Sie sind auf Seite 1von 45

Application: Point Blank

Version: Ver.Distribute_Feb 14 2013_2k.00 (LOCALE:BRAZIL)


Computer: WTFVEY-PC
IP Address: 192.168.1.2, 192.168.29.1, 192.168.233.1
User: wtfvey
Date: Sunday, March 17, 2013 2:25:53 AM
Error Reason:
---------------------------------------PointBlank.exe caused ACCESS_VIOLATION in module "C:\ongame\Pointblank\i3GfxDx.d
ll" at 0023:0528F17A, i3ShaderParam::Update()+26 byte(s)
Registers:
---------------------------------------EAX=00156D70 EBX=00156DF0 ECX=11F5F248 EDX=11F5F248
ESI=00000000 EDI=119D5910 FLG=00010297
EBP=00156DB4 ESP=00156D60 EIP=0528F17A
CS=0023 DS=002B SS=002B ES=002B FS=0053 GS=002B
CPU:
---------------------------------------Architecture: Intel-x86
Number of Processors: 4
Processors Descriptions:
1. Intel(R) Core(TM) i5 CPU
M 480
2. Intel(R) Core(TM) i5 CPU
M 480
3. Intel(R) Core(TM) i5 CPU
M 480
4. Intel(R) Core(TM) i5 CPU
M 480

@
@
@
@

2.67GHz
2.67GHz
2.67GHz
2.67GHz

Operating System:
---------------------------------------OS Version:
Windows XP Service Pack 3
Build Number: 2600
Memory Usage:
---------------------------------------Current Memory Load:
87%
Total Physical Memory:
1023 MB
Available Physical Memory: 745 MB
Total Page File Memory:
2047 MB
Available Page File Memory: 1023 MB
Stack Trace: Interrupted Thread, TID: 5180
---------------------------------------"C:\ongame\Pointblank\i3GfxDx.dll" at 0023:0528F17A, i3ShaderParam::Update()+26
byte(s)
"C:\ongame\Pointblank\i3FrameworkDx.dll" at 0023:054DF4FB, i3UIRenderer::_Render
_Legacy()+107 byte(s)
Stack Trace: Running Thread, TID: 3288
---------------------------------------"C:\Windows\SysWOW64\ntdll.dll" at 0023:776DF871, ZwWaitForSingleObject()+21 byt
e(s)
"C:\Windows\syswow64\kernel32.dll" at 0023:75341184, WaitForSingleObjectEx()+67
byte(s)
"C:\Windows\syswow64\kernel32.dll" at 0023:75341138, WaitForSingleObject()+18 by
te(s)
"C:\ongame\Pointblank\BugTrap.dll" at 0023:05CD2B35, BT_InstallSehFilter()+7382
byte(s)
"C:\ongame\Pointblank\BugTrap.dll" at 0023:05CD0D91, BT_SendSnapshotEx()+97 byte
(s)

"C:\ongame\Pointblank\BugTrap.dll" at 0023:05CD0DD8, BT_SehFilter()+11 byte(s)


"C:\Windows\SysWOW64\ntdll.dll" at 0023:77730727, RtlKnownExceptionFilter()+183
byte(s)
"C:\Windows\SysWOW64\ntdll.dll" at 0023:776F9D45, RtlInitializeExceptionChain()+
54 byte(s)
Stack Trace: Running Thread, TID: 5340
---------------------------------------"C:\Windows\SysWOW64\ntdll.dll" at 0023:776DFD31, ZwDelayExecution()+21 byte(s)
"C:\Windows\syswow64\KERNELBASE.dll" at 0023:76FF3520, Sleep()+15 byte(s)
"C:\ongame\Pointblank\PointBlank.exe" at 0023:00B3F739
Stack Trace: Running Thread, TID: 3232
---------------------------------------"C:\Windows\SysWOW64\ntdll.dll" at 0023:776DFD31, ZwDelayExecution()+21 byte(s)
"C:\Windows\syswow64\KERNELBASE.dll" at 0023:76FF3520, Sleep()+15 byte(s)
"C:\ongame\Pointblank\PointBlank.exe" at 0023:00B400C6
Stack Trace: Running Thread, TID: 3640
---------------------------------------"C:\Windows\SysWOW64\ntdll.dll" at 0023:776DFD31, ZwDelayExecution()+21 byte(s)
"C:\Windows\syswow64\KERNELBASE.dll" at 0023:76FF3520, Sleep()+15 byte(s)
"C:\ongame\Pointblank\PointBlank.exe" at 0023:00B41137
Stack Trace: Running Thread, TID: 5384
---------------------------------------"C:\Windows\SysWOW64\ntdll.dll" at 0023:776DFD31, ZwDelayExecution()+21 byte(s)
"C:\Windows\syswow64\KERNELBASE.dll" at 0023:76FF3520, Sleep()+15 byte(s)
"C:\ongame\Pointblank\PointBlank.exe" at 0023:00B41C67
Stack Trace: Running Thread, TID: 2820
---------------------------------------"C:\Windows\SysWOW64\ntdll.dll" at 0023:776DFD31, ZwDelayExecution()+21 byte(s)
"C:\Windows\syswow64\KERNELBASE.dll" at 0023:76FF3520, Sleep()+15 byte(s)
"C:\ongame\Pointblank\PointBlank.exe" at 0023:00B42718
Stack Trace: Running Thread, TID: 5464
---------------------------------------"C:\Windows\SysWOW64\ntdll.dll" at 0023:776DFD31, ZwDelayExecution()+21 byte(s)
"C:\Windows\syswow64\KERNELBASE.dll" at 0023:76FF3520, Sleep()+15 byte(s)
"C:\ongame\Pointblank\PointBlank.exe" at 0023:00B4327F
Stack Trace: Running Thread, TID: 2228
---------------------------------------"C:\Windows\SysWOW64\ntdll.dll" at 0023:776DFD31, ZwDelayExecution()+21 byte(s)
"C:\Windows\syswow64\KERNELBASE.dll" at 0023:76FF3520, Sleep()+15 byte(s)
"C:\ongame\Pointblank\PointBlank.exe" at 0023:00B43C7E
Stack Trace: Running Thread, TID: 6044
---------------------------------------"C:\Windows\SysWOW64\ntdll.dll" at 0023:776DFD31, ZwDelayExecution()+21 byte(s)
"C:\Windows\syswow64\KERNELBASE.dll" at 0023:76FF3520, Sleep()+15 byte(s)
"C:\ongame\Pointblank\PointBlank.exe" at 0023:00B44734
Stack Trace: Running Thread, TID: 2968
---------------------------------------"C:\Windows\SysWOW64\ntdll.dll" at 0023:776DF871, ZwWaitForSingleObject()+21 byt
e(s)
"C:\Windows\syswow64\kernel32.dll" at 0023:75341184, WaitForSingleObjectEx()+67
byte(s)

"C:\Windows\syswow64\kernel32.dll" at 0023:75341138, WaitForSingleObject()+18 by


te(s)
"C:\ongame\Pointblank\PointBlank.exe" at 0023:00B470D1
Stack Trace: Running Thread, TID: 2660
---------------------------------------"C:\Windows\SysWOW64\ntdll.dll" at 0023:776DF871, ZwWaitForSingleObject()+21 byt
e(s)
"C:\Windows\syswow64\kernel32.dll" at 0023:75341184, WaitForSingleObjectEx()+67
byte(s)
"C:\Windows\syswow64\kernel32.dll" at 0023:75341138, WaitForSingleObject()+18 by
te(s)
"C:\ongame\Pointblank\PointBlank.exe" at 0023:00B480C4
Stack Trace: Running Thread, TID: 5192
---------------------------------------"C:\Windows\SysWOW64\ntdll.dll" at 0023:776DF871, ZwWaitForSingleObject()+21 byt
e(s)
"C:\Windows\syswow64\kernel32.dll" at 0023:75341184, WaitForSingleObjectEx()+67
byte(s)
"C:\Windows\syswow64\kernel32.dll" at 0023:75341138, WaitForSingleObject()+18 by
te(s)
"C:\ongame\Pointblank\PointBlank.exe" at 0023:00B490BD
Stack Trace: Running Thread, TID: 6420
---------------------------------------"C:\Windows\SysWOW64\ntdll.dll" at 0023:776DF871, ZwWaitForSingleObject()+21 byt
e(s)
"C:\Windows\syswow64\kernel32.dll" at 0023:75341184, WaitForSingleObjectEx()+67
byte(s)
"C:\Windows\syswow64\kernel32.dll" at 0023:75341138, WaitForSingleObject()+18 by
te(s)
"C:\ongame\Pointblank\PointBlank.exe" at 0023:00B4A02D
Stack Trace: Running Thread, TID: 6976
---------------------------------------"C:\Windows\SysWOW64\ntdll.dll" at 0023:776DF871, ZwWaitForSingleObject()+21 byt
e(s)
"C:\Windows\syswow64\kernel32.dll" at 0023:75341184, WaitForSingleObjectEx()+67
byte(s)
"C:\Windows\syswow64\kernel32.dll" at 0023:75341138, WaitForSingleObject()+18 by
te(s)
"C:\ongame\Pointblank\PointBlank.exe" at 0023:00B4B074
Stack Trace: Running Thread, TID: 5580
---------------------------------------"C:\Windows\SysWOW64\ntdll.dll" at 0023:776DF871, ZwWaitForSingleObject()+21 byt
e(s)
"C:\Windows\syswow64\kernel32.dll" at 0023:75341184, WaitForSingleObjectEx()+67
byte(s)
"C:\Windows\syswow64\kernel32.dll" at 0023:75341138, WaitForSingleObject()+18 by
te(s)
"C:\ongame\Pointblank\PointBlank.exe" at 0023:00B4C0AF
Stack Trace: Running Thread, TID: 5168
---------------------------------------"C:\Windows\SysWOW64\ntdll.dll" at 0023:776DF871, ZwWaitForSingleObject()+21 byt
e(s)
"C:\Windows\syswow64\kernel32.dll" at 0023:75341184, WaitForSingleObjectEx()+67
byte(s)

"C:\Windows\syswow64\kernel32.dll" at 0023:75341138, WaitForSingleObject()+18 by


te(s)
"C:\ongame\Pointblank\PointBlank.exe" at 0023:00B4D0F9
Stack Trace: Running Thread, TID: 6172
---------------------------------------"C:\Windows\SysWOW64\ntdll.dll" at 0023:776DF871, ZwWaitForSingleObject()+21 byt
e(s)
"C:\Windows\syswow64\kernel32.dll" at 0023:75341184, WaitForSingleObjectEx()+67
byte(s)
"C:\Windows\syswow64\kernel32.dll" at 0023:75341138, WaitForSingleObject()+18 by
te(s)
"C:\ongame\Pointblank\PointBlank.exe" at 0023:00B4E1B1
Stack Trace: Running Thread, TID: 4124
---------------------------------------"C:\Windows\SysWOW64\ntdll.dll" at 0023:776DF871, ZwWaitForSingleObject()+21 byt
e(s)
"C:\Windows\syswow64\kernel32.dll" at 0023:75341184, WaitForSingleObjectEx()+67
byte(s)
"C:\Windows\syswow64\kernel32.dll" at 0023:75341138, WaitForSingleObject()+18 by
te(s)
"C:\ongame\Pointblank\PointBlank.exe" at 0023:00B4FCCE
Stack Trace: Running Thread, TID: 6344
---------------------------------------"C:\Windows\SysWOW64\ntdll.dll" at 0023:776DF871, ZwWaitForSingleObject()+21 byt
e(s)
"C:\Windows\syswow64\kernel32.dll" at 0023:75341184, WaitForSingleObjectEx()+67
byte(s)
"C:\Windows\syswow64\kernel32.dll" at 0023:75341138, WaitForSingleObject()+18 by
te(s)
"C:\ongame\Pointblank\PointBlank.exe" at 0023:00B50DD1
Stack Trace: Running Thread, TID: 6284
---------------------------------------"C:\Windows\SysWOW64\ntdll.dll" at 0023:776DF871, ZwWaitForSingleObject()+21 byt
e(s)
"C:\Windows\syswow64\kernel32.dll" at 0023:75341184, WaitForSingleObjectEx()+67
byte(s)
"C:\Windows\syswow64\kernel32.dll" at 0023:75341138, WaitForSingleObject()+18 by
te(s)
"C:\ongame\Pointblank\PointBlank.exe" at 0023:00B51EB6
Stack Trace: Running Thread, TID: 3588
---------------------------------------"C:\Windows\SysWOW64\ntdll.dll" at 0023:776DF871, ZwWaitForSingleObject()+21 byt
e(s)
"C:\Windows\syswow64\kernel32.dll" at 0023:75341184, WaitForSingleObjectEx()+67
byte(s)
"C:\Windows\syswow64\kernel32.dll" at 0023:75341138, WaitForSingleObject()+18 by
te(s)
"C:\ongame\Pointblank\PointBlank.exe" at 0023:00B52FBE
Stack Trace: Running Thread, TID: 4676
---------------------------------------"C:\Windows\SysWOW64\ntdll.dll" at 0023:776DF871, ZwWaitForSingleObject()+21 byt
e(s)
"C:\Windows\syswow64\kernel32.dll" at 0023:75341184, WaitForSingleObjectEx()+67
byte(s)

"C:\Windows\syswow64\kernel32.dll" at 0023:75341138, WaitForSingleObject()+18 by


te(s)
"C:\ongame\Pointblank\PointBlank.exe" at 0023:00B53F4C
Stack Trace: Running Thread, TID: 5468
---------------------------------------"C:\Windows\SysWOW64\ntdll.dll" at 0023:776DF871, ZwWaitForSingleObject()+21 byt
e(s)
"C:\Windows\syswow64\kernel32.dll" at 0023:75341184, WaitForSingleObjectEx()+67
byte(s)
"C:\Windows\syswow64\kernel32.dll" at 0023:75341138, WaitForSingleObject()+18 by
te(s)
"C:\ongame\Pointblank\PointBlank.exe" at 0023:00B55039
Stack Trace: Running Thread, TID: 3144
---------------------------------------"C:\Windows\SysWOW64\ntdll.dll" at 0023:776DF871, ZwWaitForSingleObject()+21 byt
e(s)
"C:\Windows\syswow64\kernel32.dll" at 0023:75341184, WaitForSingleObjectEx()+67
byte(s)
"C:\Windows\syswow64\kernel32.dll" at 0023:75341138, WaitForSingleObject()+18 by
te(s)
"C:\ongame\Pointblank\PointBlank.exe" at 0023:00B56166
Stack Trace: Running Thread, TID: 5668
---------------------------------------"C:\Windows\SysWOW64\ntdll.dll" at 0023:776DF871, ZwWaitForSingleObject()+21 byt
e(s)
"C:\Windows\syswow64\kernel32.dll" at 0023:75341184, WaitForSingleObjectEx()+67
byte(s)
"C:\Windows\syswow64\kernel32.dll" at 0023:75341138, WaitForSingleObject()+18 by
te(s)
"C:\ongame\Pointblank\PointBlank.exe" at 0023:00B57329
Stack Trace: Running Thread, TID: 2480
---------------------------------------"C:\Windows\SysWOW64\ntdll.dll" at 0023:776DF871, ZwWaitForSingleObject()+21 byt
e(s)
"C:\Windows\syswow64\kernel32.dll" at 0023:75341184, WaitForSingleObjectEx()+67
byte(s)
"C:\ongame\Pointblank\Xtrap\XTrapVa.dll" at 0023:404F23DF
Stack Trace: Running Thread, TID: 6132
---------------------------------------"C:\Windows\SysWOW64\ntdll.dll" at 0023:776DF871, ZwWaitForSingleObject()+21 byt
e(s)
"C:\Windows\syswow64\kernel32.dll" at 0023:75341184, WaitForSingleObjectEx()+67
byte(s)
"C:\ongame\Pointblank\Xtrap\XTrapVa.dll" at 0023:404487EC
Stack Trace: Running Thread, TID: 2220
---------------------------------------"C:\Windows\SysWOW64\ntdll.dll" at 0023:776DF871, ZwWaitForSingleObject()+21 byt
e(s)
"C:\Windows\syswow64\kernel32.dll" at 0023:75341184, WaitForSingleObjectEx()+67
byte(s)
"C:\ongame\Pointblank\Xtrap\XTrapVa.dll" at 0023:40448993
"C:\ongame\Pointblank\Xtrap\XTrapVa.dll" at 0023:40412E2A
"C:\Windows\SysWOW64\ntdll.dll" at 0023:776F9D72, RtlInitializeExceptionChain()+
99 byte(s)

"C:\Windows\SysWOW64\ntdll.dll" at 0023:776F9D45, RtlInitializeExceptionChain()+


54 byte(s)
Stack Trace: Running Thread, TID: 7112
---------------------------------------"C:\Windows\SysWOW64\ntdll.dll" at 0023:776E00FD, NtWaitForMultipleObjects()+21
byte(s)
"C:\Windows\syswow64\kernel32.dll" at 0023:75343677, BaseThreadInitThunk()+18 by
te(s)
"C:\Windows\SysWOW64\ntdll.dll" at 0023:776F9D72, RtlInitializeExceptionChain()+
99 byte(s)
"C:\Windows\SysWOW64\ntdll.dll" at 0023:776F9D45, RtlInitializeExceptionChain()+
54 byte(s)
Stack Trace: Running Thread, TID: 3404
---------------------------------------"C:\Windows\SysWOW64\ntdll.dll" at 0023:776DF871, ZwWaitForSingleObject()+21 byt
e(s)
"C:\Windows\syswow64\kernel32.dll" at 0023:75341184, WaitForSingleObjectEx()+67
byte(s)
"C:\Windows\system32\rasman.dll" at 0023:729B33B7, RasAddNotification()+1088 byt
e(s)
"C:\Windows\syswow64\kernel32.dll" at 0023:75343677, BaseThreadInitThunk()+18 by
te(s)
"C:\Windows\SysWOW64\ntdll.dll" at 0023:776F9D72, RtlInitializeExceptionChain()+
99 byte(s)
"C:\Windows\SysWOW64\ntdll.dll" at 0023:776F9D45, RtlInitializeExceptionChain()+
54 byte(s)
Stack Trace: Running Thread, TID: 3888
---------------------------------------"C:\Windows\SysWOW64\ntdll.dll" at 0023:776E1EE6, ZwWaitForWorkViaWorkerFactory(
)+18 byte(s)
"C:\Windows\syswow64\kernel32.dll" at 0023:75343677, BaseThreadInitThunk()+18 by
te(s)
"C:\Windows\SysWOW64\ntdll.dll" at 0023:776F9D72, RtlInitializeExceptionChain()+
99 byte(s)
"C:\Windows\SysWOW64\ntdll.dll" at 0023:776F9D45, RtlInitializeExceptionChain()+
54 byte(s)
Stack Trace: Running Thread, TID: 5744
---------------------------------------"C:\Windows\SysWOW64\ntdll.dll" at 0023:776DF871, ZwWaitForSingleObject()+21 byt
e(s)
"C:\Windows\syswow64\kernel32.dll" at 0023:75341184, WaitForSingleObjectEx()+67
byte(s)
"C:\Windows\syswow64\kernel32.dll" at 0023:75341138, WaitForSingleObject()+18 by
te(s)
"C:\Windows\syswow64\WININET.dll" at 0023:758D7AF9, FindNextUrlCacheEntryExA()+2
47 byte(s)
"C:\Windows\syswow64\WININET.dll" at 0023:758D8753, InternetOpenA()+2359 byte(s)
"C:\Windows\syswow64\WININET.dll" at 0023:758D94DE, InternetOpenA()+5826 byte(s)
"C:\Windows\SysWOW64\ntdll.dll" at 0023:776F9D72, RtlInitializeExceptionChain()+
99 byte(s)
"C:\Windows\SysWOW64\ntdll.dll" at 0023:776F9D45, RtlInitializeExceptionChain()+
54 byte(s)
Stack Trace: Running Thread, TID: 6092
---------------------------------------"C:\Windows\SysWOW64\ntdll.dll" at 0023:776DF871, ZwWaitForSingleObject()+21 byt

e(s)
"C:\Windows\syswow64\kernel32.dll" at 0023:75341184, WaitForSingleObjectEx()+67
byte(s)
"C:\ongame\Pointblank\Xtrap\XTrapVa.dll" at 0023:4040595D
Stack Trace: Running Thread, TID: 4316
---------------------------------------"C:\Windows\SysWOW64\ntdll.dll" at 0023:776DF871, ZwWaitForSingleObject()+21 byt
e(s)
"C:\Windows\syswow64\kernel32.dll" at 0023:75341184, WaitForSingleObjectEx()+67
byte(s)
"C:\ongame\Pointblank\Xtrap\XTrapVa.dll" at 0023:404F244F
Stack Trace: Running Thread, TID: 4352
---------------------------------------"C:\Windows\SysWOW64\ntdll.dll" at 0023:776DF871, ZwWaitForSingleObject()+21 byt
e(s)
"C:\Windows\syswow64\kernel32.dll" at 0023:75341184, WaitForSingleObjectEx()+67
byte(s)
"C:\Windows\syswow64\kernel32.dll" at 0023:75341138, WaitForSingleObject()+18 by
te(s)
"C:\ongame\Pointblank\Xtrap\XTrapVa.dll" at 0023:4044964D
Stack Trace: Running Thread, TID: 3472
---------------------------------------"C:\Windows\SysWOW64\ntdll.dll" at 0023:776DF871, ZwWaitForSingleObject()+21 byt
e(s)
"C:\Windows\syswow64\kernel32.dll" at 0023:75341184, WaitForSingleObjectEx()+67
byte(s)
"C:\ongame\Pointblank\Xtrap\XTrapVa.dll" at 0023:40449E1C
Stack Trace: Running Thread, TID: 744
---------------------------------------"C:\Windows\SysWOW64\ntdll.dll" at 0023:776DFD31, ZwDelayExecution()+21 byte(s)
"C:\Windows\syswow64\KERNELBASE.dll" at 0023:76FF3520, Sleep()+15 byte(s)
"C:\ongame\Pointblank\Xtrap\XTrapVa.dll" at 0023:4043B7F2
Stack Trace: Running Thread, TID: 5400
---------------------------------------"C:\Windows\SysWOW64\ntdll.dll" at 0023:776DFD31, ZwDelayExecution()+21 byte(s)
"C:\Windows\syswow64\KERNELBASE.dll" at 0023:76FF3520, Sleep()+15 byte(s)
"C:\ongame\Pointblank\Xtrap\XTrapVa.dll" at 0023:40432850
Stack Trace: Running Thread, TID: 4528
---------------------------------------"C:\Windows\SysWOW64\ntdll.dll" at 0023:776DF871, ZwWaitForSingleObject()+21 byt
e(s)
"C:\Windows\syswow64\kernel32.dll" at 0023:75341184, WaitForSingleObjectEx()+67
byte(s)
"C:\ongame\Pointblank\Xtrap\XTrapVa.dll" at 0023:404F22FF
Stack Trace: Running Thread, TID: 6200
---------------------------------------"C:\Windows\SysWOW64\ntdll.dll" at 0023:776DF871, ZwWaitForSingleObject()+21 byt
e(s)
"C:\Windows\syswow64\kernel32.dll" at 0023:75341184, WaitForSingleObjectEx()+67
byte(s)
"C:\ongame\Pointblank\Xtrap\XTrapVa.dll" at 0023:404F228F
Stack Trace: Running Thread, TID: 5408

---------------------------------------"C:\Windows\SysWOW64\ntdll.dll" at 0023:776DF871, ZwWaitForSingleObject()+21 byt


e(s)
"C:\Windows\syswow64\kernel32.dll" at 0023:75341184, WaitForSingleObjectEx()+67
byte(s)
"C:\ongame\Pointblank\Xtrap\XTrapVa.dll" at 0023:404F236F
Stack Trace: Running Thread, TID: 6184
---------------------------------------"C:\Windows\SysWOW64\ntdll.dll" at 0023:776DFD31, ZwDelayExecution()+21 byte(s)
"C:\Windows\syswow64\KERNELBASE.dll" at 0023:76FF3520, Sleep()+15 byte(s)
"C:\ongame\Pointblank\Xtrap\XTrapVa.dll" at 0023:404B65CE
"C:\ongame\Pointblank\Xtrap\XTrapVa.dll" at 0023:4050E148
"C:\ongame\Pointblank\Xtrap\XTrapVa.dll" at 0023:404B2E50
at 0023:64405067
Stack Trace: Running Thread, TID: 3260
---------------------------------------"C:\Windows\SysWOW64\ntdll.dll" at 0023:776DF871, ZwWaitForSingleObject()+21 byt
e(s)
"C:\Windows\syswow64\kernel32.dll" at 0023:75341184, WaitForSingleObjectEx()+67
byte(s)
"C:\ongame\Pointblank\Xtrap\XTrapVa.dll" at 0023:404F24BF
Stack Trace: Running Thread, TID: 5900
---------------------------------------"C:\Windows\SysWOW64\ntdll.dll" at 0023:776DF871, ZwWaitForSingleObject()+21 byt
e(s)
"C:\Windows\syswow64\kernel32.dll" at 0023:75341184, WaitForSingleObjectEx()+67
byte(s)
at 0023:05FD0A1C
"C:\ongame\Pointblank\PointBlank.exe" at 0023:008F4D5D
"C:\Windows\AppPatch\AcGenral.DLL" at 0023:6D000000
Stack Trace: Running Thread, TID: 3572
---------------------------------------"C:\Windows\SysWOW64\ntdll.dll" at 0023:776DF871, ZwWaitForSingleObject()+21 byt
e(s)
"C:\Windows\syswow64\kernel32.dll" at 0023:75341184, WaitForSingleObjectEx()+67
byte(s)
at 0023:05FD0A1C
"C:\ongame\Pointblank\PointBlank.exe" at 0023:008F3EAF
at 0023:E7000000
Stack Trace: Running Thread, TID: 4564
---------------------------------------"C:\Windows\SysWOW64\ntdll.dll" at 0023:776DFD31, ZwDelayExecution()+21 byte(s)
"C:\Windows\syswow64\KERNELBASE.dll" at 0023:76FF3520, Sleep()+15 byte(s)
"C:\ongame\Pointblank\PointBlank.exe" at 0023:0040826E
"C:\Windows\SysWOW64\ntdll.dll" at 0023:776F9D72, RtlInitializeExceptionChain()+
99 byte(s)
"C:\Windows\SysWOW64\ntdll.dll" at 0023:776F9D45, RtlInitializeExceptionChain()+
54 byte(s)
Stack Trace: Running Thread, TID: 4028
---------------------------------------"C:\Windows\SysWOW64\ntdll.dll" at 0023:776E1EE6, ZwWaitForWorkViaWorkerFactory(
)+18 byte(s)
"C:\Windows\syswow64\kernel32.dll" at 0023:75343677, BaseThreadInitThunk()+18 by
te(s)

"C:\Windows\SysWOW64\ntdll.dll" at 0023:776F9D72, RtlInitializeExceptionChain()+


99 byte(s)
"C:\Windows\SysWOW64\ntdll.dll" at 0023:776F9D45, RtlInitializeExceptionChain()+
54 byte(s)
Stack Trace: Running Thread, TID: 4664
---------------------------------------"C:\Windows\SysWOW64\ntdll.dll" at 0023:776DF871, ZwWaitForSingleObject()+21 byt
e(s)
"C:\Windows\syswow64\kernel32.dll" at 0023:75341184, WaitForSingleObjectEx()+67
byte(s)
at 0023:05FD0A1C
"C:\ongame\Pointblank\PointBlank.exe" at 0023:008F8D17
Stack Trace: Running Thread, TID: 5876
---------------------------------------"C:\Windows\SysWOW64\ntdll.dll" at 0023:776DF871, ZwWaitForSingleObject()+21 byt
e(s)
"C:\Windows\syswow64\kernel32.dll" at 0023:75341184, WaitForSingleObjectEx()+67
byte(s)
"C:\Windows\syswow64\kernel32.dll" at 0023:75341138, WaitForSingleObject()+18 by
te(s)
"C:\ongame\Pointblank\PhysXCore.2.8.1.dll" at 0023:0FA66515
"C:\ongame\Pointblank\PhysXCore.2.8.1.dll" at 0023:0FA6680B
"C:\Windows\SysWOW64\ntdll.dll" at 0023:776F9D72, RtlInitializeExceptionChain()+
99 byte(s)
"C:\Windows\SysWOW64\ntdll.dll" at 0023:776F9D45, RtlInitializeExceptionChain()+
54 byte(s)
Stack Trace: Running Thread, TID: 5004
---------------------------------------"C:\Windows\SysWOW64\ntdll.dll" at 0023:776DF871, ZwWaitForSingleObject()+21 byt
e(s)
"C:\Windows\syswow64\kernel32.dll" at 0023:75341184, WaitForSingleObjectEx()+67
byte(s)
"C:\Windows\syswow64\kernel32.dll" at 0023:75341138, WaitForSingleObject()+18 by
te(s)
"C:\Windows\system32\d3d9.dll" at 0023:72327AAF
"C:\Windows\system32\d3d9.dll" at 0023:72327B03
"C:\Windows\syswow64\kernel32.dll" at 0023:75343677, BaseThreadInitThunk()+18 by
te(s)
"C:\Windows\SysWOW64\ntdll.dll" at 0023:776F9D72, RtlInitializeExceptionChain()+
99 byte(s)
"C:\Windows\SysWOW64\ntdll.dll" at 0023:776F9D45, RtlInitializeExceptionChain()+
54 byte(s)
Stack Trace: Running Thread, TID: 4400
---------------------------------------"C:\Windows\SysWOW64\ntdll.dll" at 0023:776E00FD, NtWaitForMultipleObjects()+21
byte(s)
"C:\Windows\syswow64\kernel32.dll" at 0023:7534162D, WaitForMultipleObjectsEx()+
142 byte(s)
"C:\Windows\syswow64\kernel32.dll" at 0023:75341921, WaitForMultipleObjects()+24
byte(s)
"C:\Windows\system32\dsound.dll" at 0023:718712DA
"C:\Windows\system32\dsound.dll" at 0023:71872E13
"C:\Windows\system32\dsound.dll" at 0023:7189E499, DirectSoundCreate()+157276 by
te(s)
"C:\Windows\syswow64\kernel32.dll" at 0023:75343677, BaseThreadInitThunk()+18 by
te(s)

"C:\Windows\SysWOW64\ntdll.dll" at 0023:776F9D72, RtlInitializeExceptionChain()+


99 byte(s)
"C:\Windows\SysWOW64\ntdll.dll" at 0023:776F9D45, RtlInitializeExceptionChain()+
54 byte(s)
Stack Trace: Running Thread, TID: 6964
---------------------------------------"C:\Windows\SysWOW64\ntdll.dll" at 0023:776E00FD, NtWaitForMultipleObjects()+21
byte(s)
"C:\Windows\syswow64\kernel32.dll" at 0023:7534162D, WaitForMultipleObjectsEx()+
142 byte(s)
"C:\Windows\syswow64\user32.dll" at 0023:770B03DA, MsgWaitForMultipleObjectsEx()
+250 byte(s)
"C:\Windows\System32\MMDevApi.dll" at 0023:74D324B8, Ordinal14()+804 byte(s)
"C:\Windows\System32\MMDevApi.dll" at 0023:74D32F76, DllGetClassObject()+1053 by
te(s)
"C:\Windows\syswow64\kernel32.dll" at 0023:75343677, BaseThreadInitThunk()+18 by
te(s)
"C:\Windows\SysWOW64\ntdll.dll" at 0023:776F9D72, RtlInitializeExceptionChain()+
99 byte(s)
"C:\Windows\SysWOW64\ntdll.dll" at 0023:776F9D45, RtlInitializeExceptionChain()+
54 byte(s)
Stack Trace: Running Thread, TID: 5048
---------------------------------------"C:\Windows\SysWOW64\ntdll.dll" at 0023:776E00FD, NtWaitForMultipleObjects()+21
byte(s)
"C:\Windows\syswow64\kernel32.dll" at 0023:7534162D, WaitForMultipleObjectsEx()+
142 byte(s)
"C:\Windows\syswow64\kernel32.dll" at 0023:75341921, WaitForMultipleObjects()+24
byte(s)
"C:\Windows\system32\dsound.dll" at 0023:718712DA
"C:\Windows\system32\dsound.dll" at 0023:71872E13
"C:\Windows\system32\dsound.dll" at 0023:71872D94
"C:\Windows\system32\dsound.dll" at 0023:718729AE
"C:\Windows\syswow64\kernel32.dll" at 0023:75343677, BaseThreadInitThunk()+18 by
te(s)
"C:\Windows\SysWOW64\ntdll.dll" at 0023:776F9D72, RtlInitializeExceptionChain()+
99 byte(s)
"C:\Windows\SysWOW64\ntdll.dll" at 0023:776F9D45, RtlInitializeExceptionChain()+
54 byte(s)
Stack Trace: Running Thread, TID: 6400
---------------------------------------"C:\Windows\SysWOW64\ntdll.dll" at 0023:776DFD31, ZwDelayExecution()+21 byte(s)
"C:\Windows\syswow64\KERNELBASE.dll" at 0023:76FF3520, Sleep()+15 byte(s)
"C:\ongame\Pointblank\fmodex.dll" at 0023:05952D70
"C:\Windows\syswow64\kernel32.dll" at 0023:75343677, BaseThreadInitThunk()+18 by
te(s)
"C:\Windows\SysWOW64\ntdll.dll" at 0023:776F9D72, RtlInitializeExceptionChain()+
99 byte(s)
"C:\Windows\SysWOW64\ntdll.dll" at 0023:776F9D45, RtlInitializeExceptionChain()+
54 byte(s)
Stack Trace: Running Thread, TID: 4796
---------------------------------------"C:\Windows\SysWOW64\ntdll.dll" at 0023:776E00FD, NtWaitForMultipleObjects()+21
byte(s)
"C:\Windows\syswow64\kernel32.dll" at 0023:7534162D, WaitForMultipleObjectsEx()+
142 byte(s)

"C:\Windows\syswow64\kernel32.dll" at 0023:75341921, WaitForMultipleObjects()+24


byte(s)
"C:\Windows\system32\dsound.dll" at 0023:71874280
"C:\Windows\system32\dsound.dll" at 0023:71874FC3
"C:\Windows\syswow64\kernel32.dll" at 0023:75343677, BaseThreadInitThunk()+18 by
te(s)
"C:\Windows\SysWOW64\ntdll.dll" at 0023:776F9D72, RtlInitializeExceptionChain()+
99 byte(s)
"C:\Windows\SysWOW64\ntdll.dll" at 0023:776F9D45, RtlInitializeExceptionChain()+
54 byte(s)
Stack Trace: Running Thread, TID: 6440
---------------------------------------"C:\Windows\SysWOW64\ntdll.dll" at 0023:776DFD31, ZwDelayExecution()+21 byte(s)
"C:\Windows\syswow64\KERNELBASE.dll" at 0023:76FF3520, Sleep()+15 byte(s)
"C:\ongame\Pointblank\fmodex.dll" at 0023:05952D70
"C:\Windows\syswow64\kernel32.dll" at 0023:75343677, BaseThreadInitThunk()+18 by
te(s)
"C:\Windows\SysWOW64\ntdll.dll" at 0023:776F9D72, RtlInitializeExceptionChain()+
99 byte(s)
"C:\Windows\SysWOW64\ntdll.dll" at 0023:776F9D45, RtlInitializeExceptionChain()+
54 byte(s)
Stack Trace: Running Thread, TID: 3240
---------------------------------------"C:\Windows\SysWOW64\ntdll.dll" at 0023:776E00FD, NtWaitForMultipleObjects()+21
byte(s)
"C:\Windows\syswow64\kernel32.dll" at 0023:75343677, BaseThreadInitThunk()+18 by
te(s)
"C:\Windows\SysWOW64\ntdll.dll" at 0023:776F9D72, RtlInitializeExceptionChain()+
99 byte(s)
"C:\Windows\SysWOW64\ntdll.dll" at 0023:776F9D45, RtlInitializeExceptionChain()+
54 byte(s)
Stack Trace: Running Thread, TID: 6364
---------------------------------------"C:\Windows\SysWOW64\ntdll.dll" at 0023:776E00FD, NtWaitForMultipleObjects()+21
byte(s)
"C:\Windows\syswow64\kernel32.dll" at 0023:7534162D, WaitForMultipleObjectsEx()+
142 byte(s)
"C:\Windows\syswow64\user32.dll" at 0023:770B03DA, MsgWaitForMultipleObjectsEx()
+250 byte(s)
"C:\Windows\system32\DINPUT8.dll" at 0023:74BD92A6
"C:\Windows\syswow64\kernel32.dll" at 0023:75343677, BaseThreadInitThunk()+18 by
te(s)
"C:\Windows\SysWOW64\ntdll.dll" at 0023:776F9D72, RtlInitializeExceptionChain()+
99 byte(s)
"C:\Windows\SysWOW64\ntdll.dll" at 0023:776F9D45, RtlInitializeExceptionChain()+
54 byte(s)
Stack Trace: Running Thread, TID: 4116
---------------------------------------"C:\Windows\SysWOW64\ntdll.dll" at 0023:776DF871, ZwWaitForSingleObject()+21 byt
e(s)
"C:\Windows\syswow64\kernel32.dll" at 0023:75341184, WaitForSingleObjectEx()+67
byte(s)
"C:\Windows\syswow64\kernel32.dll" at 0023:75341138, WaitForSingleObject()+18 by
te(s)
"C:\ongame\Pointblank\fmodex.dll" at 0023:059534F7
"C:\Windows\syswow64\kernel32.dll" at 0023:75343677, BaseThreadInitThunk()+18 by

te(s)
"C:\Windows\SysWOW64\ntdll.dll" at 0023:776F9D72, RtlInitializeExceptionChain()+
99 byte(s)
"C:\Windows\SysWOW64\ntdll.dll" at 0023:776F9D45, RtlInitializeExceptionChain()+
54 byte(s)
Stack Trace: Running Thread, TID: 3996
---------------------------------------"C:\Windows\SysWOW64\ntdll.dll" at 0023:776DF871, ZwWaitForSingleObject()+21 byt
e(s)
"C:\Windows\syswow64\kernel32.dll" at 0023:75341184, WaitForSingleObjectEx()+67
byte(s)
"C:\ongame\Pointblank\i3BaseDx_Cli.dll" at 0023:10019273, i3Signal::WaitFor()+67
byte(s)
at 0023:7500107E
Stack Trace: Running Thread, TID: 6488
---------------------------------------"C:\Windows\SysWOW64\ntdll.dll" at 0023:776DF871, ZwWaitForSingleObject()+21 byt
e(s)
"C:\Windows\System32\mswsock.dll" at 0023:72EC1B9E, MigrateWinsockConfiguration(
)+28695 byte(s)
"C:\Windows\syswow64\WS2_32.dll" at 0023:75A3BFB2, recvfrom()+121 byte(s)
"C:\ongame\Pointblank\PointBlank.exe" at 0023:007DBDD6
"C:\ongame\Pointblank\PointBlank.exe" at 0023:008AF3BC
"C:\ongame\Pointblank\i3BaseDx_Cli.dll" at 0023:1001AAC0, i3Thread::_BindObjectR
efByType()+64 byte(s)
"C:\Windows\SysWOW64\ntdll.dll" at 0023:776F9D72, RtlInitializeExceptionChain()+
99 byte(s)
"C:\Windows\SysWOW64\ntdll.dll" at 0023:776F9D45, RtlInitializeExceptionChain()+
54 byte(s)
Stack Trace: Running Thread, TID: 3164
---------------------------------------"C:\Windows\SysWOW64\ntdll.dll" at 0023:776DF8F9, NtRemoveIoCompletion()+21 byte
(s)
"C:\Windows\syswow64\kernel32.dll" at 0023:75343677, BaseThreadInitThunk()+18 by
te(s)
"C:\Windows\SysWOW64\ntdll.dll" at 0023:776F9D72, RtlInitializeExceptionChain()+
99 byte(s)
"C:\Windows\SysWOW64\ntdll.dll" at 0023:776F9D45, RtlInitializeExceptionChain()+
54 byte(s)
Stack Trace: Running Thread, TID: 6216
---------------------------------------"C:\Windows\syswow64\user32.dll" at 0023:770A7E47, DispatchMessageW()+92 byte(s)
"C:\ongame\Pointblank\BugTrap.dll" at 0023:05CC3EF4
at 0023:0008EF99
Command Line:
---------------------------------------"C:\ongame\Pointblank\PointBlank.exe" 2891367999060050240
Current Directory:
---------------------------------------C:\ongame\Pointblank
Environment Variables:
---------------------------------------ALLUSERSPROFILE=C:\ProgramData

APPDATA=C:\Users\wtfvey\AppData\Roaming
CommonProgramFiles=C:\Program Files (x86)\Common Files
CommonProgramFiles(x86)=C:\Program Files (x86)\Common Files
CommonProgramW6432=C:\Program Files\Common Files
COMPUTERNAME=WTFVEY-PC
ComSpec=C:\Windows\system32\cmd.exe
FP_NO_HOST_CHECK=NO
HOMEDRIVE=C:
HOMEPATH=\Users\wtfvey
LOCALAPPDATA=C:\Users\wtfvey\AppData\Local
LOGONSERVER=\\WTFVEY-PC
NUMBER_OF_PROCESSORS=4
OS=Windows_NT
Path=C:\Windows\system32;C:\Windows;C:\Windows\System32\Wbem;C:\Windows\System32
\WindowsPowerShell\v1.0\;C:\#pentest\#aplicativos\sqlmap;C:\Program Files (x86)\
Nmap
PATHEXT=.COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC
PROCESSOR_ARCHITECTURE=x86
PROCESSOR_ARCHITEW6432=AMD64
PROCESSOR_IDENTIFIER=Intel64 Family 6 Model 37 Stepping 5, GenuineIntel
PROCESSOR_LEVEL=6
PROCESSOR_REVISION=2505
ProgramData=C:\ProgramData
ProgramFiles=C:\Program Files (x86)
ProgramFiles(x86)=C:\Program Files (x86)
ProgramW6432=C:\Program Files
PSModulePath=C:\Windows\system32\WindowsPowerShell\v1.0\Modules\
PUBLIC=C:\Users\Public
SystemDrive=C:
SystemRoot=C:\Windows
TEMP=C:\Users\wtfvey\AppData\Local\Temp
TMP=C:\Users\wtfvey\AppData\Local\Temp
USERDOMAIN=wtfvey-PC
USERNAME=wtfvey
USERPROFILE=C:\Users\wtfvey
windir=C:\Windows
WLProjectName=WinL_XtrapVa
WLProtectionDateTime=
WLSoftwareName=Online Game Security Solution
WLSoftwareVersion=
__APPCOMPAT_MANIFEST=
__COMPAT_LAYER=VistaSetup WinXPSp3 RunAsAdmin ElevateCreateProcess
Process: [System Process], PID: 0, Modules:
---------------------------------------C:\ongame\Pointblank\PointBlank.exe (1.0.0.1), Base: 00400000, Size: 008FD000
C:\Windows\SysWOW64\ntdll.dll (6.1.7600.16385), Base: 776C0000, Size: 00180000
C:\Windows\syswow64\kernel32.dll (6.1.7600.16385), Base: 75330000, Size: 0010000
0
C:\Windows\syswow64\KERNELBASE.dll (6.1.7600.16385), Base: 76FE0000, Size: 00046
000
C:\Windows\syswow64\user32.dll (6.1.7600.16385), Base: 77090000, Size: 00100000
C:\Windows\syswow64\GDI32.dll (6.1.7600.16385), Base: 771A0000, Size: 00090000
C:\Windows\syswow64\LPK.dll (6.1.7600.16385), Base: 757D0000, Size: 0000A000
C:\Windows\syswow64\USP10.dll (1.626.7600.16385), Base: 757E0000, Size: 0009D000
C:\Windows\syswow64\msvcrt.dll (7.0.7600.16385), Base: 75500000, Size: 000AC000
C:\Windows\syswow64\ADVAPI32.dll (6.1.7600.16385), Base: 75E20000, Size: 000A000
0
C:\Windows\SysWOW64\sechost.dll (6.1.7600.16385), Base: 76360000, Size: 00019000
C:\Windows\syswow64\RPCRT4.dll (6.1.7600.16385), Base: 75A70000, Size: 000F0000
C:\Windows\syswow64\SspiCli.dll (6.1.7600.16385), Base: 75230000, Size: 00060000

C:\Windows\syswow64\CRYPTBASE.dll (6.1.7600.16385), Base: 75220000, Size: 0000C0


00
C:\Windows\syswow64\oleaut32.dll (6.1.7600.16385), Base: 75710000, Size: 0008F00
0
C:\Windows\syswow64\ole32.dll (6.1.7600.16385), Base: 755B0000, Size: 0015C000
C:\Windows\system32\version.dll (6.1.7600.16385), Base: 72970000, Size: 00009000
C:\Windows\WinSxS\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.760
0.16385_none_421189da2b7fabfc\comctl32.dll (6.10.7600.16385), Base: 72EF0000, Si
ze: 0019E000
C:\Windows\syswow64\SHLWAPI.dll (6.1.7600.16385), Base: 77030000, Size: 00057000
C:\Windows\syswow64\imm32.dll (6.1.7600.16385), Base: 76290000, Size: 00060000
C:\Windows\syswow64\MSCTF.dll (6.1.7600.16385), Base: 75430000, Size: 000CC000
C:\Windows\system32\apphelp.dll (6.1.7600.16385), Base: 74690000, Size: 0004B000
C:\Windows\AppPatch\AcGenral.DLL (6.1.7600.16385), Base: 6CE00000, Size: 0021800
0
C:\Windows\system32\UxTheme.dll (6.1.7600.16385), Base: 72590000, Size: 00080000
C:\Windows\system32\WINMM.dll (6.1.7600.16385), Base: 740D0000, Size: 00032000
C:\Windows\system32\samcli.dll (6.1.7600.16385), Base: 72A30000, Size: 0000F000
C:\Windows\system32\MSACM32.dll (6.1.7600.16385), Base: 73EF0000, Size: 00014000
C:\Windows\syswow64\SHELL32.dll (6.1.7600.16385), Base: 76380000, Size: 00C49000
C:\Windows\system32\sfc.dll (6.1.7600.16385), Base: 71840000, Size: 00003000
C:\Windows\system32\sfc_os.DLL (6.1.7600.16385), Base: 71830000, Size: 0000D000
C:\Windows\system32\USERENV.dll (6.1.7600.16385), Base: 72950000, Size: 00017000
C:\Windows\system32\profapi.dll (6.1.7600.16385), Base: 72940000, Size: 0000B000
C:\Windows\system32\dwmapi.dll (6.1.7600.16385), Base: 72740000, Size: 00013000
C:\Windows\syswow64\SETUPAPI.dll (6.1.7600.16385), Base: 75EC0000, Size: 0019D00
0
C:\Windows\syswow64\CFGMGR32.dll (6.1.7600.16385), Base: 75880000, Size: 0002700
0
C:\Windows\syswow64\DEVOBJ.dll (6.1.7600.16385), Base: 762F0000, Size: 00012000
C:\Windows\syswow64\urlmon.dll (8.0.7600.16385), Base: 75CE0000, Size: 00135000
C:\Windows\syswow64\CRYPT32.dll (6.1.7600.16385), Base: 75B60000, Size: 0011C000
C:\Windows\syswow64\MSASN1.dll (6.1.7600.16385), Base: 77190000, Size: 0000C000
C:\Windows\syswow64\iertutil.dll (8.0.7600.16385), Base: 76090000, Size: 001F900
0
C:\Windows\system32\MPR.dll (6.1.7600.16385), Base: 72E90000, Size: 00012000
C:\Windows\AppPatch\AcLayers.dll (6.1.7600.16385), Base: 6FE80000, Size: 0008C00
0
C:\Windows\system32\WINSPOOL.DRV (6.1.7600.16385), Base: 728E0000, Size: 0005100
0
C:\Windows\AppPatch\AcXtrnal.DLL (6.1.7600.16385), Base: 6C630000, Size: 0025900
0
C:\Windows\system32\SHUNIMPL.DLL (6.1.7600.16385), Base: 74C00000, Size: 0000600
0
C:\Windows\system32\SortServer2003Compat.dll (6.1.7600.16385), Base: 74C80000, S
ize: 0000D000
C:\ongame\Pointblank\i3BaseDx_Cli.dll, Base: 10000000, Size: 000C4000
C:\Windows\syswow64\WS2_32.dll (6.1.7600.16385), Base: 75A30000, Size: 00035000
C:\Windows\syswow64\NSI.dll (6.1.7600.16385), Base: 75290000, Size: 00006000
C:\Windows\system32\IPHLPAPI.DLL (6.1.7600.16385), Base: 73E90000, Size: 0001C00
0
C:\Windows\system32\WINNSI.DLL (6.1.7600.16385), Base: 72E80000, Size: 00007000
C:\ongame\Pointblank\dbghelp.dll (5.1.2600.2180), Base: 59A60000, Size: 000A1000
C:\Windows\syswow64\COMDLG32.dll (6.1.7600.16385), Base: 759B0000, Size: 0007B00
0
C:\ongame\Pointblank\i3FrameworkDx.dll, Base: 05460000, Size: 00207000
C:\ongame\Pointblank\i3MathDx.dll, Base: 04F10000, Size: 00080000
C:\ongame\Pointblank\d3dx9_38.dll (9.23.949.2378), Base: 6B9F0000, Size: 003C800
0
C:\ongame\Pointblank\i3GfxDx.dll, Base: 05250000, Size: 001C0000

C:\ongame\Pointblank\zlib.dll, Base: 04F90000, Size: 00042000


C:\ongame\Pointblank\libpng.dll, Base: 05100000, Size: 00047000
C:\ongame\Pointblank\zlib1.dll (1.2.3.0), Base: 00E00000, Size: 00013000
C:\Windows\system32\d3d9.dll (6.1.7600.16385), Base: 72210000, Size: 001C3000
C:\Windows\system32\d3d8thk.dll (6.1.7600.16385), Base: 723F0000, Size: 00006000
C:\ongame\Pointblank\i3InputDx.dll, Base: 05150000, Size: 0004D000
C:\Windows\system32\DINPUT8.dll (6.1.7600.16385), Base: 74BD0000, Size: 00030000
C:\ongame\Pointblank\i3SceneDx.dll, Base: 05670000, Size: 0027B000
C:\ongame\Pointblank\NxCharacter.2.8.1.dll, Base: 051A0000, Size: 0004F000
C:\ongame\Pointblank\PhysXLoader.2.8.1.dll, Base: 04E30000, Size: 00021000
C:\ongame\Pointblank\i3SoundDx.dll, Base: 058F0000, Size: 00055000
C:\ongame\Pointblank\fmodex.dll (0.4.8.4), Base: 05950000, Size: 00197000
C:\Windows\system32\WSOCK32.dll (6.1.7600.16385), Base: 72E70000, Size: 00007000
C:\ongame\Pointblank\lua.dll, Base: 05AF0000, Size: 000CE000
C:\ongame\Pointblank\i3SceneUtilDx.dll, Base: 05BC0000, Size: 0003C000
C:\ongame\Pointblank\i3GuiDx.dll, Base: 05DC0000, Size: 0007B000
C:\ongame\Pointblank\i3NetworkDx_Cli.dll, Base: 05C00000, Size: 0004C000
C:\Windows\syswow64\WININET.dll (8.0.7600.16385), Base: 758B0000, Size: 000F4000
C:\Windows\syswow64\Normaliz.dll (6.1.7600.16385), Base: 76FD0000, Size: 0000300
0
C:\Windows\system32\ODBC32.dll (6.1.7600.16385), Base: 6BE90000, Size: 0008A000
C:\Windows\system32\odbcint.dll (6.1.7600.16385), Base: 6AAC0000, Size: 00038000
C:\ongame\Pointblank\KbdHook.dll, Base: 05C60000, Size: 0001E000
C:\ongame\Pointblank\BugTrap.dll (1.3.3718.38316), Base: 05CC0000, Size: 0004900
0
C:\Windows\system32\OLEACC.dll (7.0.0.0), Base: 73090000, Size: 0003C000
C:\ongame\Pointblank\Xtrap\XTrapVa.dll (1.0.0.1), Base: 40400000, Size: 003B6000
C:\Windows\system32\d3d8.dll (6.1.7600.16385), Base: 6D9C0000, Size: 00105000
C:\Windows\system32\DDraw.dll (6.1.7600.16385), Base: 72650000, Size: 000E7000
C:\Windows\system32\DCIMAN32.dll (6.1.7600.16385), Base: 72640000, Size: 0000600
0
C:\Windows\system32\igdumdx32.dll (8.15.10.2827), Base: 067B0000, Size: 00094000
C:\Windows\system32\igdumd32.dll (8.15.10.2827), Base: 068F0000, Size: 0061E000
C:\Windows\system32\PowrProf.dll (6.1.7600.16385), Base: 72D40000, Size: 0002500
0
C:\Windows\syswow64\PSAPI.dll (6.1.7600.16385), Base: 77690000, Size: 00005000
C:\Windows\syswow64\Wintrust.dll (6.1.7600.16385), Base: 76060000, Size: 0002D00
0
C:\Windows\system32\Netapi32.dll (6.1.7600.16385), Base: 72CC0000, Size: 0001100
0
C:\Windows\system32\netutils.dll (6.1.7600.16385), Base: 72CB0000, Size: 0000900
0
C:\Windows\system32\srvcli.dll (6.1.7600.16385), Base: 72C90000, Size: 00019000
C:\Windows\system32\wkscli.dll (6.1.7600.16385), Base: 72C80000, Size: 0000F000
C:\Windows\system32\WinHttp.dll (6.1.7600.16385), Base: 6BE10000, Size: 00058000
C:\Windows\system32\webio.dll (6.1.7600.16385), Base: 6BDC0000, Size: 0004F000
C:\Windows\system32\dnsapi.DLL (6.1.7600.16385), Base: 721C0000, Size: 00044000
C:\Windows\system32\RASAPI32.dll (6.1.7600.16385), Base: 729D0000, Size: 0005200
0
C:\Windows\system32\rasman.dll (6.1.7600.16385), Base: 729B0000, Size: 00015000
C:\Windows\system32\rtutils.dll (6.1.7600.16385), Base: 74D70000, Size: 0000D000
C:\Windows\system32\sensapi.dll (6.1.7600.16385), Base: 73E50000, Size: 00006000
C:\Windows\system32\NLAapi.dll (6.1.7600.16385), Base: 71DB0000, Size: 00010000
C:\Windows\system32\rasadhlp.dll (6.1.7600.16385), Base: 71D10000, Size: 0000600
0
C:\Windows\system32\ntmarta.dll (6.1.7600.16385), Base: 72180000, Size: 00021000
C:\Windows\syswow64\WLDAP32.dll (6.1.7600.16385), Base: 76310000, Size: 00045000
C:\Windows\System32\mswsock.dll (6.1.7600.16385), Base: 72EB0000, Size: 0003C000
C:\Windows\System32\winrnr.dll (6.1.7600.16385), Base: 71DA0000, Size: 00008000
C:\Windows\System32\wshtcpip.dll (6.1.7600.16385), Base: 719B0000, Size: 0000500

0
C:\Windows\system32\napinsp.dll (6.1.7600.16385), Base: 71D90000, Size: 00010000
C:\Windows\System32\wship6.dll (6.1.7600.16385), Base: 74770000, Size: 00006000
C:\Windows\system32\pnrpnsp.dll (6.1.7600.16385), Base: 71D70000, Size: 00012000
C:\Windows\system32\wshbth.dll (6.1.7600.16385), Base: 71D60000, Size: 0000D000
C:\Windows\System32\fwpuclnt.dll (6.1.7600.16385), Base: 71D20000, Size: 0003800
0
C:\Windows\system32\SAMLIB.dll (6.1.7600.16385), Base: 74B70000, Size: 00012000
C:\Windows\system32\CRYPTSP.dll (6.1.7600.16385), Base: 72140000, Size: 00016000
C:\Windows\system32\rsaenh.dll (6.1.7600.16385), Base: 72100000, Size: 0003B000
C:\Windows\syswow64\imagehlp.dll (6.1.7600.16385), Base: 757A0000, Size: 0002A00
0
C:\Windows\system32\ncrypt.dll (6.1.7600.16385), Base: 720C0000, Size: 00038000
C:\Windows\system32\bcrypt.dll (6.1.7600.16385), Base: 720A0000, Size: 00017000
C:\Windows\SysWOW64\bcryptprimitives.dll (6.1.7600.16385), Base: 72060000, Size:
0003D000
C:\Windows\system32\GPAPI.dll (6.1.7600.16385), Base: 72040000, Size: 00016000
C:\Windows\system32\cryptnet.dll (6.1.7600.16385), Base: 74750000, Size: 0001C00
0
C:\Windows\system32\Cabinet.dll (6.1.7600.16385), Base: 6C290000, Size: 00015000
C:\Windows\system32\DEVRTL.dll (6.1.7600.16385), Base: 71860000, Size: 0000E000
C:\Windows\syswow64\CLBCatQ.DLL (2001.12.8530.16385), Base: 77230000, Size: 0008
3000
C:\Windows\SysWOW64\FirewallAPI.dll (6.1.7600.16385), Base: 70930000, Size: 0007
6000
C:\Windows\system32\HID.DLL (6.1.7600.16385), Base: 74860000, Size: 00009000
C:\Windows\system32\dhcpcsvc.DLL (6.1.7600.16385), Base: 72020000, Size: 0001200
0
C:\ongame\Pointblank\PhysXCore.2.8.1.dll, Base: 0F640000, Size: 0053C000
C:\Windows\system32\dsound.dll (6.1.7600.16385), Base: 71870000, Size: 00072000
C:\Windows\System32\MMDevApi.dll (6.1.7600.16385), Base: 74D30000, Size: 0003900
0
C:\Windows\System32\PROPSYS.dll (7.0.7600.16385), Base: 71DD0000, Size: 000F5000
C:\Windows\system32\AUDIOSES.DLL (6.1.7600.16385), Base: 73B90000, Size: 0003600
0
C:\Windows\system32\avrt.dll (6.1.7600.16385), Base: 74B60000, Size: 00007000
C:\Windows\system32\d3dx9_31.dll (9.15.779.0), Base: 14C70000, Size: 00267000
C:\ongame\Pointblank\NxCooking.2.8.1.dll, Base: 171F0000, Size: 00109000
Process:
Process:
Process:
Process:
Process:
Process:
Process:
Process:
Process:
Process:
Process:
Process:
Process:
Process:
Process:
Process:
Process:
Process:
Process:
Process:
Process:

System, PID: 4
smss.exe, PID: 300
csrss.exe, PID: 464
wininit.exe, PID: 528
csrss.exe, PID: 548
winlogon.exe, PID: 592
services.exe, PID: 636
lsass.exe, PID: 652
lsm.exe, PID: 660
svchost.exe, PID: 760
svchost.exe, PID: 836
svchost.exe, PID: 916
svchost.exe, PID: 964
svchost.exe, PID: 1000
svchost.exe, PID: 552
svchost.exe, PID: 1092
explorer.exe, PID: 1268
dwm.exe, PID: 1292
spoolsv.exe, PID: 1372
svchost.exe, PID: 1400
taskhost.exe, PID: 1428

Process: ekrn.exe, PID: 1548, Modules:


---------------------------------------C:\Program Files\ESET\ESET NOD32 Antivirus\x86\ekrn.exe (6.0.308.0), Base: 00350
000, Size: 00143000
C:\Windows\SysWOW64\ntdll.dll (6.1.7600.16385), Base: 776C0000, Size: 00180000
C:\Windows\syswow64\kernel32.dll (6.1.7600.16385), Base: 75330000, Size: 0010000
0
C:\Windows\syswow64\KERNELBASE.dll (6.1.7600.16385), Base: 76FE0000, Size: 00046
000
C:\Windows\syswow64\USER32.dll (6.1.7600.16385), Base: 77090000, Size: 00100000
C:\Windows\syswow64\GDI32.dll (6.1.7600.16385), Base: 771A0000, Size: 00090000
C:\Windows\syswow64\LPK.dll (6.1.7600.16385), Base: 757D0000, Size: 0000A000
C:\Windows\syswow64\USP10.dll (1.626.7600.16385), Base: 757E0000, Size: 0009D000
C:\Windows\syswow64\msvcrt.dll (7.0.7600.16385), Base: 75500000, Size: 000AC000
C:\Windows\syswow64\ADVAPI32.dll (6.1.7600.16385), Base: 75E20000, Size: 000A000
0
C:\Windows\SysWOW64\sechost.dll (6.1.7600.16385), Base: 76360000, Size: 00019000
C:\Windows\syswow64\RPCRT4.dll (6.1.7600.16385), Base: 75A70000, Size: 000F0000
C:\Windows\syswow64\SspiCli.dll (6.1.7600.16385), Base: 75230000, Size: 00060000
C:\Windows\syswow64\CRYPTBASE.dll (6.1.7600.16385), Base: 75220000, Size: 0000C0
00
C:\Windows\syswow64\WS2_32.dll (6.1.7600.16385), Base: 75A30000, Size: 00035000
C:\Windows\syswow64\NSI.dll (6.1.7600.16385), Base: 75290000, Size: 00006000
C:\Windows\syswow64\SHELL32.dll (6.1.7600.16385), Base: 76380000, Size: 00C49000
C:\Windows\syswow64\SHLWAPI.dll (6.1.7600.16385), Base: 77030000, Size: 00057000
C:\Windows\syswow64\ole32.dll (6.1.7600.16385), Base: 755B0000, Size: 0015C000
C:\Windows\syswow64\OLEAUT32.dll (6.1.7600.16385), Base: 75710000, Size: 0008F00
0
C:\Windows\WinSxS\x86_microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.6195_none_d0
9154e044272b9a\MSVCP80.dll (8.0.50727.6195), Base: 73D10000, Size: 00087000
C:\Windows\WinSxS\x86_microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.6195_none_d0
9154e044272b9a\MSVCR80.dll (8.0.50727.6195), Base: 73C70000, Size: 0009B000
C:\Windows\system32\Secur32.dll (6.1.7600.16385), Base: 73C60000, Size: 00008000
C:\Windows\system32\IMM32.DLL (6.1.7600.16385), Base: 76290000, Size: 00060000
C:\Windows\syswow64\MSCTF.dll (6.1.7600.16385), Base: 75430000, Size: 000CC000
C:\Windows\system32\credssp.dll (6.1.7600.16385), Base: 73E60000, Size: 00008000
C:\Windows\SysWOW64\schannel.dll (6.1.7600.16385), Base: 73B50000, Size: 0003900
0
C:\Windows\syswow64\CRYPT32.dll (6.1.7600.16385), Base: 75B60000, Size: 0011C000
C:\Windows\syswow64\MSASN1.dll (6.1.7600.16385), Base: 77190000, Size: 0000C000
C:\Windows\system32\wtsapi32.dll (6.1.7600.16385), Base: 73E80000, Size: 0000D00
0
C:\Windows\syswow64\psapi.dll (6.1.7600.16385), Base: 77690000, Size: 00005000
C:\Windows\system32\ieframe.dll (8.0.7600.16385), Base: 730D0000, Size: 00A7C000
C:\Windows\system32\OLEACC.dll (7.0.0.0), Base: 73090000, Size: 0003C000
C:\Windows\syswow64\iertutil.dll (8.0.7600.16385), Base: 76090000, Size: 001F900
0
C:\Windows\WinSxS\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.760
0.16385_none_421189da2b7fabfc\comctl32.dll (6.10.7600.16385), Base: 72EF0000, Si
ze: 0019E000
C:\Windows\system32\iphlpapi.dll (6.1.7600.16385), Base: 73E90000, Size: 0001C00
0
C:\Windows\system32\WINNSI.DLL (6.1.7600.16385), Base: 72E80000, Size: 00007000
C:\Windows\system32\wsock32.dll (6.1.7600.16385), Base: 72E70000, Size: 00007000
C:\Windows\syswow64\wintrust.dll (6.1.7600.16385), Base: 76060000, Size: 0002D00
0
C:\Windows\system32\cryptui.dll (6.1.7600.16385), Base: 72D70000, Size: 000F8000
C:\Windows\system32\powrprof.dll (6.1.7600.16385), Base: 72D40000, Size: 0002500
0
C:\Windows\syswow64\SETUPAPI.dll (6.1.7600.16385), Base: 75EC0000, Size: 0019D00

0
C:\Windows\syswow64\CFGMGR32.dll (6.1.7600.16385), Base: 75880000, Size: 0002700
0
C:\Windows\syswow64\DEVOBJ.dll (6.1.7600.16385), Base: 762F0000, Size: 00012000
C:\Windows\system32\wer.dll (6.1.7600.16385), Base: 72CE0000, Size: 00060000
C:\Windows\system32\netapi32.dll (6.1.7600.16385), Base: 72CC0000, Size: 0001100
0
C:\Windows\system32\netutils.dll (6.1.7600.16385), Base: 72CB0000, Size: 0000900
0
C:\Windows\system32\srvcli.dll (6.1.7600.16385), Base: 72C90000, Size: 00019000
C:\Windows\system32\wkscli.dll (6.1.7600.16385), Base: 72C80000, Size: 0000F000
C:\Windows\system32\SAMCLI.DLL (6.1.7600.16385), Base: 72A30000, Size: 0000F000
C:\Windows\system32\rasapi32.dll (6.1.7600.16385), Base: 729D0000, Size: 0005200
0
C:\Windows\system32\rasman.dll (6.1.7600.16385), Base: 729B0000, Size: 00015000
C:\Windows\system32\mpr.dll (6.1.7600.16385), Base: 72E90000, Size: 00012000
C:\Windows\system32\wlanapi.dll (6.1.7600.16385), Base: 72990000, Size: 00016000
C:\Windows\system32\wlanutil.dll (6.1.7600.16385), Base: 72980000, Size: 0000600
0
C:\Windows\system32\msi.dll (5.0.7600.16385), Base: 72A40000, Size: 00240000
C:\Windows\system32\userenv.dll (6.1.7600.16385), Base: 72950000, Size: 00017000
C:\Windows\system32\profapi.dll (6.1.7600.16385), Base: 72940000, Size: 0000B000
C:\Windows\system32\faultrep.dll (6.1.7600.16385), Base: 72880000, Size: 0005200
0
C:\Windows\system32\ntmarta.dll (6.1.7600.16385), Base: 72180000, Size: 00021000
C:\Windows\syswow64\WLDAP32.dll (6.1.7600.16385), Base: 76310000, Size: 00045000
C:\Program Files\ESET\ESET NOD32 Antivirus\x86\ekrnHips.dll (6.0.308.0), Base: 7
1C20000, Size: 00021000
C:\Program Files\ESET\ESET NOD32 Antivirus\x86\ekrnScan.dll (6.0.308.0), Base: 7
1BC0000, Size: 00059000
C:\Program Files\ESET\ESET NOD32 Antivirus\x86\ekrnAmon.dll (6.0.308.0), Base: 7
1B70000, Size: 00048000
C:\Program Files\ESET\ESET NOD32 Antivirus\x86\ekrnEmon.dll (6.0.308.0), Base: 7
1B50000, Size: 00018000
C:\Program Files\ESET\ESET NOD32 Antivirus\x86\ekrnDmon.dll (6.0.308.0), Base: 7
1B30000, Size: 00019000
C:\Program Files\ESET\ESET NOD32 Antivirus\x86\ekrnEpfw.dll (6.0.308.0), Base: 7
1AA0000, Size: 0008A000
C:\Program Files\ESET\ESET NOD32 Antivirus\x86\ekrnUpdate.dll (6.0.308.0), Base:
71A40000, Size: 00051000
C:\Program Files\ESET\ESET NOD32 Antivirus\x86\updater.dll (6.0.308.0), Base: 71
9E0000, Size: 00051000
C:\Program Files\ESET\ESET NOD32 Antivirus\x86\ekrnMailPlugins.dll (6.0.308.0),
Base: 719C0000, Size: 0001A000
C:\Windows\system32\SCHEDCLI.DLL (6.1.7600.16385), Base: 71850000, Size: 0000800
0
C:\Windows\system32\sfc.dll (6.1.7600.16385), Base: 71840000, Size: 00003000
C:\Windows\system32\sfc_os.DLL (6.1.7600.16385), Base: 71830000, Size: 0000D000
C:\Windows\system32\apphelp.dll (6.1.7600.16385), Base: 74690000, Size: 0004B000
C:\Windows\syswow64\CLBCatQ.DLL (2001.12.8530.16385), Base: 77230000, Size: 0008
3000
C:\Windows\system32\dhcpcsvc6.DLL (6.1.7600.16385), Base: 71C50000, Size: 0000D0
00
C:\Windows\system32\dhcpcsvc.DLL (6.1.7600.16385), Base: 72020000, Size: 0001200
0
C:\Windows\system32\es.dll (2001.12.8530.16385), Base: 74640000, Size: 00047000
C:\Windows\system32\wscisvif.dll (6.1.7600.16385), Base: 74630000, Size: 0000800
0
C:\Windows\system32\WSCAPI.dll (6.1.7600.16385), Base: 74620000, Size: 0000F000
C:\Windows\syswow64\urlmon.dll (8.0.7600.16385), Base: 75CE0000, Size: 00135000

C:\Windows\system32\CRYPTSP.dll (6.1.7600.16385), Base: 72140000, Size: 00016000


C:\Windows\system32\rsaenh.dll (6.1.7600.16385), Base: 72100000, Size: 0003B000
C:\Windows\system32\RpcRtRemote.dll (6.1.7600.16385), Base: 71FB0000, Size: 0000
E000
C:\Windows\system32\rtutils.dll (6.1.7600.16385), Base: 74D70000, Size: 0000D000
C:\Windows\system32\mswsock.dll (6.1.7600.16385), Base: 72EB0000, Size: 0003C000
C:\Windows\System32\wshtcpip.dll (6.1.7600.16385), Base: 719B0000, Size: 0000500
0
C:\Windows\System32\wship6.dll (6.1.7600.16385), Base: 74770000, Size: 00006000
C:\Windows\system32\DNSAPI.dll (6.1.7600.16385), Base: 721C0000, Size: 00044000
C:\Windows\system32\rasadhlp.dll (6.1.7600.16385), Base: 71D10000, Size: 0000600
0
C:\Windows\System32\fwpuclnt.dll (6.1.7600.16385), Base: 71D20000, Size: 0003800
0
C:\Windows\system32\SXS.DLL (6.1.7600.16385), Base: 74C10000, Size: 0005F000
C:\Windows\SysWOW64\msv1_0.DLL (6.1.7600.16385), Base: 70780000, Size: 00042000
C:\Windows\system32\cryptdll.dll (6.1.7600.16385), Base: 73ED0000, Size: 0001100
0
Process: TeamViewer_Service.exe, PID: 1808, Modules:
---------------------------------------C:\Program Files (x86)\TeamViewer\Version8\TeamViewer_Service.exe (8.0.17396.0),
Base: 01290000, Size: 00370000
C:\Windows\SysWOW64\ntdll.dll (6.1.7600.16385), Base: 776C0000, Size: 00180000
C:\Windows\syswow64\kernel32.dll (6.1.7600.16385), Base: 75330000, Size: 0010000
0
C:\Windows\syswow64\KERNELBASE.dll (6.1.7600.16385), Base: 76FE0000, Size: 00046
000
C:\Windows\syswow64\USER32.dll (6.1.7600.16385), Base: 77090000, Size: 00100000
C:\Windows\syswow64\GDI32.dll (6.1.7600.16385), Base: 771A0000, Size: 00090000
C:\Windows\syswow64\LPK.dll (6.1.7600.16385), Base: 757D0000, Size: 0000A000
C:\Windows\syswow64\USP10.dll (1.626.7600.16385), Base: 757E0000, Size: 0009D000
C:\Windows\syswow64\msvcrt.dll (7.0.7600.16385), Base: 75500000, Size: 000AC000
C:\Windows\syswow64\ADVAPI32.dll (6.1.7600.16385), Base: 75E20000, Size: 000A000
0
C:\Windows\SysWOW64\sechost.dll (6.1.7600.16385), Base: 76360000, Size: 00019000
C:\Windows\syswow64\RPCRT4.dll (6.1.7600.16385), Base: 75A70000, Size: 000F0000
C:\Windows\syswow64\SspiCli.dll (6.1.7600.16385), Base: 75230000, Size: 00060000
C:\Windows\syswow64\CRYPTBASE.dll (6.1.7600.16385), Base: 75220000, Size: 0000C0
00
C:\Windows\syswow64\ole32.dll (6.1.7600.16385), Base: 755B0000, Size: 0015C000
C:\Windows\syswow64\OLEAUT32.dll (6.1.7600.16385), Base: 75710000, Size: 0008F00
0
C:\Windows\syswow64\WS2_32.dll (6.1.7600.16385), Base: 75A30000, Size: 00035000
C:\Windows\syswow64\NSI.dll (6.1.7600.16385), Base: 75290000, Size: 00006000
C:\Windows\system32\MSWSOCK.dll (6.1.7600.16385), Base: 72EB0000, Size: 0003C000
C:\Windows\system32\MPR.dll (6.1.7600.16385), Base: 72E90000, Size: 00012000
C:\Windows\syswow64\SETUPAPI.dll (6.1.7600.16385), Base: 75EC0000, Size: 0019D00
0
C:\Windows\syswow64\CFGMGR32.dll (6.1.7600.16385), Base: 75880000, Size: 0002700
0
C:\Windows\syswow64\DEVOBJ.dll (6.1.7600.16385), Base: 762F0000, Size: 00012000
C:\Windows\system32\SensApi.dll (6.1.7600.16385), Base: 73E50000, Size: 00006000
C:\Windows\syswow64\WININET.dll (8.0.7600.16385), Base: 758B0000, Size: 000F4000
C:\Windows\syswow64\SHLWAPI.dll (6.1.7600.16385), Base: 77030000, Size: 00057000
C:\Windows\syswow64\Normaliz.dll (6.1.7600.16385), Base: 76FD0000, Size: 0000300
0
C:\Windows\syswow64\urlmon.dll (8.0.7600.16385), Base: 75CE0000, Size: 00135000
C:\Windows\syswow64\CRYPT32.dll (6.1.7600.16385), Base: 75B60000, Size: 0011C000
C:\Windows\syswow64\MSASN1.dll (6.1.7600.16385), Base: 77190000, Size: 0000C000

C:\Windows\syswow64\iertutil.dll (8.0.7600.16385), Base: 76090000, Size: 001F900


0
C:\Windows\system32\IPHLPAPI.DLL (6.1.7600.16385), Base: 73E90000, Size: 0001C00
0
C:\Windows\system32\WINNSI.DLL (6.1.7600.16385), Base: 72E80000, Size: 00007000
C:\Windows\syswow64\imagehlp.dll (6.1.7600.16385), Base: 757A0000, Size: 0002A00
0
C:\Windows\system32\Secur32.dll (6.1.7600.16385), Base: 73C60000, Size: 00008000
C:\Windows\syswow64\WINTRUST.dll (6.1.7600.16385), Base: 76060000, Size: 0002D00
0
C:\Windows\system32\USERENV.dll (6.1.7600.16385), Base: 72950000, Size: 00017000
C:\Windows\system32\profapi.dll (6.1.7600.16385), Base: 72940000, Size: 0000B000
C:\Windows\system32\WTSAPI32.dll (6.1.7600.16385), Base: 73E80000, Size: 0000D00
0
C:\Windows\system32\WINSPOOL.DRV (6.1.7600.16385), Base: 728E0000, Size: 0005100
0
C:\Windows\syswow64\SHELL32.dll (6.1.7600.16385), Base: 76380000, Size: 00C49000
C:\Windows\system32\IMM32.DLL (6.1.7600.16385), Base: 76290000, Size: 00060000
C:\Windows\syswow64\MSCTF.dll (6.1.7600.16385), Base: 75430000, Size: 000CC000
C:\Windows\system32\d3d11.dll (6.1.7600.16385), Base: 727F0000, Size: 00083000
C:\Windows\system32\dxgi.dll (6.1.7600.16385), Base: 72760000, Size: 00083000
C:\Windows\system32\VERSION.dll (6.1.7600.16385), Base: 72970000, Size: 00009000
C:\Windows\system32\dwmapi.dll (6.1.7600.16385), Base: 72740000, Size: 00013000
C:\Windows\system32\ddraw.dll (6.1.7600.16385), Base: 72650000, Size: 000E7000
C:\Windows\system32\DCIMAN32.dll (6.1.7600.16385), Base: 72640000, Size: 0000600
0
C:\Windows\system32\Netapi32.dll (6.1.7600.16385), Base: 72CC0000, Size: 0001100
0
C:\Windows\system32\netutils.dll (6.1.7600.16385), Base: 72CB0000, Size: 0000900
0
C:\Windows\system32\srvcli.dll (6.1.7600.16385), Base: 72C90000, Size: 00019000
C:\Windows\system32\wkscli.dll (6.1.7600.16385), Base: 72C80000, Size: 0000F000
C:\Windows\system32\Psapi.dll (6.1.7600.16385), Base: 77690000, Size: 00005000
C:\Windows\system32\winsta.dll (6.1.7600.16385), Base: 72610000, Size: 00029000
C:\Windows\system32\uxtheme.dll (6.1.7600.16385), Base: 72590000, Size: 00080000
C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7600.16385_
none_72fc7cbf861225ca\gdiplus.dll (6.1.7600.16385), Base: 72400000, Size: 001900
00
C:\Windows\system32\Magnification.dll (6.1.7600.16385), Base: 723E0000, Size: 00
00D000
C:\Windows\system32\d3d9.dll (6.1.7600.16385), Base: 72210000, Size: 001C3000
C:\Windows\system32\d3d8thk.dll (6.1.7600.16385), Base: 723F0000, Size: 00006000
C:\Windows\system32\ntmarta.dll (6.1.7600.16385), Base: 72180000, Size: 00021000
C:\Windows\syswow64\WLDAP32.dll (6.1.7600.16385), Base: 76310000, Size: 00045000
C:\Windows\system32\CRYPTSP.dll (6.1.7600.16385), Base: 72140000, Size: 00016000
C:\Windows\system32\rsaenh.dll (6.1.7600.16385), Base: 72100000, Size: 0003B000
C:\Windows\system32\ncrypt.dll (6.1.7600.16385), Base: 720C0000, Size: 00038000
C:\Windows\system32\bcrypt.dll (6.1.7600.16385), Base: 720A0000, Size: 00017000
C:\Windows\SysWOW64\bcryptprimitives.dll (6.1.7600.16385), Base: 72060000, Size:
0003D000
C:\Windows\system32\GPAPI.dll (6.1.7600.16385), Base: 72040000, Size: 00016000
C:\Windows\system32\dhcpcsvc.DLL (6.1.7600.16385), Base: 72020000, Size: 0001200
0
C:\Windows\syswow64\CLBCatQ.DLL (2001.12.8530.16385), Base: 77230000, Size: 0008
3000
C:\Windows\system32\wbem\wbemprox.dll (6.1.7600.16385), Base: 72170000, Size: 00
00A000
C:\Windows\system32\wbemcomn.dll (6.1.7600.16385), Base: 71FC0000, Size: 0005C00
0
C:\Windows\system32\RpcRtRemote.dll (6.1.7600.16385), Base: 71FB0000, Size: 0000

E000
C:\Windows\system32\wbem\wbemsvc.dll (6.1.7600.16385), Base: 71FA0000, Size: 000
0F000
C:\Windows\system32\wbem\fastprox.dll (6.1.7600.16385), Base: 71F00000, Size: 00
096000
C:\Windows\system32\NTDSAPI.dll (6.1.7600.16385), Base: 71EE0000, Size: 00018000
C:\Windows\WinSxS\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.760
0.16385_none_421189da2b7fabfc\comctl32.dll (6.10.7600.16385), Base: 72EF0000, Si
ze: 0019E000
C:\Windows\system32\propsys.dll (7.0.7600.16385), Base: 71DD0000, Size: 000F5000
C:\Windows\system32\NLAapi.dll (6.1.7600.16385), Base: 71DB0000, Size: 00010000
C:\Windows\system32\DNSAPI.dll (6.1.7600.16385), Base: 721C0000, Size: 00044000
C:\Windows\System32\winrnr.dll (6.1.7600.16385), Base: 71DA0000, Size: 00008000
C:\Windows\system32\napinsp.dll (6.1.7600.16385), Base: 71D90000, Size: 00010000
C:\Windows\system32\pnrpnsp.dll (6.1.7600.16385), Base: 71D70000, Size: 00012000
C:\Windows\system32\wshbth.dll (6.1.7600.16385), Base: 71D60000, Size: 0000D000
C:\Windows\System32\fwpuclnt.dll (6.1.7600.16385), Base: 71D20000, Size: 0003800
0
C:\Windows\system32\rasadhlp.dll (6.1.7600.16385), Base: 71D10000, Size: 0000600
0
C:\Windows\System32\wshtcpip.dll (6.1.7600.16385), Base: 719B0000, Size: 0000500
0
Process: vmnat.exe, PID: 1844, Modules:
---------------------------------------C:\Windows\SysWOW64\vmnat.exe (9.0.1.33347), Base: 01370000, Size: 0006F000
C:\Windows\SysWOW64\ntdll.dll (6.1.7600.16385), Base: 776C0000, Size: 00180000
C:\Windows\syswow64\kernel32.dll (6.1.7600.16385), Base: 75330000, Size: 0010000
0
C:\Windows\syswow64\KERNELBASE.dll (6.1.7600.16385), Base: 76FE0000, Size: 00046
000
C:\Windows\syswow64\USER32.dll (6.1.7600.16385), Base: 77090000, Size: 00100000
C:\Windows\syswow64\GDI32.dll (6.1.7600.16385), Base: 771A0000, Size: 00090000
C:\Windows\syswow64\LPK.dll (6.1.7600.16385), Base: 757D0000, Size: 0000A000
C:\Windows\syswow64\USP10.dll (1.626.7600.16385), Base: 757E0000, Size: 0009D000
C:\Windows\syswow64\msvcrt.dll (7.0.7600.16385), Base: 75500000, Size: 000AC000
C:\Windows\syswow64\ADVAPI32.dll (6.1.7600.16385), Base: 75E20000, Size: 000A000
0
C:\Windows\SysWOW64\sechost.dll (6.1.7600.16385), Base: 76360000, Size: 00019000
C:\Windows\syswow64\RPCRT4.dll (6.1.7600.16385), Base: 75A70000, Size: 000F0000
C:\Windows\syswow64\SspiCli.dll (6.1.7600.16385), Base: 75230000, Size: 00060000
C:\Windows\syswow64\CRYPTBASE.dll (6.1.7600.16385), Base: 75220000, Size: 0000C0
00
C:\Windows\syswow64\WS2_32.dll (6.1.7600.16385), Base: 75A30000, Size: 00035000
C:\Windows\syswow64\NSI.dll (6.1.7600.16385), Base: 75290000, Size: 00006000
C:\Windows\SysWOW64\IPHLPAPI.DLL (6.1.7600.16385), Base: 73E90000, Size: 0001C00
0
C:\Windows\SysWOW64\WINNSI.DLL (6.1.7600.16385), Base: 72E80000, Size: 00007000
C:\Windows\SysWOW64\DNSAPI.dll (6.1.7600.16385), Base: 721C0000, Size: 00044000
C:\Windows\SysWOW64\SHFOLDER.dll (6.1.7600.16385), Base: 721B0000, Size: 0000500
0
C:\Windows\syswow64\SHELL32.dll (6.1.7600.16385), Base: 76380000, Size: 00C49000
C:\Windows\syswow64\SHLWAPI.dll (6.1.7600.16385), Base: 77030000, Size: 00057000
C:\Windows\system32\IMM32.DLL (6.1.7600.16385), Base: 76290000, Size: 00060000
C:\Windows\syswow64\MSCTF.dll (6.1.7600.16385), Base: 75430000, Size: 000CC000
C:\Windows\SysWOW64\dhcpcsvc6.DLL (6.1.7600.16385), Base: 71C50000, Size: 0000D0
00
C:\Windows\SysWOW64\dhcpcsvc.DLL (6.1.7600.16385), Base: 72020000, Size: 0001200
0
C:\Windows\system32\mswsock.dll (6.1.7600.16385), Base: 72EB0000, Size: 0003C000

C:\Windows\System32\wshtcpip.dll (6.1.7600.16385), Base: 719B0000, Size: 0000500


0
Process: vmnetdhcp.exe, PID: 1904, Modules:
---------------------------------------C:\Windows\SysWOW64\vmnetdhcp.exe (9.0.1.33347), Base: 01340000, Size: 00064000
C:\Windows\SysWOW64\ntdll.dll (6.1.7600.16385), Base: 776C0000, Size: 00180000
C:\Windows\syswow64\kernel32.dll (6.1.7600.16385), Base: 75330000, Size: 0010000
0
C:\Windows\syswow64\KERNELBASE.dll (6.1.7600.16385), Base: 76FE0000, Size: 00046
000
C:\Windows\WinSxS\x86_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.6161_none_50
934f2ebcb7eb57\MSVCR90.dll (9.0.30729.6161), Base: 71C60000, Size: 000A3000
C:\Windows\syswow64\USER32.dll (6.1.7600.16385), Base: 77090000, Size: 00100000
C:\Windows\syswow64\GDI32.dll (6.1.7600.16385), Base: 771A0000, Size: 00090000
C:\Windows\syswow64\LPK.dll (6.1.7600.16385), Base: 757D0000, Size: 0000A000
C:\Windows\syswow64\USP10.dll (1.626.7600.16385), Base: 757E0000, Size: 0009D000
C:\Windows\syswow64\msvcrt.dll (7.0.7600.16385), Base: 75500000, Size: 000AC000
C:\Windows\syswow64\ADVAPI32.dll (6.1.7600.16385), Base: 75E20000, Size: 000A000
0
C:\Windows\SysWOW64\sechost.dll (6.1.7600.16385), Base: 76360000, Size: 00019000
C:\Windows\syswow64\RPCRT4.dll (6.1.7600.16385), Base: 75A70000, Size: 000F0000
C:\Windows\syswow64\SspiCli.dll (6.1.7600.16385), Base: 75230000, Size: 00060000
C:\Windows\syswow64\CRYPTBASE.dll (6.1.7600.16385), Base: 75220000, Size: 0000C0
00
C:\Windows\syswow64\WS2_32.dll (6.1.7600.16385), Base: 75A30000, Size: 00035000
C:\Windows\syswow64\NSI.dll (6.1.7600.16385), Base: 75290000, Size: 00006000
C:\Windows\system32\IMM32.DLL (6.1.7600.16385), Base: 76290000, Size: 00060000
C:\Windows\syswow64\MSCTF.dll (6.1.7600.16385), Base: 75430000, Size: 000CC000
Process: GoogleCrashHandler.exe, PID: 1224, Modules:
---------------------------------------C:\Program Files (x86)\Google\Update\1.3.21.135\GoogleCrashHandler.exe (1.3.21.1
35), Base: 00110000, Size: 00039000
C:\Windows\SysWOW64\ntdll.dll (6.1.7600.16385), Base: 776C0000, Size: 00180000
C:\Windows\syswow64\kernel32.dll (6.1.7600.16385), Base: 75330000, Size: 0010000
0
C:\Windows\syswow64\KERNELBASE.dll (6.1.7600.16385), Base: 76FE0000, Size: 00046
000
C:\Windows\syswow64\ADVAPI32.dll (6.1.7600.16385), Base: 75E20000, Size: 000A000
0
C:\Windows\syswow64\msvcrt.dll (7.0.7600.16385), Base: 75500000, Size: 000AC000
C:\Windows\SysWOW64\sechost.dll (6.1.7600.16385), Base: 76360000, Size: 00019000
C:\Windows\syswow64\RPCRT4.dll (6.1.7600.16385), Base: 75A70000, Size: 000F0000
C:\Windows\syswow64\SspiCli.dll (6.1.7600.16385), Base: 75230000, Size: 00060000
C:\Windows\syswow64\CRYPTBASE.dll (6.1.7600.16385), Base: 75220000, Size: 0000C0
00
C:\Windows\syswow64\USER32.dll (6.1.7600.16385), Base: 77090000, Size: 00100000
C:\Windows\syswow64\GDI32.dll (6.1.7600.16385), Base: 771A0000, Size: 00090000
C:\Windows\syswow64\LPK.dll (6.1.7600.16385), Base: 757D0000, Size: 0000A000
C:\Windows\syswow64\USP10.dll (1.626.7600.16385), Base: 757E0000, Size: 0009D000
C:\Windows\syswow64\ole32.dll (6.1.7600.16385), Base: 755B0000, Size: 0015C000
C:\Windows\syswow64\SHELL32.dll (6.1.7600.16385), Base: 76380000, Size: 00C49000
C:\Windows\syswow64\SHLWAPI.dll (6.1.7600.16385), Base: 77030000, Size: 00057000
C:\Windows\system32\NETAPI32.dll (6.1.7600.16385), Base: 72CC0000, Size: 0001100
0
C:\Windows\system32\netutils.dll (6.1.7600.16385), Base: 72CB0000, Size: 0000900
0
C:\Windows\system32\srvcli.dll (6.1.7600.16385), Base: 72C90000, Size: 00019000
C:\Windows\system32\wkscli.dll (6.1.7600.16385), Base: 72C80000, Size: 0000F000

C:\Windows\system32\USERENV.dll (6.1.7600.16385), Base: 72950000, Size: 00017000


C:\Windows\system32\profapi.dll (6.1.7600.16385), Base: 72940000, Size: 0000B000
C:\Windows\system32\VERSION.dll (6.1.7600.16385), Base: 72970000, Size: 00009000
C:\Windows\system32\IMM32.DLL (6.1.7600.16385), Base: 76290000, Size: 00060000
C:\Windows\syswow64\MSCTF.dll (6.1.7600.16385), Base: 75430000, Size: 000CC000
C:\Windows\system32\cscapi.dll (6.1.7600.16385), Base: 74E70000, Size: 0000B000
C:\Windows\system32\ntmarta.dll (6.1.7600.16385), Base: 72180000, Size: 00021000
C:\Windows\syswow64\WLDAP32.dll (6.1.7600.16385), Base: 76310000, Size: 00045000
C:\Windows\system32\dbghelp.dll (6.1.7600.16385), Base: 74D80000, Size: 000EB000
Process: GoogleCrashHandler64.exe, PID: 1216
Process: igfxtray.exe, PID: 1860
Process: hkcmd.exe, PID: 2012
Process: igfxpers.exe, PID: 2056
Process: RAVCpl64.exe, PID: 2116
Process: egui.exe, PID: 2148
Process: SearchIndexer.exe, PID: 2844
Process: svchost.exe, PID: 2884
Process: sppsvc.exe, PID: 1964
Process: svchost.exe, PID: 2832
Process: taskhost.exe, PID: 3504
Process: vmware-authd.exe, PID: 3672, Modules:
---------------------------------------C:\Program Files (x86)\VMware\VMware Player\vmware-authd.exe (9.0.1.33347), Base
: 01110000, Size: 00018000
C:\Windows\SysWOW64\ntdll.dll (6.1.7600.16385), Base: 776C0000, Size: 00180000
C:\Windows\syswow64\kernel32.dll (6.1.7600.16385), Base: 75330000, Size: 0010000
0
C:\Windows\syswow64\KERNELBASE.dll (6.1.7600.16385), Base: 76FE0000, Size: 00046
000
C:\Windows\WinSxS\x86_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.6161_none_50
934f2ebcb7eb57\MSVCR90.dll (9.0.30729.6161), Base: 71C60000, Size: 000A3000
C:\Windows\syswow64\WS2_32.dll (6.1.7600.16385), Base: 75A30000, Size: 00035000
C:\Windows\syswow64\msvcrt.dll (7.0.7600.16385), Base: 75500000, Size: 000AC000
C:\Windows\syswow64\RPCRT4.dll (6.1.7600.16385), Base: 75A70000, Size: 000F0000
C:\Windows\syswow64\SspiCli.dll (6.1.7600.16385), Base: 75230000, Size: 00060000
C:\Windows\syswow64\CRYPTBASE.dll (6.1.7600.16385), Base: 75220000, Size: 0000C0
00
C:\Windows\SysWOW64\sechost.dll (6.1.7600.16385), Base: 76360000, Size: 00019000
C:\Windows\syswow64\NSI.dll (6.1.7600.16385), Base: 75290000, Size: 00006000
C:\Windows\syswow64\ADVAPI32.dll (6.1.7600.16385), Base: 75E20000, Size: 000A000
0
C:\Windows\syswow64\PSAPI.DLL (6.1.7600.16385), Base: 77690000, Size: 00005000
C:\Windows\system32\USERENV.dll (6.1.7600.16385), Base: 72950000, Size: 00017000
C:\Windows\system32\profapi.dll (6.1.7600.16385), Base: 72940000, Size: 0000B000
C:\Windows\syswow64\SHELL32.dll (6.1.7600.16385), Base: 76380000, Size: 00C49000
C:\Windows\syswow64\SHLWAPI.dll (6.1.7600.16385), Base: 77030000, Size: 00057000
C:\Windows\syswow64\GDI32.dll (6.1.7600.16385), Base: 771A0000, Size: 00090000
C:\Windows\syswow64\USER32.dll (6.1.7600.16385), Base: 77090000, Size: 00100000
C:\Windows\syswow64\LPK.dll (6.1.7600.16385), Base: 757D0000, Size: 0000A000
C:\Windows\syswow64\USP10.dll (1.626.7600.16385), Base: 757E0000, Size: 0009D000
C:\Program Files (x86)\VMware\VMware Player\vmwarebase.DLL (9.0.1.33347), Base:
628A0000, Size: 0040E000
C:\Windows\syswow64\ole32.dll (6.1.7600.16385), Base: 755B0000, Size: 0015C000
C:\Windows\system32\WINMM.dll (6.1.7600.16385), Base: 740D0000, Size: 00032000
C:\Windows\syswow64\WININET.dll (8.0.7600.16385), Base: 758B0000, Size: 000F4000
C:\Windows\syswow64\Normaliz.dll (6.1.7600.16385), Base: 76FD0000, Size: 0000300
0
C:\Windows\syswow64\urlmon.dll (8.0.7600.16385), Base: 75CE0000, Size: 00135000
C:\Windows\syswow64\OLEAUT32.dll (6.1.7600.16385), Base: 75710000, Size: 0008F00

0
C:\Windows\syswow64\CRYPT32.dll (6.1.7600.16385), Base: 75B60000, Size: 0011C000
C:\Windows\syswow64\MSASN1.dll (6.1.7600.16385), Base: 77190000, Size: 0000C000
C:\Windows\syswow64\iertutil.dll (8.0.7600.16385), Base: 76090000, Size: 001F900
0
C:\Windows\system32\MPR.dll (6.1.7600.16385), Base: 72E90000, Size: 00012000
C:\Windows\syswow64\SETUPAPI.dll (6.1.7600.16385), Base: 75EC0000, Size: 0019D00
0
C:\Windows\syswow64\CFGMGR32.dll (6.1.7600.16385), Base: 75880000, Size: 0002700
0
C:\Windows\syswow64\DEVOBJ.dll (6.1.7600.16385), Base: 762F0000, Size: 00012000
C:\Windows\system32\WINSPOOL.DRV (6.1.7600.16385), Base: 728E0000, Size: 0005100
0
C:\Windows\system32\WINHTTP.dll (6.1.7600.16385), Base: 6BE10000, Size: 00058000
C:\Windows\system32\webio.dll (6.1.7600.16385), Base: 6BDC0000, Size: 0004F000
C:\Windows\system32\CRYPTUI.dll (6.1.7600.16385), Base: 72D70000, Size: 000F8000
C:\Windows\system32\WinSCard.dll (6.1.7600.16385), Base: 6A170000, Size: 0002300
0
C:\Program Files (x86)\VMware\VMware Player\libxml2.dll (2.8.0.0), Base: 691B000
0, Size: 00137000
C:\Windows\system32\WSOCK32.dll (6.1.7600.16385), Base: 72E70000, Size: 00007000
C:\Program Files (x86)\VMware\VMware Player\iconv.dll (1.9.0.1), Base: 10000000,
Size: 00114000
C:\Windows\syswow64\WLDAP32.dll (6.1.7600.16385), Base: 76310000, Size: 00045000
C:\Program Files (x86)\VMware\VMware Player\amqp.DLL (9.0.1.33347), Base: 690900
00, Size: 00018000
C:\Windows\system32\Secur32.dll (6.1.7600.16385), Base: 73C60000, Size: 00008000
C:\Windows\system32\IMM32.DLL (6.1.7600.16385), Base: 76290000, Size: 00060000
C:\Windows\syswow64\MSCTF.dll (6.1.7600.16385), Base: 75430000, Size: 000CC000
C:\Windows\system32\CRYPTSP.dll (6.1.7600.16385), Base: 72140000, Size: 00016000
C:\Windows\system32\rsaenh.dll (6.1.7600.16385), Base: 72100000, Size: 0003B000
C:\Program Files (x86)\VMware\VMware Player\libeay32.dll (0.9.8.20), Base: 68070
000, Size: 000FF000
C:\Program Files (x86)\VMware\VMware Player\ssleay32.dll (0.9.8.20), Base: 6A050
000, Size: 00037000
C:\Windows\system32\ntmarta.dll (6.1.7600.16385), Base: 72180000, Size: 00021000
C:\Windows\system32\mswsock.dll (6.1.7600.16385), Base: 72EB0000, Size: 0003C000
C:\Windows\System32\wshtcpip.dll (6.1.7600.16385), Base: 719B0000, Size: 0000500
0
C:\Windows\System32\perfos.dll (6.1.7600.16385), Base: 69080000, Size: 00009000
C:\Windows\System32\perfproc.dll (6.1.7600.16385), Base: 67FD0000, Size: 0000B00
0
C:\Windows\system32\apphelp.dll (6.1.7600.16385), Base: 74690000, Size: 0004B000
Process: audiodg.exe, PID: 4336
Process: Skype.exe, PID: 6724, Modules:
---------------------------------------C:\Program Files (x86)\Skype\Phone\Skype.exe (6.2.0.106), Base: 002B0000, Size:
020DA000
C:\Windows\SysWOW64\ntdll.dll (6.1.7600.16385), Base: 776C0000, Size: 00180000
C:\Windows\syswow64\kernel32.dll (6.1.7600.16385), Base: 75330000, Size: 0010000
0
C:\Windows\syswow64\KERNELBASE.dll (6.1.7600.16385), Base: 76FE0000, Size: 00046
000
C:\Windows\syswow64\oleaut32.dll (6.1.7600.16385), Base: 75710000, Size: 0008F00
0
C:\Windows\syswow64\ole32.dll (6.1.7600.16385), Base: 755B0000, Size: 0015C000
C:\Windows\syswow64\msvcrt.dll (7.0.7600.16385), Base: 75500000, Size: 000AC000
C:\Windows\syswow64\GDI32.dll (6.1.7600.16385), Base: 771A0000, Size: 00090000
C:\Windows\syswow64\USER32.dll (6.1.7600.16385), Base: 77090000, Size: 00100000

C:\Windows\syswow64\ADVAPI32.dll (6.1.7600.16385), Base: 75E20000, Size: 000A000


0
C:\Windows\SysWOW64\sechost.dll (6.1.7600.16385), Base: 76360000, Size: 00019000
C:\Windows\syswow64\RPCRT4.dll (6.1.7600.16385), Base: 75A70000, Size: 000F0000
C:\Windows\syswow64\SspiCli.dll (6.1.7600.16385), Base: 75230000, Size: 00060000
C:\Windows\syswow64\CRYPTBASE.dll (6.1.7600.16385), Base: 75220000, Size: 0000C0
00
C:\Windows\syswow64\LPK.dll (6.1.7600.16385), Base: 757D0000, Size: 0000A000
C:\Windows\syswow64\USP10.dll (1.626.7600.16385), Base: 757E0000, Size: 0009D000
C:\Windows\system32\IMM32.DLL (6.1.7600.16385), Base: 76290000, Size: 00060000
C:\Windows\syswow64\MSCTF.dll (6.1.7600.16385), Base: 75430000, Size: 000CC000
C:\Windows\syswow64\wintrust.dll (6.1.7600.16385), Base: 76060000, Size: 0002D00
0
C:\Windows\syswow64\CRYPT32.dll (6.1.7600.16385), Base: 75B60000, Size: 0011C000
C:\Windows\syswow64\MSASN1.dll (6.1.7600.16385), Base: 77190000, Size: 0000C000
C:\Windows\system32\msimg32.dll (6.1.7600.16385), Base: 73EB0000, Size: 00005000
C:\Windows\system32\version.dll (6.1.7600.16385), Base: 72970000, Size: 00009000
C:\Windows\WinSxS\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.760
0.16385_none_421189da2b7fabfc\comctl32.dll (6.10.7600.16385), Base: 72EF0000, Si
ze: 0019E000
C:\Windows\syswow64\SHLWAPI.dll (6.1.7600.16385), Base: 77030000, Size: 00057000
C:\Windows\system32\winspool.drv (6.1.7600.16385), Base: 728E0000, Size: 0005100
0
C:\Windows\syswow64\URLMON.DLL (8.0.7600.16385), Base: 75CE0000, Size: 00135000
C:\Windows\syswow64\iertutil.dll (8.0.7600.16385), Base: 76090000, Size: 001F900
0
C:\Windows\syswow64\wininet.dll (8.0.7600.16385), Base: 758B0000, Size: 000F4000
C:\Windows\syswow64\Normaliz.dll (6.1.7600.16385), Base: 76FD0000, Size: 0000300
0
C:\Windows\syswow64\shell32.dll (6.1.7600.16385), Base: 76380000, Size: 00C49000
C:\Windows\syswow64\comdlg32.dll (6.1.7600.16385), Base: 759B0000, Size: 0007B00
0
C:\Windows\system32\oleacc.dll (7.0.0.0), Base: 73090000, Size: 0003C000
C:\Windows\system32\d3d9.dll (6.1.7600.16385), Base: 72210000, Size: 001C3000
C:\Windows\system32\d3d8thk.dll (6.1.7600.16385), Base: 723F0000, Size: 00006000
C:\Windows\system32\dwmapi.dll (6.1.7600.16385), Base: 72740000, Size: 00013000
C:\Windows\system32\SHFolder.dll (6.1.7600.16385), Base: 721B0000, Size: 0000500
0
C:\Windows\system32\winmm.dll (6.1.7600.16385), Base: 740D0000, Size: 00032000
C:\Windows\syswow64\WS2_32.dll (6.1.7600.16385), Base: 75A30000, Size: 00035000
C:\Windows\syswow64\NSI.dll (6.1.7600.16385), Base: 75290000, Size: 00006000
C:\Windows\syswow64\PSAPI.DLL (6.1.7600.16385), Base: 77690000, Size: 00005000
C:\Windows\system32\DNSAPI.dll (6.1.7600.16385), Base: 721C0000, Size: 00044000
C:\Windows\system32\Secur32.dll (6.1.7600.16385), Base: 73C60000, Size: 00008000
C:\Windows\syswow64\SETUPAPI.dll (6.1.7600.16385), Base: 75EC0000, Size: 0019D00
0
C:\Windows\syswow64\CFGMGR32.dll (6.1.7600.16385), Base: 75880000, Size: 0002700
0
C:\Windows\syswow64\DEVOBJ.dll (6.1.7600.16385), Base: 762F0000, Size: 00012000
C:\Windows\system32\POWRPROF.dll (6.1.7600.16385), Base: 72D40000, Size: 0002500
0
C:\Windows\system32\MSACM32.dll (6.1.7600.16385), Base: 73EF0000, Size: 00014000
C:\Windows\system32\uxtheme.dll (6.1.7600.16385), Base: 72590000, Size: 00080000
C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7600.16385_
none_72fc7cbf861225ca\gdiplus.dll (6.1.7600.16385), Base: 72400000, Size: 001900
00
C:\Windows\system32\olepro32.dll (6.1.7600.16385), Base: 70810000, Size: 0001900
0
C:\Windows\system32\Iphlpapi.dll (6.1.7600.16385), Base: 73E90000, Size: 0001C00
0

C:\Windows\system32\WINNSI.DLL (6.1.7600.16385), Base: 72E80000, Size: 00007000


C:\Windows\system32\avrt.dll (6.1.7600.16385), Base: 74B60000, Size: 00007000
C:\Windows\system32\cryptui.dll (6.1.7600.16385), Base: 72D70000, Size: 000F8000
C:\Windows\system32\mapi32.dll (1.0.2536.0), Base: 70830000, Size: 00016000
C:\Windows\system32\profapi.dll (6.1.7600.16385), Base: 72940000, Size: 0000B000
C:\Windows\system32\wtsapi32.dll (6.1.7600.16385), Base: 73E80000, Size: 0000D00
0
C:\Windows\system32\SXS.DLL (6.1.7600.16385), Base: 74C10000, Size: 0005F000
C:\Windows\syswow64\CLBCatQ.DLL (2001.12.8530.16385), Base: 77230000, Size: 0008
3000
C:\Windows\system32\propsys.dll (7.0.7600.16385), Base: 71DD0000, Size: 000F5000
C:\Windows\system32\ntmarta.dll (6.1.7600.16385), Base: 72180000, Size: 00021000
C:\Windows\syswow64\WLDAP32.dll (6.1.7600.16385), Base: 76310000, Size: 00045000
C:\Windows\system32\CRYPTSP.dll (6.1.7600.16385), Base: 72140000, Size: 00016000
C:\Windows\system32\rsaenh.dll (6.1.7600.16385), Base: 72100000, Size: 0003B000
C:\Windows\system32\RpcRtRemote.dll (6.1.7600.16385), Base: 71FB0000, Size: 0000
E000
C:\Windows\system32\mswsock.dll (6.1.7600.16385), Base: 72EB0000, Size: 0003C000
C:\Windows\System32\wshtcpip.dll (6.1.7600.16385), Base: 719B0000, Size: 0000500
0
C:\Windows\system32\wlanapi.dll (6.1.7600.16385), Base: 72990000, Size: 00016000
C:\Windows\system32\wlanutil.dll (6.1.7600.16385), Base: 72980000, Size: 0000600
0
C:\Windows\system32\explorerframe.dll (6.1.7600.16385), Base: 70610000, Size: 00
16F000
C:\Windows\system32\DUser.dll (6.1.7600.16385), Base: 74700000, Size: 0002F000
C:\Windows\system32\DUI70.dll (6.1.7600.16385), Base: 718F0000, Size: 000B2000
C:\Windows\system32\USERENV.dll (6.1.7600.16385), Base: 72950000, Size: 00017000
C:\Windows\system32\LINKINFO.dll (6.1.7600.16385), Base: 74800000, Size: 0000900
0
C:\Windows\system32\apphelp.dll (6.1.7600.16385), Base: 74690000, Size: 0004B000
C:\Windows\SysWOW64\gameux.dll (6.1.7600.16385), Base: 6C370000, Size: 00278000
C:\Windows\SysWOW64\XmlLite.dll (1.3.1000.0), Base: 707E0000, Size: 0002F000
C:\Windows\SysWOW64\wer.dll (6.1.7600.16385), Base: 72CE0000, Size: 00060000
C:\Windows\system32\ntshrui.dll (6.1.7600.16385), Base: 70C20000, Size: 0006F000
C:\Windows\system32\srvcli.dll (6.1.7600.16385), Base: 72C90000, Size: 00019000
C:\Windows\system32\cscapi.dll (6.1.7600.16385), Base: 74E70000, Size: 0000B000
C:\Windows\system32\slc.dll (6.1.7600.16385), Base: 74B50000, Size: 0000A000
C:\Windows\system32\igdumdx32.dll (8.15.10.2827), Base: 10000000, Size: 00094000
C:\Windows\system32\igdumd32.dll (8.15.10.2827), Base: 08DD0000, Size: 0061E000
C:\Windows\system32\WindowsCodecs.dll (6.1.7600.16385), Base: 70510000, Size: 00
0FB000
C:\Windows\system32\EhStorShell.dll (6.1.7600.16385), Base: 6FC40000, Size: 0003
1000
C:\Windows\SysWOW64\jscript.dll (5.8.7600.16385), Base: 6C2B0000, Size: 000B2000
C:\Windows\SysWOW64\mshtml.dll (8.0.7600.16385), Base: 6AB00000, Size: 005B2000
C:\Windows\SysWOW64\msls31.dll (3.10.349.0), Base: 704E0000, Size: 0002A000
C:\Windows\SysWOW64\ieframe.dll (8.0.7600.16385), Base: 730D0000, Size: 00A7C000
C:\Windows\system32\RASAPI32.dll (6.1.7600.16385), Base: 729D0000, Size: 0005200
0
C:\Windows\system32\rasman.dll (6.1.7600.16385), Base: 729B0000, Size: 00015000
C:\Windows\system32\rtutils.dll (6.1.7600.16385), Base: 74D70000, Size: 0000D000
C:\Windows\system32\sensapi.dll (6.1.7600.16385), Base: 73E50000, Size: 00006000
C:\Windows\system32\dhcpcsvc6.DLL (6.1.7600.16385), Base: 71C50000, Size: 0000D0
00
C:\Windows\system32\dhcpcsvc.DLL (6.1.7600.16385), Base: 72020000, Size: 0001200
0
C:\Windows\system32\mlang.dll (6.1.7600.16385), Base: 6FC10000, Size: 0002E000
C:\Windows\system32\NLAapi.dll (6.1.7600.16385), Base: 71DB0000, Size: 00010000
C:\Windows\System32\winrnr.dll (6.1.7600.16385), Base: 71DA0000, Size: 00008000

C:\Windows\system32\napinsp.dll (6.1.7600.16385), Base: 71D90000, Size: 00010000


C:\Windows\system32\pnrpnsp.dll (6.1.7600.16385), Base: 71D70000, Size: 00012000
C:\Windows\system32\wshbth.dll (6.1.7600.16385), Base: 71D60000, Size: 0000D000
C:\Windows\System32\fwpuclnt.dll (6.1.7600.16385), Base: 71D20000, Size: 0003800
0
C:\Windows\system32\rasadhlp.dll (6.1.7600.16385), Base: 71D10000, Size: 0000600
0
C:\Windows\system32\msimtf.dll (6.1.7600.16385), Base: 73EC0000, Size: 0000B000
C:\Windows\System32\msxml3.dll (8.110.7600.16385), Base: 6CA00000, Size: 0013200
0
C:\Windows\system32\peerdist.dll (6.1.7600.16385), Base: 74810000, Size: 0002500
0
C:\Windows\system32\AUTHZ.dll (6.1.7600.16385), Base: 74730000, Size: 0001B000
C:\Windows\system32\schannel.DLL (6.1.7600.16385), Base: 73B50000, Size: 0003900
0
C:\Windows\System32\wship6.dll (6.1.7600.16385), Base: 74770000, Size: 00006000
C:\Windows\system32\ImgUtil.dll (8.0.7600.16385), Base: 71ED0000, Size: 0000B000
C:\Windows\SysWOW64\pngfilt.dll (8.0.7600.16385), Base: 71DC0000, Size: 0000E000
C:\Windows\system32\credssp.dll (6.1.7600.16385), Base: 73E60000, Size: 00008000
C:\Windows\system32\ncrypt.dll (6.1.7600.16385), Base: 720C0000, Size: 00038000
C:\Windows\system32\bcrypt.dll (6.1.7600.16385), Base: 720A0000, Size: 00017000
C:\Windows\SysWOW64\bcryptprimitives.dll (6.1.7600.16385), Base: 72060000, Size:
0003D000
C:\Windows\system32\GPAPI.dll (6.1.7600.16385), Base: 72040000, Size: 00016000
C:\Windows\SysWOW64\devenum.dll (6.6.7600.16385), Base: 746E0000, Size: 00014000
C:\Windows\system32\cryptnet.dll (6.1.7600.16385), Base: 74750000, Size: 0001C00
0
C:\Windows\system32\msdmo.dll (6.6.7600.16385), Base: 74610000, Size: 0000B000
C:\Windows\system32\Cabinet.dll (6.1.7600.16385), Base: 6C290000, Size: 00015000
C:\Windows\system32\DEVRTL.dll (6.1.7600.16385), Base: 71860000, Size: 0000E000
C:\Windows\System32\MMDevApi.dll (6.1.7600.16385), Base: 74D30000, Size: 0003900
0
C:\Windows\SysWOW64\qcap.dll (6.6.7600.16385), Base: 6C250000, Size: 00032000
C:\Windows\SysWOW64\MSVFW32.dll (6.1.7600.16385), Base: 6C220000, Size: 00021000
C:\Windows\SysWOW64\quartz.dll (6.6.7600.16385), Base: 6C0A0000, Size: 00177000
C:\Windows\SysWOW64\ksproxy.ax (6.1.7600.16385), Base: 6C060000, Size: 00033000
C:\Windows\SysWOW64\ksuser.dll (6.1.7600.16385), Base: 74B40000, Size: 00004000
C:\Windows\SysWOW64\vidcap.ax (6.1.7600.16385), Base: 707D0000, Size: 00009000
C:\Windows\SysWOW64\kswdmcap.ax (6.1.7600.16385), Base: 6C040000, Size: 0001D000
C:\Windows\SysWOW64\MFC42.dll (6.6.8063.0), Base: 6BF20000, Size: 0011C000
C:\Windows\SysWOW64\ODBC32.dll (6.1.7600.16385), Base: 6BE90000, Size: 0008A000
C:\Windows\SysWOW64\odbcint.dll (6.1.7600.16385), Base: 6AAC0000, Size: 00038000
C:\Windows\system32\AUDIOSES.DLL (6.1.7600.16385), Base: 73B90000, Size: 0003600
0
C:\Windows\system32\WINSTA.dll (6.1.7600.16385), Base: 72610000, Size: 00029000
C:\Windows\SysWOW64\iepeers.dll (8.0.7600.16385), Base: 6AA90000, Size: 00030000
C:\Windows\system32\RICHED20.DLL (5.31.23.1229), Base: 6AA10000, Size: 00076000
C:\Windows\system32\MSFTEDIT.DLL (5.41.21.2509), Base: 73F90000, Size: 00094000
C:\Windows\system32\mscoree.dll (2.0.50727.4927), Base: 6A9C0000, Size: 00046000
C:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorie.dll (2.0.50727.4927), Base
: 63F00000, Size: 0000C000
C:\Windows\WinSxS\x86_microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.6195_none_d0
9154e044272b9a\MSVCR80.dll (8.0.50727.6195), Base: 73C70000, Size: 0009B000
C:\Windows\SysWOW64\Dxtrans.dll (8.0.7600.16385), Base: 70D40000, Size: 00039000
C:\Windows\SysWOW64\ATL.DLL (3.5.2284.0), Base: 74CF0000, Size: 00014000
C:\Windows\SysWOW64\ddrawex.dll (6.1.7600.16385), Base: 74600000, Size: 0000A000
C:\Windows\SysWOW64\DDRAW.dll (6.1.7600.16385), Base: 72650000, Size: 000E7000
C:\Windows\SysWOW64\DCIMAN32.dll (6.1.7600.16385), Base: 72640000, Size: 0000600
0
C:\Windows\SysWOW64\Dxtmsft.dll (8.0.7600.16385), Base: 70CE0000, Size: 00057000

C:\Windows\system32\D3DIM700.DLL (6.1.7600.16385), Base: 70B50000, Size: 000CC00


0
C:\Windows\SysWOW64\vbscript.dll (5.8.7600.16385), Base: 70AE0000, Size: 0006B00
0
C:\Windows\SysWow64\Macromed\Flash\Flash9f.ocx (9.0.124.0), Base: 30000000, Size
: 003AF000
C:\Windows\system32\wdmaud.drv (6.1.7600.16385), Base: 74780000, Size: 00030000
C:\Windows\system32\msacm32.drv (6.1.7600.16385), Base: 74840000, Size: 00008000
C:\Windows\system32\midimap.dll (6.1.7600.16385), Base: 74C70000, Size: 00007000
C:\Windows\system32\wkscli.dll (6.1.7600.16385), Base: 72C80000, Size: 0000F000
C:\Windows\system32\netutils.dll (6.1.7600.16385), Base: 72CB0000, Size: 0000900
0
C:\Windows\System32\shdocvw.dll (6.1.7600.16385), Base: 70AB0000, Size: 0002E000
C:\Program Files (x86)\Common Files\microsoft shared\ink\tiptsf.dll (6.1.7600.16
385), Base: 70A50000, Size: 00058000
C:\Windows\System32\StructuredQuery.dll (7.0.7600.16385), Base: 709F0000, Size:
0005C000
C:\Windows\SysWOW64\actxprxy.dll (6.1.7600.16385), Base: 74030000, Size: 0004E00
0
C:\Program Files (x86)\Internet Explorer\ieproxy.dll (8.0.7600.16385), Base: 70C
90000, Size: 0002B000
C:\Windows\SysWOW64\thumbcache.dll (6.1.7600.16385), Base: 709D0000, Size: 00016
000
C:\Windows\system32\IconCodecService.dll (6.1.7600.16385), Base: 745F0000, Size:
00006000
C:\Windows\system32\samcli.dll (6.1.7600.16385), Base: 72A30000, Size: 0000F000
C:\Windows\system32\SAMLIB.dll (6.1.7600.16385), Base: 74B70000, Size: 00012000
C:\Windows\system32\NetworkExplorer.dll (6.1.7600.16385), Base: 6FCB0000, Size:
00198000
C:\Windows\system32\NetworkItemFactory.dll (6.1.7600.16385), Base: 709C0000, Siz
e: 0000D000
C:\Windows\system32\MPR.dll (6.1.7600.16385), Base: 72E90000, Size: 00012000
C:\Windows\system32\dtsh.dll (6.1.7600.16385), Base: 709B0000, Size: 0000B000
C:\Windows\system32\FirewallAPI.dll (6.1.7600.16385), Base: 70930000, Size: 0007
6000
C:\Windows\System32\drprov.dll (6.1.7600.16385), Base: 70920000, Size: 00008000
C:\Windows\System32\ntlanman.dll (6.1.7600.16385), Base: 70900000, Size: 0001400
0
C:\Windows\System32\davclnt.dll (6.1.7600.16385), Base: 708E0000, Size: 00016000
C:\Windows\System32\DAVHLPR.dll (6.1.7600.16385), Base: 708D0000, Size: 00008000
C:\Windows\system32\PortableDeviceApi.dll (6.1.7600.16385), Base: 73BD0000, Size
: 00089000
C:\Windows\system32\EhStorAPI.dll (6.1.7600.16385), Base: 6FFC0000, Size: 000220
00
C:\Windows\System32\npmproxy.dll (6.1.7600.16385), Base: 6FFB0000, Size: 0000800
0
C:\Windows\system32\SearchFolder.dll (6.1.7600.16385), Base: 6FF10000, Size: 000
9F000
Process: svchost.exe, PID: 376
Process: chrome.exe, PID: 6652, Modules:
---------------------------------------C:\Program Files (x86)\Google\Chrome\Application\chrome.exe (25.0.1364.172), Bas
e: 013A0000, Size: 0013E000
C:\Windows\SysWOW64\ntdll.dll (6.1.7600.16385), Base: 776C0000, Size: 00180000
C:\Windows\syswow64\kernel32.dll (6.1.7600.16385), Base: 75330000, Size: 0010000
0
C:\Windows\syswow64\KERNELBASE.dll (6.1.7600.16385), Base: 76FE0000, Size: 00046
000
C:\Windows\syswow64\SHLWAPI.dll (6.1.7600.16385), Base: 77030000, Size: 00057000

C:\Windows\syswow64\GDI32.dll (6.1.7600.16385), Base: 771A0000, Size: 00090000


C:\Windows\syswow64\USER32.dll (6.1.7600.16385), Base: 77090000, Size: 00100000
C:\Windows\syswow64\ADVAPI32.dll (6.1.7600.16385), Base: 75E20000, Size: 000A000
0
C:\Windows\syswow64\msvcrt.dll (7.0.7600.16385), Base: 75500000, Size: 000AC000
C:\Windows\SysWOW64\sechost.dll (6.1.7600.16385), Base: 76360000, Size: 00019000
C:\Windows\syswow64\RPCRT4.dll (6.1.7600.16385), Base: 75A70000, Size: 000F0000
C:\Windows\syswow64\SspiCli.dll (6.1.7600.16385), Base: 75230000, Size: 00060000
C:\Windows\syswow64\CRYPTBASE.dll (6.1.7600.16385), Base: 75220000, Size: 0000C0
00
C:\Windows\syswow64\LPK.dll (6.1.7600.16385), Base: 757D0000, Size: 0000A000
C:\Windows\syswow64\USP10.dll (1.626.7600.16385), Base: 757E0000, Size: 0009D000
C:\Windows\system32\USERENV.dll (6.1.7600.16385), Base: 72950000, Size: 00017000
C:\Windows\system32\profapi.dll (6.1.7600.16385), Base: 72940000, Size: 0000B000
C:\Windows\system32\WTSAPI32.dll (6.1.7600.16385), Base: 73E80000, Size: 0000D00
0
C:\Windows\system32\VERSION.dll (6.1.7600.16385), Base: 72970000, Size: 00009000
C:\Windows\system32\WINMM.dll (6.1.7600.16385), Base: 740D0000, Size: 00032000
C:\Windows\system32\IMM32.DLL (6.1.7600.16385), Base: 76290000, Size: 00060000
C:\Windows\syswow64\MSCTF.dll (6.1.7600.16385), Base: 75430000, Size: 000CC000
C:\Windows\syswow64\SHELL32.dll (6.1.7600.16385), Base: 76380000, Size: 00C49000
C:\Program Files (x86)\Google\Chrome\Application\25.0.1364.172\chrome.dll (25.0.
1364.172), Base: 62EF0000, Size: 02A1D000
C:\Windows\syswow64\WINTRUST.dll (6.1.7600.16385), Base: 76060000, Size: 0002D00
0
C:\Windows\syswow64\CRYPT32.dll (6.1.7600.16385), Base: 75B60000, Size: 0011C000
C:\Windows\syswow64\MSASN1.dll (6.1.7600.16385), Base: 77190000, Size: 0000C000
C:\Windows\syswow64\PSAPI.DLL (6.1.7600.16385), Base: 77690000, Size: 00005000
C:\Windows\system32\OLEACC.dll (7.0.0.0), Base: 73090000, Size: 0003C000
C:\Windows\syswow64\ole32.dll (6.1.7600.16385), Base: 755B0000, Size: 0015C000
C:\Windows\WinSxS\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.760
0.16385_none_421189da2b7fabfc\COMCTL32.dll (6.10.7600.16385), Base: 72EF0000, Si
ze: 0019E000
C:\Windows\system32\Secur32.dll (6.1.7600.16385), Base: 73C60000, Size: 00008000
C:\Windows\syswow64\OLEAUT32.dll (6.1.7600.16385), Base: 75710000, Size: 0008F00
0
C:\Program Files (x86)\Google\Chrome\Application\25.0.1364.172\icudt.dll (4.6.0.
0), Base: 6EE80000, Size: 00981000
C:\Windows\system32\ntmarta.dll (6.1.7600.16385), Base: 72180000, Size: 00021000
C:\Windows\syswow64\WLDAP32.dll (6.1.7600.16385), Base: 76310000, Size: 00045000
C:\Windows\syswow64\WS2_32.dll (6.1.7600.16385), Base: 75A30000, Size: 00035000
C:\Windows\syswow64\NSI.dll (6.1.7600.16385), Base: 75290000, Size: 00006000
C:\Windows\system32\uxtheme.dll (6.1.7600.16385), Base: 72590000, Size: 00080000
C:\Windows\system32\dwmapi.dll (6.1.7600.16385), Base: 72740000, Size: 00013000
C:\Windows\system32\NLAapi.dll (6.1.7600.16385), Base: 71DB0000, Size: 00010000
C:\Windows\system32\IPHLPAPI.DLL (6.1.7600.16385), Base: 73E90000, Size: 0001C00
0
C:\Windows\system32\WINNSI.DLL (6.1.7600.16385), Base: 72E80000, Size: 00007000
C:\Windows\system32\dhcpcsvc6.DLL (6.1.7600.16385), Base: 71C50000, Size: 0000D0
00
C:\Windows\system32\dhcpcsvc.DLL (6.1.7600.16385), Base: 72020000, Size: 0001200
0
C:\Windows\syswow64\CLBCatQ.DLL (2001.12.8530.16385), Base: 77230000, Size: 0008
3000
C:\Windows\System32\MMDevApi.dll (6.1.7600.16385), Base: 74D30000, Size: 0003900
0
C:\Windows\System32\PROPSYS.dll (7.0.7600.16385), Base: 71DD0000, Size: 000F5000
C:\Windows\syswow64\SETUPAPI.dll (6.1.7600.16385), Base: 75EC0000, Size: 0019D00
0
C:\Windows\syswow64\CFGMGR32.dll (6.1.7600.16385), Base: 75880000, Size: 0002700

0
C:\Windows\syswow64\DEVOBJ.dll (6.1.7600.16385), Base: 762F0000, Size: 00012000
C:\Windows\system32\GPAPI.dll (6.1.7600.16385), Base: 72040000, Size: 00016000
C:\Windows\system32\mswsock.dll (6.1.7600.16385), Base: 72EB0000, Size: 0003C000
C:\Windows\System32\wship6.dll (6.1.7600.16385), Base: 74770000, Size: 00006000
C:\Windows\system32\apphelp.dll (6.1.7600.16385), Base: 74690000, Size: 0004B000
C:\Windows\system32\DNSAPI.dll (6.1.7600.16385), Base: 721C0000, Size: 00044000
C:\Windows\System32\fwpuclnt.dll (6.1.7600.16385), Base: 71D20000, Size: 0003800
0
C:\Windows\system32\rasadhlp.dll (6.1.7600.16385), Base: 71D10000, Size: 0000600
0
C:\Windows\system32\WINSTA.dll (6.1.7600.16385), Base: 72610000, Size: 00029000
C:\Windows\System32\Wpc.dll (1.0.0.1), Base: 74940000, Size: 0004F000
C:\Windows\System32\wevtapi.dll (6.1.7600.16385), Base: 748F0000, Size: 00042000
C:\Windows\system32\samcli.dll (6.1.7600.16385), Base: 72A30000, Size: 0000F000
C:\Windows\system32\SAMLIB.dll (6.1.7600.16385), Base: 74B70000, Size: 00012000
C:\Windows\system32\netutils.dll (6.1.7600.16385), Base: 72CB0000, Size: 0000900
0
C:\Windows\system32\CRYPTSP.dll (6.1.7600.16385), Base: 72140000, Size: 00016000
C:\Windows\system32\rsaenh.dll (6.1.7600.16385), Base: 72100000, Size: 0003B000
C:\Windows\system32\RpcRtRemote.dll (6.1.7600.16385), Base: 71FB0000, Size: 0000
E000
C:\Windows\system32\msftedit.dll (5.41.21.2509), Base: 73F90000, Size: 00094000
C:\Windows\system32\WINHTTP.dll (6.1.7600.16385), Base: 6BE10000, Size: 00058000
C:\Windows\system32\webio.dll (6.1.7600.16385), Base: 6BDC0000, Size: 0004F000
C:\Windows\system32\credssp.dll (6.1.7600.16385), Base: 73E60000, Size: 00008000
C:\Windows\system32\explorerframe.dll (6.1.7600.16385), Base: 70610000, Size: 00
16F000
C:\Windows\system32\DUser.dll (6.1.7600.16385), Base: 74700000, Size: 0002F000
C:\Windows\system32\DUI70.dll (6.1.7600.16385), Base: 718F0000, Size: 000B2000
C:\Windows\system32\PortableDeviceApi.dll (6.1.7600.16385), Base: 73BD0000, Size
: 00089000
C:\Windows\system32\d3d9.dll (6.1.7600.16385), Base: 72210000, Size: 001C3000
C:\Windows\system32\d3d8thk.dll (6.1.7600.16385), Base: 723F0000, Size: 00006000
C:\Windows\system32\igdumdx32.dll (8.15.10.2827), Base: 10000000, Size: 00094000
C:\Windows\system32\igdumd32.dll (8.15.10.2827), Base: 076D0000, Size: 0061E000
C:\Windows\system32\PowrProf.dll (6.1.7600.16385), Base: 72D40000, Size: 0002500
0
C:\Windows\system32\ntshrui.dll (6.1.7600.16385), Base: 70C20000, Size: 0006F000
C:\Windows\system32\srvcli.dll (6.1.7600.16385), Base: 72C90000, Size: 00019000
C:\Windows\system32\cscapi.dll (6.1.7600.16385), Base: 74E70000, Size: 0000B000
C:\Windows\system32\slc.dll (6.1.7600.16385), Base: 74B50000, Size: 0000A000
C:\Windows\system32\LINKINFO.dll (6.1.7600.16385), Base: 74800000, Size: 0000900
0
C:\Windows\System32\wshtcpip.dll (6.1.7600.16385), Base: 719B0000, Size: 0000500
0
C:\Windows\system32\cryptnet.dll (6.1.7600.16385), Base: 74750000, Size: 0001C00
0
C:\Windows\system32\mscms.dll (6.1.7600.16385), Base: 715A0000, Size: 00079000
C:\Windows\SysWOW64\actxprxy.dll (6.1.7600.16385), Base: 74030000, Size: 0004E00
0
C:\Windows\system32\mf.dll (12.0.7600.16385), Base: 71210000, Size: 0030B000
C:\Windows\system32\ATL.DLL (3.5.2284.0), Base: 74CF0000, Size: 00014000
C:\Windows\system32\MFPlat.DLL (12.0.7600.16385), Base: 74AE0000, Size: 00059000
C:\Windows\system32\AVRT.dll (6.1.7600.16385), Base: 74B60000, Size: 00007000
C:\Windows\system32\ksuser.dll (6.1.7600.16385), Base: 74B40000, Size: 00004000
C:\Windows\system32\mfreadwrite.dll (12.0.7600.16385), Base: 747C0000, Size: 000
32000
C:\Windows\SysWOW64\devenum.dll (6.6.7600.16385), Base: 746E0000, Size: 00014000
C:\Windows\system32\msdmo.dll (6.6.7600.16385), Base: 74610000, Size: 0000B000

C:\Windows\system32\AUDIOSES.DLL (6.1.7600.16385), Base: 73B90000, Size: 0003600


0
C:\Windows\system32\wdmaud.drv (6.1.7600.16385), Base: 74780000, Size: 00030000
C:\Windows\system32\msacm32.drv (6.1.7600.16385), Base: 74840000, Size: 00008000
C:\Windows\system32\MSACM32.dll (6.1.7600.16385), Base: 73EF0000, Size: 00014000
C:\Windows\system32\midimap.dll (6.1.7600.16385), Base: 74C70000, Size: 00007000
C:\Windows\syswow64\COMDLG32.dll (6.1.7600.16385), Base: 759B0000, Size: 0007B00
0
C:\Windows\system32\WindowsCodecs.dll (6.1.7600.16385), Base: 70510000, Size: 00
0FB000
C:\Windows\system32\EhStorShell.dll (6.1.7600.16385), Base: 6FC40000, Size: 0003
1000
C:\Windows\system32\msls31.dll (3.10.349.0), Base: 704E0000, Size: 0002A000
C:\Windows\system32\xmllite.dll (1.3.1000.0), Base: 707E0000, Size: 0002F000
C:\Windows\System32\StructuredQuery.dll (7.0.7600.16385), Base: 709F0000, Size:
0005C000
C:\Windows\system32\SHDOCVW.dll (6.1.7600.16385), Base: 70AB0000, Size: 0002E000
C:\Windows\system32\ieframe.DLL (8.0.7600.16385), Base: 730D0000, Size: 00A7C000
C:\Windows\syswow64\iertutil.dll (8.0.7600.16385), Base: 76090000, Size: 001F900
0
C:\Windows\system32\MPR.dll (6.1.7600.16385), Base: 72E90000, Size: 00012000
C:\Windows\system32\wkscli.dll (6.1.7600.16385), Base: 72C80000, Size: 0000F000
C:\Windows\system32\FirewallAPI.dll (6.1.7600.16385), Base: 70930000, Size: 0007
6000
C:\Windows\System32\npmproxy.dll (6.1.7600.16385), Base: 6FFB0000, Size: 0000800
0
C:\Windows\system32\peerdist.dll (6.1.7600.16385), Base: 74810000, Size: 0002500
0
C:\Windows\system32\AUTHZ.dll (6.1.7600.16385), Base: 74730000, Size: 0001B000
C:\Windows\SysWOW64\urlmon.dll (8.0.7600.16385), Base: 75CE0000, Size: 00135000
C:\Windows\syswow64\WININET.dll (8.0.7600.16385), Base: 758B0000, Size: 000F4000
C:\Windows\syswow64\Normaliz.dll (6.1.7600.16385), Base: 76FD0000, Size: 0000300
0
C:\Windows\system32\RASAPI32.dll (6.1.7600.16385), Base: 729D0000, Size: 0005200
0
C:\Windows\system32\rasman.dll (6.1.7600.16385), Base: 729B0000, Size: 00015000
C:\Windows\system32\rtutils.dll (6.1.7600.16385), Base: 74D70000, Size: 0000D000
C:\Windows\system32\sensapi.dll (6.1.7600.16385), Base: 73E50000, Size: 00006000
C:\Windows\System32\winrnr.dll (6.1.7600.16385), Base: 71DA0000, Size: 00008000
C:\Windows\system32\napinsp.dll (6.1.7600.16385), Base: 71D90000, Size: 00010000
C:\Windows\system32\pnrpnsp.dll (6.1.7600.16385), Base: 71D70000, Size: 00012000
C:\Windows\system32\wshbth.dll (6.1.7600.16385), Base: 71D60000, Size: 0000D000
C:\Program Files (x86)\Windows Defender\MpOav.dll (6.1.7600.16385), Base: 748700
00, Size: 00010000
C:\Windows\system32\DEVRTL.dll (6.1.7600.16385), Base: 71860000, Size: 0000E000
C:\Windows\system32\SXS.DLL (6.1.7600.16385), Base: 74C10000, Size: 0005F000
C:\Program Files (x86)\Internet Explorer\ieproxy.dll (8.0.7600.16385), Base: 70C
90000, Size: 0002B000
C:\Windows\system32\ncrypt.dll (6.1.7600.16385), Base: 720C0000, Size: 00038000
C:\Windows\system32\bcrypt.dll (6.1.7600.16385), Base: 720A0000, Size: 00017000
C:\Windows\SysWOW64\bcryptprimitives.dll (6.1.7600.16385), Base: 72060000, Size:
0003D000
Process: chrome.exe, PID: 4432, Modules:
---------------------------------------C:\Program Files (x86)\Google\Chrome\Application\chrome.exe (25.0.1364.172), Bas
e: 013A0000, Size: 0013E000
C:\Windows\SysWOW64\ntdll.dll (6.1.7600.16385), Base: 776C0000, Size: 00180000
C:\Windows\syswow64\kernel32.dll (6.1.7600.16385), Base: 75330000, Size: 0010000
0

C:\Windows\syswow64\KERNELBASE.dll (6.1.7600.16385), Base: 76FE0000, Size: 00046


000
C:\Windows\syswow64\SHLWAPI.dll (6.1.7600.16385), Base: 77030000, Size: 00057000
C:\Windows\syswow64\GDI32.dll (6.1.7600.16385), Base: 771A0000, Size: 00090000
C:\Windows\syswow64\USER32.dll (6.1.7600.16385), Base: 77090000, Size: 00100000
C:\Windows\syswow64\ADVAPI32.dll (6.1.7600.16385), Base: 75E20000, Size: 000A000
0
C:\Windows\syswow64\msvcrt.dll (7.0.7600.16385), Base: 75500000, Size: 000AC000
C:\Windows\SysWOW64\sechost.dll (6.1.7600.16385), Base: 76360000, Size: 00019000
C:\Windows\syswow64\RPCRT4.dll (6.1.7600.16385), Base: 75A70000, Size: 000F0000
C:\Windows\syswow64\SspiCli.dll (6.1.7600.16385), Base: 75230000, Size: 00060000
C:\Windows\syswow64\CRYPTBASE.dll (6.1.7600.16385), Base: 75220000, Size: 0000C0
00
C:\Windows\syswow64\LPK.dll (6.1.7600.16385), Base: 757D0000, Size: 0000A000
C:\Windows\syswow64\USP10.dll (1.626.7600.16385), Base: 757E0000, Size: 0009D000
C:\Windows\system32\USERENV.dll (6.1.7600.16385), Base: 72950000, Size: 00017000
C:\Windows\system32\profapi.dll (6.1.7600.16385), Base: 72940000, Size: 0000B000
C:\Windows\system32\WTSAPI32.dll (6.1.7600.16385), Base: 73E80000, Size: 0000D00
0
C:\Windows\system32\VERSION.dll (6.1.7600.16385), Base: 72970000, Size: 00009000
C:\Windows\system32\WINMM.dll (6.1.7600.16385), Base: 740D0000, Size: 00032000
C:\Windows\system32\IMM32.DLL (6.1.7600.16385), Base: 76290000, Size: 00060000
C:\Windows\syswow64\MSCTF.dll (6.1.7600.16385), Base: 75430000, Size: 000CC000
C:\Windows\syswow64\SHELL32.dll (6.1.7600.16385), Base: 76380000, Size: 00C49000
C:\Program Files (x86)\Google\Chrome\Application\25.0.1364.172\chrome.dll (25.0.
1364.172), Base: 62EF0000, Size: 02A1D000
C:\Windows\syswow64\WINTRUST.dll (6.1.7600.16385), Base: 76060000, Size: 0002D00
0
C:\Windows\syswow64\CRYPT32.dll (6.1.7600.16385), Base: 75B60000, Size: 0011C000
C:\Windows\syswow64\MSASN1.dll (6.1.7600.16385), Base: 77190000, Size: 0000C000
C:\Windows\syswow64\PSAPI.DLL (6.1.7600.16385), Base: 77690000, Size: 00005000
C:\Windows\system32\OLEACC.dll (7.0.0.0), Base: 73090000, Size: 0003C000
C:\Windows\syswow64\ole32.dll (6.1.7600.16385), Base: 755B0000, Size: 0015C000
C:\Windows\WinSxS\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.760
0.16385_none_421189da2b7fabfc\COMCTL32.dll (6.10.7600.16385), Base: 72EF0000, Si
ze: 0019E000
C:\Windows\system32\Secur32.dll (6.1.7600.16385), Base: 73C60000, Size: 00008000
C:\Windows\syswow64\OLEAUT32.dll (6.1.7600.16385), Base: 75710000, Size: 0008F00
0
C:\Program Files (x86)\Google\Chrome\Application\25.0.1364.172\icudt.dll (4.6.0.
0), Base: 6EE80000, Size: 00981000
C:\Windows\system32\d3d9.dll (6.1.7600.16385), Base: 72210000, Size: 001C3000
C:\Windows\system32\d3d8thk.dll (6.1.7600.16385), Base: 723F0000, Size: 00006000
C:\Windows\system32\dwmapi.dll (6.1.7600.16385), Base: 72740000, Size: 00013000
C:\Windows\system32\dxva2.dll (6.1.7600.16385), Base: 74D10000, Size: 00018000
C:\Windows\system32\mf.dll (12.0.7600.16385), Base: 71210000, Size: 0030B000
C:\Windows\system32\ATL.DLL (3.5.2284.0), Base: 74CF0000, Size: 00014000
C:\Windows\system32\MFPlat.DLL (12.0.7600.16385), Base: 74AE0000, Size: 00059000
C:\Windows\syswow64\WS2_32.dll (6.1.7600.16385), Base: 75A30000, Size: 00035000
C:\Windows\syswow64\NSI.dll (6.1.7600.16385), Base: 75290000, Size: 00006000
C:\Windows\system32\AVRT.dll (6.1.7600.16385), Base: 74B60000, Size: 00007000
C:\Windows\system32\ksuser.dll (6.1.7600.16385), Base: 74B40000, Size: 00004000
C:\Windows\system32\msmpeg2vdec.dll (6.1.7140.0), Base: 71620000, Size: 0020E000
C:\Windows\system32\EVR.dll (6.1.7600.16385), Base: 74A60000, Size: 0007A000
C:\Windows\system32\POWRPROF.dll (6.1.7600.16385), Base: 72D40000, Size: 0002500
0
C:\Windows\syswow64\SETUPAPI.dll (6.1.7600.16385), Base: 75EC0000, Size: 0019D00
0
C:\Windows\syswow64\CFGMGR32.dll (6.1.7600.16385), Base: 75880000, Size: 0002700
0

C:\Windows\syswow64\DEVOBJ.dll (6.1.7600.16385), Base: 762F0000, Size: 00012000


C:\Windows\system32\slc.dll (6.1.7600.16385), Base: 74B50000, Size: 0000A000
C:\Windows\system32\sqmapi.dll (6.1.7600.16385), Base: 74B90000, Size: 00033000
C:\Windows\system32\bcrypt.dll (6.1.7600.16385), Base: 720A0000, Size: 00017000
C:\Windows\system32\uxtheme.dll (6.1.7600.16385), Base: 72590000, Size: 00080000
C:\Windows\system32\igdumdx32.dll (8.15.10.2827), Base: 10000000, Size: 00094000
C:\Windows\system32\igdumd32.dll (8.15.10.2827), Base: 03590000, Size: 0061E000
C:\Windows\system32\d3dcompiler_43.dll (9.29.952.3111), Base: 71000000, Size: 00
207000
C:\Windows\system32\d3dx9_43.dll (9.29.952.3111), Base: 70E00000, Size: 001FF000
C:\Program Files (x86)\Google\Chrome\Application\25.0.1364.172\libglesv2.dll (1.
0.0.1562), Base: 749C0000, Size: 00095000
C:\Program Files (x86)\Google\Chrome\Application\25.0.1364.172\libegl.dll (1.0.0
.1562), Base: 74990000, Size: 00022000
C:\Fraps\FRAPS32.DLL (3.4.7.13808), Base: 74CA0000, Size: 00046000
Process: chrome.exe, PID: 5792, Modules:
---------------------------------------C:\Program Files (x86)\Google\Chrome\Application\chrome.exe (25.0.1364.172), Bas
e: 013A0000, Size: 0013E000
C:\Windows\SysWOW64\ntdll.dll (6.1.7600.16385), Base: 776C0000, Size: 00180000
C:\Windows\syswow64\kernel32.dll (6.1.7600.16385), Base: 75330000, Size: 0010000
0
C:\Windows\syswow64\KERNELBASE.dll (6.1.7600.16385), Base: 76FE0000, Size: 00046
000
C:\Windows\syswow64\SHLWAPI.dll (6.1.7600.16385), Base: 77030000, Size: 00057000
C:\Windows\syswow64\GDI32.dll (6.1.7600.16385), Base: 771A0000, Size: 00090000
C:\Windows\syswow64\USER32.dll (6.1.7600.16385), Base: 77090000, Size: 00100000
C:\Windows\syswow64\ADVAPI32.dll (6.1.7600.16385), Base: 75E20000, Size: 000A000
0
C:\Windows\syswow64\msvcrt.dll (7.0.7600.16385), Base: 75500000, Size: 000AC000
C:\Windows\SysWOW64\sechost.dll (6.1.7600.16385), Base: 76360000, Size: 00019000
C:\Windows\syswow64\RPCRT4.dll (6.1.7600.16385), Base: 75A70000, Size: 000F0000
C:\Windows\syswow64\SspiCli.dll (6.1.7600.16385), Base: 75230000, Size: 00060000
C:\Windows\syswow64\CRYPTBASE.dll (6.1.7600.16385), Base: 75220000, Size: 0000C0
00
C:\Windows\syswow64\LPK.dll (6.1.7600.16385), Base: 757D0000, Size: 0000A000
C:\Windows\syswow64\USP10.dll (1.626.7600.16385), Base: 757E0000, Size: 0009D000
C:\Windows\system32\USERENV.dll (6.1.7600.16385), Base: 72950000, Size: 00017000
C:\Windows\system32\profapi.dll (6.1.7600.16385), Base: 72940000, Size: 0000B000
C:\Windows\system32\WTSAPI32.dll (6.1.7600.16385), Base: 73E80000, Size: 0000D00
0
C:\Windows\system32\VERSION.dll (6.1.7600.16385), Base: 72970000, Size: 00009000
C:\Windows\system32\WINMM.dll (6.1.7600.16385), Base: 740D0000, Size: 00032000
C:\Windows\system32\IMM32.DLL (6.1.7600.16385), Base: 76290000, Size: 00060000
C:\Windows\syswow64\MSCTF.dll (6.1.7600.16385), Base: 75430000, Size: 000CC000
C:\Windows\syswow64\SHELL32.dll (6.1.7600.16385), Base: 76380000, Size: 00C49000
C:\Program Files (x86)\Google\Chrome\Application\25.0.1364.172\chrome.dll (25.0.
1364.172), Base: 62EF0000, Size: 02A1D000
C:\Windows\syswow64\WINTRUST.dll (6.1.7600.16385), Base: 76060000, Size: 0002D00
0
C:\Windows\syswow64\CRYPT32.dll (6.1.7600.16385), Base: 75B60000, Size: 0011C000
C:\Windows\syswow64\MSASN1.dll (6.1.7600.16385), Base: 77190000, Size: 0000C000
C:\Windows\syswow64\PSAPI.DLL (6.1.7600.16385), Base: 77690000, Size: 00005000
C:\Windows\system32\OLEACC.dll (7.0.0.0), Base: 73090000, Size: 0003C000
C:\Windows\syswow64\ole32.dll (6.1.7600.16385), Base: 755B0000, Size: 0015C000
C:\Windows\WinSxS\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.760
0.16385_none_421189da2b7fabfc\COMCTL32.dll (6.10.7600.16385), Base: 72EF0000, Si
ze: 0019E000
C:\Windows\system32\Secur32.dll (6.1.7600.16385), Base: 73C60000, Size: 00008000

C:\Windows\syswow64\OLEAUT32.dll (6.1.7600.16385), Base: 75710000, Size: 0008F00


0
C:\Windows\system32\uxtheme.dll (6.1.7600.16385), Base: 72590000, Size: 00080000
C:\Program Files (x86)\Google\Chrome\Application\25.0.1364.172\icudt.dll (4.6.0.
0), Base: 6EE80000, Size: 00981000
C:\Program Files (x86)\Google\Chrome\Application\25.0.1364.172\ffmpegsumo.dll, B
ase: 6E7D0000, Size: 002AA000
C:\Program Files (x86)\Google\Chrome\Application\25.0.1364.172\PepperFlash\pepfl
ashplayer.dll (11.6.602.180), Base: 6DAD0000, Size: 00CFE000
C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7600.16385_
none_72fc7cbf861225ca\gdiplus.dll (6.1.7600.16385), Base: 72400000, Size: 001900
00
C:\Windows\syswow64\WS2_32.dll (6.1.7600.16385), Base: 75A30000, Size: 00035000
C:\Windows\syswow64\NSI.dll (6.1.7600.16385), Base: 75290000, Size: 00006000
Process: chrome.exe, PID: 5912, Modules:
---------------------------------------C:\Program Files (x86)\Google\Chrome\Application\chrome.exe (25.0.1364.172), Bas
e: 013A0000, Size: 0013E000
C:\Windows\SysWOW64\ntdll.dll (6.1.7600.16385), Base: 776C0000, Size: 00180000
C:\Windows\syswow64\kernel32.dll (6.1.7600.16385), Base: 75330000, Size: 0010000
0
C:\Windows\syswow64\KERNELBASE.dll (6.1.7600.16385), Base: 76FE0000, Size: 00046
000
C:\Windows\syswow64\SHLWAPI.dll (6.1.7600.16385), Base: 77030000, Size: 00057000
C:\Windows\syswow64\GDI32.dll (6.1.7600.16385), Base: 771A0000, Size: 00090000
C:\Windows\syswow64\USER32.dll (6.1.7600.16385), Base: 77090000, Size: 00100000
C:\Windows\syswow64\ADVAPI32.dll (6.1.7600.16385), Base: 75E20000, Size: 000A000
0
C:\Windows\syswow64\msvcrt.dll (7.0.7600.16385), Base: 75500000, Size: 000AC000
C:\Windows\SysWOW64\sechost.dll (6.1.7600.16385), Base: 76360000, Size: 00019000
C:\Windows\syswow64\RPCRT4.dll (6.1.7600.16385), Base: 75A70000, Size: 000F0000
C:\Windows\syswow64\SspiCli.dll (6.1.7600.16385), Base: 75230000, Size: 00060000
C:\Windows\syswow64\CRYPTBASE.dll (6.1.7600.16385), Base: 75220000, Size: 0000C0
00
C:\Windows\syswow64\LPK.dll (6.1.7600.16385), Base: 757D0000, Size: 0000A000
C:\Windows\syswow64\USP10.dll (1.626.7600.16385), Base: 757E0000, Size: 0009D000
C:\Windows\system32\USERENV.dll (6.1.7600.16385), Base: 72950000, Size: 00017000
C:\Windows\system32\profapi.dll (6.1.7600.16385), Base: 72940000, Size: 0000B000
C:\Windows\system32\WTSAPI32.dll (6.1.7600.16385), Base: 73E80000, Size: 0000D00
0
C:\Windows\system32\VERSION.dll (6.1.7600.16385), Base: 72970000, Size: 00009000
C:\Windows\system32\WINMM.dll (6.1.7600.16385), Base: 740D0000, Size: 00032000
C:\Windows\system32\IMM32.DLL (6.1.7600.16385), Base: 76290000, Size: 00060000
C:\Windows\syswow64\MSCTF.dll (6.1.7600.16385), Base: 75430000, Size: 000CC000
C:\Windows\syswow64\SHELL32.dll (6.1.7600.16385), Base: 76380000, Size: 00C49000
C:\Program Files (x86)\Google\Chrome\Application\25.0.1364.172\chrome.dll (25.0.
1364.172), Base: 62EF0000, Size: 02A1D000
C:\Windows\syswow64\WINTRUST.dll (6.1.7600.16385), Base: 76060000, Size: 0002D00
0
C:\Windows\syswow64\CRYPT32.dll (6.1.7600.16385), Base: 75B60000, Size: 0011C000
C:\Windows\syswow64\MSASN1.dll (6.1.7600.16385), Base: 77190000, Size: 0000C000
C:\Windows\syswow64\PSAPI.DLL (6.1.7600.16385), Base: 77690000, Size: 00005000
C:\Windows\system32\OLEACC.dll (7.0.0.0), Base: 73090000, Size: 0003C000
C:\Windows\syswow64\ole32.dll (6.1.7600.16385), Base: 755B0000, Size: 0015C000
C:\Windows\WinSxS\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.760
0.16385_none_421189da2b7fabfc\COMCTL32.dll (6.10.7600.16385), Base: 72EF0000, Si
ze: 0019E000
C:\Windows\system32\Secur32.dll (6.1.7600.16385), Base: 73C60000, Size: 00008000
C:\Windows\syswow64\OLEAUT32.dll (6.1.7600.16385), Base: 75710000, Size: 0008F00

0
C:\Windows\system32\uxtheme.dll (6.1.7600.16385), Base: 72590000, Size: 00080000
C:\Program Files (x86)\Google\Chrome\Application\25.0.1364.172\icudt.dll (4.6.0.
0), Base: 6EE80000, Size: 00981000
C:\Program Files (x86)\Google\Chrome\Application\25.0.1364.172\pdf.dll (1.0.0.1)
, Base: 6EA80000, Size: 003F8000
C:\Program Files (x86)\Google\Chrome\Application\25.0.1364.172\ppGoogleNaClPlugi
nChrome.dll, Base: 73F10000, Size: 00075000
C:\Program Files (x86)\Google\Chrome\Application\25.0.1364.172\ffmpegsumo.dll, B
ase: 6E7D0000, Size: 002AA000
Process: uTorrent.exe, PID: 7032, Modules:
---------------------------------------C:\Program Files (x86)\uTorrent\uTorrent.exe (3.2.3.28705), Base: 00400000, Size
: 00573000
C:\Windows\SysWOW64\ntdll.dll (6.1.7600.16385), Base: 776C0000, Size: 00180000
C:\Windows\syswow64\kernel32.dll (6.1.7600.16385), Base: 75330000, Size: 0010000
0
C:\Windows\syswow64\KERNELBASE.dll (6.1.7600.16385), Base: 76FE0000, Size: 00046
000
C:\Windows\syswow64\ADVAPI32.dll (6.1.7600.16385), Base: 75E20000, Size: 000A000
0
C:\Windows\syswow64\msvcrt.dll (7.0.7600.16385), Base: 75500000, Size: 000AC000
C:\Windows\SysWOW64\sechost.dll (6.1.7600.16385), Base: 76360000, Size: 00019000
C:\Windows\syswow64\RPCRT4.dll (6.1.7600.16385), Base: 75A70000, Size: 000F0000
C:\Windows\syswow64\SspiCli.dll (6.1.7600.16385), Base: 75230000, Size: 00060000
C:\Windows\syswow64\CRYPTBASE.dll (6.1.7600.16385), Base: 75220000, Size: 0000C0
00
C:\Windows\WinSxS\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.760
0.16385_none_421189da2b7fabfc\COMCTL32.dll (6.10.7600.16385), Base: 72EF0000, Si
ze: 0019E000
C:\Windows\syswow64\GDI32.dll (6.1.7600.16385), Base: 771A0000, Size: 00090000
C:\Windows\syswow64\USER32.dll (6.1.7600.16385), Base: 77090000, Size: 00100000
C:\Windows\syswow64\LPK.dll (6.1.7600.16385), Base: 757D0000, Size: 0000A000
C:\Windows\syswow64\USP10.dll (1.626.7600.16385), Base: 757E0000, Size: 0009D000
C:\Windows\syswow64\SHLWAPI.dll (6.1.7600.16385), Base: 77030000, Size: 00057000
C:\Windows\syswow64\comdlg32.dll (6.1.7600.16385), Base: 759B0000, Size: 0007B00
0
C:\Windows\syswow64\SHELL32.dll (6.1.7600.16385), Base: 76380000, Size: 00C49000
C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7600.16385_
none_72fc7cbf861225ca\gdiplus.dll (6.1.7600.16385), Base: 72400000, Size: 001900
00
C:\Windows\syswow64\ole32.dll (6.1.7600.16385), Base: 755B0000, Size: 0015C000
C:\Windows\system32\MSIMG32.dll (6.1.7600.16385), Base: 73EB0000, Size: 00005000
C:\Windows\syswow64\OLEAUT32.dll (6.1.7600.16385), Base: 75710000, Size: 0008F00
0
C:\Windows\syswow64\PSAPI.DLL (6.1.7600.16385), Base: 77690000, Size: 00005000
C:\Windows\syswow64\SETUPAPI.dll (6.1.7600.16385), Base: 75EC0000, Size: 0019D00
0
C:\Windows\syswow64\CFGMGR32.dll (6.1.7600.16385), Base: 75880000, Size: 0002700
0
C:\Windows\syswow64\DEVOBJ.dll (6.1.7600.16385), Base: 762F0000, Size: 00012000
C:\Windows\syswow64\WS2_32.dll (6.1.7600.16385), Base: 75A30000, Size: 00035000
C:\Windows\syswow64\NSI.dll (6.1.7600.16385), Base: 75290000, Size: 00006000
C:\Windows\system32\IMM32.DLL (6.1.7600.16385), Base: 76290000, Size: 00060000
C:\Windows\syswow64\MSCTF.dll (6.1.7600.16385), Base: 75430000, Size: 000CC000
C:\Windows\system32\uxtheme.dll (6.1.7600.16385), Base: 72590000, Size: 00080000
C:\Windows\system32\CRYPTSP.dll (6.1.7600.16385), Base: 72140000, Size: 00016000
C:\Windows\system32\rsaenh.dll (6.1.7600.16385), Base: 72100000, Size: 0003B000
C:\Windows\system32\USERENV.dll (6.1.7600.16385), Base: 72950000, Size: 00017000

C:\Windows\system32\profapi.dll (6.1.7600.16385), Base: 72940000, Size: 0000B000


C:\Windows\system32\Secur32.dll (6.1.7600.16385), Base: 73C60000, Size: 00008000
C:\Windows\syswow64\Crypt32.dll (6.1.7600.16385), Base: 75B60000, Size: 0011C000
C:\Windows\syswow64\MSASN1.dll (6.1.7600.16385), Base: 77190000, Size: 0000C000
C:\Windows\system32\ncrypt.dll (6.1.7600.16385), Base: 720C0000, Size: 00038000
C:\Windows\system32\bcrypt.dll (6.1.7600.16385), Base: 720A0000, Size: 00017000
C:\Windows\SysWOW64\bcryptprimitives.dll (6.1.7600.16385), Base: 72060000, Size:
0003D000
C:\Windows\system32\DnsApi.dll (6.1.7600.16385), Base: 721C0000, Size: 00044000
C:\Windows\syswow64\urlmon.DLL (8.0.7600.16385), Base: 75CE0000, Size: 00135000
C:\Windows\syswow64\iertutil.dll (8.0.7600.16385), Base: 76090000, Size: 001F900
0
C:\Windows\system32\dwmapi.dll (6.1.7600.16385), Base: 72740000, Size: 00013000
C:\Windows\syswow64\CLBCatQ.DLL (2001.12.8530.16385), Base: 77230000, Size: 0008
3000
C:\Windows\SysWOW64\FirewallAPI.dll (6.1.7600.16385), Base: 70930000, Size: 0007
6000
C:\Windows\SysWOW64\VERSION.dll (6.1.7600.16385), Base: 72970000, Size: 00009000
C:\Windows\system32\mswsock.dll (6.1.7600.16385), Base: 72EB0000, Size: 0003C000
C:\Windows\System32\wshtcpip.dll (6.1.7600.16385), Base: 719B0000, Size: 0000500
0
C:\Windows\system32\Iphlpapi.dll (6.1.7600.16385), Base: 73E90000, Size: 0001C00
0
C:\Windows\system32\WINNSI.DLL (6.1.7600.16385), Base: 72E80000, Size: 00007000
C:\Windows\system32\dhcpcsvc6.DLL (6.1.7600.16385), Base: 71C50000, Size: 0000D0
00
C:\Windows\system32\dhcpcsvc.DLL (6.1.7600.16385), Base: 72020000, Size: 0001200
0
C:\Windows\system32\RpcRtRemote.dll (6.1.7600.16385), Base: 71FB0000, Size: 0000
E000
C:\Windows\System32\npmproxy.dll (6.1.7600.16385), Base: 6FFB0000, Size: 0000800
0
C:\Windows\system32\WindowsCodecs.dll (6.1.7600.16385), Base: 70510000, Size: 00
0FB000
C:\Windows\system32\Riched20.dll (5.31.23.1229), Base: 6AA10000, Size: 00076000
C:\Windows\System32\wship6.dll (6.1.7600.16385), Base: 74770000, Size: 00006000
C:\Windows\system32\rasadhlp.dll (6.1.7600.16385), Base: 71D10000, Size: 0000600
0
C:\Windows\System32\fwpuclnt.dll (6.1.7600.16385), Base: 71D20000, Size: 0003800
0
C:\Windows\system32\IconCodecService.dll (6.1.7600.16385), Base: 745F0000, Size:
00006000
C:\Windows\syswow64\WINTRUST.dll (6.1.7600.16385), Base: 76060000, Size: 0002D00
0
C:\Windows\system32\apphelp.dll (6.1.7600.16385), Base: 74690000, Size: 0004B000
C:\Windows\system32\EhStorShell.dll (6.1.7600.16385), Base: 6FC40000, Size: 0003
1000
C:\Windows\system32\PROPSYS.dll (7.0.7600.16385), Base: 71DD0000, Size: 000F5000
C:\Windows\system32\ntshrui.dll (6.1.7600.16385), Base: 70C20000, Size: 0006F000
C:\Windows\system32\srvcli.dll (6.1.7600.16385), Base: 72C90000, Size: 00019000
C:\Windows\system32\cscapi.dll (6.1.7600.16385), Base: 74E70000, Size: 0000B000
C:\Windows\system32\slc.dll (6.1.7600.16385), Base: 74B50000, Size: 0000A000
C:\Program Files (x86)\Common Files\microsoft shared\ink\tiptsf.dll (6.1.7600.16
385), Base: 70A50000, Size: 00058000
C:\Windows\syswow64\wininet.dll (8.0.7600.16385), Base: 758B0000, Size: 000F4000
C:\Windows\syswow64\Normaliz.dll (6.1.7600.16385), Base: 76FD0000, Size: 0000300
0
C:\Windows\SysWOW64\mshtml.dll (8.0.7600.16385), Base: 6AB00000, Size: 005B2000
C:\Windows\SysWOW64\msls31.dll (3.10.349.0), Base: 704E0000, Size: 0002A000
C:\Program Files (x86)\Windows Defender\MpOav.dll (6.1.7600.16385), Base: 748700

00, Size: 00010000


C:\Windows\system32\peerdist.dll (6.1.7600.16385), Base: 74810000, Size: 0002500
0
C:\Windows\system32\AUTHZ.dll (6.1.7600.16385), Base: 74730000, Size: 0001B000
C:\Windows\system32\RASAPI32.dll (6.1.7600.16385), Base: 729D0000, Size: 0005200
0
C:\Windows\system32\rasman.dll (6.1.7600.16385), Base: 729B0000, Size: 00015000
C:\Windows\system32\rtutils.dll (6.1.7600.16385), Base: 74D70000, Size: 0000D000
C:\Windows\system32\sensapi.dll (6.1.7600.16385), Base: 73E50000, Size: 00006000
C:\Windows\system32\NLAapi.dll (6.1.7600.16385), Base: 71DB0000, Size: 00010000
C:\Windows\System32\winrnr.dll (6.1.7600.16385), Base: 71DA0000, Size: 00008000
C:\Windows\system32\napinsp.dll (6.1.7600.16385), Base: 71D90000, Size: 00010000
C:\Windows\system32\pnrpnsp.dll (6.1.7600.16385), Base: 71D70000, Size: 00012000
C:\Windows\system32\wshbth.dll (6.1.7600.16385), Base: 71D60000, Size: 0000D000
C:\Windows\system32\ntmarta.dll (6.1.7600.16385), Base: 72180000, Size: 00021000
C:\Windows\syswow64\WLDAP32.dll (6.1.7600.16385), Base: 76310000, Size: 00045000
C:\Windows\system32\SXS.DLL (6.1.7600.16385), Base: 74C10000, Size: 0005F000
C:\Windows\SysWOW64\actxprxy.dll (6.1.7600.16385), Base: 74030000, Size: 0004E00
0
C:\Program Files (x86)\Internet Explorer\ieproxy.dll (8.0.7600.16385), Base: 70C
90000, Size: 0002B000
Process: chrome.exe, PID: 5916, Modules:
---------------------------------------C:\Program Files (x86)\Google\Chrome\Application\chrome.exe (25.0.1364.172), Bas
e: 013A0000, Size: 0013E000
C:\Windows\SysWOW64\ntdll.dll (6.1.7600.16385), Base: 776C0000, Size: 00180000
C:\Windows\syswow64\kernel32.dll (6.1.7600.16385), Base: 75330000, Size: 0010000
0
C:\Windows\syswow64\KERNELBASE.dll (6.1.7600.16385), Base: 76FE0000, Size: 00046
000
C:\Windows\syswow64\SHLWAPI.dll (6.1.7600.16385), Base: 77030000, Size: 00057000
C:\Windows\syswow64\GDI32.dll (6.1.7600.16385), Base: 771A0000, Size: 00090000
C:\Windows\syswow64\USER32.dll (6.1.7600.16385), Base: 77090000, Size: 00100000
C:\Windows\syswow64\ADVAPI32.dll (6.1.7600.16385), Base: 75E20000, Size: 000A000
0
C:\Windows\syswow64\msvcrt.dll (7.0.7600.16385), Base: 75500000, Size: 000AC000
C:\Windows\SysWOW64\sechost.dll (6.1.7600.16385), Base: 76360000, Size: 00019000
C:\Windows\syswow64\RPCRT4.dll (6.1.7600.16385), Base: 75A70000, Size: 000F0000
C:\Windows\syswow64\SspiCli.dll (6.1.7600.16385), Base: 75230000, Size: 00060000
C:\Windows\syswow64\CRYPTBASE.dll (6.1.7600.16385), Base: 75220000, Size: 0000C0
00
C:\Windows\syswow64\LPK.dll (6.1.7600.16385), Base: 757D0000, Size: 0000A000
C:\Windows\syswow64\USP10.dll (1.626.7600.16385), Base: 757E0000, Size: 0009D000
C:\Windows\system32\USERENV.dll (6.1.7600.16385), Base: 72950000, Size: 00017000
C:\Windows\system32\profapi.dll (6.1.7600.16385), Base: 72940000, Size: 0000B000
C:\Windows\system32\WTSAPI32.dll (6.1.7600.16385), Base: 73E80000, Size: 0000D00
0
C:\Windows\system32\VERSION.dll (6.1.7600.16385), Base: 72970000, Size: 00009000
C:\Windows\system32\WINMM.dll (6.1.7600.16385), Base: 740D0000, Size: 00032000
C:\Windows\system32\IMM32.DLL (6.1.7600.16385), Base: 76290000, Size: 00060000
C:\Windows\syswow64\MSCTF.dll (6.1.7600.16385), Base: 75430000, Size: 000CC000
C:\Windows\syswow64\SHELL32.dll (6.1.7600.16385), Base: 76380000, Size: 00C49000
C:\Program Files (x86)\Google\Chrome\Application\25.0.1364.172\chrome.dll (25.0.
1364.172), Base: 62EF0000, Size: 02A1D000
C:\Windows\syswow64\WINTRUST.dll (6.1.7600.16385), Base: 76060000, Size: 0002D00
0
C:\Windows\syswow64\CRYPT32.dll (6.1.7600.16385), Base: 75B60000, Size: 0011C000
C:\Windows\syswow64\MSASN1.dll (6.1.7600.16385), Base: 77190000, Size: 0000C000
C:\Windows\syswow64\PSAPI.DLL (6.1.7600.16385), Base: 77690000, Size: 00005000

C:\Windows\system32\OLEACC.dll (7.0.0.0), Base: 73090000, Size: 0003C000


C:\Windows\syswow64\ole32.dll (6.1.7600.16385), Base: 755B0000, Size: 0015C000
C:\Windows\WinSxS\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.760
0.16385_none_421189da2b7fabfc\COMCTL32.dll (6.10.7600.16385), Base: 72EF0000, Si
ze: 0019E000
C:\Windows\system32\Secur32.dll (6.1.7600.16385), Base: 73C60000, Size: 00008000
C:\Windows\syswow64\OLEAUT32.dll (6.1.7600.16385), Base: 75710000, Size: 0008F00
0
C:\Windows\system32\uxtheme.dll (6.1.7600.16385), Base: 72590000, Size: 00080000
C:\Program Files (x86)\Google\Chrome\Application\25.0.1364.172\icudt.dll (4.6.0.
0), Base: 6EE80000, Size: 00981000
C:\Program Files (x86)\Google\Chrome\Application\25.0.1364.172\pdf.dll (1.0.0.1)
, Base: 6EA80000, Size: 003F8000
C:\Program Files (x86)\Google\Chrome\Application\25.0.1364.172\ppGoogleNaClPlugi
nChrome.dll, Base: 73F10000, Size: 00075000
C:\Program Files (x86)\Google\Chrome\Application\25.0.1364.172\ffmpegsumo.dll, B
ase: 6E7D0000, Size: 002AA000
Process: explorer.exe, PID: 2868, Modules:
---------------------------------------C:\Windows\SysWOW64\explorer.exe (6.1.7600.16385), Base: 006E0000, Size: 0028000
0
C:\Windows\SysWOW64\ntdll.dll (6.1.7600.16385), Base: 776C0000, Size: 00180000
C:\Windows\syswow64\kernel32.dll (6.1.7600.16385), Base: 75330000, Size: 0010000
0
C:\Windows\syswow64\KERNELBASE.dll (6.1.7600.16385), Base: 76FE0000, Size: 00046
000
C:\Windows\syswow64\ADVAPI32.dll (6.1.7600.16385), Base: 75E20000, Size: 000A000
0
C:\Windows\syswow64\msvcrt.dll (7.0.7600.16385), Base: 75500000, Size: 000AC000
C:\Windows\SysWOW64\sechost.dll (6.1.7600.16385), Base: 76360000, Size: 00019000
C:\Windows\syswow64\RPCRT4.dll (6.1.7600.16385), Base: 75A70000, Size: 000F0000
C:\Windows\syswow64\SspiCli.dll (6.1.7600.16385), Base: 75230000, Size: 00060000
C:\Windows\syswow64\CRYPTBASE.dll (6.1.7600.16385), Base: 75220000, Size: 0000C0
00
C:\Windows\syswow64\GDI32.dll (6.1.7600.16385), Base: 771A0000, Size: 00090000
C:\Windows\syswow64\USER32.dll (6.1.7600.16385), Base: 77090000, Size: 00100000
C:\Windows\syswow64\LPK.dll (6.1.7600.16385), Base: 757D0000, Size: 0000A000
C:\Windows\syswow64\USP10.dll (1.626.7600.16385), Base: 757E0000, Size: 0009D000
C:\Windows\syswow64\SHLWAPI.dll (6.1.7600.16385), Base: 77030000, Size: 00057000
C:\Windows\syswow64\SHELL32.dll (6.1.7600.16385), Base: 76380000, Size: 00C49000
C:\Windows\syswow64\ole32.dll (6.1.7600.16385), Base: 755B0000, Size: 0015C000
C:\Windows\syswow64\OLEAUT32.dll (6.1.7600.16385), Base: 75710000, Size: 0008F00
0
C:\Windows\system32\EXPLORERFRAME.dll (6.1.7600.16385), Base: 70610000, Size: 00
16F000
C:\Windows\system32\DUser.dll (6.1.7600.16385), Base: 74700000, Size: 0002F000
C:\Windows\system32\DUI70.dll (6.1.7600.16385), Base: 718F0000, Size: 000B2000
C:\Windows\syswow64\IMM32.dll (6.1.7600.16385), Base: 76290000, Size: 00060000
C:\Windows\syswow64\MSCTF.dll (6.1.7600.16385), Base: 75430000, Size: 000CC000
C:\Windows\system32\UxTheme.dll (6.1.7600.16385), Base: 72590000, Size: 00080000
C:\Windows\system32\POWRPROF.dll (6.1.7600.16385), Base: 72D40000, Size: 0002500
0
C:\Windows\syswow64\SETUPAPI.dll (6.1.7600.16385), Base: 75EC0000, Size: 0019D00
0
C:\Windows\syswow64\CFGMGR32.dll (6.1.7600.16385), Base: 75880000, Size: 0002700
0
C:\Windows\syswow64\DEVOBJ.dll (6.1.7600.16385), Base: 762F0000, Size: 00012000
C:\Windows\system32\dwmapi.dll (6.1.7600.16385), Base: 72740000, Size: 00013000
C:\Windows\system32\slc.dll (6.1.7600.16385), Base: 74B50000, Size: 0000A000

C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7600.16385_
none_72fc7cbf861225ca\gdiplus.dll (6.1.7600.16385), Base: 72400000, Size: 001900
00
C:\Windows\system32\Secur32.dll (6.1.7600.16385), Base: 73C60000, Size: 00008000
C:\Windows\system32\PROPSYS.dll (7.0.7600.16385), Base: 71DD0000, Size: 000F5000
C:\Windows\system32\apphelp.dll (6.1.7600.16385), Base: 74690000, Size: 0004B000
C:\Windows\AppPatch\AcLayers.DLL (6.1.7600.16385), Base: 6FE80000, Size: 0008C00
0
C:\Windows\system32\USERENV.dll (6.1.7600.16385), Base: 72950000, Size: 00017000
C:\Windows\system32\profapi.dll (6.1.7600.16385), Base: 72940000, Size: 0000B000
C:\Windows\system32\WINSPOOL.DRV (6.1.7600.16385), Base: 728E0000, Size: 0005100
0
C:\Windows\system32\MPR.dll (6.1.7600.16385), Base: 72E90000, Size: 00012000
C:\Windows\AppPatch\AcGenral.DLL (6.1.7600.16385), Base: 6CE00000, Size: 0021800
0
C:\Windows\system32\WINMM.dll (6.1.7600.16385), Base: 740D0000, Size: 00032000
C:\Windows\system32\samcli.dll (6.1.7600.16385), Base: 72A30000, Size: 0000F000
C:\Windows\system32\MSACM32.dll (6.1.7600.16385), Base: 73EF0000, Size: 00014000
C:\Windows\system32\VERSION.dll (6.1.7600.16385), Base: 72970000, Size: 00009000
C:\Windows\system32\sfc.dll (6.1.7600.16385), Base: 71840000, Size: 00003000
C:\Windows\system32\sfc_os.DLL (6.1.7600.16385), Base: 71830000, Size: 0000D000
C:\Windows\syswow64\urlmon.dll (8.0.7600.16385), Base: 75CE0000, Size: 00135000
C:\Windows\syswow64\CRYPT32.dll (6.1.7600.16385), Base: 75B60000, Size: 0011C000
C:\Windows\syswow64\MSASN1.dll (6.1.7600.16385), Base: 77190000, Size: 0000C000
C:\Windows\syswow64\iertutil.dll (8.0.7600.16385), Base: 76090000, Size: 001F900
0
C:\Windows\SysWOW64\AVICAP32.DLL (6.1.7600.16385), Base: 740B0000, Size: 0001300
0
C:\Windows\SysWOW64\MSVFW32.dll (6.1.7600.16385), Base: 6C220000, Size: 00021000
C:\Windows\WinSxS\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.760
0.16385_none_421189da2b7fabfc\COMCTL32.dll (6.10.7600.16385), Base: 72EF0000, Si
ze: 0019E000
C:\Windows\syswow64\wininet.dll (8.0.7600.16385), Base: 758B0000, Size: 000F4000
C:\Windows\syswow64\Normaliz.dll (6.1.7600.16385), Base: 76FD0000, Size: 0000300
0
C:\Windows\SysWOW64\wsock32.dll (6.1.7600.16385), Base: 72E70000, Size: 00007000
C:\Windows\syswow64\WS2_32.dll (6.1.7600.16385), Base: 75A30000, Size: 00035000
C:\Windows\syswow64\NSI.dll (6.1.7600.16385), Base: 75290000, Size: 00006000
C:\Windows\SysWOW64\iphlpapi.dll (6.1.7600.16385), Base: 73E90000, Size: 0001C00
0
C:\Windows\SysWOW64\WINNSI.DLL (6.1.7600.16385), Base: 72E80000, Size: 00007000
Process: chrome.exe, PID: 5848, Modules:
---------------------------------------C:\Program Files (x86)\Google\Chrome\Application\chrome.exe (25.0.1364.172), Bas
e: 013A0000, Size: 0013E000
C:\Windows\SysWOW64\ntdll.dll (6.1.7600.16385), Base: 776C0000, Size: 00180000
C:\Windows\syswow64\kernel32.dll (6.1.7600.16385), Base: 75330000, Size: 0010000
0
C:\Windows\syswow64\KERNELBASE.dll (6.1.7600.16385), Base: 76FE0000, Size: 00046
000
C:\Windows\syswow64\SHLWAPI.dll (6.1.7600.16385), Base: 77030000, Size: 00057000
C:\Windows\syswow64\GDI32.dll (6.1.7600.16385), Base: 771A0000, Size: 00090000
C:\Windows\syswow64\USER32.dll (6.1.7600.16385), Base: 77090000, Size: 00100000
C:\Windows\syswow64\ADVAPI32.dll (6.1.7600.16385), Base: 75E20000, Size: 000A000
0
C:\Windows\syswow64\msvcrt.dll (7.0.7600.16385), Base: 75500000, Size: 000AC000
C:\Windows\SysWOW64\sechost.dll (6.1.7600.16385), Base: 76360000, Size: 00019000
C:\Windows\syswow64\RPCRT4.dll (6.1.7600.16385), Base: 75A70000, Size: 000F0000
C:\Windows\syswow64\SspiCli.dll (6.1.7600.16385), Base: 75230000, Size: 00060000

C:\Windows\syswow64\CRYPTBASE.dll (6.1.7600.16385), Base: 75220000, Size: 0000C0


00
C:\Windows\syswow64\LPK.dll (6.1.7600.16385), Base: 757D0000, Size: 0000A000
C:\Windows\syswow64\USP10.dll (1.626.7600.16385), Base: 757E0000, Size: 0009D000
C:\Windows\system32\USERENV.dll (6.1.7600.16385), Base: 72950000, Size: 00017000
C:\Windows\system32\profapi.dll (6.1.7600.16385), Base: 72940000, Size: 0000B000
C:\Windows\system32\WTSAPI32.dll (6.1.7600.16385), Base: 73E80000, Size: 0000D00
0
C:\Windows\system32\VERSION.dll (6.1.7600.16385), Base: 72970000, Size: 00009000
C:\Windows\system32\WINMM.dll (6.1.7600.16385), Base: 740D0000, Size: 00032000
C:\Windows\system32\apphelp.dll (6.1.7600.16385), Base: 74690000, Size: 0004B000
C:\Windows\AppPatch\AcLayers.DLL (6.1.7600.16385), Base: 6FE80000, Size: 0008C00
0
C:\Windows\syswow64\SHELL32.dll (6.1.7600.16385), Base: 76380000, Size: 00C49000
C:\Windows\syswow64\ole32.dll (6.1.7600.16385), Base: 755B0000, Size: 0015C000
C:\Windows\syswow64\OLEAUT32.dll (6.1.7600.16385), Base: 75710000, Size: 0008F00
0
C:\Windows\system32\WINSPOOL.DRV (6.1.7600.16385), Base: 728E0000, Size: 0005100
0
C:\Windows\system32\MPR.dll (6.1.7600.16385), Base: 72E90000, Size: 00012000
C:\Windows\AppPatch\AcGenral.DLL (6.1.7600.16385), Base: 6CE00000, Size: 0021800
0
C:\Windows\system32\UxTheme.dll (6.1.7600.16385), Base: 72590000, Size: 00080000
C:\Windows\system32\samcli.dll (6.1.7600.16385), Base: 72A30000, Size: 0000F000
C:\Windows\system32\MSACM32.dll (6.1.7600.16385), Base: 73EF0000, Size: 00014000
C:\Windows\system32\sfc.dll (6.1.7600.16385), Base: 71840000, Size: 00003000
C:\Windows\system32\sfc_os.DLL (6.1.7600.16385), Base: 71830000, Size: 0000D000
C:\Windows\system32\dwmapi.dll (6.1.7600.16385), Base: 72740000, Size: 00013000
C:\Windows\syswow64\SETUPAPI.dll (6.1.7600.16385), Base: 75EC0000, Size: 0019D00
0
C:\Windows\syswow64\CFGMGR32.dll (6.1.7600.16385), Base: 75880000, Size: 0002700
0
C:\Windows\syswow64\DEVOBJ.dll (6.1.7600.16385), Base: 762F0000, Size: 00012000
C:\Windows\syswow64\urlmon.dll (8.0.7600.16385), Base: 75CE0000, Size: 00135000
C:\Windows\syswow64\CRYPT32.dll (6.1.7600.16385), Base: 75B60000, Size: 0011C000
C:\Windows\syswow64\MSASN1.dll (6.1.7600.16385), Base: 77190000, Size: 0000C000
C:\Windows\syswow64\iertutil.dll (8.0.7600.16385), Base: 76090000, Size: 001F900
0
C:\Windows\system32\IMM32.DLL (6.1.7600.16385), Base: 76290000, Size: 00060000
C:\Windows\syswow64\MSCTF.dll (6.1.7600.16385), Base: 75430000, Size: 000CC000
C:\Windows\system32\AVICAP32.DLL (6.1.7600.16385), Base: 740B0000, Size: 0001300
0
C:\Windows\system32\MSVFW32.dll (6.1.7600.16385), Base: 6C220000, Size: 00021000
C:\Windows\WinSxS\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.760
0.16385_none_421189da2b7fabfc\COMCTL32.dll (6.10.7600.16385), Base: 72EF0000, Si
ze: 0019E000
C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7600.16385_
none_72fc7cbf861225ca\gdiplus.dll (6.1.7600.16385), Base: 72400000, Size: 001900
00
C:\Windows\system32\powrprof.dll (6.1.7600.16385), Base: 72D40000, Size: 0002500
0
C:\Windows\syswow64\wininet.dll (8.0.7600.16385), Base: 758B0000, Size: 000F4000
C:\Windows\syswow64\Normaliz.dll (6.1.7600.16385), Base: 76FD0000, Size: 0000300
0
C:\Windows\system32\wsock32.dll (6.1.7600.16385), Base: 72E70000, Size: 00007000
C:\Windows\syswow64\WS2_32.dll (6.1.7600.16385), Base: 75A30000, Size: 00035000
C:\Windows\syswow64\NSI.dll (6.1.7600.16385), Base: 75290000, Size: 00006000
C:\Windows\system32\iphlpapi.dll (6.1.7600.16385), Base: 73E90000, Size: 0001C00
0
C:\Windows\system32\WINNSI.DLL (6.1.7600.16385), Base: 72E80000, Size: 00007000

C:\Windows\system32\PROPSYS.dll (7.0.7600.16385), Base: 71DD0000, Size: 000F5000


C:\Windows\system32\ntmarta.dll (6.1.7600.16385), Base: 72180000, Size: 00021000
C:\Windows\syswow64\WLDAP32.dll (6.1.7600.16385), Base: 76310000, Size: 00045000
C:\Windows\system32\dnsapi.DLL (6.1.7600.16385), Base: 721C0000, Size: 00044000
C:\Windows\system32\RASAPI32.dll (6.1.7600.16385), Base: 729D0000, Size: 0005200
0
C:\Windows\system32\rasman.dll (6.1.7600.16385), Base: 729B0000, Size: 00015000
C:\Windows\system32\rtutils.dll (6.1.7600.16385), Base: 74D70000, Size: 0000D000
C:\Windows\system32\sensapi.dll (6.1.7600.16385), Base: 73E50000, Size: 00006000
C:\Windows\system32\peerdist.dll (6.1.7600.16385), Base: 74810000, Size: 0002500
0
C:\Windows\system32\AUTHZ.dll (6.1.7600.16385), Base: 74730000, Size: 0001B000
C:\Windows\system32\mswsock.dll (6.1.7600.16385), Base: 72EB0000, Size: 0003C000
C:\Windows\System32\wshtcpip.dll (6.1.7600.16385), Base: 719B0000, Size: 0000500
0
C:\Windows\system32\NLAapi.dll (6.1.7600.16385), Base: 71DB0000, Size: 00010000
C:\Windows\system32\rasadhlp.dll (6.1.7600.16385), Base: 71D10000, Size: 0000600
0
C:\Windows\System32\winrnr.dll (6.1.7600.16385), Base: 71DA0000, Size: 00008000
C:\Windows\system32\napinsp.dll (6.1.7600.16385), Base: 71D90000, Size: 00010000
C:\Windows\system32\pnrpnsp.dll (6.1.7600.16385), Base: 71D70000, Size: 00012000
C:\Windows\system32\wshbth.dll (6.1.7600.16385), Base: 71D60000, Size: 0000D000
C:\Windows\System32\wship6.dll (6.1.7600.16385), Base: 74770000, Size: 00006000
C:\Windows\System32\fwpuclnt.dll (6.1.7600.16385), Base: 71D20000, Size: 0003800
0
C:\Windows\syswow64\CLBCatQ.DLL (2001.12.8530.16385), Base: 77230000, Size: 0008
3000
C:\Windows\system32\CRYPTSP.dll (6.1.7600.16385), Base: 72140000, Size: 00016000
C:\Windows\system32\rsaenh.dll (6.1.7600.16385), Base: 72100000, Size: 0003B000
C:\Windows\system32\RpcRtRemote.dll (6.1.7600.16385), Base: 71FB0000, Size: 0000
E000
C:\Windows\system32\windowscodecs.dll (6.1.7600.16385), Base: 70510000, Size: 00
0FB000
C:\Windows\system32\srvcli.dll (6.1.7600.16385), Base: 72C90000, Size: 00019000
C:\Windows\system32\cscapi.dll (6.1.7600.16385), Base: 74E70000, Size: 0000B000
C:\Windows\system32\slc.dll (6.1.7600.16385), Base: 74B50000, Size: 0000A000
C:\Windows\system32\DEVRTL.dll (6.1.7600.16385), Base: 71860000, Size: 0000E000
C:\Windows\system32\netutils.dll (6.1.7600.16385), Base: 72CB0000, Size: 0000900
0
Process: PointBlank.exe, PID: 5924, Modules:
---------------------------------------C:\ongame\Pointblank\PointBlank.exe (1.0.0.1), Base: 00400000, Size: 008FD000
C:\Windows\SysWOW64\ntdll.dll (6.1.7600.16385), Base: 776C0000, Size: 00180000
C:\Windows\syswow64\kernel32.dll (6.1.7600.16385), Base: 75330000, Size: 0010000
0
C:\Windows\syswow64\KERNELBASE.dll (6.1.7600.16385), Base: 76FE0000, Size: 00046
000
C:\Windows\syswow64\user32.dll (6.1.7600.16385), Base: 77090000, Size: 00100000
C:\Windows\syswow64\GDI32.dll (6.1.7600.16385), Base: 771A0000, Size: 00090000
C:\Windows\syswow64\LPK.dll (6.1.7600.16385), Base: 757D0000, Size: 0000A000
C:\Windows\syswow64\USP10.dll (1.626.7600.16385), Base: 757E0000, Size: 0009D000
C:\Windows\syswow64\msvcrt.dll (7.0.7600.16385), Base: 75500000, Size: 000AC000
C:\Windows\syswow64\ADVAPI32.dll (6.1.7600.16385), Base: 75E20000, Size: 000A000
0
C:\Windows\SysWOW64\sechost.dll (6.1.7600.16385), Base: 76360000, Size: 00019000
C:\Windows\syswow64\RPCRT4.dll (6.1.7600.16385), Base: 75A70000, Size: 000F0000
C:\Windows\syswow64\SspiCli.dll (6.1.7600.16385), Base: 75230000, Size: 00060000
C:\Windows\syswow64\CRYPTBASE.dll (6.1.7600.16385), Base: 75220000, Size: 0000C0
00

C:\Windows\syswow64\oleaut32.dll (6.1.7600.16385), Base: 75710000, Size: 0008F00


0
C:\Windows\syswow64\ole32.dll (6.1.7600.16385), Base: 755B0000, Size: 0015C000
C:\Windows\system32\version.dll (6.1.7600.16385), Base: 72970000, Size: 00009000
C:\Windows\WinSxS\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.760
0.16385_none_421189da2b7fabfc\comctl32.dll (6.10.7600.16385), Base: 72EF0000, Si
ze: 0019E000
C:\Windows\syswow64\SHLWAPI.dll (6.1.7600.16385), Base: 77030000, Size: 00057000
C:\Windows\syswow64\imm32.dll (6.1.7600.16385), Base: 76290000, Size: 00060000
C:\Windows\syswow64\MSCTF.dll (6.1.7600.16385), Base: 75430000, Size: 000CC000
C:\Windows\system32\apphelp.dll (6.1.7600.16385), Base: 74690000, Size: 0004B000
C:\Windows\AppPatch\AcGenral.DLL (6.1.7600.16385), Base: 6CE00000, Size: 0021800
0
C:\Windows\system32\UxTheme.dll (6.1.7600.16385), Base: 72590000, Size: 00080000
C:\Windows\system32\WINMM.dll (6.1.7600.16385), Base: 740D0000, Size: 00032000
C:\Windows\system32\samcli.dll (6.1.7600.16385), Base: 72A30000, Size: 0000F000
C:\Windows\system32\MSACM32.dll (6.1.7600.16385), Base: 73EF0000, Size: 00014000
C:\Windows\syswow64\SHELL32.dll (6.1.7600.16385), Base: 76380000, Size: 00C49000
C:\Windows\system32\sfc.dll (6.1.7600.16385), Base: 71840000, Size: 00003000
C:\Windows\system32\sfc_os.DLL (6.1.7600.16385), Base: 71830000, Size: 0000D000
C:\Windows\system32\USERENV.dll (6.1.7600.16385), Base: 72950000, Size: 00017000
C:\Windows\system32\profapi.dll (6.1.7600.16385), Base: 72940000, Size: 0000B000
C:\Windows\system32\dwmapi.dll (6.1.7600.16385), Base: 72740000, Size: 00013000
C:\Windows\syswow64\SETUPAPI.dll (6.1.7600.16385), Base: 75EC0000, Size: 0019D00
0
C:\Windows\syswow64\CFGMGR32.dll (6.1.7600.16385), Base: 75880000, Size: 0002700
0
C:\Windows\syswow64\DEVOBJ.dll (6.1.7600.16385), Base: 762F0000, Size: 00012000
C:\Windows\syswow64\urlmon.dll (8.0.7600.16385), Base: 75CE0000, Size: 00135000
C:\Windows\syswow64\CRYPT32.dll (6.1.7600.16385), Base: 75B60000, Size: 0011C000
C:\Windows\syswow64\MSASN1.dll (6.1.7600.16385), Base: 77190000, Size: 0000C000
C:\Windows\syswow64\iertutil.dll (8.0.7600.16385), Base: 76090000, Size: 001F900
0
C:\Windows\system32\MPR.dll (6.1.7600.16385), Base: 72E90000, Size: 00012000
C:\Windows\AppPatch\AcLayers.dll (6.1.7600.16385), Base: 6FE80000, Size: 0008C00
0
C:\Windows\system32\WINSPOOL.DRV (6.1.7600.16385), Base: 728E0000, Size: 0005100
0
C:\Windows\AppPatch\AcXtrnal.DLL (6.1.7600.16385), Base: 6C630000, Size: 0025900
0
C:\Windows\system32\SHUNIMPL.DLL (6.1.7600.16385), Base: 74C00000, Size: 0000600
0
C:\Windows\system32\SortServer2003Compat.dll (6.1.7600.16385), Base: 74C80000, S
ize: 0000D000
C:\ongame\Pointblank\i3BaseDx_Cli.dll, Base: 10000000, Size: 000C4000
C:\Windows\syswow64\WS2_32.dll (6.1.7600.16385), Base: 75A30000, Size: 00035000
C:\Windows\syswow64\NSI.dll (6.1.7600.16385), Base: 75290000, Size: 00006000
C:\Windows\system32\IPHLPAPI.DLL (6.1.7600.16385), Base: 73E90000, Size: 0001C00
0
C:\Windows\system32\WINNSI.DLL (6.1.7600.16385), Base: 72E80000, Size: 00007000
C:\ongame\Pointblank\dbghelp.dll (5.1.2600.2180), Base: 59A60000, Size: 000A1000
C:\Windows\syswow64\COMDLG32.dll (6.1.7600.16385), Base: 759B0000, Size: 0007B00
0
C:\ongame\Pointblank\i3FrameworkDx.dll, Base: 05460000, Size: 00207000
C:\ongame\Pointblank\i3MathDx.dll, Base: 04F10000, Size: 00080000
C:\ongame\Pointblank\d3dx9_38.dll (9.23.949.2378), Base: 6B9F0000, Size: 003C800
0
C:\ongame\Pointblank\i3GfxDx.dll, Base: 05250000, Size: 001C0000
C:\ongame\Pointblank\zlib.dll, Base: 04F90000, Size: 00042000
C:\ongame\Pointblank\libpng.dll, Base: 05100000, Size: 00047000

C:\ongame\Pointblank\zlib1.dll (1.2.3.0), Base: 00E00000, Size: 00013000


C:\Windows\system32\d3d9.dll (6.1.7600.16385), Base: 72210000, Size: 001C3000
C:\Windows\system32\d3d8thk.dll (6.1.7600.16385), Base: 723F0000, Size: 00006000
C:\ongame\Pointblank\i3InputDx.dll, Base: 05150000, Size: 0004D000
C:\Windows\system32\DINPUT8.dll (6.1.7600.16385), Base: 74BD0000, Size: 00030000
C:\ongame\Pointblank\i3SceneDx.dll, Base: 05670000, Size: 0027B000
C:\ongame\Pointblank\NxCharacter.2.8.1.dll, Base: 051A0000, Size: 0004F000
C:\ongame\Pointblank\PhysXLoader.2.8.1.dll, Base: 04E30000, Size: 00021000
C:\ongame\Pointblank\i3SoundDx.dll, Base: 058F0000, Size: 00055000
C:\ongame\Pointblank\fmodex.dll (0.4.8.4), Base: 05950000, Size: 00197000
C:\Windows\system32\WSOCK32.dll (6.1.7600.16385), Base: 72E70000, Size: 00007000
C:\ongame\Pointblank\lua.dll, Base: 05AF0000, Size: 000CE000
C:\ongame\Pointblank\i3SceneUtilDx.dll, Base: 05BC0000, Size: 0003C000
C:\ongame\Pointblank\i3GuiDx.dll, Base: 05DC0000, Size: 0007B000
C:\ongame\Pointblank\i3NetworkDx_Cli.dll, Base: 05C00000, Size: 0004C000
C:\Windows\syswow64\WININET.dll (8.0.7600.16385), Base: 758B0000, Size: 000F4000
C:\Windows\syswow64\Normaliz.dll (6.1.7600.16385), Base: 76FD0000, Size: 0000300
0
C:\Windows\system32\ODBC32.dll (6.1.7600.16385), Base: 6BE90000, Size: 0008A000
C:\Windows\system32\odbcint.dll (6.1.7600.16385), Base: 6AAC0000, Size: 00038000
C:\ongame\Pointblank\KbdHook.dll, Base: 05C60000, Size: 0001E000
C:\ongame\Pointblank\BugTrap.dll (1.3.3718.38316), Base: 05CC0000, Size: 0004900
0
C:\Windows\system32\OLEACC.dll (7.0.0.0), Base: 73090000, Size: 0003C000
C:\ongame\Pointblank\Xtrap\XTrapVa.dll (1.0.0.1), Base: 40400000, Size: 003B6000
C:\Windows\system32\d3d8.dll (6.1.7600.16385), Base: 6D9C0000, Size: 00105000
C:\Windows\system32\DDraw.dll (6.1.7600.16385), Base: 72650000, Size: 000E7000
C:\Windows\system32\DCIMAN32.dll (6.1.7600.16385), Base: 72640000, Size: 0000600
0
C:\Windows\system32\igdumdx32.dll (8.15.10.2827), Base: 067B0000, Size: 00094000
C:\Windows\system32\igdumd32.dll (8.15.10.2827), Base: 068F0000, Size: 0061E000
C:\Windows\system32\PowrProf.dll (6.1.7600.16385), Base: 72D40000, Size: 0002500
0
C:\Windows\syswow64\PSAPI.dll (6.1.7600.16385), Base: 77690000, Size: 00005000
C:\Windows\syswow64\Wintrust.dll (6.1.7600.16385), Base: 76060000, Size: 0002D00
0
C:\Windows\system32\Netapi32.dll (6.1.7600.16385), Base: 72CC0000, Size: 0001100
0
C:\Windows\system32\netutils.dll (6.1.7600.16385), Base: 72CB0000, Size: 0000900
0
C:\Windows\system32\srvcli.dll (6.1.7600.16385), Base: 72C90000, Size: 00019000
C:\Windows\system32\wkscli.dll (6.1.7600.16385), Base: 72C80000, Size: 0000F000
C:\Windows\system32\WinHttp.dll (6.1.7600.16385), Base: 6BE10000, Size: 00058000
C:\Windows\system32\webio.dll (6.1.7600.16385), Base: 6BDC0000, Size: 0004F000
C:\Windows\system32\dnsapi.DLL (6.1.7600.16385), Base: 721C0000, Size: 00044000
C:\Windows\system32\RASAPI32.dll (6.1.7600.16385), Base: 729D0000, Size: 0005200
0
C:\Windows\system32\rasman.dll (6.1.7600.16385), Base: 729B0000, Size: 00015000
C:\Windows\system32\rtutils.dll (6.1.7600.16385), Base: 74D70000, Size: 0000D000
C:\Windows\system32\sensapi.dll (6.1.7600.16385), Base: 73E50000, Size: 00006000
C:\Windows\system32\NLAapi.dll (6.1.7600.16385), Base: 71DB0000, Size: 00010000
C:\Windows\system32\rasadhlp.dll (6.1.7600.16385), Base: 71D10000, Size: 0000600
0
C:\Windows\system32\ntmarta.dll (6.1.7600.16385), Base: 72180000, Size: 00021000
C:\Windows\syswow64\WLDAP32.dll (6.1.7600.16385), Base: 76310000, Size: 00045000
C:\Windows\System32\mswsock.dll (6.1.7600.16385), Base: 72EB0000, Size: 0003C000
C:\Windows\System32\winrnr.dll (6.1.7600.16385), Base: 71DA0000, Size: 00008000
C:\Windows\System32\wshtcpip.dll (6.1.7600.16385), Base: 719B0000, Size: 0000500
0
C:\Windows\system32\napinsp.dll (6.1.7600.16385), Base: 71D90000, Size: 00010000

C:\Windows\System32\wship6.dll (6.1.7600.16385), Base: 74770000, Size: 00006000


C:\Windows\system32\pnrpnsp.dll (6.1.7600.16385), Base: 71D70000, Size: 00012000
C:\Windows\system32\wshbth.dll (6.1.7600.16385), Base: 71D60000, Size: 0000D000
C:\Windows\System32\fwpuclnt.dll (6.1.7600.16385), Base: 71D20000, Size: 0003800
0
C:\Windows\system32\SAMLIB.dll (6.1.7600.16385), Base: 74B70000, Size: 00012000
C:\Windows\system32\CRYPTSP.dll (6.1.7600.16385), Base: 72140000, Size: 00016000
C:\Windows\system32\rsaenh.dll (6.1.7600.16385), Base: 72100000, Size: 0003B000
C:\Windows\syswow64\imagehlp.dll (6.1.7600.16385), Base: 757A0000, Size: 0002A00
0
C:\Windows\system32\ncrypt.dll (6.1.7600.16385), Base: 720C0000, Size: 00038000
C:\Windows\system32\bcrypt.dll (6.1.7600.16385), Base: 720A0000, Size: 00017000
C:\Windows\SysWOW64\bcryptprimitives.dll (6.1.7600.16385), Base: 72060000, Size:
0003D000
C:\Windows\system32\GPAPI.dll (6.1.7600.16385), Base: 72040000, Size: 00016000
C:\Windows\system32\cryptnet.dll (6.1.7600.16385), Base: 74750000, Size: 0001C00
0
C:\Windows\system32\Cabinet.dll (6.1.7600.16385), Base: 6C290000, Size: 00015000
C:\Windows\system32\DEVRTL.dll (6.1.7600.16385), Base: 71860000, Size: 0000E000
C:\Windows\syswow64\CLBCatQ.DLL (2001.12.8530.16385), Base: 77230000, Size: 0008
3000
C:\Windows\SysWOW64\FirewallAPI.dll (6.1.7600.16385), Base: 70930000, Size: 0007
6000
C:\Windows\system32\HID.DLL (6.1.7600.16385), Base: 74860000, Size: 00009000
C:\Windows\system32\dhcpcsvc.DLL (6.1.7600.16385), Base: 72020000, Size: 0001200
0
C:\ongame\Pointblank\PhysXCore.2.8.1.dll, Base: 0F640000, Size: 0053C000
C:\Windows\system32\dsound.dll (6.1.7600.16385), Base: 71870000, Size: 00072000
C:\Windows\System32\MMDevApi.dll (6.1.7600.16385), Base: 74D30000, Size: 0003900
0
C:\Windows\System32\PROPSYS.dll (7.0.7600.16385), Base: 71DD0000, Size: 000F5000
C:\Windows\system32\AUDIOSES.DLL (6.1.7600.16385), Base: 73B90000, Size: 0003600
0
C:\Windows\system32\avrt.dll (6.1.7600.16385), Base: 74B60000, Size: 00007000
C:\Windows\system32\d3dx9_31.dll (9.15.779.0), Base: 14C70000, Size: 00267000
C:\ongame\Pointblank\NxCooking.2.8.1.dll, Base: 171F0000, Size: 00109000
Process: XTrap.xt, PID: 6252, Modules:
---------------------------------------C:\ongame\Pointblank\Xtrap\Xtrap.xt (1.0.0.2), Base: 00400000, Size: 0036C000
C:\Windows\SysWOW64\ntdll.dll (6.1.7600.16385), Base: 776C0000, Size: 00180000
C:\Windows\syswow64\kernel32.dll (6.1.7600.16385), Base: 75330000, Size: 0010000
0
C:\Windows\syswow64\KERNELBASE.dll (6.1.7600.16385), Base: 76FE0000, Size: 00046
000
C:\Windows\syswow64\USER32.dll (6.1.7600.16385), Base: 77090000, Size: 00100000
C:\Windows\syswow64\GDI32.dll (6.1.7600.16385), Base: 771A0000, Size: 00090000
C:\Windows\syswow64\LPK.dll (6.1.7600.16385), Base: 757D0000, Size: 0000A000
C:\Windows\syswow64\USP10.dll (1.626.7600.16385), Base: 757E0000, Size: 0009D000
C:\Windows\syswow64\msvcrt.dll (7.0.7600.16385), Base: 75500000, Size: 000AC000
C:\Windows\syswow64\ADVAPI32.dll (6.1.7600.16385), Base: 75E20000, Size: 000A000
0
C:\Windows\SysWOW64\sechost.dll (6.1.7600.16385), Base: 76360000, Size: 00019000
C:\Windows\syswow64\RPCRT4.dll (6.1.7600.16385), Base: 75A70000, Size: 000F0000
C:\Windows\syswow64\SspiCli.dll (6.1.7600.16385), Base: 75230000, Size: 00060000
C:\Windows\syswow64\CRYPTBASE.dll (6.1.7600.16385), Base: 75220000, Size: 0000C0
00
C:\Windows\system32\apphelp.dll (6.1.7600.16385), Base: 74690000, Size: 0004B000
C:\Windows\AppPatch\AcGenral.DLL (6.1.7600.16385), Base: 6CE00000, Size: 0021800
0

C:\Windows\syswow64\SHLWAPI.dll (6.1.7600.16385), Base: 77030000, Size: 00057000


C:\Windows\system32\UxTheme.dll (6.1.7600.16385), Base: 72590000, Size: 00080000
C:\Windows\system32\WINMM.dll (6.1.7600.16385), Base: 740D0000, Size: 00032000
C:\Windows\system32\samcli.dll (6.1.7600.16385), Base: 72A30000, Size: 0000F000
C:\Windows\syswow64\ole32.dll (6.1.7600.16385), Base: 755B0000, Size: 0015C000
C:\Windows\syswow64\OLEAUT32.dll (6.1.7600.16385), Base: 75710000, Size: 0008F00
0
C:\Windows\system32\MSACM32.dll (6.1.7600.16385), Base: 73EF0000, Size: 00014000
C:\Windows\system32\VERSION.dll (6.1.7600.16385), Base: 72970000, Size: 00009000
C:\Windows\syswow64\SHELL32.dll (6.1.7600.16385), Base: 76380000, Size: 00C49000
C:\Windows\system32\sfc.dll (6.1.7600.16385), Base: 71840000, Size: 00003000
C:\Windows\system32\sfc_os.DLL (6.1.7600.16385), Base: 71830000, Size: 0000D000
C:\Windows\system32\USERENV.dll (6.1.7600.16385), Base: 72950000, Size: 00017000
C:\Windows\system32\profapi.dll (6.1.7600.16385), Base: 72940000, Size: 0000B000
C:\Windows\system32\dwmapi.dll (6.1.7600.16385), Base: 72740000, Size: 00013000
C:\Windows\syswow64\SETUPAPI.dll (6.1.7600.16385), Base: 75EC0000, Size: 0019D00
0
C:\Windows\syswow64\CFGMGR32.dll (6.1.7600.16385), Base: 75880000, Size: 0002700
0
C:\Windows\syswow64\DEVOBJ.dll (6.1.7600.16385), Base: 762F0000, Size: 00012000
C:\Windows\syswow64\urlmon.dll (8.0.7600.16385), Base: 75CE0000, Size: 00135000
C:\Windows\syswow64\CRYPT32.dll (6.1.7600.16385), Base: 75B60000, Size: 0011C000
C:\Windows\syswow64\MSASN1.dll (6.1.7600.16385), Base: 77190000, Size: 0000C000
C:\Windows\syswow64\iertutil.dll (8.0.7600.16385), Base: 76090000, Size: 001F900
0
C:\Windows\system32\MPR.dll (6.1.7600.16385), Base: 72E90000, Size: 00012000
C:\Windows\AppPatch\AcLayers.dll (6.1.7600.16385), Base: 6FE80000, Size: 0008C00
0
C:\Windows\system32\WINSPOOL.DRV (6.1.7600.16385), Base: 728E0000, Size: 0005100
0
C:\Windows\AppPatch\AcXtrnal.DLL (6.1.7600.16385), Base: 6C630000, Size: 0025900
0
C:\Windows\system32\SHUNIMPL.DLL (6.1.7600.16385), Base: 74C00000, Size: 0000600
0
C:\Windows\system32\SortServer2003Compat.dll (6.1.7600.16385), Base: 74C80000, S
ize: 0000D000
C:\Windows\system32\IMM32.DLL (6.1.7600.16385), Base: 76290000, Size: 00060000
C:\Windows\syswow64\MSCTF.dll (6.1.7600.16385), Base: 75430000, Size: 000CC000
C:\Windows\syswow64\WS2_32.dll (6.1.7600.16385), Base: 75A30000, Size: 00035000
C:\Windows\syswow64\NSI.dll (6.1.7600.16385), Base: 75290000, Size: 00006000
C:\Windows\system32\MSIMG32.dll (6.1.7600.16385), Base: 73EB0000, Size: 00005000
Process: SearchProtocolHost.exe, PID: 3832
Process: SearchFilterHost.exe, PID: 2304

Das könnte Ihnen auch gefallen