNEL32.dll!FindNextFileW] 02AB0000
IAT C:\Users\Austin ROCKS\AppData\Roaming\Google\Google Talk\googletalk.exe[2556] @ C:\Windows\system32\msvcrt.dll [KERNEL32.dll!GetProcAddress] 02E00000
IAT C:\Users\Austin ROCKS\AppData\Roaming\Google\Google Talk\googletalk.exe[2556] @ C:\Windows\system32\msvcrt.dll [KERNEL32.dll!LoadLibraryA] 02DD0000
IAT C:\Users\Austin ROCKS\AppData\Roaming\Google\Google Talk\googletalk.exe[2556] @ C:\Windows\system32\msvcrt.dll [KERNEL32.dll!LoadLibraryW] 02DE0000
IAT C:\Users\Austin ROCKS\AppData\Roaming\Google\Google Talk\googletalk.exe[2556] @ C:\Windows\system32\msvcrt.dll [KERNEL32.dll!TerminateProcess] 02AC0000
IAT C:\Users\Austin ROCKS\AppData\Roaming\Google\Google Talk\googletalk.exe[2556] @ C:\Windows\system32\ole32.dll [KERNEL32.dll!FindFirstFileW] 02A90000
IAT C:\Users\Austin ROCKS\AppData\Roaming\Google\Google Talk\googletalk.exe[2556] @ C:\Windows\system32\ole32.dll [KERNEL32.dll!LoadLibraryExW] 02DF0000
IAT C:\Users\Austin ROCKS\AppData\Roaming\Google\Google Talk\googletalk.exe[2556] @ C:\Windows\system32\ole32.dll [KERNEL32.dll!OpenProcess] 02AD0000
IAT C:\Users\Austin ROCKS\AppData\Roaming\Google\Google Talk\googletalk.exe[2556] @ C:\Windows\system32\ole32.dll [KERNEL32.dll!TerminateProcess] 02AC0000
IAT C:\Users\Austin ROCKS\AppData\Roaming\Google\Google Talk\googletalk.exe[2556] @ C:\Windows\system32\ole32.dll [KERNEL32.dll!LoadLibraryW] 02DE0000
IAT C:\Users\Austin ROCKS\AppData\Roaming\Google\Google Talk\googletalk.exe[2556] @ C:\Windows\system32\ole32.dll [KERNEL32.dll!LoadLibraryA] 02DD0000
IAT C:\Users\Austin ROCKS\AppData\Roaming\Google\Google Talk\googletalk.exe[2556] @ C:\Windows\system32\ole32.dll [KERNEL32.dll!GetProcAddress] 02E00000
IAT C:\Users\Austin ROCKS\AppData\Roaming\Google\Google Talk\googletalk.exe[2556] @ C:\Windows\system32\SHELL32.dll [KERNEL32.dll!FindNextFileW] 02AB0000
IAT C:\Users\Austin ROCKS\AppData\Roaming\Google\Google Talk\googletalk.exe[2556] @ C:\Windows\system32\SHELL32.dll [KERNEL32.dll!TerminateProcess] 02AC0000
IAT C:\Users\Austin ROCKS\AppData\Roaming\Google\Google Talk\googletalk.exe[2556] @ C:\Windows\system32\SHELL32.dll [KERNEL32.dll!LoadLibraryExW] 02DF0000
IAT C:\Users\Austin ROCKS\AppData\Roaming\Google\Google Talk\googletalk.exe[2556] @ C:\Windows\system32\SHELL32.dll [KERNEL32.dll!OpenProcess] 02AD0000
IAT C:\Users\Austin ROCKS\AppData\Roaming\Google\Google Talk\googletalk.exe[2556] @ C:\Windows\system32\SHELL32.dll [KERNEL32.dll!FindFirstFileW] 02A90000
IAT C:\Users\Austin ROCKS\AppData\Roaming\Google\Google Talk\googletalk.exe[2556] @ C:\Windows\system32\SHELL32.dll [KERNEL32.dll!GetProcAddress] 02E00000
IAT C:\Users\Austin ROCKS\AppData\Roaming\Google\Google Talk\googletalk.exe[2556] @ C:\Windows\system32\SHELL32.dll [KERNEL32.dll!LoadLibraryW] 02DE0000
IAT C:\Users\Austin ROCKS\AppData\Roaming\Google\Google Talk\googletalk.exe[2556] @ C:\Windows\system32\SHELL32.dll [KERNEL32.dll!LoadLibraryA] 02DD0000
IAT C:\Users\Austin ROCKS\AppData\Roaming\Google\Google Talk\googletalk.exe[2556] @ C:\Windows\system32\SHELL32.dll [USER32.dll!ExitWindowsEx] 02E40000
IAT C:\Users\Austin ROCKS\AppData\Roaming\Google\Google Talk\googletalk.exe[2556] @ C:\Windows\system32\SHLWAPI.dll [KERNEL32.dll!LoadLibraryW] 02DE0000
IAT C:\Users\Austin ROCKS\AppData\Roaming\Google\Google Talk\googletalk.exe[2556] @ C:\Windows\system32\SHLWAPI.dll [KERNEL32.dll!OpenProcess] 02AD0000
IAT C:\Users\Austin ROCKS\AppData\Roaming\Google\Google Talk\googletalk.exe[2556] @ C:\Windows\system32\SHLWAPI.dll [KERNEL32.dll!TerminateProcess] 02AC0000
IAT C:\Users\Austin ROCKS\AppData\Roaming\Google\Google Talk\googletalk.exe[2556] @ C:\Windows\system32\SHLWAPI.dll [KERNEL32.dll!LoadLibraryExW] 02DF0000
IAT C:\Users\Austin ROCKS\AppData\Roaming\Google\Google Talk\googletalk.exe[2556] @ C:\Windows\system32\SHLWAPI.dll [KERNEL32.dll!FindFirstFileW] 02A90000
IAT C:\Users\Austin ROCKS\AppData\Roaming\Google\Google Talk\googletalk.exe[2556] @ C:\Windows\system32\SHLWAPI.dll [KERNEL32.dll!FindNextFileW] 02AB0000
IAT C:\Users\Austin ROCKS\AppData\Roaming\Google\Google Talk\googletalk.exe[2556] @ C:\Windows\system32\SHLWAPI.dll [KERNEL32.dll!FindFirstFileA] 02E20000
IAT C:\Users\Austin ROCKS\AppData\Roaming\Google\Google Talk\googletalk.exe[2556] @ C:\Windows\system32\SHLWAPI.dll [KERNEL32.dll!FindNextFileA] 02E30000
IAT C:\Users\Austin ROCKS\AppData\Roaming\Google\Google Talk\googletalk.exe[2556] @ C:\Windows\system32\SHLWAPI.dll [KERNEL32.dll!LoadLibraryA] 02DD0000
IAT C:\Users\Austin ROCKS\AppData\Roaming\Google\Google Talk\googletalk.exe[2556] @ C:\Windows\system32\SHLWAPI.dll [KERNEL32.dll!GetProcAddress] 02E00000
IAT C:\Users\Austin ROCKS\AppData\Roaming\Google\Google Talk\googletalk.exe[2556] @ C:\Windows\system32\CRYPT32.dll [KERNEL32.dll!TerminateProcess] 02AC0000
 
Gmer 10

IAT C:\Users\Austin ROCKS\AppData\Roaming\Google\Google Talk\googletalk.exe[2556] @ C:\Windows\system32\CRYPT32.dll [KERNEL32.dll!FindNextFileW] 02AB0000
IAT C:\Users\Austin ROCKS\AppData\Roaming\Google\Google Talk\googletalk.exe[2556] @ C:\Windows\system32\CRYPT32.dll [KERNEL32.dll!FindFirstFileW] 02A90000
IAT C:\Users\Austin ROCKS\AppData\Roaming\Google\Google Talk\googletalk.exe[2556] @ C:\Windows\system32\CRYPT32.dll [KERNEL32.dll!LoadLibraryExW] 02DF0000
IAT C:\Users\Austin ROCKS\AppData\Roaming\Google\Google Talk\googletalk.exe[2556] @ C:\Windows\system32\USERENV.dll [KERNEL32.dll!FindNextFileW] 02AB0000
IAT C:\Users\Austin ROCKS\AppData\Roaming\Google\Google Talk\googletalk.exe[2556] @ C:\Windows\system32\USERENV.dll [KERNEL32.dll!FindFirstFileW] 02A90000
IAT C:\Users\Austin ROCKS\AppData\Roaming\Google\Google Talk\googletalk.exe[2556] @ C:\Windows\system32\USERENV.dll [KERNEL32.dll!GetProcAddress] 02E00000
IAT C:\Users\Austin ROCKS\AppData\Roaming\Google\Google Talk\googletalk.exe[2556] @ C:\Windows\system32\USERENV.dll [KERNEL32.dll!LoadLibraryA] 02DD0000
IAT C:\Users\Austin ROCKS\AppData\Roaming\Google\Google Talk\googletalk.exe[2556] @ C:\Windows\system32\USERENV.dll [KERNEL32.dll!TerminateProcess] 02AC0000
IAT C:\Users\Austin ROCKS\AppData\Roaming\Google\Google Talk\googletalk.exe[2556] @ C:\Windows\system32\WININET.dll [KERNEL32.dll!FindFirstFileA] 02E20000
IAT C:\Users\Austin ROCKS\AppData\Roaming\Google\Google Talk\googletalk.exe[2556] @ C:\Windows\system32\WININET.dll [KERNEL32.dll!FindNextFileA] 02E30000
IAT C:\Users\Austin ROCKS\AppData\Roaming\Google\Google Talk\googletalk.exe[2556] @ C:\Windows\system32\WININET.dll [KERNEL32.dll!LoadLibraryW] 02DE0000
IAT C:\Users\Austin ROCKS\AppData\Roaming\Google\Google Talk\googletalk.exe[2556] @ C:\Windows\system32\WININET.dll [KERNEL32.dll!TerminateProcess] 02AC0000
IAT C:\Users\Austin ROCKS\AppData\Roaming\Google\Google Talk\googletalk.exe[2556] @ C:\Windows\system32\WININET.dll [KERNEL32.dll!LoadLibraryExW] 02DF0000
IAT C:\Users\Austin ROCKS\AppData\Roaming\Google\Google Talk\googletalk.exe[2556] @ C:\Windows\system32\WININET.dll [KERNEL32.dll!GetProcAddress] 02E00000
IAT C:\Users\Austin ROCKS\AppData\Roaming\Google\Google Talk\googletalk.exe[2556] @ C:\Windows\system32\WININET.dll [KERNEL32.dll!LoadLibraryA] 02DD0000
IAT C:\Users\Austin ROCKS\AppData\Roaming\Google\Google Talk\googletalk.exe[2556] @ C:\Windows\system32\iphlpapi.dll [KERNEL32.dll!OpenProcess] 02AD0000
IAT C:\Users\Austin ROCKS\AppData\Roaming\Google\Google Talk\googletalk.exe[2556] @ C:\Windows\system32\iphlpapi.dll [KERNEL32.dll!TerminateProcess] 02AC0000
IAT C:\Users\Austin ROCKS\AppData\Roaming\Google\Google Talk\googletalk.exe[2556] @ C:\Windows\system32\iphlpapi.dll [KERNEL32.dll!LoadLibraryA] 02DD0000
IAT C:\Users\Austin ROCKS\AppData\Roaming\Google\Google Talk\googletalk.exe[2556] @ C:\Windows\system32\iphlpapi.dll [KERNEL32.dll!GetProcAddress] 02E00000
IAT C:\Users\Austin ROCKS\AppData\Roaming\Google\Google Talk\googletalk.exe[2556] @ C:\Windows\system32\PSAPI.DLL [KERNEL32.dll!TerminateProcess] 02AC0000
IAT C:\Users\Austin ROCKS\AppData\Roaming\Google\Google Talk\googletalk.exe[2556] @ C:\Windows\system32\SAMLIB.dll [KERNEL32.dll!LoadLibraryA] 02DD0000
IAT C:\Users\Austin ROCKS\AppData\Roaming\Google\Google Talk\googletalk.exe[2556] @ C:\Windows\system32\SAMLIB.dll [KERNEL32.dll!GetProcAddress] 02E00000
IAT C:\Users\Austin ROCKS\AppData\Roaming\Google\Google Talk\googletalk.exe[2556] @ C:\Windows\system32\SAMLIB.dll [KERNEL32.dll!TerminateProcess] 02AC0000
IAT C:\Users\Austin ROCKS\AppData\Roaming\Google\Google Talk\googletalk.exe[2556] @ C:\Windows\system32\NETAPI32.dll [KERNEL32.dll!LoadLibraryW] 02DE0000
IAT C:\Users\Austin ROCKS\AppData\Roaming\Google\Google Talk\googletalk.exe[2556] @ C:\Windows\system32\NETAPI32.dll [KERNEL32.dll!LoadLibraryA] 02DD0000
IAT C:\Users\Austin ROCKS\AppData\Roaming\Google\Google Talk\googletalk.exe[2556] @ C:\Windows\system32\NETAPI32.dll [KERNEL32.dll!GetProcAddress] 02E00000
IAT C:\Users\Austin ROCKS\AppData\Roaming\Google\Google Talk\googletalk.exe[2556] @ C:\Windows\system32\NETAPI32.dll [KERNEL32.dll!TerminateProcess] 02AC0000
IAT C:\Users\Austin ROCKS\AppData\Roaming\Google\Google Talk\googletalk.exe[2556] @ C:\Windows\system32\NETAPI32.dll [KERNEL32.dll!OpenProcess] 02AD0000
IAT C:\Windows\System32\p2phost.exe[2564] @ C:\Windows\system32\ADVAPI32.dll [KERNEL32.dll!GetProcAddress] 00CE0000
IAT C:\Windows\System32\p2phost.exe[2564] @ C:\Windows\system32\ADVAPI32.dll [KERNEL32.dll!LoadLibraryA] 00CD0000
IAT C:\Windows\System32\p2phost.exe[2564] @ C:\Windows\system32\ADVAPI32.dll [KERNEL32.dll!OpenProcess] 00E70000
IAT C:\Windows\System32\p2phost.exe[2564] @ C:\Windows\system32\ADVAPI32.dll [KERNEL32.dll!LoadLibraryExW] 00E90000
IAT C:\Windows\System32\p2phost.exe[2564] @ C:\Windows\system32\ADVAPI32.dll [KERNEL32.dll!FindFirstFileExW] 00D10000
IAT C:\Windows\System32\p2phost.exe[2564] @ C:\Windows\system32\ADVAPI32.dll [KERNEL32.dll!FindNextFileW] 00D00000
IAT C:\Windows\System32\p2phost.exe[2564] @ C:\Windows\system32\ADVAPI32.dll [KERNEL32.dll!TerminateProcess] 00CC0000
IAT C:\Windows\System32\p2phost.exe[2564] @ C:\Windows\system32\ADVAPI32.dll [KERNEL32.dll!LoadLibraryW] 00E80000
IAT C:\Windows\System32\p2phost.exe[2564] @ C:\Windows\system32\RPCRT4.dll [KERNEL32.dll!TerminateProcess] 00CC0000
IAT C:\Windows\System32\p2phost.exe[2564] @ C:\Windows\system32\RPCRT4.dll [KERNEL32.dll!GetProcAddress] 00CE0000
IAT C:\Windows\System32\p2phost.exe[2564] @ C:\Windows\system32\RPCRT4.dll [KERNEL32.dll!LoadLibraryA] 00CD0000
IAT C:\Windows\System32\p2phost.exe[2564] @ C:\Windows\system32\RPCRT4.dll [KERNEL32.dll!LoadLibraryW] 00E80000
IAT C:\Windows\System32\p2phost.exe[2564] @ C:\Windows\system32\GDI32.dll [KERNEL32.dll!TerminateProcess] 00CC0000
IAT C:\Windows\System32\p2phost.exe[2564] @ C:\Windows\system32\GDI32.dll [KERNEL32.dll!LoadLibraryExW] 00E90000
IAT C:\Windows\System32\p2phost.exe[2564] @ C:\Windows\system32\GDI32.dll [KERNEL32.dll!LoadLibraryA] 00CD0000
IAT C:\Windows\System32\p2phost.exe[2564] @ C:\Windows\system32\GDI32.dll [KERNEL32.dll!GetProcAddress] 00CE0000
IAT C:\Windows\System32\p2phost.exe[2564] @ C:\Windows\system32\GDI32.dll [KERNEL32.dll!LoadLibraryW] 00E80000
IAT C:\Windows\System32\p2phost.exe[2564] @ C:\Windows\system32\USER32.dll [KERNEL32.dll!LoadLibraryExW] 00E90000
IAT C:\Windows\System32\p2phost.exe[2564] @ C:\Windows\system32\USER32.dll [KERNEL32.dll!FindNextFileW] 00D00000
IAT C:\Windows\System32\p2phost.exe[2564] @ C:\Windows\system32\USER32.dll [KERNEL32.dll!FindFirstFileW] 00EA0000
IAT C:\Windows\System32\p2phost.exe[2564] @ C:\Windows\system32\USER32.dll [KERNEL32.dll!LoadLibraryA] 00CD0000
IAT C:\Windows\System32\p2phost.exe[2564] @ C:\Windows\system32\USER32.dll [KERNEL32.dll!TerminateProcess] 00CC0000
IAT C:\Windows\System32\p2phost.exe[2564] @ C:\Windows\system32\USER32.dll [KERNEL32.dll!LoadLibraryW] 00E80000
IAT C:\Windows\System32\p2phost.exe[2564] @ C:\Windows\system32\USER32.dll [KERNEL32.dll!GetProcAddress] 00CE0000
IAT C:\Windows\System32\p2phost.exe[2564] @ C:\Windows\system32\msvcrt.dll [KERNEL32.dll!FindFirstFileA] 00EB0000
IAT C:\Windows\System32\p2phost.exe[2564] @ C:\Windows\system32\msvcrt.dll [KERNEL32.dll!FindNextFileA] 00EC0000
IAT C:\Windows\System32\p2phost.exe[2564] @ C:\Windows\system32\msvcrt.dll [KERNEL32.dll!FindFirstFileW] 00EA0000
IAT C:\Windows\System32\p2phost.exe[2564] @ C:\Windows\system32\msvcrt.dll [KERNEL32.dll!FindNextFileW] 00D00000
IAT C:\Windows\System32\p2phost.exe[2564] @ C:\Windows\system32\msvcrt.dll [KERNEL32.dll!GetProcAddress] 00CE0000
IAT C:\Windows\System32\p2phost.exe[2564] @ C:\Windows\system32\msvcrt.dll [KERNEL32.dll!LoadLibraryA] 00CD0000
IAT C:\Windows\System32\p2phost.exe[2564] @ C:\Windows\system32\msvcrt.dll [KERNEL32.dll!LoadLibraryW] 00E80000
IAT C:\Windows\System32\p2phost.exe[2564] @ C:\Windows\system32\msvcrt.dll [KERNEL32.dll!TerminateProcess] 00CC0000
IAT C:\Windows\System32\p2phost.exe[2564] @ C:\Windows\system32\SHELL32.dll [KERNEL32.dll!FindNextFileW] 00D00000
IAT C:\Windows\System32\p2phost.exe[2564] @ C:\Windows\system32\SHELL32.dll [KERNEL32.dll!TerminateProcess] 00CC0000
IAT C:\Windows\System32\p2phost.exe[2564] @ C:\Windows\system32\SHELL32.dll [KERNEL32.dll!LoadLibraryExW] 00E90000
IAT C:\Windows\System32\p2phost.exe[2564] @ C:\Windows\system32\SHELL32.dll [KERNEL32.dll!OpenProcess] 00E70000
IAT C:\Windows\System32\p2phost.exe[2564] @ C:\Windows\system32\SHELL32.dll [KERNEL32.dll!FindFirstFileW] 00EA0000
IAT C:\Windows\System32\p2phost.exe[2564] @ C:\Windows\system32\SHELL32.dll [KERNEL32.dll!GetProcAddress] 00CE0000
IAT C:\Windows\System32\p2phost.exe[2564] @ C:\Windows\system32\SHELL32.dll [KERNEL32.dll!LoadLibraryW] 00E80000
IAT C:\Windows\System32\p2phost.exe[2564] @ C:\Windows\system32\SHELL32.dll [KERNEL32.dll!LoadLibraryA] 00CD0000
IAT C:\Windows\System32\p2phost.exe[2564] @ C:\Windows\system32\SHELL32.dll [USER32.dll!ExitWindowsEx] 00ED0000
IAT C:\Windows\System32\p2phost.exe[2564] @ C:\Windows\system32\SHLWAPI.dll [KERNEL32.dll!LoadLibraryW] 00E80000
IAT C:\Windows\System32\p2phost.exe[2564] @ C:\Windows\system32\SHLWAPI.dll [KERNEL32.dll!OpenProcess] 00E70000
IAT C:\Windows\System32\p2phost.exe[2564] @ C:\Windows\system32\SHLWAPI.dll [KERNEL32.dll!TerminateProcess] 00CC0000
IAT C:\Windows\System32\p2phost.exe[2564] @ C:\Windows\system32\SHLWAPI.dll [KERNEL32.dll!LoadLibraryExW] 00E90000
IAT C:\Windows\System32\p2phost.exe[2564] @ C:\Windows\system32\SHLWAPI.dll [KERNEL32.dll!FindFirstFileW] 00EA0000
IAT C:\Windows\System32\p2phost.exe[2564] @ C:\Windows\system32\SHLWAPI.dll [KERNEL32.dll!FindNextFileW] 00D00000
IAT C:\Windows\System32\p2phost.exe[2564] @ C:\Windows\system32\SHLWAPI.dll [KERNEL32.dll!FindFirstFileA] 00EB0000
IAT C:\Windows\System32\p2phost.exe[2564] @ C:\Windows\system32\SHLWAPI.dll [KERNEL32.dll!FindNextFileA] 00EC0000
IAT C:\Windows\System32\p2phost.exe[2564] @ C:\Windows\system32\SHLWAPI.dll [KERNEL32.dll!LoadLibraryA] 00CD0000
IAT C:\Windows\System32\p2phost.exe[2564] @ C:\Windows\system32\SHLWAPI.dll [KERNEL32.dll!GetProcAddress] 00CE0000
IAT C:\Windows\System32\p2phost.exe[2564] @ C:\Windows\System32\IPHLPAPI.DLL [KERNEL32.dll!OpenProcess] 00E70000
IAT C:\Windows\System32\p2phost.exe[2564] @ C:\Windows\System32\IPHLPAPI.DLL [KERNEL32.dll!TerminateProcess] 00CC0000
IAT C:\Windows\System32\p2phost.exe[2564] @ C:\Windows\System32\IPHLPAPI.DLL [KERNEL32.dll!LoadLibraryA] 00CD0000
IAT C:\Windows\System32\p2phost.exe[2564] @ C:\Windows\System32\IPHLPAPI.DLL [KERNEL32.dll!GetProcAddress] 00CE0000
IAT C:\Windows\System32\p2phost.exe[2564] @ C:\Windows\system32\WS2_32.dll [KERNEL32.dll!TerminateProcess] 00CC0000
IAT C:\Windows\System32\p2phost.exe[2564] @ C:\Windows\system32\WS2_32.dll [KERNEL32.dll!GetProcAddress] 00CE0000
IAT C:\Windows\System32\p2phost.exe[2564] @ C:\Windows\system32\WS2_32.dll [KERNEL32.dll!LoadLibraryA] 00CD0000
IAT C:\Windows\System32\p2phost.exe[2564] @ C:\Windows\system32\WS2_32.dll [KERNEL32.dll!LoadLibraryExW] 00E90000
IAT C:\Windows\System32\p2phost.exe[2564] @ C:\Windows\system32\WS2_32.dll [KERNEL32.dll!LoadLibraryW] 00E80000
IAT C:\Windows\System32\p2phost.exe[2564] @ C:\Windows\System32\Secur32.dll [KERNEL32.dll!TerminateProcess] 00CC0000
IAT C:\Windows\System32\p2phost.exe[2564] @ C:\Windows\System32\Secur32.dll [KERNEL32.dll!LoadLibraryA] 00CD0000
IAT C:\Windows\System32\p2phost.exe[2564] @ C:\Windows\System32\Secur32.dll [KERNEL32.dll!LoadLibraryW] 00E80000
IAT C:\Windows\System32\p2phost.exe[2564] @ C:\Windows\System32\Secur32.dll [KERNEL32.dll!GetProcAddress] 00CE0000
IAT C:\Windows\System32\p2phost.exe[2564] @ C:\Windows\System32\CRYPT32.dll [KERNEL32.dll!TerminateProcess] 00CC0000
IAT C:\Windows\System32\p2phost.exe[2564] @ C:\Windows\System32\CRYPT32.dll [KERNEL32.dll!GetProcAddress] 00CE0000
IAT C:\Windows\System32\p2phost.exe[2564] @ C:\Windows\System32\CRYPT32.dll [KERNEL32.dll!LoadLibraryA] 00CD0000
IAT C:\Windows\System32\p2phost.exe[2564] @ C:\Windows\System32\CRYPT32.dll [KERNEL32.dll!FindNextFileW] 00D00000
IAT C:\Windows\System32\p2phost.exe[2564] @ C:\Windows\System32\CRYPT32.dll [KERNEL32.dll!FindFirstFileW] 00EA0000
IAT C:\Windows\System32\p2phost.exe[2564] @ C:\Windows\System32\CRYPT32.dll [KERNEL32.dll!LoadLibraryExW] 00E90000
IAT C:\Windows\System32\p2phost.exe[2564] @ C:\Windows\System32\USERENV.dll [KERNEL32.dll!FindNextFileW] 00D00000
IAT C:\Windows\System32\p2phost.exe[2564] @ C:\Windows\System32\USERENV.dll [KERNEL32.dll!FindFirstFileW] 00EA0000
IAT C:\Windows\System32\p2phost.exe[2564] @ C:\Windows\System32\USERENV.dll [KERNEL32.dll!GetProcAddress] 00CE0000
IAT C:\Windows\System32\p2phost.exe[2564] @ C:\Windows\System32\USERENV.dll [KERNEL32.dll!LoadLibraryA] 00CD0000
IAT C:\Windows\System32\p2phost.exe[2564] @ C:\Windows\System32\USERENV.dll [KERNEL32.dll!TerminateProcess] 00CC0000
IAT C:\Windows\System32\p2phost.exe[2564] @ C:\Windows\System32\NETAPI32.dll [KERNEL32.dll!LoadLibraryW] 00E80000
IAT C:\Windows\System32\p2phost.exe[2564] @ C:\Windows\System32\NETAPI32.dll [KERNEL32.dll!LoadLibraryA] 00CD0000
IAT C:\Windows\System32\p2phost.exe[2564] @ C:\Windows\System32\NETAPI32.dll [KERNEL32.dll!GetProcAddress] 00CE0000
IAT C:\Windows\System32\p2phost.exe[2564] @ C:\Windows\System32\NETAPI32.dll [KERNEL32.dll!TerminateProcess] 00CC0000
IAT C:\Windows\System32\p2phost.exe[2564] @ C:\Windows\System32\NETAPI32.dll [KERNEL32.dll!OpenProcess] 00E70000
IAT C:\Windows\System32\p2phost.exe[2564] @ C:\Windows\system32\PSAPI.DLL [KERNEL32.dll!TerminateProcess] 00CC0000
IAT C:\Windows\System32\p2phost.exe[2564] @ C:\Windows\system32\ole32.dll [KERNEL32.dll!FindFirstFileW] 00EA0000
IAT C:\Windows\System32\p2phost.exe[2564] @ C:\Windows\system32\ole32.dll [KERNEL32.dll!LoadLibraryExW] 00E90000
IAT C:\Windows\System32\p2phost.exe[2564] @ C:\Windows\system32\ole32.dll [KERNEL32.dll!OpenProcess] 00E70000
IAT C:\Windows\System32\p2phost.exe[2564] @ C:\Windows\system32\ole32.dll [KERNEL32.dll!TerminateProcess] 00CC0000
IAT C:\Windows\System32\p2phost.exe[2564] @ C:\Windows\system32\ole32.dll [KERNEL32.dll!LoadLibraryW] 00E80000
IAT C:\Windows\System32\p2phost.exe[2564] @ C:\Windows\system32\ole32.dll [KERNEL32.dll!LoadLibraryA] 00CD0000
IAT C:\Windows\System32\p2phost.exe[2564] @ C:\Windows\system32\ole32.dll [KERNEL32.dll!GetProcAddress] 00CE0000
IAT C:\Windows\System32\p2phost.exe[2564] @ C:\Windows\system32\WININET.dll [KERNEL32.dll!FindFirstFileA] 00EB0000
IAT C:\Windows\System32\p2phost.exe[2564] @ C:\Windows\system32\WININET.dll [KERNEL32.dll!FindNextFileA] 00EC0000
IAT C:\Windows\System32\p2phost.exe[2564] @ C:\Windows\system32\WININET.dll [KERNEL32.dll!LoadLibraryW] 00E80000
IAT C:\Windows\System32\p2phost.exe[2564] @ C:\Windows\system32\WININET.dll [KERNEL32.dll!TerminateProcess] 00CC0000
IAT C:\Windows\System32\p2phost.exe[2564] @ C:\Windows\system32\WININET.dll [KERNEL32.dll!LoadLibraryExW] 00E90000
IAT C:\Windows\System32\p2phost.exe[2564] @ C:\Windows\system32\WININET.dll [KERNEL32.dll!GetProcAddress] 00CE0000
IAT C:\Windows\System32\p2phost.exe[2564] @ C:\Windows\system32\WININET.dll [KERNEL32.dll!LoadLibraryA] 00CD0000
IAT C:\Program Files\Skype\Phone\Skype.exe[2580] @ C:\Windows\system32\ole32.dll [KERNEL32.dll!FindFirstFileW] 03E60000
IAT C:\Program Files\Skype\Phone\Skype.exe[2580] @ C:\Windows\system32\ole32.dll [KERNEL32.dll!LoadLibraryExW] 04750000
IAT C:\Program Files\Skype\Phone\Skype.exe[2580] @ C:\Windows\system32\ole32.dll [KERNEL32.dll!OpenProcess] 04720000
IAT C:\Program Files\Skype\Phone\Skype.exe[2580] @ C:\Windows\system32\ole32.dll [KERNEL32.dll!TerminateProcess] 03E80000
IAT C:\Program Files\Skype\Phone\Skype.exe[2580] @ C:\Windows\system32\ole32.dll [KERNEL32.dll!LoadLibraryW] 04740000
IAT C:\Program Files\Skype\Phone\Skype.exe[2580] @ C:\Windows\system32\ole32.dll [KERNEL32.dll!LoadLibraryA] 04730000
IAT C:\Program Files\Skype\Phone\Skype.exe[2580] @ C:\Windows\system32\ole32.dll [KERNEL32.dll!GetProcAddress] 04B60000
IAT C:\Program Files\Skype\Phone\Skype.exe[2580] @ C:\Windows\system32\msvcrt.dll [KERNEL32.dll!FindFirstFileA] 04B70000
IAT C:\Program Files\Skype\Phone\Skype.exe[2580] @ C:\Windows\system32\msvcrt.dll [KERNEL32.dll!FindNextFileA] 05EB0000
IAT C:\Program Files\Skype\Phone\Skype.exe[2580] @ C:\Windows\system32\msvcrt.dll [KERNEL32.dll!FindFirstFileW] 03E60000
IAT C:\Program Files\Skype\Phone\Skype.exe[2580] @ C:\Windows\system32\msvcrt.dll [KERNEL32.dll!FindNextFileW] 03E70000
IAT C:\Program Files\Skype\Phone\Skype.exe[2580] @ C:\Windows\system32\msvcrt.dll [KERNEL32.dll!GetProcAddress] 04B60000
IAT C:\Program Files\Skype\Phone\Skype.exe[2580] @ C:\Windows\system32\msvcrt.dll [KERNEL32.dll!LoadLibraryA] 04730000
IAT C:\Program Files\Skype\Phone\Skype.exe[2580] @ C:\Windows\system32\msvcrt.dll [KERNEL32.dll!LoadLibraryW] 04740000
IAT C:\Program Files\Skype\Phone\Skype.exe[2580] @ C:\Windows\system32\msvcrt.dll [KERNEL32.dll!TerminateProcess] 03E80000
IAT C:\Program Files\Skype\Phone\Skype.exe[2580] @ C:\Windows\system32\GDI32.dll [KERNEL32.dll!TerminateProcess] 03E80000
IAT C:\Program Files\Skype\Phone\Skype.exe[2580] @ C:\Windows\system32\GDI32.dll [KERNEL32.dll!LoadLibraryExW] 04750000
IAT C:\Program Files\Skype\Phone\Skype.exe[2580] @ C:\Windows\system32\GDI32.dll [KERNEL32.dll!LoadLibraryA] 04730000
IAT C:\Program Files\Skype\Phone\Skype.exe[2580] @ C:\Windows\system32\GDI32.dll [KERNEL32.dll!GetProcAddress] 04B60000
IAT C:\Program Files\Skype\Phone\Skype.exe[2580] @ C:\Windows\system32\GDI32.dll [KERNEL32.dll!LoadLibraryW] 04740000
IAT C:\Program Files\Skype\Phone\Skype.exe[2580] @ C:\Windows\system32\USER32.dll [KERNEL32.dll!LoadLibraryExW] 04750000
IAT C:\Program Files\Skype\Phone\Skype.exe[2580] @ C:\Windows\system32\USER32.dll [KERNEL32.dll!FindNextFileW] 03E70000
IAT C:\Program Files\Skype\Phone\Skype.exe[2580] @ C:\Windows\system32\USER32.dll [KERNEL32.dll!FindFirstFileW] 03E60000
IAT C:\Program Files\Skype\Phone\Skype.exe[2580] @ C:\Windows\system32\USER32.dll [KERNEL32.dll!LoadLibraryA] 04730000
IAT C:\Program Files\Skype\Phone\Skype.exe[2580] @ C:\Windows\system32\USER32.dll [KERNEL32.dll!TerminateProcess] 03E80000
IAT C:\Program Files\Skype\Phone\Skype.exe[2580] @ C:\Windows\system32\USER32.dll [KERNEL32.dll!LoadLibraryW] 04740000
IAT C:\Program Files\Skype\Phone\Skype.exe[2580] @ C:\Windows\system32\USER32.dll [KERNEL32.dll!GetProcAddress] 04B60000
IAT C:\Program Files\Skype\Phone\Skype.exe[2580] @ C:\Windows\system32\ADVAPI32.dll [KERNEL32.dll!GetProcAddress] 04B60000
IAT C:\Program Files\Skype\Phone\Skype.exe[2580] @ C:\Windows\system32\ADVAPI32.dll [KERNEL32.dll!LoadLibraryA] 04730000
IAT C:\Program Files\Skype\Phone\Skype.exe[2580] @ C:\Windows\system32\ADVAPI32.dll [KERNEL32.dll!OpenProcess] 04720000
IAT C:\Program Files\Skype\Phone\Skype.exe[2580] @ C:\Windows\system32\ADVAPI32.dll [KERNEL32.dll!LoadLibraryExW] 04750000
IAT C:\Program Files\Skype\Phone\Skype.exe[2580] @ C:\Windows\system32\ADVAPI32.dll [KERNEL32.dll!FindFirstFileExW] 05EC0000
IAT C:\Program Files\Skype\Phone\Skype.exe[2580] @ C:\Windows\system32\ADVAPI32.dll [KERNEL32.dll!FindNextFileW] 03E70000
IAT C:\Program Files\Skype\Phone\Skype.exe[2580] @ C:\Windows\system32\ADVAPI32.dll [KERNEL32.dll!TerminateProcess] 03E80000
IAT C:\Program Files\Skype\Phone\Skype.exe[2580] @ C:\Windows\system32\ADVAPI32.dll [KERNEL32.dll!LoadLibraryW] 04740000
IAT C:\Program Files\Skype\Phone\Skype.exe[2580] @ C:\Windows\system32\RPCRT4.dll [KERNEL32.dll!TerminateProcess] 03E80000
IAT C:\Program Files\Skype\Phone\Skype.exe[2580] @ C:\Windows\system32\RPCRT4.dll [KERNEL32.dll!GetProcAddress] 04B60000
IAT C:\Program Files\Skype\Phone\Skype.exe[2580] @ C:\Windows\system32\RPCRT4.dll [KERNEL32.dll!LoadLibraryA] 04730000
IAT C:\Program Files\Skype\Phone\Skype.exe[2580] @ C:\Windows\system32\RPCRT4.dll [KERNEL32.dll!LoadLibraryW] 04740000
IAT C:\Program Files\Skype\Phone\Skype.exe[2580] @ C:\Windows\system32\CRYPT32.dll [KERNEL32.dll!TerminateProcess] 03E80000
IAT C:\Program Files\Skype\Phone\Skype.exe[2580] @ C:\Windows\system32\CRYPT32.dll [KERNEL32.dll!GetProcAddress] 04B60000
IAT C:\Program Files\Skype\Phone\Skype.exe[2580] @ C:\Windows\system32\CRYPT32.dll [KERNEL32.dll!LoadLibraryA] 04730000
IAT C:\Program Files\Skype\Phone\Skype.exe[2580] @ C:\Windows\system32\CRYPT32.dll [KERNEL32.dll!FindNextFileW] 03E70000
IAT C:\Program Files\Skype\Phone\Skype.exe[2580] @ C:\Windows\system32\CRYPT32.dll [KERNEL32.dll!FindFirstFileW] 03E60000
IAT C:\Program Files\Skype\Phone\Skype.exe[2580] @ C:\Windows\system32\CRYPT32.dll [KERNEL32.dll!LoadLibraryExW] 04750000
IAT C:\Program Files\Skype\Phone\Skype.exe[2580] @ C:\Windows\system32\USERENV.dll [KERNEL32.dll!FindNextFileW] 03E70000
IAT C:\Program Files\Skype\Phone\Skype.exe[2580] @ C:\Windows\system32\USERENV.dll [KERNEL32.dll!FindFirstFileW] 03E60000
IAT C:\Program Files\Skype\Phone\Skype.exe[2580] @ C:\Windows\system32\USERENV.dll [KERNEL32.dll!GetProcAddress] 04B60000
IAT C:\Program Files\Skype\Phone\Skype.exe[2580] @ C:\Windows\system32\USERENV.dll [KERNEL32.dll!LoadLibraryA] 04730000
IAT C:\Program Files\Skype\Phone\Skype.exe[2580] @ C:\Windows\system32\USERENV.dll [KERNEL32.dll!TerminateProcess] 03E80000
IAT C:\Program Files\Skype\Phone\Skype.exe[2580] @ C:\Windows\system32\Secur32.dll [KERNEL32.dll!TerminateProcess] 03E80000
IAT C:\Program Files\Skype\Phone\Skype.exe[2580] @ C:\Windows\system32\Secur32.dll [KERNEL32.dll!LoadLibraryA] 04730000
IAT C:\Program Files\Skype\Phone\Skype.exe[2580] @ C:\Windows\system32\Secur32.dll [KERNEL32.dll!LoadLibraryW] 04740000
IAT C:\Program Files\Skype\Phone\Skype.exe[2580] @ C:\Windows\system32\Secur32.dll [KERNEL32.dll!GetProcAddress] 04B60000
IAT C:\Program Files\Skype\Phone\Skype.exe[2580] @ C:\Windows\system32\SHLWAPI.dll [KERNEL32.dll!LoadLibraryW] 04740000
IAT C:\Program Files\Skype\Phone\Skype.exe[2580] @ C:\Windows\system32\SHLWAPI.dll [KERNEL32.dll!OpenProcess] 04720000
IAT C:\Program Files\Skype\Phone\Skype.exe[2580] @ C:\Windows\system32\SHLWAPI.dll [KERNEL32.dll!TerminateProcess] 03E80000
IAT C:\Program Files\Skype\Phone\Skype.exe[2580] @ C:\Windows\system32\SHLWAPI.dll [KERNEL32.dll!LoadLibraryExW] 04750000
IAT C:\Program Files\Skype\Phone\Skype.exe[2580] @ C:\Windows\system32\SHLWAPI.dll [KERNEL32.dll!FindFirstFileW] 03E60000
IAT C:\Program Files\Skype\Phone\Skype.exe[2580] @ C:\Windows\system32\SHLWAPI.dll [KERNEL32.dll!FindNextFileW] 03E70000
IAT C:\Program Files\Skype\Phone\Skype.exe[2580] @ C:\Windows\system32\SHLWAPI.dll [KERNEL32.dll!FindFirstFileA] 04B70000
IAT C:\Program Files\Skype\Phone\Skype.exe[2580] @ C:\Windows\system32\SHLWAPI.dll [KERNEL32.dll!FindNextFileA] 05EB0000
IAT C:\Program Files\Skype\Phone\Skype.exe[2580] @ C:\Windows\system32\SHLWAPI.dll [KERNEL32.dll!LoadLibraryA] 04730000
IAT C:\Program Files\Skype\Phone\Skype.exe[2580] @ C:\Windows\system32\SHLWAPI.dll [KERNEL32.dll!GetProcAddress] 04B60000
IAT C:\Program Files\Skype\Phone\Skype.exe[2580] @ C:\Windows\system32\wininet.dll [KERNEL32.dll!FindFirstFileA] 04B70000
IAT C:\Program Files\Skype\Phone\Skype.exe[2580] @ C:\Windows\system32\wininet.dll [KERNEL32.dll!FindNextFileA] 05EB0000
IAT C:\Program Files\Skype\Phone\Skype.exe[2580] @ C:\Windows\system32\wininet.dll [KERNEL32.dll!LoadLibraryW] 04740000
IAT C:\Program Files\Skype\Phone\Skype.exe[2580] @ C:\Windows\system32\wininet.dll [KERNEL32.dll!TerminateProcess] 03E80000
IAT C:\Program Files\Skype\Phone\Skype.exe[2580] @ C:\Windows\system32\wininet.dll [KERNEL32.dll!LoadLibraryExW] 04750000
IAT C:\Program Files\Skype\Phone\Skype.exe[2580] @ C:\Windows\system32\wininet.dll [KERNEL32.dll!GetProcAddress] 04B60000
IAT C:\Program Files\Skype\Phone\Skype.exe[2580] @ C:\Windows\system32\wininet.dll [KERNEL32.dll!LoadLibraryA] 04730000
IAT C:\Program Files\Skype\Phone\Skype.exe[2580] @ C:\Windows\system32\shell32.dll [KERNEL32.dll!FindNextFileW] 03E70000
IAT C:\Program Files\Skype\Phone\Skype.exe[2580] @ C:\Windows\system32\shell32.dll [KERNEL32.dll!TerminateProcess] 03E80000
IAT C:\Program Files\Skype\Phone\Skype.exe[2580] @ C:\Windows\system32\shell32.dll [KERNEL32.dll!LoadLibraryExW] 04750000
IAT C:\Program Files\Skype\Phone\Skype.exe[2580] @ C:\Windows\system32\shell32.dll [KERNEL32.dll!OpenProcess] 04720000
 
Gmer 11

IAT C:\Program Files\Skype\Phone\Skype.exe[2580] @ C:\Windows\system32\shell32.dll [KERNEL32.dll!OpenProcess] 04720000
IAT C:\Program Files\Skype\Phone\Skype.exe[2580] @ C:\Windows\system32\shell32.dll [KERNEL32.dll!FindFirstFileW] 03E60000
IAT C:\Program Files\Skype\Phone\Skype.exe[2580] @ C:\Windows\system32\shell32.dll [KERNEL32.dll!GetProcAddress] 04B60000
IAT C:\Program Files\Skype\Phone\Skype.exe[2580] @ C:\Windows\system32\shell32.dll [KERNEL32.dll!LoadLibraryW] 04740000
IAT C:\Program Files\Skype\Phone\Skype.exe[2580] @ C:\Windows\system32\shell32.dll [KERNEL32.dll!LoadLibraryA] 04730000
IAT C:\Program Files\Skype\Phone\Skype.exe[2580] @ C:\Windows\system32\shell32.dll [USER32.dll!ExitWindowsEx] 05EE0000
IAT C:\Program Files\Skype\Phone\Skype.exe[2580] @ C:\Windows\system32\WS2_32.dll [KERNEL32.dll!TerminateProcess] 03E80000
IAT C:\Program Files\Skype\Phone\Skype.exe[2580] @ C:\Windows\system32\WS2_32.dll [KERNEL32.dll!GetProcAddress] 04B60000
IAT C:\Program Files\Skype\Phone\Skype.exe[2580] @ C:\Windows\system32\WS2_32.dll [KERNEL32.dll!LoadLibraryA] 04730000
IAT C:\Program Files\Skype\Phone\Skype.exe[2580] @ C:\Windows\system32\WS2_32.dll [KERNEL32.dll!LoadLibraryExW] 04750000
IAT C:\Program Files\Skype\Phone\Skype.exe[2580] @ C:\Windows\system32\WS2_32.dll [KERNEL32.dll!LoadLibraryW] 04740000
IAT C:\Program Files\Skype\Phone\Skype.exe[2580] @ C:\Windows\system32\Iphlpapi.dll [KERNEL32.dll!OpenProcess] 04720000
IAT C:\Program Files\Skype\Phone\Skype.exe[2580] @ C:\Windows\system32\Iphlpapi.dll [KERNEL32.dll!TerminateProcess] 03E80000
IAT C:\Program Files\Skype\Phone\Skype.exe[2580] @ C:\Windows\system32\Iphlpapi.dll [KERNEL32.dll!LoadLibraryA] 04730000
IAT C:\Program Files\Skype\Phone\Skype.exe[2580] @ C:\Windows\system32\Iphlpapi.dll [KERNEL32.dll!GetProcAddress] 04B60000
IAT C:\Program Files\Skype\Phone\Skype.exe[2580] @ C:\Windows\system32\NETAPI32.dll [KERNEL32.dll!LoadLibraryW] 04740000
IAT C:\Program Files\Skype\Phone\Skype.exe[2580] @ C:\Windows\system32\NETAPI32.dll [KERNEL32.dll!LoadLibraryA] 04730000
IAT C:\Program Files\Skype\Phone\Skype.exe[2580] @ C:\Windows\system32\NETAPI32.dll [KERNEL32.dll!GetProcAddress] 04B60000
IAT C:\Program Files\Skype\Phone\Skype.exe[2580] @ C:\Windows\system32\NETAPI32.dll [KERNEL32.dll!TerminateProcess] 03E80000
IAT C:\Program Files\Skype\Phone\Skype.exe[2580] @ C:\Windows\system32\NETAPI32.dll [KERNEL32.dll!OpenProcess] 04720000
IAT C:\Program Files\Skype\Phone\Skype.exe[2580] @ C:\Windows\system32\PSAPI.DLL [KERNEL32.dll!TerminateProcess] 03E80000
IAT C:\Program Files\Skype\Phone\Skype.exe[2580] @ C:\Windows\system32\SAMLIB.dll [KERNEL32.dll!LoadLibraryA] 04730000
IAT C:\Program Files\Skype\Phone\Skype.exe[2580] @ C:\Windows\system32\SAMLIB.dll [KERNEL32.dll!GetProcAddress] 04B60000
IAT C:\Program Files\Skype\Phone\Skype.exe[2580] @ C:\Windows\system32\SAMLIB.dll [KERNEL32.dll!TerminateProcess] 03E80000
IAT C:\Program Files\uTorrent\uTorrent.exe[2588] @ C:\Windows\system32\ADVAPI32.dll [KERNEL32.dll!GetProcAddress] 018B0000
IAT C:\Program Files\uTorrent\uTorrent.exe[2588] @ C:\Windows\system32\ADVAPI32.dll [KERNEL32.dll!LoadLibraryA] 018A0000
IAT C:\Program Files\uTorrent\uTorrent.exe[2588] @ C:\Windows\system32\ADVAPI32.dll [KERNEL32.dll!OpenProcess] 01D80000
IAT C:\Program Files\uTorrent\uTorrent.exe[2588] @ C:\Windows\system32\ADVAPI32.dll [KERNEL32.dll!LoadLibraryExW] 01DA0000
IAT C:\Program Files\uTorrent\uTorrent.exe[2588] @ C:\Windows\system32\ADVAPI32.dll [KERNEL32.dll!FindFirstFileExW] 019D0000
IAT C:\Program Files\uTorrent\uTorrent.exe[2588] @ C:\Windows\system32\ADVAPI32.dll [KERNEL32.dll!FindNextFileW] 019C0000
IAT C:\Program Files\uTorrent\uTorrent.exe[2588] @ C:\Windows\system32\ADVAPI32.dll [KERNEL32.dll!TerminateProcess] 019E0000
IAT C:\Program Files\uTorrent\uTorrent.exe[2588] @ C:\Windows\system32\ADVAPI32.dll [KERNEL32.dll!LoadLibraryW] 01D90000
IAT C:\Program Files\uTorrent\uTorrent.exe[2588] @ C:\Windows\system32\RPCRT4.dll [KERNEL32.dll!TerminateProcess] 019E0000
IAT C:\Program Files\uTorrent\uTorrent.exe[2588] @ C:\Windows\system32\RPCRT4.dll [KERNEL32.dll!GetProcAddress] 018B0000
IAT C:\Program Files\uTorrent\uTorrent.exe[2588] @ C:\Windows\system32\RPCRT4.dll [KERNEL32.dll!LoadLibraryA] 018A0000
IAT C:\Program Files\uTorrent\uTorrent.exe[2588] @ C:\Windows\system32\RPCRT4.dll [KERNEL32.dll!LoadLibraryW] 01D90000
IAT C:\Program Files\uTorrent\uTorrent.exe[2588] @ C:\Windows\system32\msvcrt.dll [KERNEL32.dll!FindFirstFileA] 01DC0000
IAT C:\Program Files\uTorrent\uTorrent.exe[2588] @ C:\Windows\system32\msvcrt.dll [KERNEL32.dll!FindNextFileA] 01DD0000
IAT C:\Program Files\uTorrent\uTorrent.exe[2588] @ C:\Windows\system32\msvcrt.dll [KERNEL32.dll!FindFirstFileW] 01DB0000
IAT C:\Program Files\uTorrent\uTorrent.exe[2588] @ C:\Windows\system32\msvcrt.dll [KERNEL32.dll!FindNextFileW] 019C0000
IAT C:\Program Files\uTorrent\uTorrent.exe[2588] @ C:\Windows\system32\msvcrt.dll [KERNEL32.dll!GetProcAddress] 018B0000
IAT C:\Program Files\uTorrent\uTorrent.exe[2588] @ C:\Windows\system32\msvcrt.dll [KERNEL32.dll!LoadLibraryA] 018A0000
IAT C:\Program Files\uTorrent\uTorrent.exe[2588] @ C:\Windows\system32\msvcrt.dll [KERNEL32.dll!LoadLibraryW] 01D90000
IAT C:\Program Files\uTorrent\uTorrent.exe[2588] @ C:\Windows\system32\msvcrt.dll [KERNEL32.dll!TerminateProcess] 019E0000
IAT C:\Program Files\uTorrent\uTorrent.exe[2588] @ C:\Windows\system32\GDI32.dll [KERNEL32.dll!TerminateProcess] 019E0000
IAT C:\Program Files\uTorrent\uTorrent.exe[2588] @ C:\Windows\system32\GDI32.dll [KERNEL32.dll!LoadLibraryExW] 01DA0000
IAT C:\Program Files\uTorrent\uTorrent.exe[2588] @ C:\Windows\system32\GDI32.dll [KERNEL32.dll!LoadLibraryA] 018A0000
IAT C:\Program Files\uTorrent\uTorrent.exe[2588] @ C:\Windows\system32\GDI32.dll [KERNEL32.dll!GetProcAddress] 018B0000
IAT C:\Program Files\uTorrent\uTorrent.exe[2588] @ C:\Windows\system32\GDI32.dll [KERNEL32.dll!LoadLibraryW] 01D90000
IAT C:\Program Files\uTorrent\uTorrent.exe[2588] @ C:\Windows\system32\USER32.dll [KERNEL32.dll!LoadLibraryExW] 01DA0000
IAT C:\Program Files\uTorrent\uTorrent.exe[2588] @ C:\Windows\system32\USER32.dll [KERNEL32.dll!FindNextFileW] 019C0000
IAT C:\Program Files\uTorrent\uTorrent.exe[2588] @ C:\Windows\system32\USER32.dll [KERNEL32.dll!FindFirstFileW] 01DB0000
IAT C:\Program Files\uTorrent\uTorrent.exe[2588] @ C:\Windows\system32\USER32.dll [KERNEL32.dll!LoadLibraryA] 018A0000
IAT C:\Program Files\uTorrent\uTorrent.exe[2588] @ C:\Windows\system32\USER32.dll [KERNEL32.dll!TerminateProcess] 019E0000
IAT C:\Program Files\uTorrent\uTorrent.exe[2588] @ C:\Windows\system32\USER32.dll [KERNEL32.dll!LoadLibraryW] 01D90000
IAT C:\Program Files\uTorrent\uTorrent.exe[2588] @ C:\Windows\system32\USER32.dll [KERNEL32.dll!GetProcAddress] 018B0000
IAT C:\Program Files\uTorrent\uTorrent.exe[2588] @ C:\Windows\system32\SHLWAPI.dll [KERNEL32.dll!LoadLibraryW] 01D90000
IAT C:\Program Files\uTorrent\uTorrent.exe[2588] @ C:\Windows\system32\SHLWAPI.dll [KERNEL32.dll!OpenProcess] 01D80000
IAT C:\Program Files\uTorrent\uTorrent.exe[2588] @ C:\Windows\system32\SHLWAPI.dll [KERNEL32.dll!TerminateProcess] 019E0000
IAT C:\Program Files\uTorrent\uTorrent.exe[2588] @ C:\Windows\system32\SHLWAPI.dll [KERNEL32.dll!LoadLibraryExW] 01DA0000
IAT C:\Program Files\uTorrent\uTorrent.exe[2588] @ C:\Windows\system32\SHLWAPI.dll [KERNEL32.dll!FindFirstFileW] 01DB0000
IAT C:\Program Files\uTorrent\uTorrent.exe[2588] @ C:\Windows\system32\SHLWAPI.dll [KERNEL32.dll!FindNextFileW] 019C0000
IAT C:\Program Files\uTorrent\uTorrent.exe[2588] @ C:\Windows\system32\SHLWAPI.dll [KERNEL32.dll!FindFirstFileA] 01DC0000
IAT C:\Program Files\uTorrent\uTorrent.exe[2588] @ C:\Windows\system32\SHLWAPI.dll [KERNEL32.dll!FindNextFileA] 01DD0000
IAT C:\Program Files\uTorrent\uTorrent.exe[2588] @ C:\Windows\system32\SHLWAPI.dll [KERNEL32.dll!LoadLibraryA] 018A0000
IAT C:\Program Files\uTorrent\uTorrent.exe[2588] @ C:\Windows\system32\SHLWAPI.dll [KERNEL32.dll!GetProcAddress] 018B0000
IAT C:\Program Files\uTorrent\uTorrent.exe[2588] @ C:\Windows\system32\SHELL32.dll [KERNEL32.dll!FindNextFileW] 019C0000
IAT C:\Program Files\uTorrent\uTorrent.exe[2588] @ C:\Windows\system32\SHELL32.dll [KERNEL32.dll!TerminateProcess] 019E0000
IAT C:\Program Files\uTorrent\uTorrent.exe[2588] @ C:\Windows\system32\SHELL32.dll [KERNEL32.dll!LoadLibraryExW] 01DA0000
IAT C:\Program Files\uTorrent\uTorrent.exe[2588] @ C:\Windows\system32\SHELL32.dll [KERNEL32.dll!OpenProcess] 01D80000
IAT C:\Program Files\uTorrent\uTorrent.exe[2588] @ C:\Windows\system32\SHELL32.dll [KERNEL32.dll!FindFirstFileW] 01DB0000
IAT C:\Program Files\uTorrent\uTorrent.exe[2588] @ C:\Windows\system32\SHELL32.dll [KERNEL32.dll!GetProcAddress] 018B0000
IAT C:\Program Files\uTorrent\uTorrent.exe[2588] @ C:\Windows\system32\SHELL32.dll [KERNEL32.dll!LoadLibraryW] 01D90000
IAT C:\Program Files\uTorrent\uTorrent.exe[2588] @ C:\Windows\system32\SHELL32.dll [KERNEL32.dll!LoadLibraryA] 018A0000
IAT C:\Program Files\uTorrent\uTorrent.exe[2588] @ C:\Windows\system32\SHELL32.dll [USER32.dll!ExitWindowsEx] 01DE0000
IAT C:\Program Files\uTorrent\uTorrent.exe[2588] @ C:\Windows\system32\ole32.dll [KERNEL32.dll!FindFirstFileW] 01DB0000
IAT C:\Program Files\uTorrent\uTorrent.exe[2588] @ C:\Windows\system32\ole32.dll [KERNEL32.dll!LoadLibraryExW] 01DA0000
IAT C:\Program Files\uTorrent\uTorrent.exe[2588] @ C:\Windows\system32\ole32.dll [KERNEL32.dll!OpenProcess] 01D80000
IAT C:\Program Files\uTorrent\uTorrent.exe[2588] @ C:\Windows\system32\ole32.dll [KERNEL32.dll!TerminateProcess] 019E0000
IAT C:\Program Files\uTorrent\uTorrent.exe[2588] @ C:\Windows\system32\ole32.dll [KERNEL32.dll!LoadLibraryW] 01D90000
IAT C:\Program Files\uTorrent\uTorrent.exe[2588] @ C:\Windows\system32\ole32.dll [KERNEL32.dll!LoadLibraryA] 018A0000
IAT C:\Program Files\uTorrent\uTorrent.exe[2588] @ C:\Windows\system32\ole32.dll [KERNEL32.dll!GetProcAddress] 018B0000
IAT C:\Program Files\uTorrent\uTorrent.exe[2588] @ C:\Windows\system32\PSAPI.DLL [KERNEL32.dll!TerminateProcess] 019E0000
IAT C:\Program Files\uTorrent\uTorrent.exe[2588] @ C:\Windows\system32\WS2_32.dll [KERNEL32.dll!TerminateProcess] 019E0000
IAT C:\Program Files\uTorrent\uTorrent.exe[2588] @ C:\Windows\system32\WS2_32.dll [KERNEL32.dll!GetProcAddress] 018B0000
IAT C:\Program Files\uTorrent\uTorrent.exe[2588] @ C:\Windows\system32\WS2_32.dll [KERNEL32.dll!LoadLibraryA] 018A0000
IAT C:\Program Files\uTorrent\uTorrent.exe[2588] @ C:\Windows\system32\WS2_32.dll [KERNEL32.dll!LoadLibraryExW] 01DA0000
IAT C:\Program Files\uTorrent\uTorrent.exe[2588] @ C:\Windows\system32\WS2_32.dll [KERNEL32.dll!LoadLibraryW] 01D90000
IAT C:\Program Files\uTorrent\uTorrent.exe[2588] @ C:\Windows\system32\Secur32.dll [KERNEL32.dll!TerminateProcess] 019E0000
IAT C:\Program Files\uTorrent\uTorrent.exe[2588] @ C:\Windows\system32\Secur32.dll [KERNEL32.dll!LoadLibraryA] 018A0000
IAT C:\Program Files\uTorrent\uTorrent.exe[2588] @ C:\Windows\system32\Secur32.dll [KERNEL32.dll!LoadLibraryW] 01D90000
IAT C:\Program Files\uTorrent\uTorrent.exe[2588] @ C:\Windows\system32\Secur32.dll [KERNEL32.dll!GetProcAddress] 018B0000
IAT C:\Program Files\uTorrent\uTorrent.exe[2588] @ C:\Windows\system32\USERENV.dll [KERNEL32.dll!FindNextFileW] 019C0000
IAT C:\Program Files\uTorrent\uTorrent.exe[2588] @ C:\Windows\system32\USERENV.dll [KERNEL32.dll!FindFirstFileW] 01DB0000
IAT C:\Program Files\uTorrent\uTorrent.exe[2588] @ C:\Windows\system32\USERENV.dll [KERNEL32.dll!GetProcAddress] 018B0000
IAT C:\Program Files\uTorrent\uTorrent.exe[2588] @ C:\Windows\system32\USERENV.dll [KERNEL32.dll!LoadLibraryA] 018A0000
IAT C:\Program Files\uTorrent\uTorrent.exe[2588] @ C:\Windows\system32\USERENV.dll [KERNEL32.dll!TerminateProcess] 019E0000
IAT C:\Program Files\uTorrent\uTorrent.exe[2588] @ C:\Windows\system32\CRYPT32.dll [KERNEL32.dll!TerminateProcess] 019E0000
IAT C:\Program Files\uTorrent\uTorrent.exe[2588] @ C:\Windows\system32\CRYPT32.dll [KERNEL32.dll!GetProcAddress] 018B0000
IAT C:\Program Files\uTorrent\uTorrent.exe[2588] @ C:\Windows\system32\CRYPT32.dll [KERNEL32.dll!LoadLibraryA] 018A0000
IAT C:\Program Files\uTorrent\uTorrent.exe[2588] @ C:\Windows\system32\CRYPT32.dll [KERNEL32.dll!FindNextFileW] 019C0000
IAT C:\Program Files\uTorrent\uTorrent.exe[2588] @ C:\Windows\system32\CRYPT32.dll [KERNEL32.dll!FindFirstFileW] 01DB0000
IAT C:\Program Files\uTorrent\uTorrent.exe[2588] @ C:\Windows\system32\CRYPT32.dll [KERNEL32.dll!LoadLibraryExW] 01DA0000
IAT C:\Program Files\uTorrent\uTorrent.exe[2588] @ C:\Windows\system32\SAMLIB.dll [KERNEL32.dll!LoadLibraryA] 018A0000
IAT C:\Program Files\uTorrent\uTorrent.exe[2588] @ C:\Windows\system32\SAMLIB.dll [KERNEL32.dll!GetProcAddress] 018B0000
IAT C:\Program Files\uTorrent\uTorrent.exe[2588] @ C:\Windows\system32\SAMLIB.dll [KERNEL32.dll!TerminateProcess] 019E0000
IAT C:\Program Files\uTorrent\uTorrent.exe[2588] @ C:\Windows\system32\NETAPI32.dll [KERNEL32.dll!LoadLibraryW] 01D90000
IAT C:\Program Files\uTorrent\uTorrent.exe[2588] @ C:\Windows\system32\NETAPI32.dll [KERNEL32.dll!LoadLibraryA] 018A0000
IAT C:\Program Files\uTorrent\uTorrent.exe[2588] @ C:\Windows\system32\NETAPI32.dll [KERNEL32.dll!GetProcAddress] 018B0000
IAT C:\Program Files\uTorrent\uTorrent.exe[2588] @ C:\Windows\system32\NETAPI32.dll [KERNEL32.dll!TerminateProcess] 019E0000
IAT C:\Program Files\uTorrent\uTorrent.exe[2588] @ C:\Windows\system32\NETAPI32.dll [KERNEL32.dll!OpenProcess] 01D80000
IAT C:\Windows\system32\rundll32.exe[3160] @ C:\Windows\system32\USER32.dll [KERNEL32.dll!LoadLibraryExW] 00410000
IAT C:\Windows\system32\rundll32.exe[3160] @ C:\Windows\system32\USER32.dll [KERNEL32.dll!FindNextFileW] 00240000
IAT C:\Windows\system32\rundll32.exe[3160] @ C:\Windows\system32\USER32.dll [KERNEL32.dll!FindFirstFileW] 00230000
IAT C:\Windows\system32\rundll32.exe[3160] @ C:\Windows\system32\USER32.dll [KERNEL32.dll!LoadLibraryA] 00200000
IAT C:\Windows\system32\rundll32.exe[3160] @ C:\Windows\system32\USER32.dll [KERNEL32.dll!TerminateProcess] 000E0000
IAT C:\Windows\system32\rundll32.exe[3160] @ C:\Windows\system32\USER32.dll [KERNEL32.dll!LoadLibraryW] 00210000
IAT C:\Windows\system32\rundll32.exe[3160] @ C:\Windows\system32\USER32.dll [KERNEL32.dll!GetProcAddress] 00220000
IAT C:\Windows\system32\rundll32.exe[3160] @ C:\Windows\system32\GDI32.dll [KERNEL32.dll!TerminateProcess] 000E0000
IAT C:\Windows\system32\rundll32.exe[3160] @ C:\Windows\system32\GDI32.dll [KERNEL32.dll!LoadLibraryExW] 00410000
IAT C:\Windows\system32\rundll32.exe[3160] @ C:\Windows\system32\GDI32.dll [KERNEL32.dll!LoadLibraryA] 00200000
IAT C:\Windows\system32\rundll32.exe[3160] @ C:\Windows\system32\GDI32.dll [KERNEL32.dll!GetProcAddress] 00220000
IAT C:\Windows\system32\rundll32.exe[3160] @ C:\Windows\system32\GDI32.dll [KERNEL32.dll!LoadLibraryW] 00210000
IAT C:\Windows\system32\rundll32.exe[3160] @ C:\Windows\system32\ADVAPI32.dll [KERNEL32.dll!GetProcAddress] 00220000
IAT C:\Windows\system32\rundll32.exe[3160] @ C:\Windows\system32\ADVAPI32.dll [KERNEL32.dll!LoadLibraryA] 00200000
IAT C:\Windows\system32\rundll32.exe[3160] @ C:\Windows\system32\ADVAPI32.dll [KERNEL32.dll!OpenProcess] 00430000
IAT C:\Windows\system32\rundll32.exe[3160] @ C:\Windows\system32\ADVAPI32.dll [KERNEL32.dll!LoadLibraryExW] 00410000
IAT C:\Windows\system32\rundll32.exe[3160] @ C:\Windows\system32\ADVAPI32.dll [KERNEL32.dll!FindFirstFileExW] 00420000
IAT C:\Windows\system32\rundll32.exe[3160] @ C:\Windows\system32\ADVAPI32.dll [KERNEL32.dll!FindNextFileW] 00240000
IAT C:\Windows\system32\rundll32.exe[3160] @ C:\Windows\system32\ADVAPI32.dll [KERNEL32.dll!TerminateProcess] 000E0000
IAT C:\Windows\system32\rundll32.exe[3160] @ C:\Windows\system32\ADVAPI32.dll [KERNEL32.dll!LoadLibraryW] 00210000
IAT C:\Windows\system32\rundll32.exe[3160] @ C:\Windows\system32\RPCRT4.dll [KERNEL32.dll!TerminateProcess] 000E0000
IAT C:\Windows\system32\rundll32.exe[3160] @ C:\Windows\system32\RPCRT4.dll [KERNEL32.dll!GetProcAddress] 00220000
IAT C:\Windows\system32\rundll32.exe[3160] @ C:\Windows\system32\RPCRT4.dll [KERNEL32.dll!LoadLibraryA] 00200000
IAT C:\Windows\system32\rundll32.exe[3160] @ C:\Windows\system32\RPCRT4.dll [KERNEL32.dll!LoadLibraryW] 00210000
IAT C:\Windows\system32\rundll32.exe[3160] @ C:\Windows\system32\msvcrt.dll [KERNEL32.dll!FindFirstFileA] 009D0000
IAT C:\Windows\system32\rundll32.exe[3160] @ C:\Windows\system32\msvcrt.dll [KERNEL32.dll!FindNextFileA] 009E0000
IAT C:\Windows\system32\rundll32.exe[3160] @ C:\Windows\system32\msvcrt.dll [KERNEL32.dll!FindFirstFileW] 00230000
IAT C:\Windows\system32\rundll32.exe[3160] @ C:\Windows\system32\msvcrt.dll [KERNEL32.dll!FindNextFileW] 00240000
IAT C:\Windows\system32\rundll32.exe[3160] @ C:\Windows\system32\msvcrt.dll [KERNEL32.dll!GetProcAddress] 00220000
IAT C:\Windows\system32\rundll32.exe[3160] @ C:\Windows\system32\msvcrt.dll [KERNEL32.dll!LoadLibraryA] 00200000
IAT C:\Windows\system32\rundll32.exe[3160] @ C:\Windows\system32\msvcrt.dll [KERNEL32.dll!LoadLibraryW] 00210000
IAT C:\Windows\system32\rundll32.exe[3160] @ C:\Windows\system32\msvcrt.dll [KERNEL32.dll!TerminateProcess] 000E0000
IAT C:\Windows\system32\rundll32.exe[3160] @ C:\Windows\system32\SHELL32.dll [KERNEL32.dll!FindNextFileW] 00240000
IAT C:\Windows\system32\rundll32.exe[3160] @ C:\Windows\system32\SHELL32.dll [KERNEL32.dll!TerminateProcess] 000E0000
IAT C:\Windows\system32\rundll32.exe[3160] @ C:\Windows\system32\SHELL32.dll [KERNEL32.dll!LoadLibraryExW] 00410000
IAT C:\Windows\system32\rundll32.exe[3160] @ C:\Windows\system32\SHELL32.dll [KERNEL32.dll!OpenProcess] 00430000
IAT C:\Windows\system32\rundll32.exe[3160] @ C:\Windows\system32\SHELL32.dll [KERNEL32.dll!FindFirstFileW] 00230000
IAT C:\Windows\system32\rundll32.exe[3160] @ C:\Windows\system32\SHELL32.dll [KERNEL32.dll!GetProcAddress] 00220000
IAT C:\Windows\system32\rundll32.exe[3160] @ C:\Windows\system32\SHELL32.dll [KERNEL32.dll!LoadLibraryW] 00210000
IAT C:\Windows\system32\rundll32.exe[3160] @ C:\Windows\system32\SHELL32.dll [KERNEL32.dll!LoadLibraryA] 00200000
IAT C:\Windows\system32\rundll32.exe[3160] @ C:\Windows\system32\SHELL32.dll [USER32.dll!ExitWindowsEx] 009F0000
IAT C:\Windows\system32\rundll32.exe[3160] @ C:\Windows\system32\SHLWAPI.dll [KERNEL32.dll!LoadLibraryW] 00210000
IAT C:\Windows\system32\rundll32.exe[3160] @ C:\Windows\system32\SHLWAPI.dll [KERNEL32.dll!OpenProcess] 00430000
IAT C:\Windows\system32\rundll32.exe[3160] @ C:\Windows\system32\SHLWAPI.dll [KERNEL32.dll!TerminateProcess] 000E0000
IAT C:\Windows\system32\rundll32.exe[3160] @ C:\Windows\system32\SHLWAPI.dll [KERNEL32.dll!LoadLibraryExW] 00410000
IAT C:\Windows\system32\rundll32.exe[3160] @ C:\Windows\system32\SHLWAPI.dll [KERNEL32.dll!FindFirstFileW] 00230000
IAT C:\Windows\system32\rundll32.exe[3160] @ C:\Windows\system32\SHLWAPI.dll [KERNEL32.dll!FindNextFileW] 00240000
IAT C:\Windows\system32\rundll32.exe[3160] @ C:\Windows\system32\SHLWAPI.dll [KERNEL32.dll!FindFirstFileA] 009D0000
IAT C:\Windows\system32\rundll32.exe[3160] @ C:\Windows\system32\SHLWAPI.dll [KERNEL32.dll!FindNextFileA] 009E0000
IAT C:\Windows\system32\rundll32.exe[3160] @ C:\Windows\system32\SHLWAPI.dll [KERNEL32.dll!LoadLibraryA] 00200000
IAT C:\Windows\system32\rundll32.exe[3160] @ C:\Windows\system32\SHLWAPI.dll [KERNEL32.dll!GetProcAddress] 00220000
IAT C:\Windows\system32\rundll32.exe[3160] @ C:\Windows\system32\ole32.dll [KERNEL32.dll!FindFirstFileW] 00230000
IAT C:\Windows\system32\rundll32.exe[3160] @ C:\Windows\system32\ole32.dll [KERNEL32.dll!LoadLibraryExW] 00410000
IAT C:\Windows\system32\rundll32.exe[3160] @ C:\Windows\system32\ole32.dll [KERNEL32.dll!OpenProcess] 00430000
IAT C:\Windows\system32\rundll32.exe[3160] @ C:\Windows\system32\ole32.dll [KERNEL32.dll!TerminateProcess] 000E0000
IAT C:\Windows\system32\rundll32.exe[3160] @ C:\Windows\system32\ole32.dll [KERNEL32.dll!LoadLibraryW] 00210000
IAT C:\Windows\system32\rundll32.exe[3160] @ C:\Windows\system32\ole32.dll [KERNEL32.dll!LoadLibraryA] 00200000
IAT C:\Windows\system32\rundll32.exe[3160] @ C:\Windows\system32\ole32.dll [KERNEL32.dll!GetProcAddress] 00220000
IAT C:\Windows\system32\rundll32.exe[3160] @ C:\Windows\system32\USERENV.dll [KERNEL32.dll!FindNextFileW] 00240000
IAT C:\Windows\system32\rundll32.exe[3160] @ C:\Windows\system32\USERENV.dll [KERNEL32.dll!FindFirstFileW] 00230000
IAT C:\Windows\system32\rundll32.exe[3160] @ C:\Windows\system32\USERENV.dll [KERNEL32.dll!GetProcAddress] 00220000
IAT C:\Windows\system32\rundll32.exe[3160] @ C:\Windows\system32\USERENV.dll [KERNEL32.dll!LoadLibraryA] 00200000
IAT C:\Windows\system32\rundll32.exe[3160] @ C:\Windows\system32\USERENV.dll [KERNEL32.dll!TerminateProcess] 000E0000
IAT C:\Windows\system32\rundll32.exe[3160] @ C:\Windows\system32\Secur32.dll [KERNEL32.dll!TerminateProcess] 000E0000
IAT C:\Windows\system32\rundll32.exe[3160] @ C:\Windows\system32\Secur32.dll [KERNEL32.dll!LoadLibraryA] 00200000
IAT C:\Windows\system32\rundll32.exe[3160] @ C:\Windows\system32\Secur32.dll [KERNEL32.dll!LoadLibraryW] 00210000
IAT C:\Windows\system32\rundll32.exe[3160] @ C:\Windows\system32\Secur32.dll [KERNEL32.dll!GetProcAddress] 00220000
IAT C:\Windows\System32\mobsync.exe[4772] @ C:\Windows\system32\ADVAPI32.dll [KERNEL32.dll!GetProcAddress] 00830000
IAT C:\Windows\System32\mobsync.exe[4772] @ C:\Windows\system32\ADVAPI32.dll [KERNEL32.dll!LoadLibraryA] 00820000
 
Gmer 12

IAT C:\Windows\System32\mobsync.exe[4772] @ C:\Windows\system32\ADVAPI32.dll [KERNEL32.dll!OpenProcess] 00860000
IAT C:\Windows\System32\mobsync.exe[4772] @ C:\Windows\system32\ADVAPI32.dll [KERNEL32.dll!LoadLibraryExW] 00880000
IAT C:\Windows\System32\mobsync.exe[4772] @ C:\Windows\system32\ADVAPI32.dll [KERNEL32.dll!FindFirstFileExW] 00850000
IAT C:\Windows\System32\mobsync.exe[4772] @ C:\Windows\system32\ADVAPI32.dll [KERNEL32.dll!FindNextFileW] 00840000
IAT C:\Windows\System32\mobsync.exe[4772] @ C:\Windows\system32\ADVAPI32.dll [KERNEL32.dll!TerminateProcess] 00240000
IAT C:\Windows\System32\mobsync.exe[4772] @ C:\Windows\system32\ADVAPI32.dll [KERNEL32.dll!LoadLibraryW] 00870000
IAT C:\Windows\System32\mobsync.exe[4772] @ C:\Windows\system32\RPCRT4.dll [KERNEL32.dll!TerminateProcess] 00240000
IAT C:\Windows\System32\mobsync.exe[4772] @ C:\Windows\system32\RPCRT4.dll [KERNEL32.dll!GetProcAddress] 00830000
IAT C:\Windows\System32\mobsync.exe[4772] @ C:\Windows\system32\RPCRT4.dll [KERNEL32.dll!LoadLibraryA] 00820000
IAT C:\Windows\System32\mobsync.exe[4772] @ C:\Windows\system32\RPCRT4.dll [KERNEL32.dll!LoadLibraryW] 00870000
IAT C:\Windows\System32\mobsync.exe[4772] @ C:\Windows\system32\USER32.dll [KERNEL32.dll!LoadLibraryExW] 00880000
IAT C:\Windows\System32\mobsync.exe[4772] @ C:\Windows\system32\USER32.dll [KERNEL32.dll!FindNextFileW] 00840000
IAT C:\Windows\System32\mobsync.exe[4772] @ C:\Windows\system32\USER32.dll [KERNEL32.dll!FindFirstFileW] 00890000
IAT C:\Windows\System32\mobsync.exe[4772] @ C:\Windows\system32\USER32.dll [KERNEL32.dll!LoadLibraryA] 00820000
IAT C:\Windows\System32\mobsync.exe[4772] @ C:\Windows\system32\USER32.dll [KERNEL32.dll!TerminateProcess] 00240000
IAT C:\Windows\System32\mobsync.exe[4772] @ C:\Windows\system32\USER32.dll [KERNEL32.dll!LoadLibraryW] 00870000
IAT C:\Windows\System32\mobsync.exe[4772] @ C:\Windows\system32\USER32.dll [KERNEL32.dll!GetProcAddress] 00830000
IAT C:\Windows\System32\mobsync.exe[4772] @ C:\Windows\system32\GDI32.dll [KERNEL32.dll!TerminateProcess] 00240000
IAT C:\Windows\System32\mobsync.exe[4772] @ C:\Windows\system32\GDI32.dll [KERNEL32.dll!LoadLibraryExW] 00880000
IAT C:\Windows\System32\mobsync.exe[4772] @ C:\Windows\system32\GDI32.dll [KERNEL32.dll!LoadLibraryA] 00820000
IAT C:\Windows\System32\mobsync.exe[4772] @ C:\Windows\system32\GDI32.dll [KERNEL32.dll!GetProcAddress] 00830000
IAT C:\Windows\System32\mobsync.exe[4772] @ C:\Windows\system32\GDI32.dll [KERNEL32.dll!LoadLibraryW] 00870000
IAT C:\Windows\System32\mobsync.exe[4772] @ C:\Windows\system32\msvcrt.dll [KERNEL32.dll!FindFirstFileA] 008A0000
IAT C:\Windows\System32\mobsync.exe[4772] @ C:\Windows\system32\msvcrt.dll [KERNEL32.dll!FindNextFileA] 008B0000
IAT C:\Windows\System32\mobsync.exe[4772] @ C:\Windows\system32\msvcrt.dll [KERNEL32.dll!FindFirstFileW] 00890000
IAT C:\Windows\System32\mobsync.exe[4772] @ C:\Windows\system32\msvcrt.dll [KERNEL32.dll!FindNextFileW] 00840000
IAT C:\Windows\System32\mobsync.exe[4772] @ C:\Windows\system32\msvcrt.dll [KERNEL32.dll!GetProcAddress] 00830000
IAT C:\Windows\System32\mobsync.exe[4772] @ C:\Windows\system32\msvcrt.dll [KERNEL32.dll!LoadLibraryA] 00820000
IAT C:\Windows\System32\mobsync.exe[4772] @ C:\Windows\system32\msvcrt.dll [KERNEL32.dll!LoadLibraryW] 00870000
IAT C:\Windows\System32\mobsync.exe[4772] @ C:\Windows\system32\msvcrt.dll [KERNEL32.dll!TerminateProcess] 00240000
IAT C:\Windows\System32\mobsync.exe[4772] @ C:\Windows\system32\ole32.dll [KERNEL32.dll!FindFirstFileW] 00890000
IAT C:\Windows\System32\mobsync.exe[4772] @ C:\Windows\system32\ole32.dll [KERNEL32.dll!LoadLibraryExW] 00880000
IAT C:\Windows\System32\mobsync.exe[4772] @ C:\Windows\system32\ole32.dll [KERNEL32.dll!OpenProcess] 00860000
IAT C:\Windows\System32\mobsync.exe[4772] @ C:\Windows\system32\ole32.dll [KERNEL32.dll!TerminateProcess] 00240000
IAT C:\Windows\System32\mobsync.exe[4772] @ C:\Windows\system32\ole32.dll [KERNEL32.dll!LoadLibraryW] 00870000
IAT C:\Windows\System32\mobsync.exe[4772] @ C:\Windows\system32\ole32.dll [KERNEL32.dll!LoadLibraryA] 00820000
IAT C:\Windows\System32\mobsync.exe[4772] @ C:\Windows\system32\ole32.dll [KERNEL32.dll!GetProcAddress] 00830000
IAT C:\Windows\System32\mobsync.exe[4772] @ C:\Windows\system32\SHELL32.dll [KERNEL32.dll!FindNextFileW] 00840000
IAT C:\Windows\System32\mobsync.exe[4772] @ C:\Windows\system32\SHELL32.dll [KERNEL32.dll!TerminateProcess] 00240000
IAT C:\Windows\System32\mobsync.exe[4772] @ C:\Windows\system32\SHELL32.dll [KERNEL32.dll!LoadLibraryExW] 00880000
IAT C:\Windows\System32\mobsync.exe[4772] @ C:\Windows\system32\SHELL32.dll [KERNEL32.dll!OpenProcess] 00860000
IAT C:\Windows\System32\mobsync.exe[4772] @ C:\Windows\system32\SHELL32.dll [KERNEL32.dll!FindFirstFileW] 00890000
IAT C:\Windows\System32\mobsync.exe[4772] @ C:\Windows\system32\SHELL32.dll [KERNEL32.dll!GetProcAddress] 00830000
IAT C:\Windows\System32\mobsync.exe[4772] @ C:\Windows\system32\SHELL32.dll [KERNEL32.dll!LoadLibraryW] 00870000
IAT C:\Windows\System32\mobsync.exe[4772] @ C:\Windows\system32\SHELL32.dll [KERNEL32.dll!LoadLibraryA] 00820000
IAT C:\Windows\System32\mobsync.exe[4772] @ C:\Windows\system32\SHELL32.dll [USER32.dll!ExitWindowsEx] 008D0000
IAT C:\Windows\System32\mobsync.exe[4772] @ C:\Windows\system32\SHLWAPI.dll [KERNEL32.dll!LoadLibraryW] 00870000
IAT C:\Windows\System32\mobsync.exe[4772] @ C:\Windows\system32\SHLWAPI.dll [KERNEL32.dll!OpenProcess] 00860000
IAT C:\Windows\System32\mobsync.exe[4772] @ C:\Windows\system32\SHLWAPI.dll [KERNEL32.dll!TerminateProcess] 00240000
IAT C:\Windows\System32\mobsync.exe[4772] @ C:\Windows\system32\SHLWAPI.dll [KERNEL32.dll!LoadLibraryExW] 00880000
IAT C:\Windows\System32\mobsync.exe[4772] @ C:\Windows\system32\SHLWAPI.dll [KERNEL32.dll!FindFirstFileW] 00890000
IAT C:\Windows\System32\mobsync.exe[4772] @ C:\Windows\system32\SHLWAPI.dll [KERNEL32.dll!FindNextFileW] 00840000
IAT C:\Windows\System32\mobsync.exe[4772] @ C:\Windows\system32\SHLWAPI.dll [KERNEL32.dll!FindFirstFileA] 008A0000
IAT C:\Windows\System32\mobsync.exe[4772] @ C:\Windows\system32\SHLWAPI.dll [KERNEL32.dll!FindNextFileA] 008B0000
IAT C:\Windows\System32\mobsync.exe[4772] @ C:\Windows\system32\SHLWAPI.dll [KERNEL32.dll!LoadLibraryA] 00820000
IAT C:\Windows\System32\mobsync.exe[4772] @ C:\Windows\system32\SHLWAPI.dll [KERNEL32.dll!GetProcAddress] 00830000
IAT C:\Windows\System32\mobsync.exe[4772] @ C:\Windows\System32\Secur32.dll [KERNEL32.dll!TerminateProcess] 00240000
IAT C:\Windows\System32\mobsync.exe[4772] @ C:\Windows\System32\Secur32.dll [KERNEL32.dll!LoadLibraryA] 00820000
IAT C:\Windows\System32\mobsync.exe[4772] @ C:\Windows\System32\Secur32.dll [KERNEL32.dll!LoadLibraryW] 00870000
IAT C:\Windows\System32\mobsync.exe[4772] @ C:\Windows\System32\Secur32.dll [KERNEL32.dll!GetProcAddress] 00830000
IAT C:\Windows\system32\wuauclt.exe[4796] @ C:\Windows\system32\msvcrt.dll [KERNEL32.dll!FindFirstFileA] 00BE0000
IAT C:\Windows\system32\wuauclt.exe[4796] @ C:\Windows\system32\msvcrt.dll [KERNEL32.dll!FindNextFileA] 00E00000
IAT C:\Windows\system32\wuauclt.exe[4796] @ C:\Windows\system32\msvcrt.dll [KERNEL32.dll!FindFirstFileW] 00BF0000
IAT C:\Windows\system32\wuauclt.exe[4796] @ C:\Windows\system32\msvcrt.dll [KERNEL32.dll!FindNextFileW] 00E10000
IAT C:\Windows\system32\wuauclt.exe[4796] @ C:\Windows\system32\msvcrt.dll [KERNEL32.dll!GetProcAddress] 00BD0000
IAT C:\Windows\system32\wuauclt.exe[4796] @ C:\Windows\system32\msvcrt.dll [KERNEL32.dll!LoadLibraryA] 00E60000
IAT C:\Windows\system32\wuauclt.exe[4796] @ C:\Windows\system32\msvcrt.dll [KERNEL32.dll!LoadLibraryW] 00BB0000
IAT C:\Windows\system32\wuauclt.exe[4796] @ C:\Windows\system32\msvcrt.dll [KERNEL32.dll!TerminateProcess] 00BA0000
IAT C:\Windows\system32\wuauclt.exe[4796] @ C:\Windows\system32\ole32.dll [KERNEL32.dll!FindFirstFileW] 00BF0000
IAT C:\Windows\system32\wuauclt.exe[4796] @ C:\Windows\system32\ole32.dll [KERNEL32.dll!LoadLibraryExW] 00BC0000
IAT C:\Windows\system32\wuauclt.exe[4796] @ C:\Windows\system32\ole32.dll [KERNEL32.dll!OpenProcess] 00E70000
IAT C:\Windows\system32\wuauclt.exe[4796] @ C:\Windows\system32\ole32.dll [KERNEL32.dll!TerminateProcess] 00BA0000
IAT C:\Windows\system32\wuauclt.exe[4796] @ C:\Windows\system32\ole32.dll [KERNEL32.dll!LoadLibraryW] 00BB0000
IAT C:\Windows\system32\wuauclt.exe[4796] @ C:\Windows\system32\ole32.dll [KERNEL32.dll!LoadLibraryA] 00E60000
IAT C:\Windows\system32\wuauclt.exe[4796] @ C:\Windows\system32\ole32.dll [KERNEL32.dll!GetProcAddress] 00BD0000
IAT C:\Windows\system32\wuauclt.exe[4796] @ C:\Windows\system32\GDI32.dll [KERNEL32.dll!TerminateProcess] 00BA0000
IAT C:\Windows\system32\wuauclt.exe[4796] @ C:\Windows\system32\GDI32.dll [KERNEL32.dll!LoadLibraryExW] 00BC0000
IAT C:\Windows\system32\wuauclt.exe[4796] @ C:\Windows\system32\GDI32.dll [KERNEL32.dll!LoadLibraryA] 00E60000
IAT C:\Windows\system32\wuauclt.exe[4796] @ C:\Windows\system32\GDI32.dll [KERNEL32.dll!GetProcAddress] 00BD0000
IAT C:\Windows\system32\wuauclt.exe[4796] @ C:\Windows\system32\GDI32.dll [KERNEL32.dll!LoadLibraryW] 00BB0000
IAT C:\Windows\system32\wuauclt.exe[4796] @ C:\Windows\system32\USER32.dll [KERNEL32.dll!LoadLibraryExW] 00BC0000
IAT C:\Windows\system32\wuauclt.exe[4796] @ C:\Windows\system32\USER32.dll [KERNEL32.dll!FindNextFileW] 00E10000
IAT C:\Windows\system32\wuauclt.exe[4796] @ C:\Windows\system32\USER32.dll [KERNEL32.dll!FindFirstFileW] 00BF0000
IAT C:\Windows\system32\wuauclt.exe[4796] @ C:\Windows\system32\USER32.dll [KERNEL32.dll!LoadLibraryA] 00E60000
IAT C:\Windows\system32\wuauclt.exe[4796] @ C:\Windows\system32\USER32.dll [KERNEL32.dll!TerminateProcess] 00BA0000
IAT C:\Windows\system32\wuauclt.exe[4796] @ C:\Windows\system32\USER32.dll [KERNEL32.dll!LoadLibraryW] 00BB0000
IAT C:\Windows\system32\wuauclt.exe[4796] @ C:\Windows\system32\USER32.dll [KERNEL32.dll!GetProcAddress] 00BD0000
IAT C:\Windows\system32\wuauclt.exe[4796] @ C:\Windows\system32\ADVAPI32.dll [KERNEL32.dll!GetProcAddress] 00BD0000
IAT C:\Windows\system32\wuauclt.exe[4796] @ C:\Windows\system32\ADVAPI32.dll [KERNEL32.dll!LoadLibraryA] 00E60000
IAT C:\Windows\system32\wuauclt.exe[4796] @ C:\Windows\system32\ADVAPI32.dll [KERNEL32.dll!OpenProcess] 00E70000
IAT C:\Windows\system32\wuauclt.exe[4796] @ C:\Windows\system32\ADVAPI32.dll [KERNEL32.dll!LoadLibraryExW] 00BC0000
IAT C:\Windows\system32\wuauclt.exe[4796] @ C:\Windows\system32\ADVAPI32.dll [KERNEL32.dll!FindFirstFileExW] 00E80000
IAT C:\Windows\system32\wuauclt.exe[4796] @ C:\Windows\system32\ADVAPI32.dll [KERNEL32.dll!FindNextFileW] 00E10000
IAT C:\Windows\system32\wuauclt.exe[4796] @ C:\Windows\system32\ADVAPI32.dll [KERNEL32.dll!TerminateProcess] 00BA0000
IAT C:\Windows\system32\wuauclt.exe[4796] @ C:\Windows\system32\ADVAPI32.dll [KERNEL32.dll!LoadLibraryW] 00BB0000
IAT C:\Windows\system32\wuauclt.exe[4796] @ C:\Windows\system32\RPCRT4.dll [KERNEL32.dll!TerminateProcess] 00BA0000
IAT C:\Windows\system32\wuauclt.exe[4796] @ C:\Windows\system32\RPCRT4.dll [KERNEL32.dll!GetProcAddress] 00BD0000
IAT C:\Windows\system32\wuauclt.exe[4796] @ C:\Windows\system32\RPCRT4.dll [KERNEL32.dll!LoadLibraryA] 00E60000
IAT C:\Windows\system32\wuauclt.exe[4796] @ C:\Windows\system32\RPCRT4.dll [KERNEL32.dll!LoadLibraryW] 00BB0000
IAT C:\Windows\system32\wuauclt.exe[4796] @ C:\Windows\system32\SHLWAPI.dll [KERNEL32.dll!LoadLibraryW] 00BB0000
IAT C:\Windows\system32\wuauclt.exe[4796] @ C:\Windows\system32\SHLWAPI.dll [KERNEL32.dll!OpenProcess] 00E70000
IAT C:\Windows\system32\wuauclt.exe[4796] @ C:\Windows\system32\SHLWAPI.dll [KERNEL32.dll!TerminateProcess] 00BA0000
IAT C:\Windows\system32\wuauclt.exe[4796] @ C:\Windows\system32\SHLWAPI.dll [KERNEL32.dll!LoadLibraryExW] 00BC0000
IAT C:\Windows\system32\wuauclt.exe[4796] @ C:\Windows\system32\SHLWAPI.dll [KERNEL32.dll!FindFirstFileW] 00BF0000
IAT C:\Windows\system32\wuauclt.exe[4796] @ C:\Windows\system32\SHLWAPI.dll [KERNEL32.dll!FindNextFileW] 00E10000
IAT C:\Windows\system32\wuauclt.exe[4796] @ C:\Windows\system32\SHLWAPI.dll [KERNEL32.dll!FindFirstFileA] 00BE0000
IAT C:\Windows\system32\wuauclt.exe[4796] @ C:\Windows\system32\SHLWAPI.dll [KERNEL32.dll!FindNextFileA] 00E00000
IAT C:\Windows\system32\wuauclt.exe[4796] @ C:\Windows\system32\SHLWAPI.dll [KERNEL32.dll!LoadLibraryA] 00E60000
IAT C:\Windows\system32\wuauclt.exe[4796] @ C:\Windows\system32\SHLWAPI.dll [KERNEL32.dll!GetProcAddress] 00BD0000
IAT C:\Windows\system32\wuauclt.exe[4796] @ C:\Windows\system32\SHELL32.dll [KERNEL32.dll!FindNextFileW] 00E10000
IAT C:\Windows\system32\wuauclt.exe[4796] @ C:\Windows\system32\SHELL32.dll [KERNEL32.dll!TerminateProcess] 00BA0000
IAT C:\Windows\system32\wuauclt.exe[4796] @ C:\Windows\system32\SHELL32.dll [KERNEL32.dll!LoadLibraryExW] 00BC0000
IAT C:\Windows\system32\wuauclt.exe[4796] @ C:\Windows\system32\SHELL32.dll [KERNEL32.dll!OpenProcess] 00E70000
IAT C:\Windows\system32\wuauclt.exe[4796] @ C:\Windows\system32\SHELL32.dll [KERNEL32.dll!FindFirstFileW] 00BF0000
IAT C:\Windows\system32\wuauclt.exe[4796] @ C:\Windows\system32\SHELL32.dll [KERNEL32.dll!GetProcAddress] 00BD0000
IAT C:\Windows\system32\wuauclt.exe[4796] @ C:\Windows\system32\SHELL32.dll [KERNEL32.dll!LoadLibraryW] 00BB0000
IAT C:\Windows\system32\wuauclt.exe[4796] @ C:\Windows\system32\SHELL32.dll [KERNEL32.dll!LoadLibraryA] 00E60000
IAT C:\Windows\system32\wuauclt.exe[4796] @ C:\Windows\system32\SHELL32.dll [USER32.dll!ExitWindowsEx] 00E90000
IAT C:\Windows\system32\wuauclt.exe[4796] @ C:\Windows\system32\CRYPT32.dll [KERNEL32.dll!TerminateProcess] 00BA0000
IAT C:\Windows\system32\wuauclt.exe[4796] @ C:\Windows\system32\CRYPT32.dll [KERNEL32.dll!GetProcAddress] 00BD0000
IAT C:\Windows\system32\wuauclt.exe[4796] @ C:\Windows\system32\CRYPT32.dll [KERNEL32.dll!LoadLibraryA] 00E60000
IAT C:\Windows\system32\wuauclt.exe[4796] @ C:\Windows\system32\CRYPT32.dll [KERNEL32.dll!FindNextFileW] 00E10000
IAT C:\Windows\system32\wuauclt.exe[4796] @ C:\Windows\system32\CRYPT32.dll [KERNEL32.dll!FindFirstFileW] 00BF0000
IAT C:\Windows\system32\wuauclt.exe[4796] @ C:\Windows\system32\CRYPT32.dll [KERNEL32.dll!LoadLibraryExW] 00BC0000
IAT C:\Windows\system32\wuauclt.exe[4796] @ C:\Windows\system32\USERENV.dll [KERNEL32.dll!FindNextFileW] 00E10000
IAT C:\Windows\system32\wuauclt.exe[4796] @ C:\Windows\system32\USERENV.dll [KERNEL32.dll!FindFirstFileW] 00BF0000
IAT C:\Windows\system32\wuauclt.exe[4796] @ C:\Windows\system32\USERENV.dll [KERNEL32.dll!GetProcAddress] 00BD0000
IAT C:\Windows\system32\wuauclt.exe[4796] @ C:\Windows\system32\USERENV.dll [KERNEL32.dll!LoadLibraryA] 00E60000
IAT C:\Windows\system32\wuauclt.exe[4796] @ C:\Windows\system32\USERENV.dll [KERNEL32.dll!TerminateProcess] 00BA0000
IAT C:\Windows\system32\wuauclt.exe[4796] @ C:\Windows\system32\Secur32.dll [KERNEL32.dll!TerminateProcess] 00BA0000
IAT C:\Windows\system32\wuauclt.exe[4796] @ C:\Windows\system32\Secur32.dll [KERNEL32.dll!LoadLibraryA] 00E60000
IAT C:\Windows\system32\wuauclt.exe[4796] @ C:\Windows\system32\Secur32.dll [KERNEL32.dll!LoadLibraryW] 00BB0000
IAT C:\Windows\system32\wuauclt.exe[4796] @ C:\Windows\system32\Secur32.dll [KERNEL32.dll!GetProcAddress] 00BD0000
IAT C:\Windows\system32\wbem\unsecapp.exe[5900] @ C:\Windows\system32\ADVAPI32.dll [KERNEL32.dll!GetProcAddress] 008A0000
IAT C:\Windows\system32\wbem\unsecapp.exe[5900] @ C:\Windows\system32\ADVAPI32.dll [KERNEL32.dll!LoadLibraryA] 002E0000
IAT C:\Windows\system32\wbem\unsecapp.exe[5900] @ C:\Windows\system32\ADVAPI32.dll [KERNEL32.dll!OpenProcess] 002D0000
IAT C:\Windows\system32\wbem\unsecapp.exe[5900] @ C:\Windows\system32\ADVAPI32.dll [KERNEL32.dll!LoadLibraryExW] 00890000
IAT C:\Windows\system32\wbem\unsecapp.exe[5900] @ C:\Windows\system32\ADVAPI32.dll [KERNEL32.dll!FindFirstFileExW] 002C0000
IAT C:\Windows\system32\wbem\unsecapp.exe[5900] @ C:\Windows\system32\ADVAPI32.dll [KERNEL32.dll!FindNextFileW] 000E0000
IAT C:\Windows\system32\wbem\unsecapp.exe[5900] @ C:\Windows\system32\ADVAPI32.dll [KERNEL32.dll!TerminateProcess] 000D0000
IAT C:\Windows\system32\wbem\unsecapp.exe[5900] @ C:\Windows\system32\ADVAPI32.dll [KERNEL32.dll!LoadLibraryW] 00880000
IAT C:\Windows\system32\wbem\unsecapp.exe[5900] @ C:\Windows\system32\RPCRT4.dll [KERNEL32.dll!TerminateProcess] 000D0000
IAT C:\Windows\system32\wbem\unsecapp.exe[5900] @ C:\Windows\system32\RPCRT4.dll [KERNEL32.dll!GetProcAddress] 008A0000
IAT C:\Windows\system32\wbem\unsecapp.exe[5900] @ C:\Windows\system32\RPCRT4.dll [KERNEL32.dll!LoadLibraryA] 002E0000
IAT C:\Windows\system32\wbem\unsecapp.exe[5900] @ C:\Windows\system32\RPCRT4.dll [KERNEL32.dll!LoadLibraryW] 00880000
IAT C:\Windows\system32\wbem\unsecapp.exe[5900] @ C:\Windows\system32\msvcrt.dll [KERNEL32.dll!FindFirstFileA] 008B0000
IAT C:\Windows\system32\wbem\unsecapp.exe[5900] @ C:\Windows\system32\msvcrt.dll [KERNEL32.dll!FindNextFileA] 008D0000
IAT C:\Windows\system32\wbem\unsecapp.exe[5900] @ C:\Windows\system32\msvcrt.dll [KERNEL32.dll!FindFirstFileW] 008C0000
IAT C:\Windows\system32\wbem\unsecapp.exe[5900] @ C:\Windows\system32\msvcrt.dll [KERNEL32.dll!FindNextFileW] 000E0000
IAT C:\Windows\system32\wbem\unsecapp.exe[5900] @ C:\Windows\system32\msvcrt.dll [KERNEL32.dll!GetProcAddress] 008A0000
IAT C:\Windows\system32\wbem\unsecapp.exe[5900] @ C:\Windows\system32\msvcrt.dll [KERNEL32.dll!LoadLibraryA] 002E0000
IAT C:\Windows\system32\wbem\unsecapp.exe[5900] @ C:\Windows\system32\msvcrt.dll [KERNEL32.dll!LoadLibraryW] 00880000
IAT C:\Windows\system32\wbem\unsecapp.exe[5900] @ C:\Windows\system32\msvcrt.dll [KERNEL32.dll!TerminateProcess] 000D0000
IAT C:\Windows\system32\wbem\unsecapp.exe[5900] @ C:\Windows\system32\ole32.dll [KERNEL32.dll!FindFirstFileW] 008C0000
IAT C:\Windows\system32\wbem\unsecapp.exe[5900] @ C:\Windows\system32\ole32.dll [KERNEL32.dll!LoadLibraryExW] 00890000
IAT C:\Windows\system32\wbem\unsecapp.exe[5900] @ C:\Windows\system32\ole32.dll [KERNEL32.dll!OpenProcess] 002D0000
IAT C:\Windows\system32\wbem\unsecapp.exe[5900] @ C:\Windows\system32\ole32.dll [KERNEL32.dll!TerminateProcess] 000D0000
IAT C:\Windows\system32\wbem\unsecapp.exe[5900] @ C:\Windows\system32\ole32.dll [KERNEL32.dll!LoadLibraryW] 00880000
IAT C:\Windows\system32\wbem\unsecapp.exe[5900] @ C:\Windows\system32\ole32.dll [KERNEL32.dll!LoadLibraryA] 002E0000
IAT C:\Windows\system32\wbem\unsecapp.exe[5900] @ C:\Windows\system32\ole32.dll [KERNEL32.dll!GetProcAddress] 008A0000
IAT C:\Windows\system32\wbem\unsecapp.exe[5900] @ C:\Windows\system32\GDI32.dll [KERNEL32.dll!TerminateProcess] 000D0000
IAT C:\Windows\system32\wbem\unsecapp.exe[5900] @ C:\Windows\system32\GDI32.dll [KERNEL32.dll!LoadLibraryExW] 00890000
IAT C:\Windows\system32\wbem\unsecapp.exe[5900] @ C:\Windows\system32\GDI32.dll [KERNEL32.dll!LoadLibraryA] 002E0000
IAT C:\Windows\system32\wbem\unsecapp.exe[5900] @ C:\Windows\system32\GDI32.dll [KERNEL32.dll!GetProcAddress] 008A0000
IAT C:\Windows\system32\wbem\unsecapp.exe[5900] @ C:\Windows\system32\GDI32.dll [KERNEL32.dll!LoadLibraryW] 00880000
IAT C:\Windows\system32\wbem\unsecapp.exe[5900] @ C:\Windows\system32\USER32.dll [KERNEL32.dll!LoadLibraryExW] 00890000
IAT C:\Windows\system32\wbem\unsecapp.exe[5900] @ C:\Windows\system32\USER32.dll [KERNEL32.dll!FindNextFileW] 000E0000
IAT C:\Windows\system32\wbem\unsecapp.exe[5900] @ C:\Windows\system32\USER32.dll [KERNEL32.dll!FindFirstFileW] 008C0000
IAT C:\Windows\system32\wbem\unsecapp.exe[5900] @ C:\Windows\system32\USER32.dll [KERNEL32.dll!LoadLibraryA] 002E0000
IAT C:\Windows\system32\wbem\unsecapp.exe[5900] @ C:\Windows\system32\USER32.dll [KERNEL32.dll!TerminateProcess] 000D0000
IAT C:\Windows\system32\wbem\unsecapp.exe[5900] @ C:\Windows\system32\USER32.dll [KERNEL32.dll!LoadLibraryW] 00880000
IAT C:\Windows\system32\wbem\unsecapp.exe[5900] @ C:\Windows\system32\USER32.dll [KERNEL32.dll!GetProcAddress] 008A0000
IAT C:\Windows\system32\wbem\unsecapp.exe[5900] @ C:\Windows\system32\SHLWAPI.dll [KERNEL32.dll!LoadLibraryW] 00880000
IAT C:\Windows\system32\wbem\unsecapp.exe[5900] @ C:\Windows\system32\SHLWAPI.dll [KERNEL32.dll!OpenProcess] 002D0000
IAT C:\Windows\system32\wbem\unsecapp.exe[5900] @ C:\Windows\system32\SHLWAPI.dll [KERNEL32.dll!TerminateProcess] 000D0000
IAT C:\Windows\system32\wbem\unsecapp.exe[5900] @ C:\Windows\system32\SHLWAPI.dll [KERNEL32.dll!LoadLibraryExW] 00890000
IAT C:\Windows\system32\wbem\unsecapp.exe[5900] @ C:\Windows\system32\SHLWAPI.dll [KERNEL32.dll!FindFirstFileW] 008C0000
IAT C:\Windows\system32\wbem\unsecapp.exe[5900] @ C:\Windows\system32\SHLWAPI.dll [KERNEL32.dll!FindNextFileW] 000E0000
IAT C:\Windows\system32\wbem\unsecapp.exe[5900] @ C:\Windows\system32\SHLWAPI.dll [KERNEL32.dll!FindFirstFileA] 008B0000
IAT C:\Windows\system32\wbem\unsecapp.exe[5900] @ C:\Windows\system32\SHLWAPI.dll [KERNEL32.dll!FindNextFileA] 008D0000
IAT C:\Windows\system32\wbem\unsecapp.exe[5900] @ C:\Windows\system32\SHLWAPI.dll [KERNEL32.dll!LoadLibraryA] 002E0000
IAT C:\Windows\system32\wbem\unsecapp.exe[5900] @ C:\Windows\system32\SHLWAPI.dll [KERNEL32.dll!GetProcAddress] 008A0000
IAT C:\Users\Austin ROCKS\Downloads\m34ikzk5.exe[5996] @ C:\Windows\system32\ADVAPI32.dll [KERNEL32.dll!GetProcAddress] 01C90000
IAT C:\Users\Austin ROCKS\Downloads\m34ikzk5.exe[5996] @ C:\Windows\system32\ADVAPI32.dll [KERNEL32.dll!LoadLibraryA] 01B60000
IAT C:\Users\Austin ROCKS\Downloads\m34ikzk5.exe[5996] @ C:\Windows\system32\ADVAPI32.dll [KERNEL32.dll!OpenProcess] 01CE0000
IAT C:\Users\Austin ROCKS\Downloads\m34ikzk5.exe[5996] @ C:\Windows\system32\ADVAPI32.dll [KERNEL32.dll!LoadLibraryExW] 02000000
IAT C:\Users\Austin ROCKS\Downloads\m34ikzk5.exe[5996] @ C:\Windows\system32\ADVAPI32.dll [KERNEL32.dll!FindFirstFileExW] 01CD0000
IAT C:\Users\Austin ROCKS\Downloads\m34ikzk5.exe[5996] @ C:\Windows\system32\ADVAPI32.dll [KERNEL32.dll!FindNextFileW] 01CC0000
IAT C:\Users\Austin ROCKS\Downloads\m34ikzk5.exe[5996] @ C:\Windows\system32\ADVAPI32.dll [KERNEL32.dll!TerminateProcess] 01CA0000
IAT C:\Users\Austin ROCKS\Downloads\m34ikzk5.exe[5996] @ C:\Windows\system32\ADVAPI32.dll [KERNEL32.dll!LoadLibraryW] 01CB0000
IAT C:\Users\Austin ROCKS\Downloads\m34ikzk5.exe[5996] @ C:\Windows\system32\RPCRT4.dll [KERNEL32.dll!TerminateProcess] 01CA0000
IAT C:\Users\Austin ROCKS\Downloads\m34ikzk5.exe[5996] @ C:\Windows\system32\RPCRT4.dll [KERNEL32.dll!GetProcAddress] 01C90000
IAT C:\Users\Austin ROCKS\Downloads\m34ikzk5.exe[5996] @ C:\Windows\system32\RPCRT4.dll [KERNEL32.dll!LoadLibraryA] 01B60000
IAT C:\Users\Austin ROCKS\Downloads\m34ikzk5.exe[5996] @ C:\Windows\system32\RPCRT4.dll [KERNEL32.dll!LoadLibraryW] 01CB0000
IAT C:\Users\Austin ROCKS\Downloads\m34ikzk5.exe[5996] @ C:\Windows\system32\GDI32.dll [KERNEL32.dll!TerminateProcess] 01CA0000
IAT C:\Users\Austin ROCKS\Downloads\m34ikzk5.exe[5996] @ C:\Windows\system32\GDI32.dll [KERNEL32.dll!LoadLibraryExW] 02000000
IAT C:\Users\Austin ROCKS\Downloads\m34ikzk5.exe[5996] @ C:\Windows\system32\GDI32.dll [KERNEL32.dll!LoadLibraryA] 01B60000
IAT C:\Users\Austin ROCKS\Downloads\m34ikzk5.exe[5996] @ C:\Windows\system32\GDI32.dll [KERNEL32.dll!GetProcAddress] 01C90000
IAT C:\Users\Austin ROCKS\Downloads\m34ikzk5.exe[5996] @ C:\Windows\system32\GDI32.dll [KERNEL32.dll!LoadLibraryW] 01CB0000
IAT C:\Users\Austin ROCKS\Downloads\m34ikzk5.exe[5996] @ C:\Windows\system32\USER32.dll [KERNEL32.dll!LoadLibraryExW] 02000000
IAT C:\Users\Austin ROCKS\Downloads\m34ikzk5.exe[5996] @ C:\Windows\system32\USER32.dll [KERNEL32.dll!FindNextFileW] 01CC0000
IAT C:\Users\Austin ROCKS\Downloads\m34ikzk5.exe[5996] @ C:\Windows\system32\USER32.dll [KERNEL32.dll!FindFirstFileW] 02010000
IAT C:\Users\Austin ROCKS\Downloads\m34ikzk5.exe[5996] @ C:\Windows\system32\USER32.dll [KERNEL32.dll!LoadLibraryA] 01B60000
IAT C:\Users\Austin ROCKS\Downloads\m34ikzk5.exe[5996] @ C:\Windows\system32\USER32.dll [KERNEL32.dll!TerminateProcess] 01CA0000
IAT C:\Users\Austin ROCKS\Downloads\m34ikzk5.exe[5996] @ C:\Windows\system32\USER32.dll [KERNEL32.dll!LoadLibraryW] 01CB0000
IAT C:\Users\Austin ROCKS\Downloads\m34ikzk5.exe[5996] @ C:\Windows\system32\USER32.dll [KERNEL32.dll!GetProcAddress] 01C90000
IAT C:\Users\Austin ROCKS\Downloads\m34ikzk5.exe[5996] @ C:\Windows\system32\msvcrt.dll [KERNEL32.dll!FindFirstFileA] 02020000
IAT C:\Users\Austin ROCKS\Downloads\m34ikzk5.exe[5996] @ C:\Windows\system32\msvcrt.dll [KERNEL32.dll!FindNextFileA] 02030000
IAT C:\Users\Austin ROCKS\Downloads\m34ikzk5.exe[5996] @ C:\Windows\system32\msvcrt.dll [KERNEL32.dll!FindFirstFileW] 02010000
IAT C:\Users\Austin ROCKS\Downloads\m34ikzk5.exe[5996] @ C:\Windows\system32\msvcrt.dll [KERNEL32.dll!FindNextFileW] 01CC0000
IAT C:\Users\Austin ROCKS\Downloads\m34ikzk5.exe[5996] @ C:\Windows\system32\msvcrt.dll [KERNEL32.dll!GetProcAddress] 01C90000
IAT C:\Users\Austin ROCKS\Downloads\m34ikzk5.exe[5996] @ C:\Windows\system32\msvcrt.dll [KERNEL32.dll!LoadLibraryA] 01B60000
IAT C:\Users\Austin ROCKS\Downloads\m34ikzk5.exe[5996] @ C:\Windows\system32\msvcrt.dll [KERNEL32.dll!LoadLibraryW] 01CB0000
IAT C:\Users\Austin ROCKS\Downloads\m34ikzk5.exe[5996] @ C:\Windows\system32\msvcrt.dll [KERNEL32.dll!TerminateProcess] 01CA0000
IAT C:\Users\Austin ROCKS\Downloads\m34ikzk5.exe[5996] @ C:\Windows\system32\ole32.dll [KERNEL32.dll!FindFirstFileW] 02010000
IAT C:\Users\Austin ROCKS\Downloads\m34ikzk5.exe[5996] @ C:\Windows\system32\ole32.dll [KERNEL32.dll!LoadLibraryExW] 02000000
IAT C:\Users\Austin ROCKS\Downloads\m34ikzk5.exe[5996] @ C:\Windows\system32\ole32.dll [KERNEL32.dll!OpenProcess] 01CE0000
IAT C:\Users\Austin ROCKS\Downloads\m34ikzk5.exe[5996] @ C:\Windows\system32\ole32.dll [KERNEL32.dll!TerminateProcess] 01CA0000
IAT C:\Users\Austin ROCKS\Downloads\m34ikzk5.exe[5996] @ C:\Windows\system32\ole32.dll [KERNEL32.dll!LoadLibraryW] 01CB0000
IAT C:\Users\Austin ROCKS\Downloads\m34ikzk5.exe[5996] @ C:\Windows\system32\ole32.dll [KERNEL32.dll!LoadLibraryA] 01B60000
IAT C:\Users\Austin ROCKS\Downloads\m34ikzk5.exe[5996] @ C:\Windows\system32\ole32.dll [KERNEL32.dll!GetProcAddress] 01C90000
IAT C:\Users\Austin ROCKS\Downloads\m34ikzk5.exe[5996] @ C:\Windows\system32\SHLWAPI.dll [KERNEL32.dll!LoadLibraryW] 01CB0000
IAT C:\Users\Austin ROCKS\Downloads\m34ikzk5.exe[5996] @ C:\Windows\system32\SHLWAPI.dll [KERNEL32.dll!OpenProcess] 01CE0000
IAT C:\Users\Austin ROCKS\Downloads\m34ikzk5.exe[5996] @ C:\Windows\system32\SHLWAPI.dll [KERNEL32.dll!TerminateProcess] 01CA0000
IAT C:\Users\Austin ROCKS\Downloads\m34ikzk5.exe[5996] @ C:\Windows\system32\SHLWAPI.dll [KERNEL32.dll!LoadLibraryExW] 02000000
IAT C:\Users\Austin ROCKS\Downloads\m34ikzk5.exe[5996] @ C:\Windows\system32\SHLWAPI.dll [KERNEL32.dll!FindFirstFileW] 02010000
IAT C:\Users\Austin ROCKS\Downloads\m34ikzk5.exe[5996] @ C:\Windows\system32\SHLWAPI.dll [KERNEL32.dll!FindNextFileW] 01CC0000
IAT C:\Users\Austin ROCKS\Downloads\m34ikzk5.exe[5996] @ C:\Windows\system32\SHLWAPI.dll [KERNEL32.dll!FindFirstFileA] 02020000
IAT C:\Users\Austin ROCKS\Downloads\m34ikzk5.exe[5996] @ C:\Windows\system32\SHLWAPI.dll [KERNEL32.dll!FindNextFileA] 02030000
IAT C:\Users\Austin ROCKS\Downloads\m34ikzk5.exe[5996] @ C:\Windows\system32\SHLWAPI.dll [KERNEL32.dll!LoadLibraryA] 01B60000
IAT C:\Users\Austin ROCKS\Downloads\m34ikzk5.exe[5996] @ C:\Windows\system32\SHLWAPI.dll [KERNEL32.dll!GetProcAddress] 01C90000

---- EOF - GMER 1.0.15 ----
 
DDS log 1

DDS:

.
DDS (Ver_11-03-05.01) - NTFSx86
Run by Austin ROCKS at 11:57:47.08 on Sun 05/08/2011
Internet Explorer: 8.0.6001.19048 BrowserJavaVersion: 1.6.0_25
Microsoft® Windows Vista™ Home Premium 6.0.6002.2.1252.1.1033.18.1790.526 [GMT -7:00]
.
AV: Microsoft Security Essentials *Enabled/Updated* {108DAC43-C256-20B7-BB05-914135DA5160}
SP: Microsoft Security Essentials *Enabled/Updated* {ABEC4DA7-E46C-2F39-81B5-AA334E5D1BDD}
SP: Windows Defender *Disabled/Updated* {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
.
============== Running Processes ===============
.
C:\Windows\system32\wininit.exe
C:\Windows\system32\lsm.exe
C:\Windows\system32\svchost.exe -k DcomLaunch
C:\Windows\system32\nvvsvc.exe
C:\Windows\system32\svchost.exe -k rpcss
C:\Program Files\Microsoft Security Client\Antimalware\MsMpEng.exe
C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted
C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted
C:\Windows\system32\svchost.exe -k netsvcs
C:\Windows\system32\svchost.exe -k GPSvcGroup
C:\Windows\system32\SLsvc.exe
C:\Windows\system32\svchost.exe -k LocalService
C:\Windows\system32\nvvsvc.exe
C:\Windows\system32\svchost.exe -k NetworkService
C:\Windows\System32\spoolsv.exe
C:\Windows\system32\svchost.exe -k LocalServiceNoNetwork
C:\Windows\system32\taskeng.exe
C:\Windows\system32\Dwm.exe
C:\Windows\Explorer.EXE
C:\Windows\system32\taskeng.exe
C:\Windows\RtHDVCpl.exe
C:\Program Files\Google\Google Desktop Search\GoogleDesktop.exe
C:\Program Files\iTunes\iTunesHelper.exe
C:\Program Files\Microsoft Security Client\msseces.exe
C:\Windows\system32\agrsmsvc.exe
C:\Windows\System32\svchost.exe -k Akamai
C:\Windows\system32\svchost.exe -k apphost
C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
C:\Program Files\Microsoft Small Business\Business Contact Manager\BcmSqlStartupSvc.exe
C:\Program Files\IVT Corporation\BlueSoleil\BlueSoleilCS.exe
C:\Program Files\Bonjour\mDNSResponder.exe
C:\Program Files\IVT Corporation\BlueSoleil\BsMobileCS.exe
C:\Windows\system32\svchost.exe -k bthsvcs
C:\Windows\system32\CISVC.EXE
C:\Program Files\EMACHINES\eMachines Recovery Management\Service\ETService.exe
D:\Program Files\CyberLink\YouCam\YouCam\YCMMirage.exe
D:\Program Files\CyberLink\YouCam\YouCam\YouCamTray.exe
C:\Program Files\Common Files\Java\Java Update\jusched.exe
C:\Windows\ehome\ehtray.exe
C:\Users\Austin ROCKS\AppData\Roaming\Google\Google Talk\googletalk.exe
C:\Windows\System32\p2phost.exe
C:\Program Files\Skype\Phone\Skype.exe
C:\Program Files\uTorrent\uTorrent.exe
C:\Program Files\Flip Video\FlipShare\FlipShareService.exe
C:\Windows\system32\inetsrv\inetinfo.exe
C:\Windows\system32\taskeng.exe
C:\Windows\System32\svchost.exe -k ipripsvc
C:\Windows\System32\svchost.exe -k LPDService
c:\PROGRA~1\mcafee\SITEAD~1\mcsacore.exe
C:\Windows\system32\mqsvc.exe
C:\Windows\system32\rundll32.exe
C:\Program Files\Microsoft SQL Server\MSSQL10.SQLEXPRESS\MSSQL\Binn\sqlservr.exe
C:\Windows\Microsoft.NET\Framework\v3.0\Windows Communication Foundation\SMSvcHost.exe
C:\Program Files\Norton Safe Web Lite\Engine\1.2.0.6\ccSvcHst.exe
C:\Windows\system32\PnkBstrA.exe
C:\Windows\system32\PnkBstrB.exe
C:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted
C:\Windows\System32\tcpsvcs.exe
C:\Windows\System32\snmp.exe
C:\Program Files\Microsoft SQL Server\90\Shared\sqlwriter.exe
C:\Windows\system32\svchost.exe -k imgsvc
C:\Windows\system32\svchost.exe -k svcboot_qsgffroe
C:\Windows\system32\svchost.exe -k iissvcs
C:\Windows\System32\svchost.exe -k WerSvcGroup
C:\Windows\ehome\ehmsas.exe
C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
C:\Windows\system32\svchost.exe
C:\Windows\system32\SearchIndexer.exe
C:\Windows\system32\mqtgsvc.exe
C:\Windows\Microsoft.NET\Framework\v3.0\Windows Communication Foundation\SMSvcHost.exe
C:\Users\Austin ROCKS\AppData\Local\Google\Update\1.3.21.53\GoogleCrashHandler.exe
C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSvcM.exe
C:\Windows\system32\wbem\wmiprvse.exe
C:\Program Files\IVT Corporation\BlueSoleil\BsHelpCS.exe
C:\Program Files\Microsoft Security Client\Antimalware\NisSrv.exe
C:\Windows\system32\wbem\unsecapp.exe
"C:\Windows\system32\svchost.exe"
C:\Program Files\iPod\bin\iPodService.exe
C:\Windows\system32\wbem\unsecapp.exe
C:\Windows\system32\wbem\wmiprvse.exe
C:\Program Files\Zune\ZuneNss.exe
C:\Windows\system32\wuauclt.exe
C:\Program Files\Mozilla Firefox\firefox.exe
C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation
C:\Program Files\Internet Explorer\iexplore.exe
C:\Program Files\Mozilla Firefox\plugin-container.exe
C:\Program Files\Microsoft\Search Enhancement Pack\SeaPort\SeaPort.exe
C:\Windows\system32\SearchProtocolHost.exe
C:\Windows\system32\SearchFilterHost.exe
C:\Windows\system32\DllHost.exe
C:\Windows\system32\DllHost.exe
c:\Users\Austin ROCKS\Downloads\dds.scr
.
============== Pseudo HJT Report ===============
.
uStart Page = hxxp://www.bing.com/?pc=Z008&form=ZGAPHP
uSearch Page = hxxp://www.google.com
uSearch Bar = hxxp://www.google.com/ie
mStart Page = hxxp://www.yahoo.com/
mDefault_Page_URL = hxxp://www.yahoo.com/
mDefault_Search_URL = hxxp://us.rd.yahoo.com/customize/ie/defaults/su/msgr9/*http://www.yahoo.com
mSearch Page = hxxp://us.rd.yahoo.com/customize/ie/defaults/sp/msgr9/*http://www.yahoo.com
mSearch Bar = hxxp://us.rd.yahoo.com/customize/ie/defaults/sb/msgr9/*http://www.yahoo.com/ext/search/search.html
uInternet Settings,ProxyOverride = *.local
uSearchURL,(Default) = hxxp://www.google.com/search/?q=%s
mSearchAssistant =
uURLSearchHooks: McAfee SiteAdvisor Toolbar: {0ebbbe48-bad4-4b4c-8e5a-516abecae064} - c:\progra~1\mcafee\sitead~1\mcieplg.dll
mURLSearchHooks: McAfee SiteAdvisor Toolbar: {0ebbbe48-bad4-4b4c-8e5a-516abecae064} - c:\progra~1\mcafee\sitead~1\mcieplg.dll
BHO: {02478D38-C3F9-4efb-9B51-7695ECA05670} - No File
BHO: Adobe PDF Reader Link Helper: {06849e9f-c8d7-4d59-b87d-784b7d6be0b3} - c:\program files\common files\adobe\acrobat\activex\AcroIEHelper.dll
BHO: RealPlayer Download and Record Plugin for Internet Explorer: {3049c3e9-b461-4bc5-8870-4c09146192ca} - c:\programdata\real\realplayer\browserrecordplugin\ie\rpbrowserrecordplugin.dll
BHO: {5C255C8A-E604-49b4-9D64-90988571CECB} - No File
BHO: Search Helper: {6ebf7485-159f-4bff-a14f-b9e3aac4465b} - c:\program files\microsoft\search enhancement pack\search helper\SEPsearchhelperie.dll
BHO: Windows Live ID Sign-in Helper: {9030d464-4c02-4abf-8ecc-5164760863c6} - c:\program files\common files\microsoft shared\windows live\WindowsLiveLogin.dll
BHO: {9D425283-D487-4337-BAB6-AB8354A81457} - No File
BHO: McAfee SiteAdvisor BHO: {b164e929-a1b6-4a06-b104-2cd0e90a88ff} - c:\progra~1\mcafee\sitead~1\mcieplg.dll
BHO: Java(tm) Plug-In 2 SSV Helper: {dbc80044-a445-435b-bc74-9c25c1c588a9} - c:\program files\java\jre6\bin\jp2ssv.dll
BHO: Windows Live Toolbar Helper: {e15a8dc0-8516-42a1-81ea-dc94ec1acf10} - c:\program files\windows live\toolbar\wltcore.dll
BHO: Norton Safe Web Lite BHO: {f0da78e9-6b60-42fb-bc26-ef2cfb8c8ff3} - c:\program files\norton safe web lite\engine\1.2.0.6\coIEPlg.dll
TB: &Windows Live Toolbar: {21fa44ef-376d-4d53-9b0f-8a89d3229068} - c:\program files\windows live\toolbar\wltcore.dll
TB: McAfee SiteAdvisor Toolbar: {0ebbbe48-bad4-4b4c-8e5a-516abecae064} - c:\progra~1\mcafee\sitead~1\mcieplg.dll
TB: {381FFDE8-2394-4f90-B10D-FC6124A40F8C} - No File
TB: {9D425283-D487-4337-BAB6-AB8354A81457} - No File
TB: Norton Safe Web Lite: {30ceeea2-3742-40e4-85dd-812bf1cbb83d} - c:\program files\norton safe web lite\engine\1.2.0.6\coIEPlg.dll
TB: {D4027C7F-154A-4066-A1AD-4243D8127440} - No File
TB: {4B3803EA-5230-4DC3-A7FC-33638F3D3542} - No File
uRun: [ehTray.exe] c:\windows\ehome\ehTray.exe
uRun: [DS3 Tool] c:\progra~1\motion~1\ds3\DS3_Tool.exe -mini
uRun: [googletalk] c:\users\austin rocks\appdata\roaming\google\google talk\googletalk.exe /autostart
uRun: [AdobeBridge] "c:\program files\adobe\adobe bridge cs5\Bridge.exe" -stealth
uRun: [CollaborationHost] c:\windows\system32\p2phost.exe -s
uRun: [EADM] "c:\program files\electronic arts\eadm\eadmui\EADMUI.exe"
uRun: [Skype] "c:\program files\skype\phone\Skype.exe" /nosplash /minimized
uRun: [uTorrent] "c:\program files\utorrent\uTorrent.exe"
uRun: [Google Update] "c:\users\austin rocks\appdata\local\google\update\GoogleUpdate.exe" /c
mRun: [Windows Defender] %ProgramFiles%\Windows Defender\MSASCui.exe -hide
mRun: [RtHDVCpl] RtHDVCpl.exe
mRun: [Skytel] Skytel.exe
mRun: [Google Desktop Search] "c:\program files\google\google desktop search\GoogleDesktop.exe" /startup
mRun: [QuickTime Task] "c:\program files\quicktime\QTTask.exe" -atboottime
mRun: [iTunesHelper] "c:\program files\itunes\iTunesHelper.exe"
mRun: [AdobeAAMUpdater-1.0] "c:\program files\common files\adobe\oobe\pdapp\uwa\UpdaterStartupUtility.exe"
mRun: [MSC] "c:\program files\microsoft security client\msseces.exe" -hide -runkey
mRun: [YouCam Mirage] "d:\program files\cyberlink\youcam\youcam\YCMMirage.exe"
mRun: [YouCam Tray] "d:\program files\cyberlink\youcam\youcam\YouCamTray.exe" /s
mRun: [SunJavaUpdateSched] "c:\program files\common files\java\java update\jusched.exe"
dRun: [AntiVirus Plus] "c:\windows\system32\rundll32.exe" "c:\windows\system32\config\systemprofile\appdata\roaming\antivirus plus\AntiVirus Plus.555011.dll", start 555011
dRun: [CSmileys] "c:\progra~1\crawler\smileys\CSmileysIM.exe"
dRun: [RunWeather] c:\progra~1\crawler\weather\CWeather.exe /SHOWTRAY
dRunOnce: [FlashPlayerUpdate] c:\windows\system32\macromed\flash\FlashUtil10e.exe
StartupFolder: c:\users\austin~1\appdata\roaming\micros~1\windows\startm~1\programs\startup\stardo~1.lnk - c:\program files\stardock\objectdockfree\ObjectDock.exe
StartupFolder: c:\users\austin~1\appdata\roaming\micros~1\windows\startm~1\programs\startup\autoru~1\onenot~1.lnk - c:\program files\microsoft office\office12\ONENOTEM.EXE
StartupFolder: c:\users\austin~1\appdata\roaming\micros~1\windows\startm~1\programs\startup\autoru~1\xfire.lnk - c:\program files\xfire\Xfire.exe
StartupFolder: c:\progra~2\micros~1\windows\startm~1\programs\startup\autoru~1\mcafee~1.lnk - c:\program files\mcafee security scan\2.0.181\SSScheduler.exe
StartupFolder: c:\progra~2\micros~1\windows\startm~1\programs\startup\autoru~1\winzip~1.lnk - c:\program files\winzip\WZQKPICK.EXE
mPolicies-explorer: BindDirectlyToPropertySetStorage = 0 (0x0)
mPolicies-system: EnableUIADesktopToggle = 0 (0x0)
IE: Send To &Bluetooth
IE: {FA32182A-EA44-4583-803B-AA827F0D4E06}
IE: {219C3416-8CB2-491a-A3C7-D9FCDDC9D600} - {5F7B1267-94A9-47F5-98DB-E99415F33AEC} - c:\program files\windows live\writer\WriterBrowserExtension.dll
IE: {2670000A-7350-4f3c-8081-5663EE0C6C49} - {48E73304-E1D6-4330-914C-F5F514E3486C} - c:\progra~1\micros~2\office12\ONBttnIE.dll
IE: {92780B25-18CC-41C8-B9BE-3C9C571A8263} - {FF059E31-CC5A-4E2E-BF3B-96E929D65503} - c:\progra~1\micros~2\office12\REFIEBAR.DLL
Trusted Zone: aol.com\free
Trusted Zone: internet
Trusted Zone: mcafee.com
DPF: {8AD9C840-044E-11D1-B3E9-00805F499D93} - hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_25-windows-i586.cab
DPF: {CAFEEFAC-0016-0000-0025-ABCDEFFEDCBA} - hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_25-windows-i586.cab
DPF: {CAFEEFAC-FFFF-FFFF-FFFF-ABCDEFFEDCBA} - hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_25-windows-i586.cab
DPF: {E2883E8F-472F-4FB0-9522-AC9BF37916A7} - hxxp://platformdl.adobe.com/NOS/getPlusPlus/1.6/gp.cab
TCP: {5F663464-BA11-4C0A-A566-05D613FA2B72} = 208.67.222.222,208.67.220.220
Handler: dssrequest - {5513F07E-936B-4E52-9B00-067394E91CC5} - c:\progra~1\mcafee\sitead~1\McIEPlg.dll
Handler: sacore - {5513F07E-936B-4E52-9B00-067394E91CC5} - c:\progra~1\mcafee\sitead~1\McIEPlg.dll
Handler: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - c:\progra~1\common~1\skype\SKYPE4~1.DLL
AppInit_DLLs: c:\progra~1\google\google~3\GOEC62~1.DLL
STS: ObjectDockShlExt Class: {1984d045-52cf-49cd-db77-08f378fea4db} - c:\program files\stardock\objectdockfree\ODMenu.dll
Hosts: 89.149.210.47 www.google.nl
Hosts: 89.149.210.47 www.google.fr
Hosts: 89.149.210.47 us.search.yahoo.com
Hosts: 89.149.210.47 www.google.ca
Hosts: 89.149.210.47 uk.search.yahoo.com
.
Note: multiple HOSTS entries found. Please refer to Attach.txt
.
================= FIREFOX ===================
.
FF - ProfilePath - c:\users\austin~1\appdata\roaming\mozilla\firefox\profiles\zlmaa4wf.default\
FF - prefs.js: browser.search.defaulturl - hxxp://search.conduit.com/ResultsExt.aspx?ctid=CT2504091&SearchSource=3&q={searchTerms}
FF - prefs.js: browser.search.selectedEngine - Google
FF - prefs.js: browser.startup.homepage - hxxp://www.google.com/webhp?rls=ig
FF - prefs.js: keyword.URL - hxxp://search.yahoo.com/search?fr=mcafee&p=
FF - plugin: c:\program files\google\google earth\plugin\npgeplugin.dll
FF - plugin: c:\program files\google\update\1.2.183.23\npGoogleOneClick8.dll
FF - plugin: c:\program files\google\update\1.2.183.39\npGoogleOneClick8.dll
FF - plugin: c:\program files\java\jre6\bin\new_plugin\npdeployJava1.dll
FF - plugin: c:\program files\mcafee\supportability\mvt\NPMVTPlugin.dll
FF - plugin: c:\program files\microsoft silverlight\4.0.60310.0\npctrlui.dll
FF - plugin: c:\program files\microsoft\office live\npOLW.dll
FF - plugin: c:\program files\mozilla firefox\plugins\npdeployJava1.dll
FF - plugin: c:\program files\mozilla firefox\plugins\NPDFusionWebFirefox.dll
FF - plugin: c:\program files\pando networks\media booster\npPandoWebPlugin.dll
FF - plugin: c:\program files\total immersion\dfusionhomewebplugin\NPDFusionWebFirefox.dll
FF - plugin: c:\program files\unity\webplayer\loader\npUnity3D32.dll
FF - plugin: c:\program files\wildtangent games\app\browserintegration\registered\2\NP_wtapp.dll
FF - plugin: c:\program files\windows live\photo gallery\NPWLPG.dll
FF - plugin: c:\programdata\nexonus\ngm\npNxGameUS.dll
FF - plugin: c:\programdata\real\realplayer\browserrecordplugin\mozillaplugins\nprphtml5videoshim.dll
FF - plugin: c:\users\austin rocks\appdata\local\flock\update\1.2.213.0\npFlockOneClick8.dll
FF - plugin: c:\users\austin rocks\appdata\local\google\update\1.3.21.53\npGoogleUpdate3.dll
FF - plugin: c:\users\austin rocks\appdata\roaming\mozilla\firefox\profiles\zlmaa4wf.default\extensions\gametapplayer@gametap.com\plugins\npGameTapWebPlayer.dll
.
---- FIREFOX POLICIES ----
FF - user.js: signed.applets.codebase_principal_support - true
.
/* To avoid the user interaction, add the following lines: */
FF - user.js: capability.principal.codebase.YummyPlayer_YAEL.granted - UniversalXPConnect
FF - user.js: capability.principal.codebase.YummyPlayer_YAEL.id - hxxp://yael.metaboli.fr/
FF - user.js: capability.principal.codebase.YummyPlayer_LHOST.granted - UniversalXPConnect
FF - user.js: capability.principal.codebase.YummyPlayer_LHOST.id - hxxp://localhost/
.
/* GLDE */
FF - user.js: capability.principal.codebase.YummyPlayer_GLDE.granted - UniversalXPConnect
FF - user.js: capability.principal.codebase.YummyPlayer_GLDE.id - hxxp://gamesflatrate.de/
FF - user.js: capability.principal.codebase.YummyPlayer_WGLDE.granted - UniversalXPConnect
FF - user.js: capability.principal.codebase.YummyPlayer_WGLDE.id - hxxp://www.gamesflatrate.de/
FF - user.js: capability.principal.codebase.YummyPlayer_GLDEINT.granted - UniversalXPConnect
FF - user.js: capability.principal.codebase.YummyPlayer_GLDEINT.id - hxxp://glde-int.metaboli.fr/
FF - user.js: capability.principal.codebase.YummyPlayer_SGLDE.granted - UniversalXPConnect
FF - user.js: capability.principal.codebase.YummyPlayer_SGLDE.id - hxxps://gamesflatrate.de/
FF - user.js: capability.principal.codebase.YummyPlayer_WSGLDE.granted - UniversalXPConnect
FF - user.js: capability.principal.codebase.YummyPlayer_WSGLDE.id - hxxps://www.gamesflatrate.de/
.
/* BGFR */
FF - user.js: capability.principal.codebase.YummyPlayer_BGFR.granted - UniversalXPConnect
FF - user.js: capability.principal.codebase.YummyPlayer_BGFR.id - hxxp://linternaute.metaboli.fr/
FF - user.js: capability.principal.codebase.YummyPlayer_SBGFR.granted - UniversalXPConnect
FF - user.js: capability.principal.codebase.YummyPlayer_SBGFR.id - hxxps://linternaute.metaboli.fr/
FF - user.js: capability.principal.codebase.YummyPlayer_BGFRINT.granted - UniversalXPConnect
FF - user.js: capability.principal.codebase.YummyPlayer_BGFRINT.id - hxxp://bgfr-int.metaboli.fr/
.
/* BILD */
FF - user.js: capability.principal.codebase.YummyPlayer_BILD.granted - UniversalXPConnect
FF - user.js: capability.principal.codebase.YummyPlayer_BILD.id - hxxp://bild.metaboli.de/
FF - user.js: capability.principal.codebase.YummyPlayer_SBILD.granted - UniversalXPConnect
FF - user.js: capability.principal.codebase.YummyPlayer_SBILD.id - hxxps://bild.metaboli.de/
FF - user.js: capability.principal.codebase.YummyPlayer_BILDINT.granted - UniversalXPConnect
FF - user.js: capability.principal.codebase.YummyPlayer_BILDINT.id - hxxp://bild-int.metaboli.fr/
.
/* BTUK */
FF - user.js: capability.principal.codebase.YummyPlayer_BTUK.granted - UniversalXPConnect
FF - user.js: capability.principal.codebase.YummyPlayer_BTUK.id - hxxp://btvision.metaboli.co.uk/
FF - user.js: capability.principal.codebase.YummyPlayer_SBTUK.granted - UniversalXPConnect
FF - user.js: capability.principal.codebase.YummyPlayer_SBTUK.id - hxxps://btvision.metaboli.co.uk/
FF - user.js: capability.principal.codebase.YummyPlayer_BTUKINT.granted - UniversalXPConnect
FF - user.js: capability.principal.codebase.YummyPlayer_BTUKINT.id - hxxp://bt-int.metaboli.fr/
.
/* CLIC */
FF - user.js: capability.principal.codebase.YummyPlayer_CLIC.granted - UniversalXPConnect
FF - user.js: capability.principal.codebase.YummyPlayer_CLIC.id - hxxp://clubic.metaboli.fr/
FF - user.js: capability.principal.codebase.YummyPlayer_SCLIC.granted - UniversalXPConnect
FF - user.js: capability.principal.codebase.YummyPlayer_SCLIC.id - hxxps://clubic.metaboli.fr/
FF - user.js: capability.principal.codebase.YummyPlayer_CLICINT.granted - UniversalXPConnect
FF - user.js: capability.principal.codebase.YummyPlayer_CLICINT.id - hxxp://clic-int.metaboli.fr/
.
/* COUK */
FF - user.js: capability.principal.codebase.YummyPlayer_COUK.granted - UniversalXPConnect
FF - user.js: capability.principal.codebase.YummyPlayer_COUK.id - hxxp://metaboli.co.uk/
FF - user.js: capability.principal.codebase.YummyPlayer_WCOUK.granted - UniversalXPConnect
FF - user.js: capability.principal.codebase.YummyPlayer_WCOUK.id - hxxp://www.metaboli.co.uk/
FF - user.js: capability.principal.codebase.YummyPlayer_WSCOUK.granted - UniversalXPConnect
FF - user.js: capability.principal.codebase.YummyPlayer_WSCOUK.id - hxxps://www.metaboli.co.uk/
FF - user.js: capability.principal.codebase.YummyPlayer_SCOUK.granted - UniversalXPConnect
FF - user.js: capability.principal.codebase.YummyPlayer_SCOUK.id - hxxps://metaboli.co.uk/
FF - user.js: capability.principal.codebase.YummyPlayer_COUKINT.granted - UniversalXPConnect
FF - user.js: capability.principal.codebase.YummyPlayer_COUKINT.id - hxxp://uk-int.metaboli.fr/
.
/* MEDE */
FF - user.js: capability.principal.codebase.YummyPlayer_MEDE.granted - UniversalXPConnect
FF - user.js: capability.principal.codebase.YummyPlayer_MEDE.id - hxxp://metaboli.de/
FF - user.js: capability.principal.codebase.YummyPlayer_WMEDE.granted - UniversalXPConnect
FF - user.js: capability.principal.codebase.YummyPlayer_WMEDE.id - hxxp://www.metaboli.de/
FF - user.js: capability.principal.codebase.YummyPlayer_SMEDE.granted - UniversalXPConnect
FF - user.js: capability.principal.codebase.YummyPlayer_SMEDE.id - hxxps://metaboli.de/
FF - user.js: capability.principal.codebase.YummyPlayer_MEDEINT.granted - UniversalXPConnect
FF - user.js: capability.principal.codebase.YummyPlayer_MEDEINT.id - hxxp://de-int.metaboli.fr/
FF - user.js: capability.principal.codebase.YummyPlayer_WSMEDE.granted - UniversalXPConnect
FF - user.js: capability.principal.codebase.YummyPlayer_WSMEDE.id - hxxps://www.metaboli.de/
.
/* CUUK */
FF - user.js: capability.principal.codebase.YummyPlayer_CUUK.granted - UniversalXPConnect
FF - user.js: capability.principal.codebase.YummyPlayer_CUUK.id - hxxp://custompc.metaboli.co.uk/
FF - user.js: capability.principal.codebase.YummyPlayer_SCUUK.granted - UniversalXPConnect
FF - user.js: capability.principal.codebase.YummyPlayer_SCUUK.id - hxxps://custompc.metaboli.co.uk/
FF - user.js: capability.principal.codebase.YummyPlayer_CUUKINT.granted - UniversalXPConnect
FF - user.js: capability.principal.codebase.YummyPlayer_CUUKINT.id - hxxp://cuuk-int.metaboli.fr/
.
/* EUUK */
FF - user.js: capability.principal.codebase.YummyPlayer_EUUK.granted - UniversalXPConnect
FF - user.js: capability.principal.codebase.YummyPlayer_EUUK.id - hxxp://eurogamer.metaboli.co.uk/
FF - user.js: capability.principal.codebase.YummyPlayer_SEUUK.granted - UniversalXPConnect
FF - user.js: capability.principal.codebase.YummyPlayer_SEUUK.id - hxxps://eurogamer.metaboli.co.uk/
FF - user.js: capability.principal.codebase.YummyPlayer_EUUKINT.granted - UniversalXPConnect
FF - user.js: capability.principal.codebase.YummyPlayer_EUUKINT.id - hxxp://euuk-int.metaboli.fr/
.
/* FUNR */
FF - user.js: capability.principal.codebase.YummyPlayer_FUNR.granted - UniversalXPConnect
FF - user.js: capability.principal.codebase.YummyPlayer_FUNR.id - hxxp://fun.metaboli.fr/
FF - user.js: capability.principal.codebase.YummyPlayer_SFUNR.granted - UniversalXPConnect
FF - user.js: capability.principal.codebase.YummyPlayer_SFUNR.id - hxxps://fun.metaboli.fr/
FF - user.js: capability.principal.codebase.YummyPlayer_FUNRINT.granted - UniversalXPConnect
FF - user.js: capability.principal.codebase.YummyPlayer_FUNRINT.id - hxxp://fun-int.metaboli.fr/
.
/* GONE */
FF - user.js: capability.principal.codebase.YummyPlayer_GONE.granted - UniversalXPConnect
FF - user.js: capability.principal.codebase.YummyPlayer_GONE.id - hxxp://gameone.metaboli.fr/
FF - user.js: capability.principal.codebase.YummyPlayer_SGONE.granted - UniversalXPConnect
FF - user.js: capability.principal.codebase.YummyPlayer_SGONE.id - hxxps://gameone.metaboli.fr/
FF - user.js: capability.principal.codebase.YummyPlayer_GONEINT.granted - UniversalXPConnect
FF - user.js: capability.principal.codebase.YummyPlayer_GONEINT.id - hxxp://gone-int.metaboli.fr/
.
/* GUDE */
FF - user.js: capability.principal.codebase.YummyPlayer_GUDE.granted - UniversalXPConnect
FF - user.js: capability.principal.codebase.YummyPlayer_GUDE.id - hxxp://gamerunlimited.metaboli.de/
FF - user.js: capability.principal.codebase.YummyPlayer_SGUDE.granted - UniversalXPConnect
FF - user.js: capability.principal.codebase.YummyPlayer_SGUDE.id - hxxps://gamerunlimited.metaboli.de/
FF - user.js: capability.principal.codebase.YummyPlayer_GUDEINT.granted - UniversalXPConnect
FF - user.js: capability.principal.codebase.YummyPlayer_GUDEINT.id - hxxp://gude-int.metaboli.fr/
.
/* META */
FF - user.js: capability.principal.codebase.YummyPlayer_META.granted - UniversalXPConnect
FF - user.js: capability.principal.codebase.YummyPlayer_META.id - hxxp://metaboli.fr/
FF - user.js: capability.principal.codebase.YummyPlayer_WMETA.granted - UniversalXPConnect
FF - user.js: capability.principal.codebase.YummyPlayer_WMETA.id - hxxp://www.metaboli.fr/
FF - user.js: capability.principal.codebase.YummyPlayer_SMETA.granted - UniversalXPConnect
FF - user.js: capability.principal.codebase.YummyPlayer_SMETA.id - hxxps://metaboli.fr/
FF - user.js: capability.principal.codebase.YummyPlayer_WSMETA.granted - UniversalXPConnect
FF - user.js: capability.principal.codebase.YummyPlayer_WSMETA.id - hxxps://www.metaboli.fr/
FF - user.js: capability.principal.codebase.YummyPlayer_METAINT.granted - UniversalXPConnect
FF - user.js: capability.principal.codebase.YummyPlayer_METAINT.id - hxxp://fr-int.metaboli.fr/
FF - user.js: capability.principal.codebase.YummyPlayer_METAINT2.granted - UniversalXPConnect
FF - user.js: capability.principal.codebase.YummyPlayer_METAINT2.id - hxxp://www.preprod.metaboli.fr/
FF - user.js: capability.principal.codebase.YummyPlayer_SMETAINT2.granted - UniversalXPConnect
FF - user.js: capability.principal.codebase.YummyPlayer_SMETAINT2.id - hxxp://www.preprod.metaboli.fr/
.
/* MNDE */
FF - user.js: capability.principal.codebase.YummyPlayer_MNDE.granted - UniversalXPConnect
FF - user.js: capability.principal.codebase.YummyPlayer_MNDE.id - hxxp://livegames.metaboli.de/
FF - user.js: capability.principal.codebase.YummyPlayer_SMNDE.granted - UniversalXPConnect
FF - user.js: capability.principal.codebase.YummyPlayer_SMNDE.id - hxxps://livegames.metaboli.de/
FF - user.js: capability.principal.codebase.YummyPlayer_MNDEINT.granted - UniversalXPConnect
FF - user.js: capability.principal.codebase.YummyPlayer_MNDEINT.id - hxxp://msde-int.metaboli.fr/
.
/* MNFR */
FF - user.js: capability.principal.codebase.YummyPlayer_MNFR.granted - UniversalXPConnect
FF - user.js: capability.principal.codebase.YummyPlayer_MNFR.id - hxxp://livegames.metaboli.fr/
FF - user.js: capability.principal.codebase.YummyPlayer_SMNFR.granted - UniversalXPConnect
FF - user.js: capability.principal.codebase.YummyPlayer_SMNFR.id - hxxps://livegames.metaboli.fr/
FF - user.js: capability.principal.codebase.YummyPlayer_MNFRINT.granted - UniversalXPConnect
FF - user.js: capability.principal.codebase.YummyPlayer_MNFRINT.id - hxxp://msfr-int.metaboli.fr/
.
/* MNUK */
FF - user.js: capability.principal.codebase.YummyPlayer_MNUK.granted - UniversalXPConnect
FF - user.js: capability.principal.codebase.YummyPlayer_MNUK.id - hxxp://livegames.metaboli.co.uk/
FF - user.js: capability.principal.codebase.YummyPlayer_SMNUK.granted - UniversalXPConnect
FF - user.js: capability.principal.codebase.YummyPlayer_SMNUK.id - hxxps://livegames.metaboli.co.uk/
FF - user.js: capability.principal.codebase.YummyPlayer_MNUKINT.granted - UniversalXPConnect
FF - user.js: capability.principal.codebase.YummyPlayer_MNUKINT.id - hxxp://msuk-int.metaboli.fr/
.
/* NCNU */
FF - user.js: capability.principal.codebase.YummyPlayer_NCNU.granted - UniversalXPConnect
FF - user.js: capability.principal.codebase.YummyPlayer_NCNU.id - hxxp://numericable.metaboli.fr/
FF - user.js: capability.principal.codebase.YummyPlayer_SNCNU.granted - UniversalXPConnect
FF - user.js: capability.principal.codebase.YummyPlayer_SNCNU.id - hxxps://numericable.metaboli.fr/
FF - user.js: capability.principal.codebase.YummyPlayer_NCNUINT.granted - UniversalXPConnect
FF - user.js: capability.principal.codebase.YummyPlayer_NCNUINT.id - hxxp://ncnu-int.metaboli.fr/
.
/* QPUK */
FF - user.js: capability.principal.codebase.YummyPlayer_QPUK.granted - UniversalXPConnect
FF - user.js: capability.principal.codebase.YummyPlayer_QPUK.id - hxxp://quintplay.metaboli.co.uk/
FF - user.js: capability.principal.codebase.YummyPlayer_SQPUK.granted - UniversalXPConnect
FF - user.js: capability.principal.codebase.YummyPlayer_SQPUK.id - hxxps://quintplay.metaboli.co.uk/
FF - user.js: capability.principal.codebase.YummyPlayer_QPUKINT.granted - UniversalXPConnect
FF - user.js: capability.principal.codebase.YummyPlayer_QPUKINT.id - hxxp://qpuk-int.metaboli.fr/
.
/* SFFR */
FF - user.js: capability.principal.codebase.YummyPlayer_SFFR.granted - UniversalXPConnect
FF - user.js: capability.principal.codebase.YummyPlayer_SFFR.id - hxxp://jeux-pc.sfr.fr/
FF - user.js: capability.principal.codebase.YummyPlayer_SSFFR.granted - UniversalXPConnect
FF - user.js: capability.principal.codebase.YummyPlayer_SSFFR.id - hxxps://jeux-pc.sfr.fr/
FF - user.js: capability.principal.codebase.YummyPlayer_SFFRM.granted - UniversalXPConnect
FF - user.js: capability.principal.codebase.YummyPlayer_SFFRM.id - hxxp://sfr.metaboli.fr/
 
DDS log 2

FF - user.js: capability.principal.codebase.YummyPlayer_SSFFRM.granted - UniversalXPConnect
FF - user.js: capability.principal.codebase.YummyPlayer_SSFFRM.id - hxxps://sfr.metaboli.fr/
FF - user.js: capability.principal.codebase.YummyPlayer_SFFRINT.granted - UniversalXPConnect
FF - user.js: capability.principal.codebase.YummyPlayer_SFFRINT.id - hxxp://sfr-int.metaboli.fr/
.
/* SPDE */
FF - user.js: capability.principal.codebase.YummyPlayer_SPDE.granted - UniversalXPConnect
FF - user.js: capability.principal.codebase.YummyPlayer_SPDE.id - hxxp://spieletipps.metaboli.de/
FF - user.js: capability.principal.codebase.YummyPlayer_SSPDE.granted - UniversalXPConnect
FF - user.js: capability.principal.codebase.YummyPlayer_SSPDE.id - hxxps://spieletipps.metaboli.de/
FF - user.js: capability.principal.codebase.YummyPlayer_SPDEINT.granted - UniversalXPConnect
FF - user.js: capability.principal.codebase.YummyPlayer_SPDEINT.id - hxxp://spde-int.metaboli.fr/
.
/* WOJ_ */
FF - user.js: capability.principal.codebase.YummyPlayer_WOJ_.granted - UniversalXPConnect
FF - user.js: capability.principal.codebase.YummyPlayer_WOJ_.id - hxxp://woj-prod.metaboli.fr/
FF - user.js: capability.principal.codebase.YummyPlayer_SWOJ_.granted - UniversalXPConnect
FF - user.js: capability.principal.codebase.YummyPlayer_SWOJ_.id - hxxps://woj-prod.metaboli.fr/
FF - user.js: capability.principal.codebase.YummyPlayer_WOJ_INT.granted - UniversalXPConnect
FF - user.js: capability.principal.codebase.YummyPlayer_WOJ_INT.id - hxxp://woj-int.metaboli.fr/
FF - user.js: capability.principal.codebase.YummyPlayer_SWOJ_INT.granted - UniversalXPConnect
FF - user.js: capability.principal.codebase.YummyPlayer_SWOJ_INT.id - hxxps://woj-int.metaboli.fr/
FF - user.js: capability.principal.codebase.YummyPlayer_WOJ_PP.granted - UniversalXPConnect
FF - user.js: capability.principal.codebase.YummyPlayer_WOJ_PP.id - hxxp://woj-pp.metaboli.fr/
FF - user.js: capability.principal.codebase.YummyPlayer_SWOJ_PP.granted - UniversalXPConnect
FF - user.js: capability.principal.codebase.YummyPlayer_SWOJ_PP.id - hxxps://woj-pp.metaboli.fr/
FF - user.js: capability.principal.codebase.YummyPlayer_WOJ_PPINT.granted - UniversalXPConnect
FF - user.js: capability.principal.codebase.YummyPlayer_WOJ_PPINT.id - hxxp://woj-int.jeu.orange.fr/
FF - user.js: capability.principal.codebase.YummyPlayer_SWOJ_PPINT.granted - UniversalXPConnect
FF - user.js: capability.principal.codebase.YummyPlayer_SWOJ_PPINT.id - hxxps://woj-int.jeu.orange.fr/
FF - user.js: capability.principal.codebase.YummyPlayer_WOJ_2.granted - UniversalXPConnect
FF - user.js: capability.principal.codebase.YummyPlayer_WOJ_2.id - hxxp://preprod-god.jeu.orange.fr/
FF - user.js: capability.principal.codebase.YummyPlayer_SWOJ_2.granted - UniversalXPConnect
FF - user.js: capability.principal.codebase.YummyPlayer_SWOJ_2.id - hxxps://preprod-god.jeu.orange.fr/
FF - user.js: capability.principal.codebase.YummyPlayer_WOJ_3.granted - UniversalXPConnect
FF - user.js: capability.principal.codebase.YummyPlayer_WOJ_3.id - hxxp://prod.jeu.orange.fr/
FF - user.js: capability.principal.codebase.YummyPlayer_SWOJ_3.granted - UniversalXPConnect
FF - user.js: capability.principal.codebase.YummyPlayer_SWOJ_3.id - hxxps://prod.jeu.orange.fr/
.
user_pref(capability.principal.codebase.YummyPlayer_XX0001.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0001.id,hxxp://www.neufgame.fr);
user_pref(capability.principal.codebase.YummyPlayer_XX0002.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0002.id,hxxps://www.neufgame.fr);
user_pref(capability.principal.codebase.YummyPlayer_XX0003.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0003.id,hxxp://neufgame.fr);
user_pref(capability.principal.codebase.YummyPlayer_XX0004.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0004.id,hxxp://ad.metaboli.fr);
user_pref(capability.principal.codebase.YummyPlayer_XX0005.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0005.id,hxxps://ad.metaboli.fr);
user_pref(capability.principal.codebase.YummyPlayer_XX0006.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0006.id,hxxp://ads.metaboli.de);
user_pref(capability.principal.codebase.YummyPlayer_XX0007.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0007.id,hxxps://ads.metaboli.de);
user_pref(capability.principal.codebase.YummyPlayer_XX0008.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0008.id,hxxp://ads.metaboli.fr);
user_pref(capability.principal.codebase.YummyPlayer_XX0009.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0009.id,hxxps://ads.metaboli.fr);
user_pref(capability.principal.codebase.YummyPlayer_XX0010.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0010.id,hxxp://ads.metaboli.co.uk);
user_pref(capability.principal.codebase.YummyPlayer_XX0011.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0011.id,hxxps://ads.metaboli.co.uk);
user_pref(capability.principal.codebase.YummyPlayer_XX0012.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0012.id,hxxp://ag.metaboli.fr);
user_pref(capability.principal.codebase.YummyPlayer_XX0013.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0013.id,hxxps://ag.metaboli.fr);
user_pref(capability.principal.codebase.YummyPlayer_XX0014.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0014.id,hxxp://alice.metaboli.fr);
user_pref(capability.principal.codebase.YummyPlayer_XX0015.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0015.id,hxxps://alice.metaboli.fr);
user_pref(capability.principal.codebase.YummyPlayer_XX0016.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0016.id,hxxp://allocine.metaboli.fr);
user_pref(capability.principal.codebase.YummyPlayer_XX0017.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0017.id,hxxps://allocine.metaboli.fr);
user_pref(capability.principal.codebase.YummyPlayer_XX0018.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0018.id,hxxp://am.metaboli.fr);
user_pref(capability.principal.codebase.YummyPlayer_XX0019.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0019.id,hxxps://am.metaboli.fr);
user_pref(capability.principal.codebase.YummyPlayer_XX0020.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0020.id,hxxp://aol.metaboli.fr);
user_pref(capability.principal.codebase.YummyPlayer_XX0021.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0021.id,hxxps://aol.metaboli.fr);
user_pref(capability.principal.codebase.YummyPlayer_XX0022.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0022.id,hxxp://bc.metaboli.fr);
user_pref(capability.principal.codebase.YummyPlayer_XX0023.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0023.id,hxxps://bc.metaboli.fr);
user_pref(capability.principal.codebase.YummyPlayer_XX0024.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0024.id,hxxp://linternaute.metaboli.fr);
user_pref(capability.principal.codebase.YummyPlayer_XX0025.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0025.id,hxxps://linternaute.metaboli.fr);
user_pref(capability.principal.codebase.YummyPlayer_XX0026.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0026.id,hxxp://bild.metaboli.de);
user_pref(capability.principal.codebase.YummyPlayer_XX0027.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0027.id,hxxps://bild.metaboli.de);
user_pref(capability.principal.codebase.YummyPlayer_XX0028.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0028.id,hxxp://btvision.metaboli.co.uk);
user_pref(capability.principal.codebase.YummyPlayer_XX0029.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0029.id,hxxps://btvision.metaboli.co.uk);
user_pref(capability.principal.codebase.YummyPlayer_XX0030.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0030.id,hxxp://www.metaboli.co.uk);
user_pref(capability.principal.codebase.YummyPlayer_XX0031.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0031.id,hxxp://cg.metaboli.fr);
user_pref(capability.principal.codebase.YummyPlayer_XX0032.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0032.id,hxxps://cg.metaboli.fr);
user_pref(capability.principal.codebase.YummyPlayer_XX0033.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0033.id,hxxp://cibleclick.metaboli.fr);
user_pref(capability.principal.codebase.YummyPlayer_XX0034.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0034.id,hxxps://cibleclick.metaboli.fr);
user_pref(capability.principal.codebase.YummyPlayer_XX0035.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0035.id,hxxp://cegetel.metaboli.fr);
user_pref(capability.principal.codebase.YummyPlayer_XX0036.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0036.id,hxxps://cegetel.metaboli.fr);
user_pref(capability.principal.codebase.YummyPlayer_XX0037.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0037.id,hxxp://choc.metaboli.fr);
user_pref(capability.principal.codebase.YummyPlayer_XX0038.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0038.id,hxxps://choc.metaboli.fr);
user_pref(capability.principal.codebase.YummyPlayer_XX0039.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0039.id,hxxp://cj.metaboli.de);
user_pref(capability.principal.codebase.YummyPlayer_XX0040.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0040.id,hxxps://cj.metaboli.de);
user_pref(capability.principal.codebase.YummyPlayer_XX0041.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0041.id,hxxp://cj.metaboli.fr);
user_pref(capability.principal.codebase.YummyPlayer_XX0042.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0042.id,hxxps://cj.metaboli.fr);
user_pref(capability.principal.codebase.YummyPlayer_XX0043.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0043.id,hxxp://cj.metaboli.it);
user_pref(capability.principal.codebase.YummyPlayer_XX0044.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0044.id,hxxps://cj.metaboli.it);
user_pref(capability.principal.codebase.YummyPlayer_XX0045.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0045.id,hxxp://cj.metaboli.co.uk);
user_pref(capability.principal.codebase.YummyPlayer_XX0046.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0046.id,hxxps://cj.metaboli.co.uk);
user_pref(capability.principal.codebase.YummyPlayer_XX0047.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0047.id,hxxp://metaboli.clubic.com);
user_pref(capability.principal.codebase.YummyPlayer_XX0048.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0048.id,hxxps://metaboli.clubic.com);
user_pref(capability.principal.codebase.YummyPlayer_XX0049.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0049.id,hxxp://metaboli.club-internet.fr);
user_pref(capability.principal.codebase.YummyPlayer_XX0050.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0050.id,hxxps://metaboli.club-internet.fr);
user_pref(capability.principal.codebase.YummyPlayer_XX0051.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0051.id,hxxp://coeur.metaboli.fr);
user_pref(capability.principal.codebase.YummyPlayer_XX0052.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0052.id,hxxps://coeur.metaboli.fr);
user_pref(capability.principal.codebase.YummyPlayer_XX0053.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0053.id,hxxp://come.metaboli.fr);
user_pref(capability.principal.codebase.YummyPlayer_XX0054.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0054.id,hxxps://come.metaboli.fr);
user_pref(capability.principal.codebase.YummyPlayer_XX0055.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0055.id,hxxp://lesaccros2.metaboli.fr);
user_pref(capability.principal.codebase.YummyPlayer_XX0056.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0056.id,hxxps://lesaccros2.metaboli.fr);
user_pref(capability.principal.codebase.YummyPlayer_XX0057.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0057.id,hxxp://surcouf.metaboli.fr);
user_pref(capability.principal.codebase.YummyPlayer_XX0058.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0058.id,hxxps://surcouf.metaboli.fr);
user_pref(capability.principal.codebase.YummyPlayer_XX0059.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0059.id,hxxp://www.metaboli.co.uk);
user_pref(capability.principal.codebase.YummyPlayer_XX0060.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0060.id,hxxps://www.metaboli.co.uk);
user_pref(capability.principal.codebase.YummyPlayer_XX0061.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0061.id,hxxp://cs.metaboli.fr);
user_pref(capability.principal.codebase.YummyPlayer_XX0062.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0062.id,hxxps://cs.metaboli.fr);
user_pref(capability.principal.codebase.YummyPlayer_XX0063.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0063.id,hxxp://custompc.metaboli.co.uk);
user_pref(capability.principal.codebase.YummyPlayer_XX0064.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0064.id,hxxps://custompc.metaboli.co.uk);
user_pref(capability.principal.codebase.YummyPlayer_XX0065.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0065.id,hxxp://cvg.metaboli.co.uk);
user_pref(capability.principal.codebase.YummyPlayer_XX0066.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0066.id,hxxps://cvg.metaboli.co.uk);
user_pref(capability.principal.codebase.YummyPlayer_XX0067.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0067.id,hxxp://daooda.metaboli.de);
user_pref(capability.principal.codebase.YummyPlayer_XX0068.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0068.id,hxxps://daooda.metaboli.de);
user_pref(capability.principal.codebase.YummyPlayer_XX0069.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0069.id,hxxp://daooda.metaboli.fr);
user_pref(capability.principal.codebase.YummyPlayer_XX0070.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0070.id,hxxps://daooda.metaboli.fr);
user_pref(capability.principal.codebase.YummyPlayer_XX0071.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0071.id,hxxp://daooda.metaboli.co.uk);
user_pref(capability.principal.codebase.YummyPlayer_XX0072.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0072.id,hxxps://daooda.metaboli.co.uk);
user_pref(capability.principal.codebase.YummyPlayer_XX0073.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0073.id,hxxp://digitaldownload.metaboli.co.uk);
user_pref(capability.principal.codebase.YummyPlayer_XX0074.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0074.id,hxxps://digitaldownload.metaboli.co.uk);
user_pref(capability.principal.codebase.YummyPlayer_XX0075.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0075.id,hxxp://eurogamer.metaboli.de);
user_pref(capability.principal.codebase.YummyPlayer_XX0076.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0076.id,hxxps://eurogamer.metaboli.de);
user_pref(capability.principal.codebase.YummyPlayer_XX0077.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0077.id,hxxp://eurogamer.metaboli.co.uk);
user_pref(capability.principal.codebase.YummyPlayer_XX0078.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0078.id,hxxps://eurogamer.metaboli.co.uk);
user_pref(capability.principal.codebase.YummyPlayer_XX0079.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0079.id,hxxp://exagame.metaboli.fr);
user_pref(capability.principal.codebase.YummyPlayer_XX0080.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0080.id,hxxps://exagame.metaboli.fr);
user_pref(capability.principal.codebase.YummyPlayer_XX0081.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0081.id,hxxp://fb.metaboli.de);
user_pref(capability.principal.codebase.YummyPlayer_XX0082.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0082.id,hxxps://fb.metaboli.de);
user_pref(capability.principal.codebase.YummyPlayer_XX0083.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0083.id,hxxp://fb.metaboli.fr);
user_pref(capability.principal.codebase.YummyPlayer_XX0084.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0084.id,hxxps://fb.metaboli.fr);
user_pref(capability.principal.codebase.YummyPlayer_XX0085.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0085.id,hxxp://fb.metaboli.co.uk);
user_pref(capability.principal.codebase.YummyPlayer_XX0086.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0086.id,hxxps://fb.metaboli.co.uk);
user_pref(capability.principal.codebase.YummyPlayer_XX0087.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0087.id,hxxp://firstcoffee.metaboli.fr);
user_pref(capability.principal.codebase.YummyPlayer_XX0088.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0088.id,hxxps://firstcoffee.metaboli.fr);
user_pref(capability.principal.codebase.YummyPlayer_XX0089.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0089.id,hxxp://fnac.metaboli.fr);
user_pref(capability.principal.codebase.YummyPlayer_XX0090.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0090.id,hxxps://fnac.metaboli.fr);
user_pref(capability.principal.codebase.YummyPlayer_XX0091.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0091.id,hxxp://fox.metaboli.de);
user_pref(capability.principal.codebase.YummyPlayer_XX0092.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0092.id,hxxps://fox.metaboli.de);
user_pref(capability.principal.codebase.YummyPlayer_XX0093.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0093.id,hxxp://fox.metaboli.fr);
user_pref(capability.principal.codebase.YummyPlayer_XX0094.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0094.id,hxxps://fox.metaboli.fr);
user_pref(capability.principal.codebase.YummyPlayer_XX0095.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0095.id,hxxp://fox.metaboli.co.uk);
user_pref(capability.principal.codebase.YummyPlayer_XX0096.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0096.id,hxxps://fox.metaboli.co.uk);
user_pref(capability.principal.codebase.YummyPlayer_XX0097.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0097.id,hxxp://free.metaboli.fr);
user_pref(capability.principal.codebase.YummyPlayer_XX0098.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0098.id,hxxps://free.metaboli.fr);
user_pref(capability.principal.codebase.YummyPlayer_XX0099.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0099.id,hxxp://funsta.metaboli.fr);
user_pref(capability.principal.codebase.YummyPlayer_XX0100.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0100.id,hxxps://funsta.metaboli.fr);
user_pref(capability.principal.codebase.YummyPlayer_XX0101.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0101.id,hxxp://funsta.metaboli.co.uk);
user_pref(capability.principal.codebase.YummyPlayer_XX0102.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0102.id,hxxps://funsta.metaboli.co.uk);
user_pref(capability.principal.codebase.YummyPlayer_XX0103.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0103.id,hxxp://metaboli.funradio.fr);
user_pref(capability.principal.codebase.YummyPlayer_XX0104.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0104.id,hxxps://metaboli.funradio.fr);
user_pref(capability.principal.codebase.YummyPlayer_XX0105.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0105.id,hxxp://fastweb.metaboli.it);
user_pref(capability.principal.codebase.YummyPlayer_XX0106.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0106.id,hxxps://fastweb.metaboli.it);
user_pref(capability.principal.codebase.YummyPlayer_XX0107.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0107.id,hxxp://god1.metaboli.de);
user_pref(capability.principal.codebase.YummyPlayer_XX0108.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0108.id,hxxps://god1.metaboli.de);
user_pref(capability.principal.codebase.YummyPlayer_XX0109.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0109.id,hxxp://god2.metaboli.de);
user_pref(capability.principal.codebase.YummyPlayer_XX0110.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0110.id,hxxps://god2.metaboli.de);
user_pref(capability.principal.codebase.YummyPlayer_XX0111.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0111.id,hxxp://god3.metaboli.de);
user_pref(capability.principal.codebase.YummyPlayer_XX0112.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0112.id,hxxps://god3.metaboli.de);
user_pref(capability.principal.codebase.YummyPlayer_XX0113.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0113.id,hxxp://gamona.metaboli.de);
user_pref(capability.principal.codebase.YummyPlayer_XX0114.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0114.id,hxxps://gamona.metaboli.de);
user_pref(capability.principal.codebase.YummyPlayer_XX0115.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0115.id,hxxp://giga.metaboli.de);
user_pref(capability.principal.codebase.YummyPlayer_XX0116.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0116.id,hxxps://giga.metaboli.de);
user_pref(capability.principal.codebase.YummyPlayer_XX0117.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0117.id,hxxp://gameseek.metaboli.co.uk);
user_pref(capability.principal.codebase.YummyPlayer_XX0118.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0118.id,hxxps://gameseek.metaboli.co.uk);
user_pref(capability.principal.codebase.YummyPlayer_XX0119.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0119.id,hxxp://www.gamesflatrate.de);
user_pref(capability.principal.codebase.YummyPlayer_XX0120.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0120.id,hxxps://www.gamesflatrate.de);
user_pref(capability.principal.codebase.YummyPlayer_XX0121.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0121.id,hxxp://games24.metaboli.de);
user_pref(capability.principal.codebase.YummyPlayer_XX0122.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0122.id,hxxps://games24.metaboli.de);
user_pref(capability.principal.codebase.YummyPlayer_XX0123.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0123.id,hxxp://ondemand.game.co.uk);
user_pref(capability.principal.codebase.YummyPlayer_XX0124.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0124.id,hxxps://ondemand.game.co.uk);
user_pref(capability.principal.codebase.YummyPlayer_XX0125.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0125.id,hxxp://google.metaboli.de);
user_pref(capability.principal.codebase.YummyPlayer_XX0126.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0126.id,hxxps://google.metaboli.de);
user_pref(capability.principal.codebase.YummyPlayer_XX0127.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0127.id,hxxp://google.metaboli.it);
user_pref(capability.principal.codebase.YummyPlayer_XX0128.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0128.id,hxxps://google.metaboli.it);
user_pref(capability.principal.codebase.YummyPlayer_XX0129.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0129.id,hxxp://gameone.metaboli.fr);
user_pref(capability.principal.codebase.YummyPlayer_XX0130.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0130.id,hxxps://gameone.metaboli.fr);
user_pref(capability.principal.codebase.YummyPlayer_XX0131.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0131.id,hxxp://google.metaboli.fr);
user_pref(capability.principal.codebase.YummyPlayer_XX0132.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0132.id,hxxps://google.metaboli.fr);
user_pref(capability.principal.codebase.YummyPlayer_XX0133.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0133.id,hxxp://goog.metaboli.fr);
user_pref(capability.principal.codebase.YummyPlayer_XX0134.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0134.id,hxxps://goog.metaboli.fr);
user_pref(capability.principal.codebase.YummyPlayer_XX0135.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0135.id,hxxp://google.metaboli.co.uk);
user_pref(capability.principal.codebase.YummyPlayer_XX0136.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0136.id,hxxps://google.metaboli.co.uk);
user_pref(capability.principal.codebase.YummyPlayer_XX0137.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0137.id,hxxp://gameplay.metaboli.co.uk);
user_pref(capability.principal.codebase.YummyPlayer_XX0138.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0138.id,hxxps://gameplay.metaboli.co.uk);
user_pref(capability.principal.codebase.YummyPlayer_XX0139.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0139.id,hxxp://gamesonradar.metaboli.co.uk);
user_pref(capability.principal.codebase.YummyPlayer_XX0140.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0140.id,hxxps://gamesonradar.metaboli.co.uk);
user_pref(capability.principal.codebase.YummyPlayer_XX0141.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0141.id,hxxp://gameshadow.metaboli.co.uk);
user_pref(capability.principal.codebase.YummyPlayer_XX0142.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0142.id,hxxps://gameshadow.metaboli.co.uk);
user_pref(capability.principal.codebase.YummyPlayer_XX0143.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0143.id,hxxp://gametap.metaboli.com);
user_pref(capability.principal.codebase.YummyPlayer_XX0144.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0144.id,hxxps://gametap.metaboli.com);
user_pref(capability.principal.codebase.YummyPlayer_XX0145.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0145.id,hxxp://gametap2.metaboli.com);
user_pref(capability.principal.codebase.YummyPlayer_XX0146.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0146.id,hxxps://gametap2.metaboli.com);
user_pref(capability.principal.codebase.YummyPlayer_XX0147.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0147.id,hxxp://gamespot.metaboli.co.uk);
user_pref(capability.principal.codebase.YummyPlayer_XX0148.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0148.id,hxxps://gamespot.metaboli.co.uk);
user_pref(capability.principal.codebase.YummyPlayer_XX0149.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0149.id,hxxp://gamerunlimited.metaboli.de);
user_pref(capability.principal.codebase.YummyPlayer_XX0150.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0150.id,hxxps://gamerunlimited.metaboli.de);
user_pref(capability.principal.codebase.YummyPlayer_XX0151.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0151.id,hxxp://guts.metaboli.fr);
user_pref(capability.principal.codebase.YummyPlayer_XX0152.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0152.id,hxxps://guts.metaboli.fr);
user_pref(capability.principal.codebase.YummyPlayer_XX0153.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0153.id,hxxp://gameswelt.metaboli.de);
user_pref(capability.principal.codebase.YummyPlayer_XX0154.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0154.id,hxxps://gameswelt.metaboli.de);
user_pref(capability.principal.codebase.YummyPlayer_XX0155.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0155.id,hxxp://gmx.metaboli.de);
user_pref(capability.principal.codebase.YummyPlayer_XX0156.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0156.id,hxxps://gmx.metaboli.de);
user_pref(capability.principal.codebase.YummyPlayer_XX0157.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0157.id,hxxp://hoaxbuster.metaboli.fr);
user_pref(capability.principal.codebase.YummyPlayer_XX0158.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0158.id,hxxps://hoaxbuster.metaboli.fr);
user_pref(capability.principal.codebase.YummyPlayer_XX0159.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0159.id,hxxp://incgamers.metaboli.co.uk);
user_pref(capability.principal.codebase.YummyPlayer_XX0160.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0160.id,hxxps://incgamers.metaboli.co.uk);
user_pref(capability.principal.codebase.YummyPlayer_XX0161.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0161.id,hxxp://imbogames.metaboli.it);
user_pref(capability.principal.codebase.YummyPlayer_XX0162.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0162.id,hxxps://imbogames.metaboli.it);
user_pref(capability.principal.codebase.YummyPlayer_XX0163.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0163.id,hxxp://ja.metaboli.fr);
user_pref(capability.principal.codebase.YummyPlayer_XX0164.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0164.id,hxxps://ja.metaboli.fr);
user_pref(capability.principal.codebase.YummyPlayer_XX0165.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0165.id,hxxp://janews.metaboli.fr);
user_pref(capability.principal.codebase.YummyPlayer_XX0166.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0166.id,hxxps://janews.metaboli.fr);
user_pref(capability.principal.codebase.YummyPlayer_XX0167.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0167.id,hxxp://jvfr.metaboli.fr);
user_pref(capability.principal.codebase.YummyPlayer_XX0168.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0168.id,hxxps://jvfr.metaboli.fr);
user_pref(capability.principal.codebase.YummyPlayer_XX0169.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0169.id,hxxp://jeux-pc.metaboli.fr);
user_pref(capability.principal.codebase.YummyPlayer_XX0170.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0170.id,hxxps://jeux-pc.metaboli.fr);
user_pref(capability.principal.codebase.YummyPlayer_XX0171.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0171.id,hxxp://kelkoo.metaboli.fr);
user_pref(capability.principal.codebase.YummyPlayer_XX0172.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0172.id,hxxps://kelkoo.metaboli.fr);
user_pref(capability.principal.codebase.YummyPlayer_XX0173.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0173.id,hxxp://gamekult.metaboli.fr);
user_pref(capability.principal.codebase.YummyPlayer_XX0174.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0174.id,hxxps://gamekult.metaboli.fr);
user_pref(capability.principal.codebase.YummyPlayer_XX0175.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0175.id,hxxp://ld.metaboli.fr);
user_pref(capability.principal.codebase.YummyPlayer_XX0176.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0176.id,hxxps://ld.metaboli.fr);
user_pref(capability.principal.codebase.YummyPlayer_XX0177.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0177.id,hxxp://leguide.metaboli.de);
user_pref(capability.principal.codebase.YummyPlayer_XX0178.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0178.id,hxxps:
 
DDS log 3

//leguide.metaboli.de);
user_pref(capability.principal.codebase.YummyPlayer_XX0179.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0179.id,hxxp://leguide.metaboli.fr);
user_pref(capability.principal.codebase.YummyPlayer_XX0180.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0180.id,hxxps://leguide.metaboli.fr);
user_pref(capability.principal.codebase.YummyPlayer_XX0181.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0181.id,hxxp://leguide.metaboli.it);
user_pref(capability.principal.codebase.YummyPlayer_XX0182.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0182.id,hxxps://leguide.metaboli.it);
user_pref(capability.principal.codebase.YummyPlayer_XX0183.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0183.id,hxxp://leguide.metaboli.co.uk);
user_pref(capability.principal.codebase.YummyPlayer_XX0184.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0184.id,hxxps://leguide.metaboli.co.uk);
user_pref(capability.principal.codebase.YummyPlayer_XX0185.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0185.id,hxxp://jeuvideo.m6jeux.fr);
user_pref(capability.principal.codebase.YummyPlayer_XX0186.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0186.id,hxxps://jeuvideo.m6jeux.fr);
user_pref(capability.principal.codebase.YummyPlayer_XX0187.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0187.id,hxxp://magcity.metaboli.fr);
user_pref(capability.principal.codebase.YummyPlayer_XX0188.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0188.id,hxxps://magcity.metaboli.fr);
user_pref(capability.principal.codebase.YummyPlayer_XX0189.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0189.id,hxxp://medion.metaboli.fr);
user_pref(capability.principal.codebase.YummyPlayer_XX0190.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0190.id,hxxps://medion.metaboli.fr);
user_pref(capability.principal.codebase.YummyPlayer_XX0191.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0191.id,hxxp://medion.metaboli.co.uk);
user_pref(capability.principal.codebase.YummyPlayer_XX0192.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0192.id,hxxps://medion.metaboli.co.uk);
user_pref(capability.principal.codebase.YummyPlayer_XX0193.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0193.id,hxxp://www.metaboli.de);
user_pref(capability.principal.codebase.YummyPlayer_XX0194.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0194.id,hxxps://www.metaboli.de);
user_pref(capability.principal.codebase.YummyPlayer_XX0195.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0195.id,hxxp://medion.metaboli.de);
user_pref(capability.principal.codebase.YummyPlayer_XX0196.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0196.id,hxxps://medion.metaboli.de);
user_pref(capability.principal.codebase.YummyPlayer_XX0197.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0197.id,hxxp://www.metaboli.es);
user_pref(capability.principal.codebase.YummyPlayer_XX0198.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0198.id,hxxps://www.metaboli.es);
user_pref(capability.principal.codebase.YummyPlayer_XX0199.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0199.id,hxxp://www.metaboli.es);
user_pref(capability.principal.codebase.YummyPlayer_XX0200.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0200.id,hxxp://www.metaboli.it);
user_pref(capability.principal.codebase.YummyPlayer_XX0201.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0201.id,hxxps://www.metaboli.it);
user_pref(capability.principal.codebase.YummyPlayer_XX0202.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0202.id,hxxp://www.metaboli.it);
user_pref(capability.principal.codebase.YummyPlayer_XX0203.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0203.id,hxxp://www.metaboli.se);
user_pref(capability.principal.codebase.YummyPlayer_XX0204.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0204.id,hxxps://www.metaboli.se);
user_pref(capability.principal.codebase.YummyPlayer_XX0205.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0205.id,hxxp://www.metaboli.se);
user_pref(capability.principal.codebase.YummyPlayer_XX0206.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0206.id,hxxp://www.metaboli.fr);
user_pref(capability.principal.codebase.YummyPlayer_XX0207.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0207.id,hxxps://www.metaboli.fr);
user_pref(capability.principal.codebase.YummyPlayer_XX0208.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0208.id,hxxp://mirago.metaboli.fr);
user_pref(capability.principal.codebase.YummyPlayer_XX0209.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0209.id,hxxps://mirago.metaboli.fr);
user_pref(capability.principal.codebase.YummyPlayer_XX0210.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0210.id,hxxp://msn-games.metaboli.de);
user_pref(capability.principal.codebase.YummyPlayer_XX0211.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0211.id,hxxps://msn-games.metaboli.de);
user_pref(capability.principal.codebase.YummyPlayer_XX0212.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0212.id,hxxp://msn-jeux.metaboli.fr);
user_pref(capability.principal.codebase.YummyPlayer_XX0213.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0213.id,hxxps://msn-jeux.metaboli.fr);
user_pref(capability.principal.codebase.YummyPlayer_XX0214.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0214.id,hxxp://msn-games.metaboli.co.uk);
user_pref(capability.principal.codebase.YummyPlayer_XX0215.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0215.id,hxxps://msn-games.metaboli.co.uk);
user_pref(capability.principal.codebase.YummyPlayer_XX0216.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0216.id,hxxp://multiplayer.metaboli.it);
user_pref(capability.principal.codebase.YummyPlayer_XX0217.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0217.id,hxxps://multiplayer.metaboli.it);
user_pref(capability.principal.codebase.YummyPlayer_XX0218.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0218.id,hxxp://msn.metaboli.de);
user_pref(capability.principal.codebase.YummyPlayer_XX0219.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0219.id,hxxps://msn.metaboli.de);
user_pref(capability.principal.codebase.YummyPlayer_XX0220.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0220.id,hxxp://msn.metaboli.fr);
user_pref(capability.principal.codebase.YummyPlayer_XX0221.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0221.id,hxxps://msn.metaboli.fr);
user_pref(capability.principal.codebase.YummyPlayer_XX0222.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0222.id,hxxp://metaboli.msn.se);
user_pref(capability.principal.codebase.YummyPlayer_XX0223.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0223.id,hxxps://metaboli.msn.se);
user_pref(capability.principal.codebase.YummyPlayer_XX0224.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0224.id,hxxp://msn.metaboli.co.uk);
user_pref(capability.principal.codebase.YummyPlayer_XX0225.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0225.id,hxxps://msn.metaboli.co.uk);
user_pref(capability.principal.codebase.YummyPlayer_XX0226.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0226.id,hxxp://miva.metaboli.de);
user_pref(capability.principal.codebase.YummyPlayer_XX0227.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0227.id,hxxps://miva.metaboli.de);
user_pref(capability.principal.codebase.YummyPlayer_XX0228.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0228.id,hxxp://miva.metaboli.fr);
user_pref(capability.principal.codebase.YummyPlayer_XX0229.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0229.id,hxxps://miva.metaboli.fr);
user_pref(capability.principal.codebase.YummyPlayer_XX0230.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0230.id,hxxp://miva.metaboli.co.uk);
user_pref(capability.principal.codebase.YummyPlayer_XX0231.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0231.id,hxxps://miva.metaboli.co.uk);
user_pref(capability.principal.codebase.YummyPlayer_XX0232.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0232.id,hxxp://maxim.metaboli.co.uk);
user_pref(capability.principal.codebase.YummyPlayer_XX0233.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0233.id,hxxps://maxim.metaboli.co.uk);
user_pref(capability.principal.codebase.YummyPlayer_XX0234.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0234.id,hxxp://modulonet.metaboli.fr);
user_pref(capability.principal.codebase.YummyPlayer_XX0235.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0235.id,hxxps://modulonet.metaboli.fr);
user_pref(capability.principal.codebase.YummyPlayer_XX0236.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0236.id,hxxp://ncn.metaboli.fr);
user_pref(capability.principal.codebase.YummyPlayer_XX0237.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0237.id,hxxps://ncn.metaboli.fr);
user_pref(capability.principal.codebase.YummyPlayer_XX0238.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0238.id,hxxp://news.metaboli.de);
user_pref(capability.principal.codebase.YummyPlayer_XX0239.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0239.id,hxxps://news.metaboli.de);
user_pref(capability.principal.codebase.YummyPlayer_XX0240.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0240.id,hxxp://news.metaboli.fr);
user_pref(capability.principal.codebase.YummyPlayer_XX0241.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0241.id,hxxps://news.metaboli.fr);
user_pref(capability.principal.codebase.YummyPlayer_XX0242.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0242.id,hxxp://news.metaboli.it);
user_pref(capability.principal.codebase.YummyPlayer_XX0243.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0243.id,hxxps://news.metaboli.it);
user_pref(capability.principal.codebase.YummyPlayer_XX0244.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0244.id,hxxp://news.metaboli.co.uk);
user_pref(capability.principal.codebase.YummyPlayer_XX0245.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0245.id,hxxps://news.metaboli.co.uk);
user_pref(capability.principal.codebase.YummyPlayer_XX0246.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0246.id,hxxp://metaboli.noos.fr);
user_pref(capability.principal.codebase.YummyPlayer_XX0247.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0247.id,hxxps://metaboli.noos.fr);
user_pref(capability.principal.codebase.YummyPlayer_XX0248.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0248.id,hxxp://newprice.metaboli.it);
user_pref(capability.principal.codebase.YummyPlayer_XX0249.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0249.id,hxxps://newprice.metaboli.it);
user_pref(capability.principal.codebase.YummyPlayer_XX0250.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0250.id,hxxp://onlyplanet.metaboli.fr);
user_pref(capability.principal.codebase.YummyPlayer_XX0251.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0251.id,hxxps://onlyplanet.metaboli.fr);
user_pref(capability.principal.codebase.YummyPlayer_XX0252.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0252.id,hxxp://orange.metaboli.co.uk);
user_pref(capability.principal.codebase.YummyPlayer_XX0253.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0253.id,hxxps://orange.metaboli.co.uk);
user_pref(capability.principal.codebase.YummyPlayer_XX0254.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0254.id,hxxp://onlinewelten.metaboli.de);
user_pref(capability.principal.codebase.YummyPlayer_XX0255.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0255.id,hxxps://onlinewelten.metaboli.de);
user_pref(capability.principal.codebase.YummyPlayer_XX0256.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0256.id,hxxp://playart1.metaboli.de);
user_pref(capability.principal.codebase.YummyPlayer_XX0257.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0257.id,hxxps://playart1.metaboli.de);
user_pref(capability.principal.codebase.YummyPlayer_XX0258.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0258.id,hxxp://playart2.metaboli.de);
user_pref(capability.principal.codebase.YummyPlayer_XX0259.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0259.id,hxxps://playart2.metaboli.de);
user_pref(capability.principal.codebase.YummyPlayer_XX0260.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0260.id,hxxp://packardbell.metaboli.fr);
user_pref(capability.principal.codebase.YummyPlayer_XX0261.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0261.id,hxxps://packardbell.metaboli.fr);
user_pref(capability.principal.codebase.YummyPlayer_XX0262.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0262.id,hxxp://packardbell.metaboli.it);
user_pref(capability.principal.codebase.YummyPlayer_XX0263.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0263.id,hxxps://packardbell.metaboli.it);
user_pref(capability.principal.codebase.YummyPlayer_XX0264.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0264.id,hxxp://packardbell.metaboli.co.uk);
user_pref(capability.principal.codebase.YummyPlayer_XX0265.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0265.id,hxxps://packardbell.metaboli.co.uk);
user_pref(capability.principal.codebase.YummyPlayer_XX0266.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0266.id,hxxp://playart3.metaboli.de);
user_pref(capability.principal.codebase.YummyPlayer_XX0267.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0267.id,hxxps://playart3.metaboli.de);
user_pref(capability.principal.codebase.YummyPlayer_XX0268.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0268.id,hxxp://packardbell.metaboli.de);
user_pref(capability.principal.codebase.YummyPlayer_XX0269.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0269.id,hxxps://packardbell.metaboli.de);
user_pref(capability.principal.codebase.YummyPlayer_XX0270.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0270.id,hxxp://playart5.metaboli.de);
user_pref(capability.principal.codebase.YummyPlayer_XX0271.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0271.id,hxxps://playart5.metaboli.de);
user_pref(capability.principal.codebase.YummyPlayer_XX0272.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0272.id,hxxp://playart6.metaboli.de);
user_pref(capability.principal.codebase.YummyPlayer_XX0273.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0273.id,hxxps://playart6.metaboli.de);
user_pref(capability.principal.codebase.YummyPlayer_XX0274.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0274.id,hxxp://sevengamesbe.metaboli.com);
user_pref(capability.principal.codebase.YummyPlayer_XX0275.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0275.id,hxxps://sevengamesbe.metaboli.com);
user_pref(capability.principal.codebase.YummyPlayer_XX0276.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0276.id,hxxp://sevengames.metaboli.de);
user_pref(capability.principal.codebase.YummyPlayer_XX0277.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0277.id,hxxps://sevengames.metaboli.de);
user_pref(capability.principal.codebase.YummyPlayer_XX0278.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0278.id,hxxp://sevengames.metaboli.com);
user_pref(capability.principal.codebase.YummyPlayer_XX0279.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0279.id,hxxps://sevengames.metaboli.com);
user_pref(capability.principal.codebase.YummyPlayer_XX0280.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0280.id,hxxp://sevengamesnl.metaboli.com);
user_pref(capability.principal.codebase.YummyPlayer_XX0281.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0281.id,hxxps://sevengamesnl.metaboli.com);
user_pref(capability.principal.codebase.YummyPlayer_XX0282.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0282.id,hxxp://sevengamesno.metaboli.com);
user_pref(capability.principal.codebase.YummyPlayer_XX0283.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0283.id,hxxps://sevengamesno.metaboli.com);
user_pref(capability.principal.codebase.YummyPlayer_XX0284.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0284.id,hxxp://sevengames.metaboli.se);
user_pref(capability.principal.codebase.YummyPlayer_XX0285.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0285.id,hxxps://sevengames.metaboli.se);
user_pref(capability.principal.codebase.YummyPlayer_XX0286.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0286.id,hxxp://playart8.metaboli.de);
user_pref(capability.principal.codebase.YummyPlayer_XX0287.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0287.id,hxxps://playart8.metaboli.de);
user_pref(capability.principal.codebase.YummyPlayer_XX0288.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0288.id,hxxp://playart9.metaboli.de);
user_pref(capability.principal.codebase.YummyPlayer_XX0289.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0289.id,hxxps://playart9.metaboli.de);
user_pref(capability.principal.codebase.YummyPlayer_XX0290.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0290.id,hxxp://packardbell.metaboli.de);
user_pref(capability.principal.codebase.YummyPlayer_XX0291.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0291.id,hxxps://packardbell.metaboli.de);
user_pref(capability.principal.codebase.YummyPlayer_XX0292.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0292.id,hxxp://packardbell.metaboli.fr);
user_pref(capability.principal.codebase.YummyPlayer_XX0293.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0293.id,hxxps://packardbell.metaboli.fr);
user_pref(capability.principal.codebase.YummyPlayer_XX0294.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0294.id,hxxp://packardbell.metaboli.it);
user_pref(capability.principal.codebase.YummyPlayer_XX0295.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0295.id,hxxps://packardbell.metaboli.it);
user_pref(capability.principal.codebase.YummyPlayer_XX0296.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0296.id,hxxp://packardbell.metaboli.co.uk);
user_pref(capability.principal.codebase.YummyPlayer_XX0297.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0297.id,hxxps://packardbell.metaboli.co.uk);
user_pref(capability.principal.codebase.YummyPlayer_XX0298.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0298.id,hxxp://puntaeclicca.metaboli.it);
user_pref(capability.principal.codebase.YummyPlayer_XX0299.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0299.id,hxxps://puntaeclicca.metaboli.it);
user_pref(capability.principal.codebase.YummyPlayer_XX0300.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0300.id,hxxp://pg.metaboli.de);
user_pref(capability.principal.codebase.YummyPlayer_XX0301.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0301.id,hxxps://pg.metaboli.de);
user_pref(capability.principal.codebase.YummyPlayer_XX0302.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0302.id,hxxp://pg.metaboli.fr);
user_pref(capability.principal.codebase.YummyPlayer_XX0303.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0303.id,hxxps://pg.metaboli.fr);
user_pref(capability.principal.codebase.YummyPlayer_XX0304.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0304.id,hxxp://pg.metaboli.it);
user_pref(capability.principal.codebase.YummyPlayer_XX0305.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0305.id,hxxps://pg.metaboli.it);
user_pref(capability.principal.codebase.YummyPlayer_XX0306.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0306.id,hxxp://pg.metaboli.co.uk);
user_pref(capability.principal.codebase.YummyPlayer_XX0307.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0307.id,hxxps://pg.metaboli.co.uk);
user_pref(capability.principal.codebase.YummyPlayer_XX0308.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0308.id,hxxp://gameplazza.metaboli.fr);
user_pref(capability.principal.codebase.YummyPlayer_XX0309.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0309.id,hxxps://gameplazza.metaboli.fr);
user_pref(capability.principal.codebase.YummyPlayer_XX0310.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0310.id,hxxp://partner.metaboli.fr);
user_pref(capability.principal.codebase.YummyPlayer_XX0311.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0311.id,hxxps://partner.metaboli.fr);
user_pref(capability.principal.codebase.YummyPlayer_XX0312.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0312.id,hxxp://videogamer.metaboli.co.uk);
user_pref(capability.principal.codebase.YummyPlayer_XX0313.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0313.id,hxxps://videogamer.metaboli.co.uk);
user_pref(capability.principal.codebase.YummyPlayer_XX0314.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0314.id,hxxp://pr.metaboli.de);
user_pref(capability.principal.codebase.YummyPlayer_XX0315.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0315.id,hxxps://pr.metaboli.de);
user_pref(capability.principal.codebase.YummyPlayer_XX0316.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0316.id,hxxp://pr.metaboli.fr);
user_pref(capability.principal.codebase.YummyPlayer_XX0317.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0317.id,hxxps://pr.metaboli.fr);
user_pref(capability.principal.codebase.YummyPlayer_XX0318.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0318.id,hxxp://pro.metaboli.fr);
user_pref(capability.principal.codebase.YummyPlayer_XX0319.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0319.id,hxxps://pro.metaboli.fr);
user_pref(capability.principal.codebase.YummyPlayer_XX0320.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0320.id,hxxp://pr.metaboli.co.uk);
user_pref(capability.principal.codebase.YummyPlayer_XX0321.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0321.id,hxxps://pr.metaboli.co.uk);
user_pref(capability.principal.codebase.YummyPlayer_XX0322.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0322.id,hxxp://pixmania.metaboli.fr);
user_pref(capability.principal.codebase.YummyPlayer_XX0323.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0323.id,hxxps://pixmania.metaboli.fr);
user_pref(capability.principal.codebase.YummyPlayer_XX0324.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0324.id,hxxp://quintplay.metaboli.co.uk);
user_pref(capability.principal.codebase.YummyPlayer_XX0325.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0325.id,hxxps://quintplay.metaboli.co.uk);
user_pref(capability.principal.codebase.YummyPlayer_XX0326.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0326.id,hxxp://rap.metaboli.fr);
user_pref(capability.principal.codebase.YummyPlayer_XX0327.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0327.id,hxxps://rap.metaboli.fr);
user_pref(capability.principal.codebase.YummyPlayer_XX0328.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0328.id,hxxp://videogamesondemand.rossoalice.alice.it);
user_pref(capability.principal.codebase.YummyPlayer_XX0329.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0329.id,hxxps://videogamesondemand.rossoalice.alice.it);
user_pref(capability.principal.codebase.YummyPlayer_XX0330.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0330.id,hxxp://metaboli.rtl.fr);
user_pref(capability.principal.codebase.YummyPlayer_XX0331.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0331.id,hxxps://metaboli.rtl.fr);
user_pref(capability.principal.codebase.YummyPlayer_XX0332.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0332.id,hxxp://rueducommerce.metaboli.fr);
user_pref(capability.principal.codebase.YummyPlayer_XX0333.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0333.id,hxxps://rueducommerce.metaboli.fr);
user_pref(capability.principal.codebase.YummyPlayer_XX0334.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0334.id,hxxp://sat1spiele.metaboli.de);
user_pref(capability.principal.codebase.YummyPlayer_XX0335.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0335.id,hxxps://sat1spiele.metaboli.de);
user_pref(capability.principal.codebase.YummyPlayer_XX0336.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0336.id,hxxp://sfr.metaboli.fr);
user_pref(capability.principal.codebase.YummyPlayer_XX0337.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0337.id,hxxps://sfr.metaboli.fr);
user_pref(capability.principal.codebase.YummyPlayer_XX0338.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0338.id,hxxp://sg.metaboli.de);
user_pref(capability.principal.codebase.YummyPlayer_XX0339.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0339.id,hxxps://sg.metaboli.de);
user_pref(capability.principal.codebase.YummyPlayer_XX0340.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0340.id,hxxp://sg.metaboli.fr);
user_pref(capability.principal.codebase.YummyPlayer_XX0341.granted,UniversalX
 
DDS log 4

PConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0341.id,hxxps://sg.metaboli.fr);
user_pref(capability.principal.codebase.YummyPlayer_XX0342.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0342.id,hxxp://sg.metaboli.it);
user_pref(capability.principal.codebase.YummyPlayer_XX0343.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0343.id,hxxps://sg.metaboli.it);
user_pref(capability.principal.codebase.YummyPlayer_XX0344.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0344.id,hxxp://sg.metaboli.co.uk);
user_pref(capability.principal.codebase.YummyPlayer_XX0345.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0345.id,hxxps://sg.metaboli.co.uk);
user_pref(capability.principal.codebase.YummyPlayer_XX0346.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0346.id,hxxp://shopping.metaboli.de);
user_pref(capability.principal.codebase.YummyPlayer_XX0347.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0347.id,hxxps://shopping.metaboli.de);
user_pref(capability.principal.codebase.YummyPlayer_XX0348.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0348.id,hxxp://shopping.metaboli.fr);
user_pref(capability.principal.codebase.YummyPlayer_XX0349.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0349.id,hxxps://shopping.metaboli.fr);
user_pref(capability.principal.codebase.YummyPlayer_XX0350.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0350.id,hxxp://shoot.metaboli.fr);
user_pref(capability.principal.codebase.YummyPlayer_XX0351.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0351.id,hxxps://shoot.metaboli.fr);
user_pref(capability.principal.codebase.YummyPlayer_XX0352.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0352.id,hxxp://shopping.metaboli.co.uk);
user_pref(capability.principal.codebase.YummyPlayer_XX0353.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0353.id,hxxps://shopping.metaboli.co.uk);
user_pref(capability.principal.codebase.YummyPlayer_XX0354.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0354.id,hxxp://spieletipps.metaboli.de);
user_pref(capability.principal.codebase.YummyPlayer_XX0355.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0355.id,hxxps://spieletipps.metaboli.de);
user_pref(capability.principal.codebase.YummyPlayer_XX0356.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0356.id,hxxp://sqoops.metaboli.de);
user_pref(capability.principal.codebase.YummyPlayer_XX0357.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0357.id,hxxps://sqoops.metaboli.de);
user_pref(capability.principal.codebase.YummyPlayer_XX0358.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0358.id,hxxp://tiscali.metaboli.it);
user_pref(capability.principal.codebase.YummyPlayer_XX0359.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0359.id,hxxps://tiscali.metaboli.it);
user_pref(capability.principal.codebase.YummyPlayer_XX0360.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0360.id,hxxp://tradedoubler.metaboli.fr);
user_pref(capability.principal.codebase.YummyPlayer_XX0361.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0361.id,hxxps://tradedoubler.metaboli.fr);
user_pref(capability.principal.codebase.YummyPlayer_XX0362.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0362.id,hxxp://metaboli.tele2internet.fr);
user_pref(capability.principal.codebase.YummyPlayer_XX0363.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0363.id,hxxps://metaboli.tele2internet.fr);
user_pref(capability.principal.codebase.YummyPlayer_XX0364.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0364.id,hxxp://www.metaboli.fr:8889);
user_pref(capability.principal.codebase.YummyPlayer_XX0365.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0365.id,hxxps://www.metaboli.fr:8889);
user_pref(capability.principal.codebase.YummyPlayer_XX0366.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0366.id,hxxp://telecharger.tomsgames.com);
user_pref(capability.principal.codebase.YummyPlayer_XX0367.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0367.id,hxxps://telecharger.tomsgames.com);
user_pref(capability.principal.codebase.YummyPlayer_XX0368.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0368.id,hxxp://to-record.metaboli.fr);
user_pref(capability.principal.codebase.YummyPlayer_XX0369.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0369.id,hxxps://to-record.metaboli.fr);
user_pref(capability.principal.codebase.YummyPlayer_XX0370.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0370.id,hxxp://turbo.metaboli.fr);
user_pref(capability.principal.codebase.YummyPlayer_XX0371.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0371.id,hxxps://turbo.metaboli.fr);
user_pref(capability.principal.codebase.YummyPlayer_XX0372.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0372.id,hxxp://twenga.metaboli.fr);
user_pref(capability.principal.codebase.YummyPlayer_XX0373.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0373.id,hxxps://twenga.metaboli.fr);
user_pref(capability.principal.codebase.YummyPlayer_XX0374.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0374.id,hxxp://vc.metaboli.de);
user_pref(capability.principal.codebase.YummyPlayer_XX0375.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0375.id,hxxps://vc.metaboli.de);
user_pref(capability.principal.codebase.YummyPlayer_XX0376.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0376.id,hxxp://vc.metaboli.fr);
user_pref(capability.principal.codebase.YummyPlayer_XX0377.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0377.id,hxxps://vc.metaboli.fr);
user_pref(capability.principal.codebase.YummyPlayer_XX0378.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0378.id,hxxp://vc.metaboli.co.uk);
user_pref(capability.principal.codebase.YummyPlayer_XX0379.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0379.id,hxxps://vc.metaboli.co.uk);
user_pref(capability.principal.codebase.YummyPlayer_XX0380.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0380.id,hxxp://videogamer.metaboli.co.uk);
user_pref(capability.principal.codebase.YummyPlayer_XX0381.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0381.id,hxxps://videogamer.metaboli.co.uk);
user_pref(capability.principal.codebase.YummyPlayer_XX0382.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0382.id,hxxp://jeuxvideopc.metaboli.fr);
user_pref(capability.principal.codebase.YummyPlayer_XX0383.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0383.id,hxxps://jeuxvideopc.metaboli.fr);
user_pref(capability.principal.codebase.YummyPlayer_XX0384.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0384.id,hxxp://virginmega.metaboli.fr);
user_pref(capability.principal.codebase.YummyPlayer_XX0385.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0385.id,hxxps://virginmega.metaboli.fr);
user_pref(capability.principal.codebase.YummyPlayer_XX0386.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0386.id,hxxp://virginmedia.metaboli.co.uk);
user_pref(capability.principal.codebase.YummyPlayer_XX0387.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0387.id,hxxps://virginmedia.metaboli.co.uk);
user_pref(capability.principal.codebase.YummyPlayer_XX0388.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0388.id,hxxp://metaboli.goa.com);
user_pref(capability.principal.codebase.YummyPlayer_XX0389.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0389.id,hxxps://metaboli.goa.com);
user_pref(capability.principal.codebase.YummyPlayer_XX0390.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0390.id,hxxp://webde.metaboli.de);
user_pref(capability.principal.codebase.YummyPlayer_XX0391.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0391.id,hxxps://webde.metaboli.de);
user_pref(capability.principal.codebase.YummyPlayer_XX0392.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0392.id,hxxp://metaboli.libero.it);
user_pref(capability.principal.codebase.YummyPlayer_XX0393.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0393.id,hxxps://metaboli.libero.it);
user_pref(capability.principal.codebase.YummyPlayer_XX0394.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0394.id,hxxp://metaboli.goa.com);
user_pref(capability.principal.codebase.YummyPlayer_XX0395.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0395.id,hxxps://metaboli.goa.com);
user_pref(capability.principal.codebase.YummyPlayer_XX0396.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0396.id,hxxp://jeuxvideo.orange.fr);
user_pref(capability.principal.codebase.YummyPlayer_XX0397.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0397.id,hxxps://jeuxvideo.orange.fr);
user_pref(capability.principal.codebase.YummyPlayer_XX0398.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0398.id,hxxp://yahoo.metaboli.de);
user_pref(capability.principal.codebase.YummyPlayer_XX0399.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0399.id,hxxps://yahoo.metaboli.de);
user_pref(capability.principal.codebase.YummyPlayer_XX0400.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0400.id,hxxp://yahoo.metaboli.fr);
user_pref(capability.principal.codebase.YummyPlayer_XX0401.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0401.id,hxxps://yahoo.metaboli.fr);
user_pref(capability.principal.codebase.YummyPlayer_XX0402.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0402.id,hxxp://yahoo.metaboli.co.uk);
user_pref(capability.principal.codebase.YummyPlayer_XX0403.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0403.id,hxxps://yahoo.metaboli.co.uk);
user_pref(capability.principal.codebase.YummyPlayer_XX0404.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0404.id,hxxp://yahooclic.metaboli.fr);
user_pref(capability.principal.codebase.YummyPlayer_XX0405.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0405.id,hxxps://yahooclic.metaboli.fr);
user_pref(capability.principal.codebase.YummyPlayer_XX0406.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0406.id,hxxp://zanox.metaboli.fr);
user_pref(capability.principal.codebase.YummyPlayer_XX0407.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0407.id,hxxps://zanox.metaboli.fr);
user_pref(capability.principal.codebase.YummyPlayer_XX0408.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0408.id,hxxp://zavvi.metaboli.co.uk);
user_pref(capability.principal.codebase.YummyPlayer_XX0409.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0409.id,hxxps://zavvi.metaboli.co.uk);
user_pref(capability.principal.codebase.YummyPlayer_XX0410.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0410.id,hxxp://go.metaboli.fr);
user_pref(capability.principal.codebase.YummyPlayer_XX0411.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0411.id,hxxps://go.metaboli.fr);
.
/* added 17-03-09 */
user_pref(capability.principal.codebase.YummyPlayer_XX0412.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0412.id,hxxp://cnet.metaboli.co.uk);
user_pref(capability.principal.codebase.YummyPlayer_XX0413.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0413.id,hxxps://cnet.metaboli.co.uk);
.
/* GWDE */
FF - user.js: capability.principal.codebase.YummyPlayer_GWDE.granted - UniversalXPConnect
FF - user.js: capability.principal.codebase.YummyPlayer_GWDE.id - hxxp://gwde.metaboli.de/
FF - user.js: capability.principal.codebase.YummyPlayer_GWDEINT.granted - UniversalXPConnect
FF - user.js: capability.principal.codebase.YummyPlayer_GWDEINT.id - hxxp://gwde.int.metaboli.fr/
FF - user.js: capability.principal.codebase.YummyPlayer_SGWDE.granted - UniversalXPConnect
FF - user.js: capability.principal.codebase.YummyPlayer_SGWDE.id - hxxps://gwde.metaboli.de/
FF - user.js: capability.principal.codebase.YummyPlayer_SGWDEINT.granted - UniversalXPConnect
FF - user.js: capability.principal.codebase.YummyPlayer_SGWDEINT.id - hxxps://gwde.int.metaboli.fr/
.
/* GMUK */
FF - user.js: capability.principal.codebase.YummyPlayer_GMUK.granted - UniversalXPConnect
FF - user.js: capability.principal.codebase.YummyPlayer_GMUK.id - hxxp://game.metaboli.co.uk/
FF - user.js: capability.principal.codebase.YummyPlayer_GMUKINT.granted - UniversalXPConnect
FF - user.js: capability.principal.codebase.YummyPlayer_GMUKINT.id - hxxp://gmuk.int.metaboli.fr/
FF - user.js: capability.principal.codebase.YummyPlayer_SGMUK.granted - UniversalXPConnect
FF - user.js: capability.principal.codebase.YummyPlayer_SGMUK.id - hxxps://game.metaboli.co.uk/
FF - user.js: capability.principal.codebase.YummyPlayer_SGMUKINT.granted - UniversalXPConnect
FF - user.js: capability.principal.codebase.YummyPlayer_SGMUKINT.id - hxxps://gmuk.int.metaboli.fr/
.
/* CNET */
FF - user.js: capability.principal.codebase.YummyPlayer_CNET.granted - UniversalXPConnect
FF - user.js: capability.principal.codebase.YummyPlayer_CNET.id - hxxp://cnet.metaboli.co.uk/
FF - user.js: capability.principal.codebase.YummyPlayer_CNETINT.granted - UniversalXPConnect
FF - user.js: capability.principal.codebase.YummyPlayer_CNETINT.id - hxxp://cnet.int.metaboli.fr/
FF - user.js: capability.principal.codebase.YummyPlayer_SCNET.granted - UniversalXPConnect
FF - user.js: capability.principal.codebase.YummyPlayer_SCNET.id - hxxps://cnet.metaboli.co.uk/
FF - user.js: capability.principal.codebase.YummyPlayer_SCNETINT.granted - UniversalXPConnect
FF - user.js: capability.principal.codebase.YummyPlayer_SCNETINT.id - hxxps://cnet.int.metaboli.fr/
.
/* IGUK */
FF - user.js: capability.principal.codebase.YummyPlayer_IGUK.granted - UniversalXPConnect
FF - user.js: capability.principal.codebase.YummyPlayer_IGUK.id - hxxp://iguk.metaboli.co.uk/
FF - user.js: capability.principal.codebase.YummyPlayer_IGUKINT.granted - UniversalXPConnect
FF - user.js: capability.principal.codebase.YummyPlayer_IGUKINT.id - hxxp://iguk.int.metaboli.fr/
FF - user.js: capability.principal.codebase.YummyPlayer_SIGUK.granted - UniversalXPConnect
FF - user.js: capability.principal.codebase.YummyPlayer_SIGUK.id - hxxps://iguk.metaboli.co.uk/
FF - user.js: capability.principal.codebase.YummyPlayer_SIGUKINT.granted - UniversalXPConnect
FF - user.js: capability.principal.codebase.YummyPlayer_SIGUKINT.id - hxxps://iguk.int.metaboli.fr/
FF - user.js: capability.principal.codebase.YummyPlayer_IGUK2.granted - UniversalXPConnect
FF - user.js: capability.principal.codebase.YummyPlayer_IGUK2.id - hxxp://Incgamers.metaboli.co.uk/
FF - user.js: capability.principal.codebase.YummyPlayer_SIGUK2.granted - UniversalXPConnect
FF - user.js: capability.principal.codebase.YummyPlayer_SIGUK2.id - hxxps://Incgamers.metaboli.co.uk/
.
/* SKFR */
FF - user.js: capability.principal.codebase.YummyPlayer_SKFR.granted - UniversalXPConnect
FF - user.js: capability.principal.codebase.YummyPlayer_SKFR.id - hxxp://skfr.metaboli.fr/
FF - user.js: capability.principal.codebase.YummyPlayer_SKFRINT.granted - UniversalXPConnect
FF - user.js: capability.principal.codebase.YummyPlayer_SKFRINT.id - hxxp://skfr.int.metaboli.fr/
FF - user.js: capability.principal.codebase.YummyPlayer_SSKFR.granted - UniversalXPConnect
FF - user.js: capability.principal.codebase.YummyPlayer_SSKFR.id - hxxps://skfr.metaboli.fr/
FF - user.js: capability.principal.codebase.YummyPlayer_SSKFRINT.granted - UniversalXPConnect
FF - user.js: capability.principal.codebase.YummyPlayer_SSKFRINT.id - hxxps://skfr.int.metaboli.fr/
FF - user.js: capability.principal.codebase.YummyPlayer_SKFR2.granted - UniversalXPConnect
FF - user.js: capability.principal.codebase.YummyPlayer_SKFR2.id - hxxp://Skyrock.metaboli.fr/
FF - user.js: capability.principal.codebase.YummyPlayer_SSKFR2.granted - UniversalXPConnect
FF - user.js: capability.principal.codebase.YummyPlayer_SSKFR2.id - hxxps://Skyrock.metaboli.fr/
FF - user.js: capability.principal.codebase.YummyPlayer_SKFR3.granted - UniversalXPConnect
FF - user.js: capability.principal.codebase.YummyPlayer_SKFR3.id - hxxp://ondemand.premium.games.skyrock.net/
FF - user.js: capability.principal.codebase.YummyPlayer_SSKFR3.granted - UniversalXPConnect
FF - user.js: capability.principal.codebase.YummyPlayer_SSKFR3.id - hxxps://ondemand.premium.games.skyrock.net/
.
FF - user.js: capability.principal.codebase.YummyPlayer_FREEINT.granted - UniversalXPConnect
FF - user.js: capability.principal.codebase.YummyPlayer_FREEINT.id - hxxp://free-int.metaboli.fr/
FF - user.js: capability.principal.codebase.YummyPlayer_SFREEINT.granted - UniversalXPConnect
FF - user.js: capability.principal.codebase.YummyPlayer_SFREEINT.id - hxxps://free-int.metaboli.fr/
.
/* GNUK */
FF - user.js: capability.principal.codebase.YummyPlayer_GNUK.granted - UniversalXPConnect
FF - user.js: capability.principal.codebase.YummyPlayer_GNUK.id - hxxp://gamestation.metaboli.co.uk/
FF - user.js: capability.principal.codebase.YummyPlayer_SGNUK.granted - UniversalXPConnect
FF - user.js: capability.principal.codebase.YummyPlayer_SGNUK.id - hxxps://gamestation.metaboli.co.uk/
.
/* NEW MSN UK DE */
FF - user.js: capability.principal.codebase.YummyPlayer_NEWMNUK.granted - UniversalXPConnect
FF - user.js: capability.principal.codebase.YummyPlayer_NEWMNUK.id - hxxp://playnow.tech.uk.msn.com/
FF - user.js: capability.principal.codebase.YummyPlayer_SNEWMNUK.granted - UniversalXPConnect
FF - user.js: capability.principal.codebase.YummyPlayer_SNEWMNUK.id - hxxps://playnow.tech.uk.msn.com/
FF - user.js: capability.principal.codebase.YummyPlayer_NEWMNDE.granted - UniversalXPConnect
FF - user.js: capability.principal.codebase.YummyPlayer_NEWMNDE.id - hxxp://pc-spiele-flatrate.msn.de/
FF - user.js: capability.principal.codebase.YummyPlayer_SNEWMNDE.granted - UniversalXPConnect
FF - user.js: capability.principal.codebase.YummyPlayer_SNEWMNDE.id - hxxps://pc-spiele-flatrate.msn.de/
.
/* VMUK */
FF - user.js: capability.principal.codebase.YummyPlayer_VMUK.granted - UniversalXPConnect
FF - user.js: capability.principal.codebase.YummyPlayer_VMUK.id - hxxp://virginmedia.metaboli.co.uk/
FF - user.js: capability.principal.codebase.YummyPlayer_SVMUK.granted - UniversalXPConnect
FF - user.js: capability.principal.codebase.YummyPlayer_SVMUK.id - hxxps://virginmedia.metaboli.co.uk/
FF - user.js: capability.principal.codebase.YummyPlayer_VMUKINT.granted - UniversalXPConnect
FF - user.js: capability.principal.codebase.YummyPlayer_VMUKINT.id - hxxp://vmuk.int.metaboli.fr/
FF - user.js: capability.principal.codebase.YummyPlayer_SVMUKINT.granted - UniversalXPConnect
FF - user.js: capability.principal.codebase.YummyPlayer_SVMUKINT.id - hxxps://vmuk.int.metaboli.fr/
.
/* WDDE (web de) INT */
FF - user.js: capability.principal.codebase.YummyPlayer_WDDEINT.granted - UniversalXPConnect
FF - user.js: capability.principal.codebase.YummyPlayer_WDDEINT.id - hxxp://wdde.int.metaboli.fr/
FF - user.js: capability.principal.codebase.YummyPlayer_SWDDEINT.granted - UniversalXPConnect
FF - user.js: capability.principal.codebase.YummyPlayer_SWDDEINT.id - hxxps://wdde.int.metaboli.fr/
.
/* ORUK */
FF - user.js: capability.principal.codebase.YummyPlayer_ORUK.granted - UniversalXPConnect
FF - user.js: capability.principal.codebase.YummyPlayer_ORUK.id - hxxp://orange.metaboli.co.uk/
FF - user.js: capability.principal.codebase.YummyPlayer_SORUK.granted - UniversalXPConnect
FF - user.js: capability.principal.codebase.YummyPlayer_SORUK.id - hxxps://orange.metaboli.co.uk/
FF - user.js: capability.principal.codebase.YummyPlayer_ORUKINT.granted - UniversalXPConnect
FF - user.js: capability.principal.codebase.YummyPlayer_ORUKINT.id - hxxp://oruk.int.metaboli.fr/
FF - user.js: capability.principal.codebase.YummyPlayer_SORUKINT.granted - UniversalXPConnect
FF - user.js: capability.principal.codebase.YummyPlayer_SORUKINT.id - hxxps://oruk.int.metaboli.fr/
.
/* MEDI int */
FF - user.js: capability.principal.codebase.YummyPlayer_MEDIINT.granted - UniversalXPConnect
FF - user.js: capability.principal.codebase.YummyPlayer_MEDIINT.id - hxxp://medi.int.metaboli.fr/
FF - user.js: capability.principal.codebase.YummyPlayer_SMEDIINT.granted - UniversalXPConnect
FF - user.js: capability.principal.codebase.YummyPlayer_SMEDIINT.id - hxxps://medi.int.metaboli.fr/
.
/* SAT1 */
FF - user.js: capability.principal.codebase.YummyPlayer_SAT1.granted - UniversalXPConnect
FF - user.js: capability.principal.codebase.YummyPlayer_SAT1.id - hxxp://spieleflatrate.sat1.de/
FF - user.js: capability.principal.codebase.YummyPlayer_SSAT1.granted - UniversalXPConnect
FF - user.js: capability.principal.codebase.YummyPlayer_SSAT1.id - hxxps://spieleflatrate.sat1.de/
FF - user.js: capability.principal.codebase.YummyPlayer_SAT1INT.granted - UniversalXPConnect
FF - user.js: capability.principal.codebase.YummyPlayer_SAT1INT.id - hxxp://sat1.int.metaboli.fr/
FF - user.js: capability.principal.codebase.YummyPlayer_SSAT1INT.granted - UniversalXPConnect
FF - user.js: capability.principal.codebase.YummyPlayer_SSAT1INT.id - hxxps://sat1.int.metaboli.fr/
.
/* OWDE */
FF - user.js: capability.principal.codebase.YummyPlayer_OWDE.granted - UniversalXPConnect
FF - user.js: capability.principal.codebase.YummyPlayer_OWDE.id - hxxp://onlinewelten.metaboli.de/
FF - user.js: capability.principal.codebase.YummyPlayer_SOWDE.granted - UniversalXPConnect
FF - user.js: capability.principal.codebase.YummyPlayer_SOWDE.id - hxxps://onlinewelten.metaboli.de/
FF - user.js: capability.principal.codebase.YummyPlayer_OWDEINT.granted - UniversalXPConnect
FF - user.js: capability.principal.codebase.YummyPlayer_OWDEINT.id - hxxp://owde.int.metaboli.fr/
FF - user.js: capability.principal.codebase.YummyPlayer_SOWDEINT.granted - UniversalXPConnect
FF - user.js: capability.principal.codebase.YummyPlayer_SOWDEINT.id - hxxps://owde.int.metaboli.fr/
.
/* GRAD INT */
FF - user.js: capability.principal.codebase.YummyPlayer_GRADINT.granted - UniversalXPConnect
FF - user.js: capability.principal.codebase.YummyPlayer_GRADINT.id - hxxp://grad.int.metaboli.fr/
FF - user.js: capability.principal.codebase.YummyPlayer_SGRADINT.granted - UniversalXPConnect
FF - user.js: capability.principal.codebase.YummyPlayer_SGRADINT.id - hxxps://grad.int.metaboli.fr/
.
/* RTLN */
FF - user.js: capability.principal.codebase.YummyPlayer_RTLN.granted - UniversalXPConnect
FF - user.js: capability.principal.codebase.YummyPlayer_RTLN.id - hxxp://rtl.metaboli.fr/
FF - user.js: capability.principal.codebase.YummyPlayer_SRTLN.granted - UniversalXPConnect
FF - user.js: capability.principal.codebase.YummyPlayer_SRTLN.id - hxxps://rtl.metaboli.fr/
FF - user.js: capability.principal.codebase.YummyPlayer_RTLNINT.granted - UniversalXPConnect
FF - user.js: capability.principal.codebase.YummyPlayer_RTLNINT.id - hxxp://rtln.int.metaboli.fr/
FF - user.js: capability.principal.codebase.YummyPlayer_SRTLNINT.granted - UniversalXPConnect
FF - user.js: capability.principal.codebase.YummyPlayer_SRTLNINT.id - hxxps://rtln.int.metaboli.fr/
.
/* MNIT */
FF - user.js: capability.principal.codebase.YummyPlayer_MNIT.granted - UniversalXPConnect
FF - user.js: capability.principal.codebase.YummyPlayer_MNIT.id - hxxp://pcgames.msn.it/
FF - user.js: capability.principal.codebase.YummyPlayer_SMNIT.granted - UniversalXPConnect
FF - user.js: capability.principal.codebase.YummyPlayer_SMNIT.id - hxxps://pcgames.msn.it/
FF - user.js: capability.principal.codebase.YummyPlayer_MNITINT.granted - UniversalXPConnect
FF - user.js: capability.principal.codebase.YummyPlayer_MNITINT.id - hxxp://mnit.int.metaboli.fr/
FF - user.js: capability.principal.codebase.YummyPlayer_SMNITINT.granted - UniversalXPConnect
FF - user.js: capability.principal.codebase.YummyPlayer_SMNITINT.id - hxxps://mnit.int.metaboli.fr/
.
/* CUUK */
FF - user.js: capability.principal.codebase.YummyPlayer_CUUK.granted - UniversalXPConnect
FF - user.js: capability.principal.codebase.YummyPlayer_CUUK.id - hxxp://atheneum.metaboli.co.uk/
FF - user.js: capability.principal.codebase.YummyPlayer_SCUUK.granted - UniversalXPConnect
FF - user.js: capability.principal.codebase.YummyPlayer_SCUUK.id - hxxps://atheneum.metaboli.co.uk/
FF - user.js: capability.principal.codebase.YummyPlayer_CUUKINT.granted - UniversalXPConnect
FF - user.js: capability.principal.codebase.YummyPlayer_CUUKINT.id - hxxp://cuuk.int.metaboli.fr/
FF - user.js: capability.principal.codebase.YummyPlayer_SCUUKINT.granted - UniversalXPConnect
FF - user.js: capability.principal.codebase.YummyPlayer_SCUUKINT.id - hxxps://cuuk.int.metaboli.fr/
FF - user.js: capability.principal.codebase.YummyPlayer_CCUK2.granted - UniversalXPConnect
FF - user.js: capability.principal.codebase.YummyPlayer_CCUK2.id - hxxp://atheneum.uk.com/
FF - user.js: capability.principal.codebase.YummyPlayer_SCCUK2.granted - UniversalXPConnect
FF - user.js: capability.principal.codebase.YummyPlayer_SCCUK2.id - hxxps://atheneum.uk.com/
.
/* SCDE */
FF - user.js: capability.principal.codebase.YummyPlayer_SCDE.granted - UniversalXPConnect
FF - user.js: capability.principal.codebase.YummyPlayer_SCDE.id - hxxp://schueler.metaboli.de/
FF - user.js: capability.principal.codebase.YummyPlayer_SSCDE.granted - UniversalXPConnect
FF - user.js: capability.principal.codebase.YummyPlayer_SSCDE.id - hxxps://schueler.metaboli.de/
.
/* MNSE */
FF - user.js: capability.principal.codebase.YummyPlayer_MNSE.granted - UniversalXPConnect
FF - user.js: capability.principal.codebase.YummyPlayer_MNSE.id - hxxp://spela.pcspel.msn.se/
FF - user.js: capability.principal.codebase.YummyPlayer_SMNSE.granted - UniversalXPConnect
FF - user.js: capability.principal.codebase.YummyPlayer_SMNSE.id - hxxps://spela.pcspel.msn.se/
.
/* GMSE */
FF - user.js: capability.principal.codebase.YummyPlayer_GMSE.granted - UniversalXPConnect
FF - user.js: capability.principal.codebase.YummyPlayer_GMSE.id - hxxp://game.metaboli.se/
FF - user.js: capability.principal.codebase.YummyPlayer_SGMSE.granted - UniversalXPConnect
FF - user.js: capability.principal.codebase.YummyPlayer_SGMSE.id - hxxps://game.metaboli.se/
.
/* OHFR */
FF - user.js: capability.principal.codebase.YummyPlayer_OHFR.granted - UniversalXPConnect
FF - user.js: capability.principal.codebase.YummyPlayer_OHFR.id - hxxp://jeuxpc.orange.ch/
FF - user.js: capability.principal.codebase.YummyPlayer_SOHFR.granted - UniversalXPConnect
FF - user.js: capability.principal.codebase.YummyPlayer_SOHFR.id - hxxps://jeuxpc.orange.ch/
FF - user.js: capability.principal.codebase.YummyPlayer_OHFRINT.granted - UniversalXPConnect
FF - user.js: capability.principal.codebase.YummyPlayer_OHFRINT.id - hxxp://ohfr.int.metaboli.fr/
FF - user.js: capability.principal.codebase.YummyPlayer_SOHFRINT.granted - UniversalXPConnect
FF - user.js: capability.principal.codebase.YummyPlayer_SOHFRINT.id - hxxps://ohfr.int.metaboli.fr/
FF - user.js: capability.principal.codebase.YummyPlayer_OHFR2.granted - UniversalXPConnect
FF - user.js: capability.principal.codebase.YummyPlayer_OHFR2.id - hxxp://ohfr.metaboli.fr/
FF - user.js: capability.principal.codebase.YummyPlayer_SOHFR2.granted - UniversalXPConnect
FF - user.js: capability.principal.codebase.YummyPlayer_SOHFR2.id - hxxps://ohfr.metaboli.fr/
.
/* OHDE */
FF - user.js: capability.principal.codebase.YummyPlayer_OHDE.granted - UniversalXPConnect
FF - user.js: capability.principal.codebase.YummyPlayer_OHDE.id - hxxp://pcspiele.orange.ch/
FF - user.js: capability.principal.codebase.YummyPlayer_SOHDE.granted - UniversalXPConnect
FF - user.js: capability.principal.codebase.YummyPlayer_SOHDE.id - hxxps://pcspiele.orange.ch/
FF - user.js: capability.principal.codebase.YummyPlayer_OHDEINT.granted - UniversalXPConnect
FF - user.js: capability.principal.codebase.YummyPlayer_OHDEINT.id - hxxp://ohde.int.metaboli.fr/
FF - user.js: capability.principal.codebase.YummyPlayer_SOHDEINT.granted - UniversalXPConnect
FF - user.js: capability.principal.codebase.YummyPlayer_SOHDEINT.id - hxxps://ohde.int.metaboli.fr/
FF - user.js: capability.principal.codebase.YummyPlayer_OHDE2.granted - UniversalXPConnect
FF - user.js: capability.principal.codebase.YummyPlayer_OHDE2.id - hxxp://ohde.metaboli.de/
FF - user.js: capability.principal.codebase.YummyPlayer_SOHDE2.granted - UniversalXPConnect
FF - user.js: capability.principal.codebase.YummyPlayer_SOHDE2.id - hxxps://ohde.metaboli.de/.
/* GAMETAP */
FF - user.js: capability.principal.codebase.YummyPlayer_GTUS.granted - UniversalXPConnect
FF - user.js: capability.principal.codebase.YummyPlayer_GTUS.id - hxxp://www.gametap.com/
FF - user.js: capability.principal.codebase.YummyPlayer_SGTUS.granted - UniversalXPConnect
FF - user.js: capability.principal.codebase.YummyPlayer_SGTUS.id - hxxps://www.gametap.com/
FF - user.js: capability.principal.codebase.YummyPlayer_IGTUS.granted - UniversalXPConnect
FF - user.js: capability.principal.codebase.YummyPlayer_IGTUS.id - hxxp://integ.gametap.com/
FF - user.js: capability.principal.codebase.YummyPlayer_ISGTUS.granted - UniversalXPConnect
FF - user.js: capability.principal.codebase.YummyPlayer_ISGTUS.id - hxxps://integ.gametap.com/
FF - user.js: capability.principal.codebase.YummyPlayer_IIGTUS.granted - UniversalXPConnect
FF - user.js: capability.principal.codebase.YummyPlayer_IIGTUS.id - hxxp://gtus.int.metaboli.fr/
FF - user.js: capability.principal.codebase.YummyPlayer_IISGTUS.granted - UniversalXPConnect
FF - user.js: capability.principal.codebase.YummyPlayer_IISGTUS.id - hxxps://gtus.int.metaboli.fr/
FF - user.js: capability.principal.codebase.YummyPlayer_PPGTUS.granted - UniversalXPConnect
FF - user.js: capability.principal.codebase.YummyPlayer_PPGTUS.id - hxxp://preprod.gametap.com/
FF - user.js: capability.principal.codebase.YummyPlayer_PPSGTUS.granted - UniversalXPConnect
FF - user.js: capability.principal.codebase.YummyPlayer_PPSGTUS.id - hxxps://preprod.gametap.com/
FF - user.js: capability.principal.codebase.YummyPlayer_PPPSGTUS.granted - UniversalXPConnect
FF - user.js: capability.principal.codebase.YummyPlayer_PPPSGTUS.id - hxxp://unlimited-preprod.gametap.com/
FF - user.js: capability.principal.codebase.YummyPlayer_SPPPSGTUS.granted - UniversalXPConnect
FF - user.js: capability.principal.codebase.YummyPlayer_SPPPSGTUS.id - hxxps://unlimited-preprod.gametap.com/
FF - user.js: capability.principal.codebase.YummyPlayer_PPPSGTUS.granted - UniversalXPConnect
FF - user.js: capability.principal.codebase.YummyPlayer_PPPSGTUS.id - hxxp://retro-preprod.gametap.com/
FF - user.js: capability.principal.codebase.YummyPlayer_SPPPSGTUS.granted - UniversalXPConnect
FF - user.js: capability.principal.codebase.YummyPlayer_SPPPSGTUS.id - hxxps://retro-preprod.gametap.com/
.
.
============= SERVICES / DRIVERS ===============
.
R0 BtHidBus;Bluetooth HID Bus Service;c:\windows\system32\drivers\BtHidBus.sys [2010-4-6 20104]
R1 MpFilter;Microsoft Malware Protection Driver;c:\windows\system32\drivers\MpFilter.sys [2010-3-25 165264]
R1 MpKsl1a97f900;MpKsl1a97f900;c:\programdata\microsoft\microsoft antimalware\definition updates\{daa72138-85f5-43f7-8513-9bf89e4f985a}\MpKsl1a97f900.sys [2011-5-8 28752]
R1 MpKsl32795106;MpKsl32795106;c:\programdata\microsoft\microsoft antimalware\definition updates\{daa72138-85f5-43f7-8513-9bf89e4f985a}\MpKsl32795106.sys [2011-5-8 28752]
R2 Akamai;Akamai NetSession Interface;c:\windows\system32\svchost.exe -k Akamai [2008-1-20 21504]
R2 BsMobileCS;BsMobileCS;c:\program files\ivt corporation\bluesoleil\BsMobileCS.exe [2010-4-27 147563]
R2 ETService;Empowering Technology Service;c:\program files\emachines\emachines recovery management\service\ETService.exe [2006-10-11 24576]
R2 iprip;RIP Listener;c:\windows\system32\svchost.exe -k ipripsvc [2008-1-20 21504]
R2 McAfee SiteAdvisor Service;McAfee SiteAdvisor Service;c:\progra~1\mcafee\sitead~1\mcsacore.exe [2010-3-13 88176]
R2 NSL;Norton Safe Web Lite;c:\program files\norton safe web lite\engine\1.2.0.6\ccSvcHst.exe [2011-4-19 130000]
R2 svcboot_qsgffroe;svcboot_qsgffroe;c:\windows\system32\svchost.exe -k svcboot_qsgffroe [2008-1-20 21504]
R3 BTCOMBUS;Bluetooth Serial Port Bus Service;c:\windows\system32\drivers\btcombus.sys [2010-4-6 22024]
R3 btnetBUs;Bluetooth PAN Bus Service;c:\windows\system32\drivers\btnetBus.sys [2010-4-6 25864]
R3 CamSpaceBus;CamSpace Virtual Joystick Bus device driver;c:\windows\system32\drivers\CamSpaceBus.sys [2008-8-24 14848]
R3 CamSpaceJoy;CamSpace Virtual Joystick device driver;c:\windows\system32\drivers\CamSpaceJoy.sys [2008-8-24 30464]
R3 clwvd;CyberLink WebCam Virtual Driver;c:\windows\system32\drivers\clwvd.sys [2010-7-28 27632]
R3 FontCache;Windows Font Cache Service;c:\windows\system32\svchost.exe -k LocalServiceAndNoImpersonation [2008-1-20 21504]
R3 IvtBtBUs;IVT Bluetooth Bus Service;c:\windows\system32\drivers\IvtBtBus.sys [2010-4-6 23048]
R3 MpNWMon;Microsoft Malware Protection Network Driver;c:\windows\system32\drivers\MpNWMon.sys [2010-3-25 43392]
R3 NisDrv;Microsoft Network Inspection System;c:\windows\system32\drivers\NisDrvWFP.sys [2010-10-24 54144]
R3 NisSrv;Microsoft Network Inspection;c:\program files\microsoft security client\antimalware\NisSrv.exe [2010-11-11 206360]
R3 NVHDA;Service for NVIDIA High Definition Audio Driver;c:\windows\system32\drivers\nvhda32v.sys [2009-8-21 66592]
S2 gupdate;Google Update Service (gupdate);c:\program files\google\update\GoogleUpdate.exe [2009-10-9 133104]
S3 BTCOM;Bluetooth Serial port driver;c:\windows\system32\drivers\btcomport.sys [2010-4-6 25992]
S3 FreeBT;FreeBT USB Driver;c:\windows\system32\drivers\fbtusb.sys [2010-7-14 19456]
S3 fssfltr;FssFltr;c:\windows\system32\drivers\fssfltr.sys [2010-2-28 54632]
S3 fsssvc;Windows Live Family Safety Service;c:\program files\windows live\family safety\fsssvc.exe [2009-8-5 704864]
S3 GamesAppService;GamesAppService;c:\program files\wildtangent games\app\GamesAppService.exe [2010-10-12 206072]
S3 GoogleDesktopManager-051210-111108;Google Desktop Manager 5.9.1005.12335;c:\program files\google\google desktop search\GoogleDesktop.exe [2010-10-2 30192]
S3 libusb0;LibUsb-Win32 - Kernel Driver, Version 0.1.10.1;c:\windows\system32\drivers\libusb0.sys [2010-6-16 33792]
S3 netr73;Linksys Compact Wireless-G USB Adapter Driver for Vista;c:\windows\system32\drivers\netr73.sys [2009-9-20 499200]
S3 npggsvc;nProtect GameGuard Service;c:\windows\system32\gamemon.des -service --> c:\windows\system32\GameMon.des -service [?]
S3 PPJoyBus;Parallel Port Joystick Bus device driver;c:\windows\system32\drivers\PPJoyBus.sys [2004-1-23 13952]
S3 PPortJoystick;Parallel Port Joystick device driver;c:\windows\system32\drivers\PPortJoy.sys [2004-1-23 28800]
S3 rspSanity;rspSanity;c:\windows\system32\drivers\rspSanity32.sys [2010-5-17 30136]
S3 WMSvc;Web Management Service;c:\windows\system32\inetsrv\WMSvc.exe [2008-1-20 11264]
S3 wxpSvc;webcamXP Service;c:\program files\wlite\wService.exe [2010-5-2 5027328]
S4 MSSQLServerADHelper100;SQL Active Directory Helper Service;c:\program files\microsoft sql server\100\shared\sqladhlp.exe [2008-7-10 47128]
S4 RsFx0103;RsFx0103 Driver;c:\windows\system32\drivers\RsFx0103.sys [2009-3-30 239336]
S4 SQLAgent$SQLEXPRESS;SQL Server Agent (SQLEXPRESS);c:\program files\microsoft sql server\mssql10.sqlexpress\mssql\binn\SQLAGENT.EXE [2009-3-30 366936]
.
=============== Created Last 30 ================
.
2011-05-08 17:04:46 28752 ----a-w- c:\progra~2\microsoft\microsoft antimalware\definition updates\{daa72138-85f5-43f7-8513-9bf89e4f985a}\MpKsl1a97f900.sys
2011-05-08 16:55:08 28752 ----a-w- c:\progra~2\microsoft\microsoft antimalware\definition updates\{daa72138-85f5-43f7-8513-9bf89e4f985a}\MpKsl32795106.sys
2011-05-08 16:54:16 7071056 ----a-w- c:\progra~2\microsoft\microsoft antimalware\definition updates\{daa72138-85f5-43f7-8513-9bf89e4f985a}\mpengine.dll
2011-05-08 02:24:50 53224 ----a-w- c:\windows\system32\drivers\termdd.sys
2011-05-08 01:20:43 2926592 -c--a-w- c:\windows\explorer.exe
2011-05-07 22:48:34 388096 ----a-r- c:\users\austin~1\appdata\roaming\microsoft\installer\{45a66726-69bc-466b-a7a4-12fcba4883d7}\HiJackThis.exe
2011-05-07 22:48:26 -------- d-----w- c:\program files\Trend Micro
2011-05-07 02:55:23 -------- d-----w- c:\program files\common files\PACE Anti-Piracy
2011-05-07 02:51:34 -------- d-----w- c:\progra~2\PACE Anti-Piracy
2011-05-07 02:50:53 -------- d-----w- c:\users\austin~1\appdata\roaming\SynthMaker
2011-05-07 02:10:29 -------- d-----w- c:\users\austin~1\appdata\roaming\Acoustica
2011-05-07 02:10:24 57344 ----a-w- c:\windows\system32\Wnaspint.dll
2011-05-07 01:00:15 -------- d-----w- c:\program files\Acoustica Mixcraft 5
2011-05-02 00:44:02 -------- d-----w- c:\users\austin~1\appdata\roaming\BOXEE
2011-04-25 02:37:17 -------- d-----w- c:\users\austin~1\appdata\roaming\.minecraft
2011-04-22 03:21:12 -------- d-----w- c:\users\austin~1\appdata\local\SKIDROW
2011-04-19 18:27:28 -------- d-----w- c:\program files\Boonka
2011-04-19 18:05:15 -------- d-----w- c:\windows\system32\drivers\nst\0102000.006
2011-04-19 18:05:15 -------- d-----w- c:\windows\system32\drivers\NST
2011-04-19 18:05:14 -------- d-----w- c:\program files\Norton Safe Web Lite
2011-04-19 18:05:01 -------- d-----w- c:\program files\NortonInstaller
2011-04-19 02:36:21 -------- d-----w- c:\users\austin~1\appdata\local\GameHouse
2011-04-19 02:36:08 -------- d-----w- c:\progra~2\Trymedia
2011-04-19 01:55:14 -------- d-----w- c:\program files\Bejeweled 3
2011-04-17 04:14:11 -------- d-----w- c:\program files\BandiMPEG1
2011-04-17 01:53:28 -------- d-----w- c:\program files\VideoLAN
2011-04-17 00:25:09 1547776 ----a-w- c:\windows\system32\WMVDECOD.DLL
2011-04-16 23:48:02 -------- d-----w- c:\users\austin~1\appdata\local\DejobaansEasiest
2011-04-16 21:10:44 89048 ----a-w- c:\program files\mozilla firefox\libEGL.dll
2011-04-16 21:10:44 781272 ----a-w- c:\program files\mozilla firefox\mozsqlite3.dll
2011-04-16 21:10:44 465880 ----a-w- c:\program files\mozilla firefox\libGLESv2.dll
2011-04-16 21:10:44 1974616 ----a-w- c:\program files\mozilla firefox\D3DCompiler_42.dll
2011-04-16 21:10:44 1892184 ----a-w- c:\program files\mozilla firefox\d3dx9_42.dll
2011-04-16 21:10:44 1874904 ----a-w- c:\program files\mozilla firefox\mozjs.dll
2011-04-16 21:10:44 15832 ----a-w- c:\program files\mozilla firefox\mozalloc.dll
2011-04-16 21:10:44 142296 ----a-w- c:\program files\mozilla firefox\components\browsercomps.dll
2011-04-16 02:46:00 292864 ----a-w- c:\windows\system32\atmfd.dll
2011-04-16 02:44:43 1162240 ----a-w- c:\windows\system32\mfc42u.dll
2011-04-16 02:44:37 1136640 ----a-w- c:\windows\system32\mfc42.dll
2011-04-16 02:44:20 305152 ----a-w- c:\windows\system32\drivers\srv.sys
2011-04-16 02:44:19 146432 ----a-w- c:\windows\system32\drivers\srv2.sys
2011-04-16 02:44:18 102400 ----a-w- c:\windows\system32\drivers\srvnet.sys
2011-04-16 02:44:10 86528 ----a-w- c:\windows\system32\dnsrslvr.dll
2011-04-16 02:44:10 25088 ----a-w- c:\windows\system32\dnscacheugc.exe
2011-04-16 02:44:02 2041856 ----a-w- c:\windows\system32\win32k.sys
2011-04-16 02:43:52 739328 ----a-w- c:\windows\system32\inetcomm.dll
2011-04-16 02:43:41 420864 ----a-w- c:\windows\system32\vbscript.dll
2011-04-13 02:36:03 -------- d-----w- c:\users\austin~1\appdata\roaming\Beat Hazard
2011-04-12 04:13:10 -------- d-----w- c:\users\austin~1\appdata\roaming\funkitron
2011-04-11 02:00:32 -------- d-----w- c:\program files\common files\Sandlot Shared
2011-04-11 02:00:32 -------- d-----w- c:\program files\Ballistik
.
==================== Find3M ====================
.
2011-04-14 12:07:59 472808 ----a-w- c:\windows\system32\deployJava1.dll
2011-04-09 06:13:43 43520 ----a-w- c:\windows\system32\CmdLineExt03.dll
2011-03-31 03:23:42 21504 -c--a-w- c:\windows\jestertb.dll
2011-03-26 04:23:31 177 ----a-w- c:\users\austin~1\appdata\roaming\prefs.bin
2011-03-03 03:11:05 132 ----a-w- C:\Delapp.bat
2011-02-22 06:21:28 916480 ----a-w- c:\windows\system32\wininet.dll
2011-02-22 06:17:08 43520 ----a-w- c:\windows\system32\licmgr10.dll
2011-02-22 06:16:53 1469440 ----a-w- c:\windows\system32\inetcpl.cpl
2011-02-22 06:16:40 71680 ----a-w- c:\windows\system32\iesetup.dll
2011-02-22 06:16:40 109056 ----a-w- c:\windows\system32\iesysprep.dll
2011-02-22 05:20:39 385024 ----a-w- c:\windows\system32\html.iec
2011-02-22 04:43:54 133632 ----a-w- c:\windows\system32\ieUnatt.exe
2011-02-22 04:42:38 1638912 ----a-w- c:\windows\system32\mshtml.tlb
2011-02-16 16:16:37 34304 ----a-w- c:\windows\system32\atmlib.dll
2011-02-15 22:04:32 44544 ----a-w- c:\windows\system32\msxml4a.dll
.
============= FINISH: 11:58:27.95 ===============
 
Status
Not open for further replies.
Back