Zurück   Trojaner-Board > Malware entfernen > Plagegeister aller Art und deren Bekämpfung

Plagegeister aller Art und deren Bekämpfung: CPU Auslastung durch svchost.exe

Windows 7 Wenn Du nicht sicher bist, ob Du dir Malware oder Trojaner eingefangen hast, erstelle hier ein Thema. Ein Experte wird sich mit weiteren Anweisungen melden und Dir helfen die Malware zu entfernen oder Unerwünschte Software zu deinstallieren bzw. zu löschen. Bitte schildere dein Problem so genau wie möglich. Sollte es ein Trojaner oder Viren Problem sein wird ein Experte Dir bei der Beseitigug der Infektion helfen.

Antwort
Alt 21.07.2015, 11:47   #1
Uny
 
CPU Auslastung durch svchost.exe - Standard

CPU Auslastung durch svchost.exe



Hallo zusammen,
Mir ist in letzter Zeit häufiger aufgefallen, dass bei meinem Laptop der Lüfter läuft wenn ich schon seit längerer Zeit keine Eingaben mehr gemacht habe und der Bildschirm sich schon abgeschaltet hat. Beim durchsuchen der Prozesse traf ich auf den svchost.exe , der eine Auslastung von 35% verursachte.

Ich benutze Windows 7 Pro und habe mache regelmäßig Updates. Mein Laptop enthält einen i3 2310m Prozessor und hat 8GB Arbeitsspeicher.
Als Virenscanner verwende ich Avast, der keine Bedrohungen gefunden hat.

Ich habe die Anleitung befolgt und Scans mit Defogger,FRST und GMER durchgeführt.

Defogger Logfile:

Code:
ATTFilter
defogger_disable by jpshortstuff (23.02.10.1)
Log created at 12:21 on 21/07/2015 (Chris)

Checking for autostart values...
HKCU\~\Run values retrieved.
HKLM\~\Run values retrieved.

Checking for services/drivers...


-=E.O.F=-
         
Addition.txt:
Code:
ATTFilter
Additional scan result of Farbar Recovery Scan Tool (x64) Version:20-07-2015
Ran by Chris at 2015-07-21 12:24:21
Running from C:\Users\Chris\Desktop
Boot Mode: Normal
==========================================================


==================== Accounts: =============================

Administrator (S-1-5-21-281665022-386085560-697276086-500 - Administrator - Disabled)
Chris (S-1-5-21-281665022-386085560-697276086-1000 - Administrator - Enabled) => C:\Users\Chris
Gast (S-1-5-21-281665022-386085560-697276086-501 - Limited - Disabled)

==================== Security Center ========================

(If an entry is included in the fixlist, it will be removed.)

AV: avast! Antivirus (Enabled - Up to date) {17AD7D40-BA12-9C46-7131-94903A54AD8B}
AS: Windows Defender (Enabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: avast! Antivirus (Enabled - Up to date) {ACCC9CA4-9C28-93C8-4B81-AFE241D3E736}

==================== Installed Programs ======================

(Only the adware programs with "hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)

Adobe Flash Player 17 ActiveX (HKLM-x32\...\Adobe Flash Player ActiveX) (Version: 17.0.0.188 - Adobe Systems Incorporated)
Adobe Reader XI (11.0.11) - Deutsch (HKLM-x32\...\{AC76BA86-7AD7-1031-7B44-AB0000000001}) (Version: 11.0.11 - Adobe Systems Incorporated)
Atheros Client Installation Program (HKLM-x32\...\{28006915-2739-4EBE-B5E8-49B25D32EB33}) (Version: 7.0 - Atheros)
Avast Free Antivirus (HKLM-x32\...\Avast) (Version: 10.2.2218 - AVAST Software)
Borderlands 2 (HKLM-x32\...\Steam App 49520) (Version:  - Gearbox Software)
Coverdesigner 1.05 (HKLM-x32\...\DVD-Cover-Designer-2005_is1) (Version:  - www.dvd-cover-designer.de)
D3DX10 (x32 Version: 15.4.2368.0902 - Microsoft) Hidden
EPSON XP-302 303 305 306 Series Printer Uninstall (HKLM\...\EPSON XP-302 303 305 306 Series) (Version:  - SEIKO EPSON Corporation)
ETDWare PS/2-X64 8.0.5.3_WHQL (HKLM\...\Elantech) (Version: 8.0.5.3 - ELAN Microelectronic Corp.)
Fotogalerie (x32 Version: 16.4.3508.0205 - Microsoft Corporation) Hidden
Free YouTube to MP3 Converter version 3.12.54.128 (HKLM-x32\...\Free YouTube to MP3 Converter_is1) (Version: 3.12.54.128 - DVDVideoSoft Ltd.)
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 43.0.2357.134 - Google Inc.)
Google Update Helper (x32 Version: 1.3.25.11 - Google Inc.) Hidden
Google Update Helper (x32 Version: 1.3.28.1 - Google Inc.) Hidden
Intel(R) Management Engine Components (HKLM-x32\...\{65153EA5-8B6E-43B6-857B-C6E4FC25798A}) (Version: 9.5.23.1766 - Intel Corporation)
Intel(R) Processor Graphics (HKLM-x32\...\{F0E3AD40-2BBD-4360-9C76-B9AC9A5886EA}) (Version: 9.17.10.3347 - Intel Corporation)
Malwarebytes Anti-Malware Version 2.1.6.1022 (HKLM-x32\...\Malwarebytes Anti-Malware_is1) (Version: 2.1.6.1022 - Malwarebytes Corporation)
MediaCoder x64 0.8.34.5716 (HKLM\...\MediaCoder x64) (Version: 0.8.34.5716 - Mediatronic)
Microsoft .NET Framework 4.5.2 (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1033) (Version: 4.5.51209 - Microsoft Corporation)
Microsoft Office Professional Plus 2010 (HKLM-x32\...\Office14.PROPLUSR) (Version: 14.0.7015.1000 - Microsoft Corporation)
Microsoft SQL Server 2005 Compact Edition [ENU] (HKLM-x32\...\{F0B430D1-B6AA-473D-9B06-AA3DD01FD0B8}) (Version: 3.1.0000 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{6ce5bae9-d3ca-4b99-891a-1dc6c118a5fc}) (Version: 8.0.59192 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{ad8a2fa1-06e7-4b0d-927d-6e54b3d31028}) (Version: 8.0.61000 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.21022 (HKLM-x32\...\{FF66E9F6-83E7-3A3E-AF14-8DE9A809A6A4}) (Version: 9.0.21022 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual Studio 2010 Tools for Office Runtime (x64) (HKLM\...\Microsoft Visual Studio 2010 Tools for Office Runtime (x64)) (Version: 10.0.50903 - Microsoft Corporation)
Microsoft Visual Studio 2010-Tools für Office-Laufzeit (x64) Language Pack - DEU (HKLM\...\Microsoft Visual Studio 2010 Tools for Office Runtime (x64) Language Pack - DEU) (Version: 10.0.50903 - Microsoft Corporation)
Movie Maker (x32 Version: 16.4.3508.0205 - Microsoft Corporation) Hidden
Mozilla Firefox 39.0 (x64 de) (HKLM\...\Mozilla Firefox 39.0 (x64 de)) (Version: 39.0 - Mozilla)
Mozilla Maintenance Service (HKLM-x32\...\MozillaMaintenanceService) (Version: 39.0 - Mozilla)
Mp3tag v2.66 (HKLM-x32\...\Mp3tag) (Version: v2.66 - Florian Heidenreich)
NVIDIA 3D Vision Treiber 347.25 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.3DVision) (Version: 347.25 - NVIDIA Corporation)
NVIDIA Grafiktreiber 347.25 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver) (Version: 347.25 - NVIDIA Corporation)
NVIDIA PhysX-Systemsoftware 9.14.0702 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.PhysX) (Version: 9.14.0702 - NVIDIA Corporation)
Realtek Card Reader (HKLM-x32\...\{5BC2B5AB-80DE-4E83-B8CF-426902051D0A}) (Version: 6.3.370.70 - Realtek Semiconductor Corp.)
Realtek Ethernet Controller Driver (HKLM-x32\...\{8833FFB6-5B0C-4764-81AA-06DFEED9A476}) (Version: 7.86.508.2014 - Realtek)
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.7373 - Realtek Semiconductor Corp.)
SAMSUNG USB Driver for Mobile Phones (HKLM\...\{D0795B21-0CDA-4a92-AB9E-6E92D8111E44}) (Version: 1.5.5.0 - SAMSUNG Electronics Co., Ltd.)
Service Pack 2 for Microsoft Office 2010 (KB2687455) 32-Bit Edition (HKLM-x32\...\{91140000-0011-0000-0000-0000000FF1CE}_Office14.PROPLUSR_{DE28B448-32E8-4E8F-84F0-A52B21A49B5B}) (Version:  - Microsoft)
Similarity 64-bit 1.9.1 (HKLM\...\{D60EB881-7D99-45CA-9CBD-4E8D73787948}) (Version: 1.9.1844 - GAR Software)
Steam (HKLM-x32\...\Steam) (Version: 2.10.91.91 - Valve Corporation)
USB2.0 UVC VGA WebCam (HKLM\...\USB2.0 UVC VGA WebCam) (Version: 5.8.55133.208 - Sonix)
VLC media player (HKLM\...\VLC media player) (Version: 2.2.1 - VideoLAN)
Winamp (HKLM-x32\...\Winamp) (Version: 5.666  - Nullsoft, Inc)
Windows Live Essentials (HKLM-x32\...\WinLiveSuite) (Version: 16.4.3508.0205 - Microsoft Corporation)

==================== Custom CLSID (Whitelisted): ==========================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)


==================== Restore Points =========================

06-07-2015 16:30:52 Geplanter Prüfpunkt
07-07-2015 11:23:35 Windows Update
10-07-2015 14:33:56 Windows Update
14-07-2015 11:43:52 Windows Update
17-07-2015 19:57:24 Windows Update
21-07-2015 11:29:50 Windows Update
21-07-2015 11:51:04 Windows Update

==================== Hosts content: ===============================

(If needed Hosts: directive could be included in the fixlist to reset Hosts.)

2009-07-14 04:34 - 2009-06-10 23:00 - 00000824 ____A C:\Windows\system32\Drivers\etc\hosts

==================== Scheduled Tasks (Whitelisted) =============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

Task: {0F1C42DD-C554-4028-B273-260828D877C2} - System32\Tasks\avast! Emergency Update => C:\Program Files\AVAST Software\Avast\AvastEmUpdate.exe [2015-06-21] (Avast Software s.r.o.)
Task: {19389A3E-18D7-4AF9-B1A5-0B95B6118907} - System32\Tasks\{3F1A8455-F5B9-42D6-A46C-C5AAB53145AB} => pcalua.exe -a C:\Users\Chris\AppData\Roaming\webssearches\UninstallManager.exe -c  -ptid=cvs2 <==== ATTENTION
Task: {613899FA-0507-4797-8D78-90527E0C9DE6} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2015-02-06] (Google Inc.)
Task: {AC659DB1-AADD-4107-83CC-615FDF7F388D} - System32\Tasks\Adobe Acrobat Update Task => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [2014-12-19] (Adobe Systems Incorporated)
Task: {C79A6899-3040-407B-B1E3-AC3576EB729B} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2015-02-06] (Google Inc.)
Task: {F58F1B2D-3195-483E-B7F9-64235B2202D6} - System32\Tasks\{F9E96EF6-5379-4F14-A8B8-2E7ECE15F431} => pcalua.exe -a D:\VCredist\install.exe -d D:\VCredist

(If an entry is included in the fixlist, the task (.job) file will be moved. The file which is running by the task will not be moved.)

Task: C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe

==================== Loaded Modules (Whitelisted) ==============

2015-02-06 11:05 - 2015-01-10 10:07 - 00012104 _____ () C:\Program Files\NVIDIA Corporation\CoProcManager\detoured.dll
2015-02-06 11:14 - 2015-01-10 01:29 - 00117392 _____ () C:\Program Files\NVIDIA Corporation\Display\NvSmartMax64.dll
2013-09-05 01:17 - 2013-09-05 01:17 - 04300456 _____ () C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Cultures\OFFICE.ODF
2015-02-05 23:28 - 2011-01-27 09:11 - 00094208 _____ () C:\Windows\System32\IccLibDll_x64.dll
2015-07-14 19:41 - 2015-07-13 23:33 - 01670472 _____ () C:\Program Files (x86)\Google\Chrome\Application\43.0.2357.134\libglesv2.dll
2015-07-14 19:41 - 2015-07-13 23:33 - 00093000 _____ () C:\Program Files (x86)\Google\Chrome\Application\43.0.2357.134\libegl.dll
2015-07-14 19:41 - 2015-07-13 23:33 - 28541768 _____ () C:\Program Files (x86)\Google\Chrome\Application\43.0.2357.134\PepperFlash\pepflashplayer.dll
2015-04-28 11:53 - 2015-04-28 11:53 - 00104400 _____ () C:\Program Files\AVAST Software\Avast\log.dll
2015-04-28 11:53 - 2015-04-28 11:53 - 00081728 _____ () C:\Program Files\AVAST Software\Avast\JsonRpcServer.dll
2015-07-21 11:41 - 2015-07-21 11:41 - 02957312 _____ () C:\Program Files\AVAST Software\Avast\defs\15072100\algo.dll
2015-02-06 11:05 - 2015-01-10 10:07 - 00011920 _____ () C:\Program Files (x86)\NVIDIA Corporation\CoProcManager\detoured.dll
2015-04-28 11:54 - 2015-04-28 11:54 - 40540672 _____ () C:\Program Files\AVAST Software\Avast\libcef.dll
2015-02-06 10:57 - 2000-01-01 02:00 - 01242584 _____ () C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\ACE.dll

==================== Alternate Data Streams (Whitelisted) =========

(If an entry is included in the fixlist, only the ADS will be removed.)


==================== Safe Mode (Whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. The "AlternateShell" will be restored.)


==================== EXE Association (Whitelisted) ===============

(If an entry is included in the fixlist, the registry item will be restored to default or removed.)


==================== Internet Explorer trusted/restricted ===============

(If an entry is included in the fixlist, it will be removed from the registry.)


==================== Other Areas ============================

(Currently there is no automatic fix for this section.)

HKU\S-1-5-21-281665022-386085560-697276086-1000\Control Panel\Desktop\\Wallpaper -> 
DNS Servers: 192.168.0.1
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
Windows Firewall is enabled.

==================== MSCONFIG/TASK MANAGER disabled items ==

(Currently there is no automatic fix for this section.)

MSCONFIG\Services: AdobeARMservice => 2
MSCONFIG\Services: gupdate => 2
MSCONFIG\Services: gupdatem => 3
MSCONFIG\Services: IHProtect Service => 2
MSCONFIG\Services: Steam Client Service => 3
MSCONFIG\Services: WindowsMangerProtect => 2
MSCONFIG\startupreg: EPLTarget => 
MSCONFIG\startupreg: Steam => "D:\Programme\Steam\steam.exe" -silent

==================== FirewallRules (Whitelisted) ===============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

FirewallRules: [SPPSVC-In-TCP] => (Allow) %SystemRoot%\system32\sppsvc.exe
FirewallRules: [SPPSVC-In-TCP-NoScope] => (Allow) %SystemRoot%\system32\sppsvc.exe
FirewallRules: [{6E4BD3D9-4032-40CA-8B3A-C414E225CEE1}] => (Allow) C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe
FirewallRules: [{B67900B7-479C-4577-955B-826E388CA01C}] => (Allow) C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe
FirewallRules: [{13F68EC2-36DE-40C9-BA22-54DD7C7B4F67}] => (Allow) D:\Programme\Winamp\winamp.exe
FirewallRules: [{35EFEC58-FBDD-499B-AFBF-3B2592E0C1C2}] => (Allow) D:\Programme\Winamp\winamp.exe
FirewallRules: [{03E298B9-A983-4C7C-9A40-C612FB015933}] => (Allow) D:\Programme\Steam\Steam.exe
FirewallRules: [{FBB860AC-D7F7-4F44-B8F2-4F7E6CDD5FEC}] => (Allow) D:\Programme\Steam\Steam.exe
FirewallRules: [{EF676909-E4C3-4500-9921-1AD3109170B2}] => (Allow) D:\Programme\Steam\bin\steamwebhelper.exe
FirewallRules: [{1F56ED5D-1321-4A08-BB61-FE55252A0F51}] => (Allow) D:\Programme\Steam\bin\steamwebhelper.exe
FirewallRules: [{D05955AB-F3FA-4C5E-842B-4ABF330FDECE}] => (Allow) D:\Programme\Steam\steamapps\common\Borderlands 2\Binaries\Win32\Launcher.exe
FirewallRules: [{B7808639-CDAA-4F20-914F-4E3B57073984}] => (Allow) D:\Programme\Steam\steamapps\common\Borderlands 2\Binaries\Win32\Launcher.exe
FirewallRules: [{EC588F2B-A146-4AD3-9D5E-E98AE9EE768E}] => (Allow) D:\Programme\Steam\steamapps\common\Borderlands 2\Binaries\Win32\Borderlands2.exe
FirewallRules: [{308A298E-C1A3-468D-8112-E7CF63CDC698}] => (Allow) D:\Programme\Steam\steamapps\common\Borderlands 2\Binaries\Win32\Borderlands2.exe
FirewallRules: [{E30400B0-37A7-4368-9BED-DB12F6E0DA63}] => (Allow) C:\Program Files\AVAST Software\Avast\ng\vbox\aswFe.exe
FirewallRules: [{2A5CEB83-0282-49BB-AC1E-4986E70D40BD}] => (Allow) C:\Program Files\AVAST Software\Avast\ng\vbox\aswFe.exe
FirewallRules: [{2874F497-151F-4367-AF0C-1C22C609C3DF}] => (Allow) C:\Program Files (x86)\Windows Live\Contacts\wlcomm.exe
FirewallRules: [{8C01179C-CBD3-4226-8CF7-BC1F26C7DA1B}] => (Allow) LPort=2869
FirewallRules: [{C6A5E873-A302-45C3-AE27-84A46D2A2453}] => (Allow) LPort=1900
FirewallRules: [{7A6317BF-59CA-43B2-9FE4-B76DC92F443C}] => (Allow) D:\Programme\Mozilla\firefox.exe
FirewallRules: [{2A7485DC-380B-4FE1-B79D-02C9F51B7FD0}] => (Allow) D:\Programme\Mozilla\firefox.exe
FirewallRules: [{C7D0532D-748F-425C-9943-056DF428D92B}] => (Allow) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe

==================== Faulty Device Manager Devices =============


==================== Event log errors: =========================

Application errors:
==================
Error: (07/21/2015 12:19:18 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (07/21/2015 12:17:10 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (07/21/2015 12:16:44 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (07/20/2015 08:47:08 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: GWXUX.exe, Version: 6.3.9600.17813, Zeitstempel: 0x554a15f3
Name des fehlerhaften Moduls: ntdll.dll, Version: 6.1.7601.18869, Zeitstempel: 0x556366f2
Ausnahmecode: 0xc0000264
Fehleroffset: 0x00000000000c9358
ID des fehlerhaften Prozesses: 0x140c
Startzeit der fehlerhaften Anwendung: 0xGWXUX.exe0
Pfad der fehlerhaften Anwendung: GWXUX.exe1
Pfad des fehlerhaften Moduls: GWXUX.exe2
Berichtskennung: GWXUX.exe3

Error: (07/20/2015 08:46:59 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: GWXUX.exe, Version: 6.3.9600.17813, Zeitstempel: 0x554a15f3
Name des fehlerhaften Moduls: ntdll.dll, Version: 6.1.7601.18869, Zeitstempel: 0x556366f2
Ausnahmecode: 0xc0000005
Fehleroffset: 0x000000000004ada4
ID des fehlerhaften Prozesses: 0x140c
Startzeit der fehlerhaften Anwendung: 0xGWXUX.exe0
Pfad der fehlerhaften Anwendung: GWXUX.exe1
Pfad des fehlerhaften Moduls: GWXUX.exe2
Berichtskennung: GWXUX.exe3

Error: (07/19/2015 09:25:53 AM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (07/18/2015 10:47:50 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: GWXUX.exe, Version: 6.3.9600.17813, Zeitstempel: 0x554a15f3
Name des fehlerhaften Moduls: ntdll.dll, Version: 6.1.7601.18869, Zeitstempel: 0x556366f2
Ausnahmecode: 0xc0000005
Fehleroffset: 0x000000000004ada4
ID des fehlerhaften Prozesses: 0x1d34
Startzeit der fehlerhaften Anwendung: 0xGWXUX.exe0
Pfad der fehlerhaften Anwendung: GWXUX.exe1
Pfad des fehlerhaften Moduls: GWXUX.exe2
Berichtskennung: GWXUX.exe3

Error: (07/17/2015 02:49:15 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: GWXUX.exe, Version: 6.3.9600.17813, Zeitstempel: 0x554a15f3
Name des fehlerhaften Moduls: ntdll.dll, Version: 6.1.7601.18869, Zeitstempel: 0x556366f2
Ausnahmecode: 0xc0000005
Fehleroffset: 0x000000000004ada4
ID des fehlerhaften Prozesses: 0x15ac
Startzeit der fehlerhaften Anwendung: 0xGWXUX.exe0
Pfad der fehlerhaften Anwendung: GWXUX.exe1
Pfad des fehlerhaften Moduls: GWXUX.exe2
Berichtskennung: GWXUX.exe3

Error: (07/17/2015 01:20:30 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: GWXUX.exe, Version: 6.3.9600.17813, Zeitstempel: 0x554a15f3
Name des fehlerhaften Moduls: ntdll.dll, Version: 6.1.7601.18869, Zeitstempel: 0x556366f2
Ausnahmecode: 0xc0000005
Fehleroffset: 0x000000000004ada4
ID des fehlerhaften Prozesses: 0x16a4
Startzeit der fehlerhaften Anwendung: 0xGWXUX.exe0
Pfad der fehlerhaften Anwendung: GWXUX.exe1
Pfad des fehlerhaften Moduls: GWXUX.exe2
Berichtskennung: GWXUX.exe3

Error: (07/17/2015 08:34:36 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: GWXUX.exe, Version: 6.3.9600.17813, Zeitstempel: 0x554a15f3
Name des fehlerhaften Moduls: ntdll.dll, Version: 6.1.7601.18869, Zeitstempel: 0x556366f2
Ausnahmecode: 0xc0000264
Fehleroffset: 0x00000000000c9358
ID des fehlerhaften Prozesses: 0x20ec
Startzeit der fehlerhaften Anwendung: 0xGWXUX.exe0
Pfad der fehlerhaften Anwendung: GWXUX.exe1
Pfad des fehlerhaften Moduls: GWXUX.exe2
Berichtskennung: GWXUX.exe3


System errors:
=============
Error: (07/21/2015 12:20:33 PM) (Source: DCOM) (EventID: 10016) (User: NT-AUTORITÄT)
Description: AnwendungsspezifischLokalStart{C97FCC79-E628-407D-AE68-A06AD6D8B4D1}{344ED43D-D086-4961-86A6-1106F4ACAD9B}NT-AUTORITÄTSYSTEMS-1-5-18LocalHost (unter Verwendung von LRPC)

Error: (07/19/2015 09:26:38 AM) (Source: Service Control Manager) (EventID: 7032) (User: )
Description: Der Versuch des Dienststeuerungs-Managers, nach dem unerwarteten Beenden des Dienstes "Windows-Verwaltungsinstrumentation" Korrekturmaßnahmen (Neustart des Diensts) durchzuführen, ist fehlgeschlagen. Fehler: 
%%1056

Error: (07/19/2015 09:25:38 AM) (Source: Service Control Manager) (EventID: 7032) (User: )
Description: Der Versuch des Dienststeuerungs-Managers, nach dem unerwarteten Beenden des Dienstes "Server" Korrekturmaßnahmen (Neustart des Diensts) durchzuführen, ist fehlgeschlagen. Fehler: 
%%1056

Error: (07/19/2015 09:24:38 AM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Der Dienst "Windows Update" wurde unerwartet beendet. Dies ist bereits 1 Mal vorgekommen. Folgende Korrekturmaßnahmen werden in 60000 Millisekunden durchgeführt: Neustart des Diensts.

Error: (07/19/2015 09:24:38 AM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Der Dienst "Windows-Verwaltungsinstrumentation" wurde unerwartet beendet. Dies ist bereits 1 Mal vorgekommen. Folgende Korrekturmaßnahmen werden in 120000 Millisekunden durchgeführt: Neustart des Diensts.

Error: (07/19/2015 09:24:38 AM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Der Dienst "Designs" wurde unerwartet beendet. Dies ist bereits 1 Mal vorgekommen. Folgende Korrekturmaßnahmen werden in 60000 Millisekunden durchgeführt: Neustart des Diensts.

Error: (07/19/2015 09:24:38 AM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Der Dienst "Shellhardwareerkennung" wurde unerwartet beendet. Dies ist bereits 1 Mal vorgekommen. Folgende Korrekturmaßnahmen werden in 60000 Millisekunden durchgeführt: Neustart des Diensts.

Error: (07/19/2015 09:24:38 AM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Der Dienst "Benachrichtigungsdienst für Systemereignisse" wurde unerwartet beendet. Dies ist bereits 1 Mal vorgekommen. Folgende Korrekturmaßnahmen werden in 120000 Millisekunden durchgeführt: Neustart des Diensts.

Error: (07/19/2015 09:24:38 AM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Der Dienst "Aufgabenplanung" wurde unerwartet beendet. Dies ist bereits 1 Mal vorgekommen. Folgende Korrekturmaßnahmen werden in 60000 Millisekunden durchgeführt: Neustart des Diensts.

Error: (07/19/2015 09:24:38 AM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Der Dienst "Benutzerprofildienst" wurde unerwartet beendet. Dies ist bereits 1 Mal vorgekommen. Folgende Korrekturmaßnahmen werden in 120000 Millisekunden durchgeführt: Neustart des Diensts.


Microsoft Office:
=========================
Error: (07/21/2015 12:19:18 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (07/21/2015 12:17:10 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (07/21/2015 12:16:44 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (07/20/2015 08:47:08 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: GWXUX.exe6.3.9600.17813554a15f3ntdll.dll6.1.7601.18869556366f2c000026400000000000c9358140c01d0c2b7d3aa6f38C:\Windows\System32\GWX\GWXUX.exeC:\Windows\SYSTEM32\ntdll.dll235810fe-2eab-11e5-9285-f46d04368ce8

Error: (07/20/2015 08:46:59 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: GWXUX.exe6.3.9600.17813554a15f3ntdll.dll6.1.7601.18869556366f2c0000005000000000004ada4140c01d0c2b7d3aa6f38C:\Windows\System32\GWX\GWXUX.exeC:\Windows\SYSTEM32\ntdll.dll1e535afe-2eab-11e5-9285-f46d04368ce8

Error: (07/19/2015 09:25:53 AM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (07/18/2015 10:47:50 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: GWXUX.exe6.3.9600.17813554a15f3ntdll.dll6.1.7601.18869556366f2c0000005000000000004ada41d3401d0c19afb599108C:\Windows\System32\GWX\GWXUX.exeC:\Windows\SYSTEM32\ntdll.dll40a35b94-2d8e-11e5-9285-f46d04368ce8

Error: (07/17/2015 02:49:15 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: GWXUX.exe6.3.9600.17813554a15f3ntdll.dll6.1.7601.18869556366f2c0000005000000000004ada415ac01d0c08ef0de4fe7C:\Windows\System32\GWX\GWXUX.exeC:\Windows\SYSTEM32\ntdll.dll3a4bf7f0-2c82-11e5-9285-f46d04368ce8

Error: (07/17/2015 01:20:30 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: GWXUX.exe6.3.9600.17813554a15f3ntdll.dll6.1.7601.18869556366f2c0000005000000000004ada416a401d0c0828ea92e02C:\Windows\System32\GWX\GWXUX.exeC:\Windows\SYSTEM32\ntdll.dlld49a6ef8-2c75-11e5-9285-f46d04368ce8

Error: (07/17/2015 08:34:36 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: GWXUX.exe6.3.9600.17813554a15f3ntdll.dll6.1.7601.18869556366f2c000026400000000000c935820ec01d0c05a95e73ae0C:\Windows\System32\GWX\GWXUX.exeC:\Windows\SYSTEM32\ntdll.dlle3cd2fb1-2c4d-11e5-9285-f46d04368ce8


==================== Memory info =========================== 

Processor: Intel(R) Core(TM) i3-2310M CPU @ 2.10GHz
Percentage of memory in use: 31%
Total physical RAM: 8103.86 MB
Available physical RAM: 5586.7 MB
Total Virtual: 16294.06 MB
Available Virtual: 13880.2 MB

==================== Drives ================================

Drive c: () (Fixed) (Total:53.71 GB) (Free:3.26 GB) NTFS
Drive d: () (Fixed) (Total:411.95 GB) (Free:131.68 GB) NTFS

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (MBR Code: Windows 7 or 8) (Size: 465.8 GB) (Disk ID: CD5EA441)
Partition 1: (Active) - (Size=100 MB) - (Type=07 NTFS)
Partition 2: (Not Active) - (Size=53.7 GB) - (Type=07 NTFS)
Partition 3: (Not Active) - (Size=412 GB) - (Type=07 NTFS)

==================== End of log ============================
         
FRST:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST) (x64) Version:20-07-2015
Ran by Chris (administrator) on CHRIS-LAPTOP on 21-07-2015 12:22:37
Running from C:\Users\Chris\Desktop
Loaded Profiles: Chris (Available Profiles: Chris)
Platform: Windows 7 Professional Service Pack 1 (X64) OS Language: Deutsch (Deutschland)
Internet Explorer Version 11 (Default browser: Chrome)
Boot Mode: Normal
Tutorial for Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\3D Vision\nvSCPAPISvr.exe
(Avast Software s.r.o.) C:\Program Files\AVAST Software\Avast\AvastSvc.exe
(Intel(R) Corporation) C:\Program Files\Intel\iCLS Client\HeciServer.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVCM.EXE
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe
(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(Microsoft Corporation) C:\Windows\System32\GWX\GWX.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvtray.exe
(ELAN Microelectronics Corp.) C:\Program Files\Elantech\ETDCtrl.exe
(Intel Corporation) C:\Windows\System32\igfxtray.exe
(Intel Corporation) C:\Windows\System32\hkcmd.exe
(Intel Corporation) C:\Windows\System32\igfxpers.exe
(Sonix Technology Co., Ltd.) C:\Windows\vsnp2uvc.exe
(Avast Software s.r.o.) C:\Program Files\AVAST Software\Avast\avastui.exe
(Adobe Systems Incorporated) C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe
(ELAN Microelectronics Corp.) C:\Program Files\Elantech\ETDCtrlHelper.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe


==================== Registry (Whitelisted) ==================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [NvBackend] => C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe [2531472 2014-12-13] (NVIDIA Corporation)
HKLM\...\Run: [ETDCtrl] => C:\Program Files\Elantech\ETDCtrl.exe [2589992 2011-04-13] (ELAN Microelectronics Corp.)
HKLM\...\Run: [snp2uvc] => C:\Windows\vsnp2uvc.exe [909824 2010-01-21] (Sonix Technology Co., Ltd.)
HKLM-x32\...\Run: [AvastUI.exe] => C:\Program Files\AVAST Software\Avast\AvastUI.exe [5515496 2015-05-16] (Avast Software s.r.o.)
HKLM-x32\...\Run: [BCSSync] => C:\Program Files (x86)\Microsoft Office\Office14\BCSSync.exe [89184 2012-11-05] (Microsoft Corporation)
HKLM-x32\...\Run: [Adobe ARM] => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [1022152 2014-12-19] (Adobe Systems Incorporated)
Winlogon\Notify\igfxcui: C:\Windows\system32\igfxdev.dll (Intel Corporation)
AppInit_DLLs: C:\Windows\system32\nvinitx.dll => C:\Windows\system32\nvinitx.dll [177624 2015-01-10] (NVIDIA Corporation)
AppInit_DLLs-x32: C:\Windows\SysWOW64\nvinit.dll => C:\Windows\SysWOW64\nvinit.dll [164568 2015-01-10] (NVIDIA Corporation)
ShellIconOverlayIdentifiers: [00avast] -> {472083B0-C522-11CF-8763-00608CC02F24} => C:\Program Files\AVAST Software\Avast\ashShA64.dll [2015-04-28] (Avast Software s.r.o.)

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = www.google.com
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Start Page = https://www.google.com/?trackid=sp-006
HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = www.google.com
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Search Page = https://www.google.com/search?trackid=sp-006&q={searchTerms}
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = www.google.com
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Page_URL = 
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = www.google.com
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Search_URL = 
HKU\S-1-5-21-281665022-386085560-697276086-1000\Software\Microsoft\Internet Explorer\Main,Search Page = https://www.google.com/search?trackid=sp-006&q={searchTerms}
HKU\S-1-5-21-281665022-386085560-697276086-1000\Software\Microsoft\Internet Explorer\Main,Start Page = https://www.google.com/?trackid=sp-006
HKU\S-1-5-21-281665022-386085560-697276086-1000\Software\Microsoft\Internet Explorer\Main,Search Bar = https://www.google.com/?trackid=sp-006
SearchScopes: HKLM-x32 -> DefaultScope {E9410C70-B6AE-41FF-AB71-32F4B279EA5F} URL = https://www.google.com/search?trackid=sp-006&q={searchTerms}
SearchScopes: HKLM-x32 -> {E9410C70-B6AE-41FF-AB71-32F4B279EA5F} URL = https://www.google.com/search?trackid=sp-006&q={searchTerms}
SearchScopes: HKU\S-1-5-21-281665022-386085560-697276086-1000 -> DefaultScope {E9410C70-B6AE-41FF-AB71-32F4B279EA5F} URL = https://www.google.com/search?trackid=sp-006&q={searchTerms}
SearchScopes: HKU\S-1-5-21-281665022-386085560-697276086-1000 -> {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-21-281665022-386085560-697276086-1000 -> {2023ECEC-E06A-4372-A1C7-0B49F9E0FFF0} URL = 
SearchScopes: HKU\S-1-5-21-281665022-386085560-697276086-1000 -> {E733165D-CBCF-4FDA-883E-ADEF965B476C} URL = 
SearchScopes: HKU\S-1-5-21-281665022-386085560-697276086-1000 -> {E9410C70-B6AE-41FF-AB71-32F4B279EA5F} URL = https://www.google.com/search?trackid=sp-006&q={searchTerms}
BHO: Groove GFS Browser Helper -> {72853161-30C5-4D22-B7F9-0BBC1D38A37E} -> C:\Program Files\Microsoft Office\Office14\GROOVEEX.DLL [2013-12-19] (Microsoft Corporation)
BHO: avast! Online Security -> {8E5E2654-AD2D-48bf-AC2D-D17F00898D06} -> C:\Program Files\AVAST Software\Avast\aswWebRepIE64.dll [2015-04-28] (Avast Software s.r.o.)
BHO: Windows Live ID Sign-in Helper -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll [2012-07-17] (Microsoft Corp.)
BHO: Office Document Cache Handler -> {B4F3A835-0E21-4959-BA22-42B3008E02FF} -> C:\Program Files\Microsoft Office\Office14\URLREDIR.DLL [2013-03-06] (Microsoft Corporation)
BHO-x32: Groove GFS Browser Helper -> {72853161-30C5-4D22-B7F9-0BBC1D38A37E} -> C:\Program Files (x86)\Microsoft Office\Office14\GROOVEEX.DLL [2013-12-19] (Microsoft Corporation)
BHO-x32: avast! Online Security -> {8E5E2654-AD2D-48bf-AC2D-D17F00898D06} -> C:\Program Files\AVAST Software\Avast\aswWebRepIE.dll [2015-04-28] (Avast Software s.r.o.)
BHO-x32: Microsoft-Konto-Anmelde-Hilfsprogramm -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll [2012-07-17] (Microsoft Corp.)
BHO-x32: Office Document Cache Handler -> {B4F3A835-0E21-4959-BA22-42B3008E02FF} -> C:\Program Files (x86)\Microsoft Office\Office14\URLREDIR.DLL [2013-03-06] (Microsoft Corporation)
Tcpip\Parameters: [DhcpNameServer] 192.168.0.1
Tcpip\..\Interfaces\{87C50ED2-66BE-45DA-8447-8A309F52A8B0}: [DhcpNameServer] 192.168.0.1
StartMenuInternet: IEXPLORE.EXE - iexplore.exe

FireFox:
========
FF ProfilePath: C:\Users\Chris\AppData\Roaming\Mozilla\Firefox\Profiles\5f2nucce.default
FF NetworkProxy: "autoconfig_url", "hxxp://www.rz.uni-osnabrueck.de/proxy/proxy.pac"
FF NetworkProxy: "type", 2
FF Plugin: @microsoft.com/OfficeAuthz,version=14.0 -> C:\PROGRA~1\MICROS~1\Office14\NPAUTHZ.DLL [2010-01-09] (Microsoft Corporation)
FF Plugin: @videolan.org/vlc,version=2.1.5 -> D:\Programme\VLC\npvlc.dll [2015-04-16] (VideoLAN)
FF Plugin: @videolan.org/vlc,version=2.2.1 -> D:\Programme\VLC\npvlc.dll [2015-04-16] (VideoLAN)
FF Plugin-x32: @microsoft.com/OfficeAuthz,version=14.0 -> C:\PROGRA~2\MICROS~1\Office14\NPAUTHZ.DLL [2010-01-09] (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 -> C:\PROGRA~2\MICROS~1\Office14\NPSPWRAP.DLL [2010-03-24] (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=16.4.3508.0205 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll [2013-02-05] (Microsoft Corporation)
FF Plugin-x32: @nvidia.com/3DVision -> C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dv.dll [2015-01-10] (NVIDIA Corporation)
FF Plugin-x32: @nvidia.com/3DVisionStreaming -> C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dvstreaming.dll [2015-01-10] (NVIDIA Corporation)
FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.28.1\npGoogleUpdate3.dll [2015-07-16] (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.28.1\npGoogleUpdate3.dll [2015-07-16] (Google Inc.)
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Reader 11.0\Reader\AIR\nppdf32.dll [2015-05-01] (Adobe Systems Inc.)
FF Extension: ScrapBook - C:\Users\Chris\AppData\Roaming\Mozilla\Firefox\Profiles\5f2nucce.default\Extensions\{53A03D43-5363-4669-8190-99061B2DEBA5}.xpi [2015-07-02]
FF Extension: Web Developer - C:\Users\Chris\AppData\Roaming\Mozilla\Firefox\Profiles\5f2nucce.default\Extensions\{c45c406e-ab73-11d8-be73-000a95be3b12}.xpi [2015-07-02]
FF HKLM-x32\...\Firefox\Extensions: [wrc@avast.com] - C:\Program Files\AVAST Software\Avast\WebRep\FF
FF Extension: Avast Online Security - C:\Program Files\AVAST Software\Avast\WebRep\FF [2015-02-06]
StartMenuInternet: FIREFOX.EXE - D:\Programme\Mozilla\firefox.exe

Chrome: 
=======
CHR Profile: C:\Users\Chris\AppData\Local\Google\Chrome\User Data\Default
CHR Extension: (Google Slides) - C:\Users\Chris\AppData\Local\Google\Chrome\User Data\Default\Extensions\aapocclcgogkmnckokdopfmhonfmgoek [2015-02-06]
CHR Extension: (Google Docs) - C:\Users\Chris\AppData\Local\Google\Chrome\User Data\Default\Extensions\aohghmighlieiainnegkcijnfilokake [2015-02-06]
CHR Extension: (Google Drive) - C:\Users\Chris\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf [2015-02-06]
CHR Extension: (YouTube) - C:\Users\Chris\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2015-02-06]
CHR Extension: (Google Search) - C:\Users\Chris\AppData\Local\Google\Chrome\User Data\Default\Extensions\coobgpohoikkiipiblmjeljniedjpjpf [2015-02-06]
CHR Extension: (Google Sheets) - C:\Users\Chris\AppData\Local\Google\Chrome\User Data\Default\Extensions\felcaaldnbdncclmgdcncolpebgiejap [2015-02-06]
CHR Extension: (AdBlock) - C:\Users\Chris\AppData\Local\Google\Chrome\User Data\Default\Extensions\gighmmpiobklfepjocnamgkkbiglidom [2015-02-06]
CHR Extension: (Chrome Hotword Shared Module) - C:\Users\Chris\AppData\Local\Google\Chrome\User Data\Default\Extensions\lccekmodgklaepjeofjdjpbminllajkg [2015-03-04]
CHR Extension: (Google Wallet) - C:\Users\Chris\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2015-02-06]
CHR Extension: (Gmail) - C:\Users\Chris\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2015-02-06]
CHR HKLM-x32\...\Chrome\Extension: [eofcbnmajmjmplflapaojjnihcjkigck] - C:\Program Files\AVAST Software\Avast\WebRep\Chrome\aswWebRepChromeSp.crx [2015-04-28]
CHR HKLM-x32\...\Chrome\Extension: [gomekmidlodglbbmalcneegieacbdmki] - C:\Program Files\AVAST Software\Avast\WebRep\Chrome\aswWebRepChrome.crx [2015-04-28]

==================== Services (Whitelisted) =================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

R2 avast! Antivirus; C:\Program Files\AVAST Software\Avast\AvastSvc.exe [343336 2015-04-28] (Avast Software s.r.o.)
S3 AvastVBoxSvc; C:\Program Files\AVAST Software\Avast\ng\vbox\AvastVBoxSVC.exe [4034896 2015-04-28] (Avast Software)
R2 Intel(R) Capability Licensing Service Interface; C:\Program Files\Intel\iCLS Client\HeciServer.exe [747520 2013-08-27] (Intel(R) Corporation) [File not signed]
S3 Intel(R) Capability Licensing Service TCP IP Interface; C:\Program Files\Intel\iCLS Client\SocketHeciServer.exe [828376 2013-08-27] (Intel(R) Corporation)
S2 MBAMService; C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamservice.exe [1080120 2015-04-14] (Malwarebytes Corporation)
R2 NvNetworkService; C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe [1701520 2014-12-13] (NVIDIA Corporation)
R2 Pml Driver HPZ12; C:\Windows\system32\HPZipm12.dll [60416 2009-06-22] (Hewlett-Packard) [File not signed]
R2 WinDefend; C:\Program Files\Windows Defender\mpsvc.dll [1011712 2015-02-05] (Microsoft Corporation)

==================== Drivers (Whitelisted) ====================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

R2 aswHwid; C:\Windows\system32\drivers\aswHwid.sys [29168 2015-04-28] ()
R2 aswMonFlt; C:\Windows\system32\drivers\aswMonFlt.sys [89944 2015-04-28] (Avast Software s.r.o.)
R1 aswRdr; C:\Windows\system32\drivers\aswRdr2.sys [93528 2015-04-28] (Avast Software s.r.o.)
R0 aswRvrt; C:\Windows\System32\Drivers\aswRvrt.sys [65736 2015-04-28] ()
R1 aswSnx; C:\Windows\system32\drivers\aswSnx.sys [1047320 2015-04-28] (Avast Software s.r.o.)
R1 aswSP; C:\Windows\system32\drivers\aswSP.sys [442264 2015-06-27] (Avast Software s.r.o.)
R2 aswStm; C:\Windows\system32\drivers\aswStm.sys [137288 2015-04-28] (Avast Software s.r.o.)
R0 aswVmm; C:\Windows\System32\Drivers\aswVmm.sys [272248 2015-04-28] ()
R3 MBAMProtector; C:\Windows\system32\drivers\mbam.sys [25816 2015-04-14] (Malwarebytes Corporation)
S3 MBAMWebAccessControl; C:\Windows\system32\drivers\mwac.sys [63704 2015-04-14] (Malwarebytes Corporation)
R3 MEIx64; C:\Windows\System32\DRIVERS\TeeDriverx64.sys [100312 2000-01-01] (Intel Corporation)
U5 RTSPER; C:\Windows\System32\Drivers\RTSPER.sys [788696 2000-01-01] (Realsil Semiconductor Corporation)
R3 RTSUER; C:\Windows\System32\Drivers\RtsUer.sys [377560 2000-01-01] (Realsil Semiconductor Corporation)
R3 SNP2UVC; C:\Windows\System32\DRIVERS\snp2uvc.sys [1800832 2010-09-07] (Sonix Technology Co., Ltd.)
S3 SWDUMon; C:\Windows\System32\DRIVERS\SWDUMon.sys [13920 2015-06-12] ()
R2 VBoxAswDrv; C:\Program Files\AVAST Software\Avast\ng\vbox\VBoxAswDrv.sys [273824 2015-04-28] (Avast Software)

==================== NetSvcs (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)


==================== One Month Created files and folders ========

(If an entry is included in the fixlist, the file/folder will be moved.)

2015-07-21 12:22 - 2015-07-21 12:23 - 00015578 _____ C:\Users\Chris\Desktop\FRST.txt
2015-07-21 12:22 - 2015-07-21 12:22 - 00000000 ____D C:\FRST
2015-07-21 12:21 - 2015-07-21 12:21 - 00000472 _____ C:\Users\Chris\Desktop\defogger_disable.log
2015-07-21 12:21 - 2015-07-21 12:21 - 00000000 _____ C:\Users\Chris\defogger_reenable
2015-07-21 12:07 - 2015-07-21 12:08 - 02135552 _____ (Farbar) C:\Users\Chris\Desktop\FRST64.exe
2015-07-21 12:07 - 2015-07-21 12:08 - 00380416 _____ C:\Users\Chris\Desktop\Gmer-19357.exe
2015-07-21 12:07 - 2015-07-21 12:07 - 00050477 _____ C:\Users\Chris\Desktop\Defogger.exe
2015-07-21 11:50 - 2015-07-15 05:19 - 00100864 _____ (Microsoft Corporation) C:\Windows\system32\fontsub.dll
2015-07-21 11:50 - 2015-07-15 05:19 - 00046080 _____ (Adobe Systems) C:\Windows\system32\atmlib.dll
2015-07-21 11:50 - 2015-07-15 05:19 - 00041984 _____ (Microsoft Corporation) C:\Windows\system32\lpk.dll
2015-07-21 11:50 - 2015-07-15 05:19 - 00014336 _____ (Microsoft Corporation) C:\Windows\system32\dciman32.dll
2015-07-21 11:50 - 2015-07-15 04:55 - 00070656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\fontsub.dll
2015-07-21 11:50 - 2015-07-15 04:55 - 00034304 _____ (Adobe Systems) C:\Windows\SysWOW64\atmlib.dll
2015-07-21 11:50 - 2015-07-15 04:55 - 00010240 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dciman32.dll
2015-07-21 11:50 - 2015-07-15 04:54 - 00025600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\lpk.dll
2015-07-21 11:50 - 2015-07-15 03:59 - 00372224 _____ (Adobe Systems Incorporated) C:\Windows\system32\atmfd.dll
2015-07-21 11:50 - 2015-07-15 03:52 - 00299008 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\atmfd.dll
2015-07-21 11:50 - 2015-07-04 20:07 - 02087424 _____ (Microsoft Corporation) C:\Windows\system32\ole32.dll
2015-07-21 11:50 - 2015-07-04 19:48 - 01414656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ole32.dll
2015-07-21 11:50 - 2015-07-02 23:21 - 19877376 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2015-07-21 11:50 - 2015-07-02 23:08 - 02724864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2015-07-21 11:50 - 2015-07-02 22:50 - 02279424 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2015-07-21 11:50 - 2015-07-02 22:49 - 25193984 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2015-07-21 11:50 - 2015-07-02 22:46 - 00479232 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2015-07-21 11:50 - 2015-07-02 22:40 - 02724864 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2015-07-21 11:50 - 2015-07-02 22:23 - 02885632 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2015-07-21 11:50 - 2015-07-02 22:19 - 12855296 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2015-07-21 11:50 - 2015-07-02 22:12 - 00615936 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2015-07-21 11:50 - 2015-07-02 21:55 - 01310720 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2015-07-21 11:50 - 2015-07-02 21:20 - 14453248 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2015-07-21 11:50 - 2015-07-02 20:59 - 01545728 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2015-07-21 11:50 - 2015-06-27 04:47 - 00814080 _____ (Microsoft Corporation) C:\Windows\system32\jscript9diag.dll
2015-07-21 11:50 - 2015-06-27 04:43 - 05923840 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2015-07-21 11:50 - 2015-06-27 03:58 - 00620032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9diag.dll
2015-07-21 11:50 - 2015-06-27 03:39 - 04520448 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2015-07-21 11:50 - 2015-06-25 20:09 - 00389832 _____ (Microsoft Corporation) C:\Windows\system32\iedkcs32.dll
2015-07-21 11:50 - 2015-06-25 19:43 - 00342736 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iedkcs32.dll
2015-07-21 11:50 - 2015-06-25 10:57 - 03207168 _____ (Microsoft Corporation) C:\Windows\system32\win32k.sys
2015-07-21 11:50 - 2015-06-20 22:06 - 00004096 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollectorres.dll
2015-07-21 11:50 - 2015-06-20 21:50 - 00066560 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2015-07-21 11:50 - 2015-06-20 21:49 - 00584192 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2015-07-21 11:50 - 2015-06-20 21:49 - 00417792 _____ (Microsoft Corporation) C:\Windows\system32\html.iec
2015-07-21 11:50 - 2015-06-20 21:49 - 00048640 _____ (Microsoft Corporation) C:\Windows\system32\ieetwproxystub.dll
2015-07-21 11:50 - 2015-06-20 21:48 - 00088064 _____ (Microsoft Corporation) C:\Windows\system32\MshtmlDac.dll
2015-07-21 11:50 - 2015-06-20 21:40 - 00054784 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2015-07-21 11:50 - 2015-06-20 21:39 - 00034304 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2015-07-21 11:50 - 2015-06-20 21:34 - 00816640 _____ (Microsoft Corporation) C:\Windows\system32\jscript.dll
2015-07-21 11:50 - 2015-06-20 21:34 - 00144384 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2015-07-21 11:50 - 2015-06-20 21:34 - 00114688 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollector.exe
2015-07-21 11:50 - 2015-06-20 21:25 - 00968704 _____ (Microsoft Corporation) C:\Windows\system32\MsSpellCheckingFacility.exe
2015-07-21 11:50 - 2015-06-20 21:21 - 00490496 _____ (Microsoft Corporation) C:\Windows\system32\dxtmsft.dll
2015-07-21 11:50 - 2015-06-20 21:13 - 00077824 _____ (Microsoft Corporation) C:\Windows\system32\JavaScriptCollectionAgent.dll
2015-07-21 11:50 - 2015-06-20 21:08 - 00199680 _____ (Microsoft Corporation) C:\Windows\system32\msrating.dll
2015-07-21 11:50 - 2015-06-20 21:07 - 00092160 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2015-07-21 11:50 - 2015-06-20 21:05 - 00316928 _____ (Microsoft Corporation) C:\Windows\system32\dxtrans.dll
2015-07-21 11:50 - 2015-06-20 20:48 - 00801280 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2015-07-21 11:50 - 2015-06-20 20:48 - 00720384 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2015-07-21 11:50 - 2015-06-20 20:46 - 02125824 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2015-07-21 11:50 - 2015-06-20 20:46 - 01359360 _____ (Microsoft Corporation) C:\Windows\system32\mshtmlmedia.dll
2015-07-21 11:50 - 2015-06-20 20:26 - 02427392 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2015-07-21 11:50 - 2015-06-20 20:02 - 00800768 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dll
2015-07-21 11:50 - 2015-06-19 20:25 - 00504320 _____ (Microsoft Corporation) C:\Windows\SysWOW64\vbscript.dll
2015-07-21 11:50 - 2015-06-19 20:25 - 00062464 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2015-07-21 11:50 - 2015-06-19 20:24 - 00341504 _____ (Microsoft Corporation) C:\Windows\SysWOW64\html.iec
2015-07-21 11:50 - 2015-06-19 20:24 - 00047616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieetwproxystub.dll
2015-07-21 11:50 - 2015-06-19 20:23 - 00064000 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MshtmlDac.dll
2015-07-21 11:50 - 2015-06-19 20:17 - 00047104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2015-07-21 11:50 - 2015-06-19 20:16 - 00030720 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2015-07-21 11:50 - 2015-06-19 20:13 - 00664064 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript.dll
2015-07-21 11:50 - 2015-06-19 20:13 - 00115712 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieUnatt.exe
2015-07-21 11:50 - 2015-06-19 20:03 - 00418304 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtmsft.dll
2015-07-21 11:50 - 2015-06-19 19:57 - 00060416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\JavaScriptCollectionAgent.dll
2015-07-21 11:50 - 2015-06-19 19:53 - 00168960 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msrating.dll
2015-07-21 11:50 - 2015-06-19 19:52 - 00076288 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmled.dll
2015-07-21 11:50 - 2015-06-19 19:51 - 00285696 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtrans.dll
2015-07-21 11:50 - 2015-06-19 19:40 - 02052608 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcpl.cpl
2015-07-21 11:50 - 2015-06-19 19:40 - 00689152 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2015-07-21 11:50 - 2015-06-19 19:39 - 01155072 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmlmedia.dll
2015-07-21 11:50 - 2015-06-19 19:15 - 01951232 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2015-07-21 11:50 - 2015-06-19 19:11 - 00710144 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieapfltr.dll
2015-07-21 11:50 - 2015-06-15 23:45 - 03242496 _____ (Microsoft Corporation) C:\Windows\system32\msi.dll
2015-07-21 11:50 - 2015-06-11 19:57 - 06131200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mstscax.dll
2015-07-21 11:50 - 2015-06-11 19:57 - 00856064 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rdvidcrl.dll
2015-07-21 11:50 - 2015-06-11 19:57 - 00053248 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tsgqec.dll
2015-07-21 11:50 - 2015-06-11 19:56 - 07077376 _____ (Microsoft Corporation) C:\Windows\system32\mstscax.dll
2015-07-21 11:50 - 2015-06-11 19:56 - 01057792 _____ (Microsoft Corporation) C:\Windows\system32\rdvidcrl.dll
2015-07-21 11:50 - 2015-06-11 19:56 - 00062976 _____ (Microsoft Corporation) C:\Windows\system32\tsgqec.dll
2015-07-21 11:50 - 2015-06-11 15:15 - 00429568 _____ (Microsoft Corporation) C:\Windows\system32\wksprt.exe
2015-07-21 11:50 - 2015-06-09 20:03 - 03180544 _____ (Microsoft Corporation) C:\Windows\system32\rdpcorets.dll
2015-07-21 11:50 - 2015-06-09 20:03 - 00016384 _____ (Microsoft Corporation) C:\Windows\system32\RdpGroupPolicyExtension.dll
2015-07-21 11:50 - 2015-06-02 02:07 - 00254976 _____ (Microsoft Corporation) C:\Windows\system32\cewmdm.dll
2015-07-21 11:50 - 2015-06-02 01:47 - 00210432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cewmdm.dll
2015-07-21 11:49 - 2015-07-09 19:58 - 03154944 _____ (Microsoft Corporation) C:\Windows\system32\wucltux.dll
2015-07-21 11:49 - 2015-07-09 19:58 - 02603008 _____ (Microsoft Corporation) C:\Windows\system32\wuaueng.dll
2015-07-21 11:49 - 2015-07-09 19:58 - 00696320 _____ (Microsoft Corporation) C:\Windows\system32\wuapi.dll
2015-07-21 11:49 - 2015-07-09 19:58 - 00192000 _____ (Microsoft Corporation) C:\Windows\system32\wuwebv.dll
2015-07-21 11:49 - 2015-07-09 19:58 - 00139776 _____ (Microsoft Corporation) C:\Windows\system32\wuauclt.exe
2015-07-21 11:49 - 2015-07-09 19:58 - 00098304 _____ (Microsoft Corporation) C:\Windows\system32\wudriver.dll
2015-07-21 11:49 - 2015-07-09 19:58 - 00091136 _____ (Microsoft Corporation) C:\Windows\system32\WinSetupUI.dll
2015-07-21 11:49 - 2015-07-09 19:58 - 00037888 _____ (Microsoft Corporation) C:\Windows\system32\wups2.dll
2015-07-21 11:49 - 2015-07-09 19:58 - 00037376 _____ (Microsoft Corporation) C:\Windows\system32\wuapp.exe
2015-07-21 11:49 - 2015-07-09 19:58 - 00036864 _____ (Microsoft Corporation) C:\Windows\system32\wups.dll
2015-07-21 11:49 - 2015-07-09 19:58 - 00012288 _____ (Microsoft Corporation) C:\Windows\system32\wu.upgrade.ps.dll
2015-07-21 11:49 - 2015-07-09 19:43 - 00566784 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wuapi.dll
2015-07-21 11:49 - 2015-07-09 19:43 - 00173056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wuwebv.dll
2015-07-21 11:49 - 2015-07-09 19:43 - 00093184 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wudriver.dll
2015-07-21 11:49 - 2015-07-09 19:43 - 00030208 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wups.dll
2015-07-21 11:49 - 2015-07-09 19:42 - 00034816 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wuapp.exe
2015-07-21 11:49 - 2015-07-01 22:56 - 00155584 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecpkg.sys
2015-07-21 11:49 - 2015-07-01 22:56 - 00095680 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecdd.sys
2015-07-21 11:49 - 2015-07-01 22:49 - 01461760 _____ (Microsoft Corporation) C:\Windows\system32\lsasrv.dll
2015-07-21 11:49 - 2015-07-01 22:49 - 01216512 _____ (Microsoft Corporation) C:\Windows\system32\rpcrt4.dll
2015-07-21 11:49 - 2015-07-01 22:49 - 00729088 _____ (Microsoft Corporation) C:\Windows\system32\kerberos.dll
2015-07-21 11:49 - 2015-07-01 22:49 - 00342016 _____ (Microsoft Corporation) C:\Windows\system32\schannel.dll
2015-07-21 11:49 - 2015-07-01 22:49 - 00315392 _____ (Microsoft Corporation) C:\Windows\system32\msv1_0.dll
2015-07-21 11:49 - 2015-07-01 22:49 - 00309760 _____ (Microsoft Corporation) C:\Windows\system32\ncrypt.dll
2015-07-21 11:49 - 2015-07-01 22:49 - 00210944 _____ (Microsoft Corporation) C:\Windows\system32\wdigest.dll
2015-07-21 11:49 - 2015-07-01 22:49 - 00136192 _____ (Microsoft Corporation) C:\Windows\system32\sspicli.dll
2015-07-21 11:49 - 2015-07-01 22:49 - 00086528 _____ (Microsoft Corporation) C:\Windows\system32\TSpkg.dll
2015-07-21 11:49 - 2015-07-01 22:49 - 00029184 _____ (Microsoft Corporation) C:\Windows\system32\sspisrv.dll
2015-07-21 11:49 - 2015-07-01 22:49 - 00028160 _____ (Microsoft Corporation) C:\Windows\system32\secur32.dll
2015-07-21 11:49 - 2015-07-01 22:48 - 00044032 _____ (Microsoft Corporation) C:\Windows\system32\cryptbase.dll
2015-07-21 11:49 - 2015-07-01 22:48 - 00022016 _____ (Microsoft Corporation) C:\Windows\system32\credssp.dll
2015-07-21 11:49 - 2015-07-01 22:47 - 00064000 _____ (Microsoft Corporation) C:\Windows\system32\auditpol.exe
2015-07-21 11:49 - 2015-07-01 22:47 - 00031232 _____ (Microsoft Corporation) C:\Windows\system32\lsass.exe
2015-07-21 11:49 - 2015-07-01 22:43 - 00146432 _____ (Microsoft Corporation) C:\Windows\system32\msaudite.dll
2015-07-21 11:49 - 2015-07-01 22:43 - 00060416 _____ (Microsoft Corporation) C:\Windows\system32\msobjs.dll
2015-07-21 11:49 - 2015-07-01 22:39 - 00686080 _____ (Microsoft Corporation) C:\Windows\system32\adtschema.dll
2015-07-21 11:49 - 2015-07-01 22:30 - 00552960 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kerberos.dll
2015-07-21 11:49 - 2015-07-01 22:30 - 00259584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msv1_0.dll
2015-07-21 11:49 - 2015-07-01 22:30 - 00248832 _____ (Microsoft Corporation) C:\Windows\SysWOW64\schannel.dll
2015-07-21 11:49 - 2015-07-01 22:30 - 00221184 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ncrypt.dll
2015-07-21 11:49 - 2015-07-01 22:30 - 00172032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wdigest.dll
2015-07-21 11:49 - 2015-07-01 22:30 - 00065536 _____ (Microsoft Corporation) C:\Windows\SysWOW64\TSpkg.dll
2015-07-21 11:49 - 2015-07-01 22:30 - 00036864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cryptbase.dll
2015-07-21 11:49 - 2015-07-01 22:30 - 00022016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\secur32.dll
2015-07-21 11:49 - 2015-07-01 22:30 - 00017408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\credssp.dll
2015-07-21 11:49 - 2015-07-01 22:29 - 00665088 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rpcrt4.dll
2015-07-21 11:49 - 2015-07-01 22:29 - 00096768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\sspicli.dll
2015-07-21 11:49 - 2015-07-01 22:29 - 00050176 _____ (Microsoft Corporation) C:\Windows\SysWOW64\auditpol.exe
2015-07-21 11:49 - 2015-07-01 22:27 - 00060416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msobjs.dll
2015-07-21 11:49 - 2015-07-01 22:26 - 00146432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msaudite.dll
2015-07-21 11:49 - 2015-07-01 22:24 - 00686080 _____ (Microsoft Corporation) C:\Windows\SysWOW64\adtschema.dll
2015-07-21 11:49 - 2015-07-01 21:27 - 00159232 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxsmb.sys
2015-07-21 11:49 - 2015-07-01 21:26 - 00290816 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxsmb10.sys
2015-07-21 11:49 - 2015-07-01 21:26 - 00129024 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxsmb20.sys
2015-07-21 11:49 - 2015-06-17 19:47 - 00404992 _____ (Microsoft Corporation) C:\Windows\system32\gdi32.dll
2015-07-21 11:49 - 2015-06-17 19:37 - 00312320 _____ (Microsoft Corporation) C:\Windows\SysWOW64\gdi32.dll
2015-07-21 11:49 - 2015-06-15 23:50 - 00112064 _____ (Microsoft Corporation) C:\Windows\system32\consent.exe
2015-07-21 11:49 - 2015-06-15 23:45 - 01941504 _____ (Microsoft Corporation) C:\Windows\system32\authui.dll
2015-07-21 11:49 - 2015-06-15 23:45 - 00504320 _____ (Microsoft Corporation) C:\Windows\system32\msihnd.dll
2015-07-21 11:49 - 2015-06-15 23:45 - 00070656 _____ (Microsoft Corporation) C:\Windows\system32\appinfo.dll
2015-07-21 11:49 - 2015-06-15 23:44 - 00128000 _____ (Microsoft Corporation) C:\Windows\system32\msiexec.exe
2015-07-21 11:49 - 2015-06-15 23:43 - 02364416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msi.dll
2015-07-21 11:49 - 2015-06-15 23:43 - 01805824 _____ (Microsoft Corporation) C:\Windows\SysWOW64\authui.dll
2015-07-21 11:49 - 2015-06-15 23:43 - 00337408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msihnd.dll
2015-07-21 11:49 - 2015-06-15 23:42 - 00073216 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msiexec.exe
2015-07-21 11:49 - 2015-06-15 23:42 - 00025088 _____ (Microsoft Corporation) C:\Windows\system32\msimsg.dll
2015-07-21 11:49 - 2015-06-15 23:37 - 00025088 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msimsg.dll
2015-07-21 11:49 - 2015-04-27 21:23 - 01480192 _____ (Microsoft Corporation) C:\Windows\system32\crypt32.dll
2015-07-21 11:49 - 2015-04-27 21:23 - 00229376 _____ (Microsoft Corporation) C:\Windows\system32\wintrust.dll
2015-07-21 11:49 - 2015-04-27 21:23 - 00188416 _____ (Microsoft Corporation) C:\Windows\system32\cryptsvc.dll
2015-07-21 11:49 - 2015-04-27 21:23 - 00140288 _____ (Microsoft Corporation) C:\Windows\system32\cryptnet.dll
2015-07-21 11:49 - 2015-04-27 21:05 - 00179200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wintrust.dll
2015-07-21 11:49 - 2015-04-27 21:04 - 01174528 _____ (Microsoft Corporation) C:\Windows\SysWOW64\crypt32.dll
2015-07-21 11:49 - 2015-04-27 21:04 - 00143872 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cryptsvc.dll
2015-07-21 11:49 - 2015-04-27 21:04 - 00103936 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cryptnet.dll
2015-07-21 11:48 - 2015-07-09 19:59 - 00017856 _____ (Microsoft Corporation) C:\Windows\system32\CompatTelRunner.exe
2015-07-21 11:48 - 2015-07-09 19:58 - 01085440 _____ (Microsoft Corporation) C:\Windows\system32\appraiser.dll
2015-07-21 11:48 - 2015-07-09 19:58 - 00765440 _____ (Microsoft Corporation) C:\Windows\system32\invagent.dll
2015-07-21 11:48 - 2015-07-09 19:58 - 00726528 _____ (Microsoft Corporation) C:\Windows\system32\generaltel.dll
2015-07-21 11:48 - 2015-07-09 19:58 - 00433664 _____ (Microsoft Corporation) C:\Windows\system32\devinv.dll
2015-07-21 11:48 - 2015-07-09 19:58 - 00227328 _____ (Microsoft Corporation) C:\Windows\system32\aepdu.dll
2015-07-21 11:48 - 2015-07-09 19:58 - 00067584 _____ (Microsoft Corporation) C:\Windows\system32\acmigration.dll
2015-07-21 11:48 - 2015-07-09 19:50 - 01145856 _____ (Microsoft Corporation) C:\Windows\system32\aeinv.dll
2015-07-02 21:20 - 2015-07-13 15:33 - 00000000 ____D C:\Users\Chris\Downloads\backup
2015-07-02 17:28 - 2015-07-02 17:28 - 04471520 _____ (HTTrack ) C:\Users\Chris\Downloads\httrack_x64-3.48.21.exe
2015-07-02 17:25 - 2015-07-02 17:25 - 00000875 _____ C:\Users\Chris\Downloads\scrapbook.rdf
2015-07-02 17:25 - 2015-07-02 17:25 - 00000000 ____D C:\Users\Chris\Downloads\data
2015-07-02 17:24 - 2015-07-02 17:24 - 00000014 _____ C:\Users\Chris\Downloads\folders.txt
2015-07-02 17:13 - 2015-07-02 17:24 - 00000000 ____D C:\Users\Chris\AppData\Local\Mozilla
2015-07-02 17:13 - 2015-07-02 17:13 - 00000720 _____ C:\Users\Public\Desktop\Mozilla Firefox.lnk
2015-07-02 17:13 - 2015-07-02 17:13 - 00000720 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Mozilla Firefox.lnk
2015-07-02 17:13 - 2015-07-02 17:13 - 00000000 ____D C:\Users\Chris\AppData\Roaming\Mozilla
2015-07-02 17:12 - 2015-07-02 17:13 - 00000000 ____D C:\Program Files (x86)\Mozilla Maintenance Service
2015-07-02 17:12 - 2015-07-02 17:12 - 00000000 ____D C:\ProgramData\Mozilla
2015-07-01 09:26 - 2015-07-01 09:26 - 00001374 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Photo Gallery.lnk
2015-07-01 09:26 - 2015-07-01 09:26 - 00001305 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Movie Maker.lnk
2015-07-01 09:26 - 2015-07-01 09:26 - 00000000 ____D C:\Windows\de
2015-07-01 09:25 - 2015-07-01 09:25 - 00000020 _____ C:\Windows\ìù©
2015-07-01 09:24 - 2015-07-01 09:25 - 00000000 ____D C:\Program Files (x86)\Windows Live
2015-07-01 09:24 - 2010-06-02 04:55 - 00518488 _____ (Microsoft Corporation) C:\Windows\system32\XAudio2_7.dll
2015-07-01 09:24 - 2010-06-02 04:55 - 00077656 _____ (Microsoft Corporation) C:\Windows\system32\XAPOFX1_5.dll
2015-07-01 09:24 - 2010-05-26 11:41 - 02526056 _____ (Microsoft Corporation) C:\Windows\system32\D3DCompiler_43.dll
2015-07-01 09:24 - 2010-05-26 11:41 - 00276832 _____ (Microsoft Corporation) C:\Windows\system32\d3dx11_43.dll
2015-07-01 09:23 - 2015-07-01 09:23 - 00000196 _____ C:\Windows\DirectX.log
2015-07-01 09:23 - 2009-09-04 17:29 - 00523088 _____ (Microsoft Corporation) C:\Windows\system32\d3dx10_42.dll
2015-07-01 09:23 - 2009-09-04 17:29 - 00453456 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx10_42.dll
2015-07-01 09:23 - 2006-11-29 13:06 - 04398360 _____ (Microsoft Corporation) C:\Windows\system32\d3dx9_32.dll
2015-07-01 09:23 - 2006-11-29 13:06 - 03426072 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx9_32.dll
2015-07-01 09:22 - 2015-07-01 09:27 - 00000000 ____D C:\Users\Chris\AppData\Local\Windows Live
2015-06-24 01:29 - 2015-06-24 01:29 - 01217192 _____ (Microsoft Corporation) C:\Windows\SysWOW64\FM20.DLL

==================== One Month Modified files and folders ========

(If an entry is included in the fixlist, the file/folder will be moved.)

2015-07-21 12:22 - 2015-02-05 23:23 - 01748219 _____ C:\Windows\WindowsUpdate.log
2015-07-21 12:21 - 2015-02-05 23:23 - 00000000 ____D C:\Users\Chris
2015-07-21 12:19 - 2015-02-06 11:32 - 00001106 _____ C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job
2015-07-21 12:19 - 2009-07-14 07:08 - 00000006 ____H C:\Windows\Tasks\SA.DAT
2015-07-21 12:18 - 2015-02-06 11:14 - 00000000 ____D C:\ProgramData\NVIDIA
2015-07-21 12:18 - 2009-07-14 06:51 - 00052086 _____ C:\Windows\setupact.log
2015-07-21 12:17 - 2009-07-14 06:45 - 00031680 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2015-07-21 12:17 - 2009-07-14 06:45 - 00031680 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2015-07-21 12:16 - 2009-07-14 06:45 - 00408448 _____ C:\Windows\system32\FNTCACHE.DAT
2015-07-21 12:15 - 2010-11-21 05:47 - 00293406 _____ C:\Windows\PFRO.log
2015-07-21 12:13 - 2015-02-06 15:50 - 00000000 ___SD C:\Windows\system32\CompatTel
2015-07-21 12:13 - 2015-02-06 15:50 - 00000000 ____D C:\Windows\system32\appraiser
2015-07-21 12:13 - 2009-07-14 05:20 - 00000000 ____D C:\Windows\PolicyDefinitions
2015-07-21 12:04 - 2015-02-06 11:37 - 00000000 ____D C:\ProgramData\Microsoft Help
2015-07-21 11:59 - 2015-02-06 12:53 - 00000000 ____D C:\Windows\system32\MRT
2015-07-21 11:51 - 2015-02-12 01:21 - 00000000 ____D C:\Users\Chris\AppData\Roaming\JAM Software
2015-07-21 11:50 - 2015-05-01 22:08 - 00000000 ____D C:\Program Files (x86)\Free Video Converter
2015-07-21 11:33 - 2015-02-09 13:12 - 00007597 _____ C:\Users\Chris\AppData\Local\Resmon.ResmonCfg
2015-07-21 11:16 - 2015-02-06 11:32 - 00001110 _____ C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job
2015-07-21 09:26 - 2015-02-06 11:55 - 00000000 ____D C:\Users\Chris\Documents\Outlook-Dateien
2015-07-21 09:20 - 2015-02-06 10:43 - 00004182 _____ C:\Windows\System32\Tasks\avast! Emergency Update
2015-07-19 20:56 - 2010-11-21 08:50 - 00699666 _____ C:\Windows\system32\perfh007.dat
2015-07-19 20:56 - 2010-11-21 08:50 - 00149774 _____ C:\Windows\system32\perfc007.dat
2015-07-19 20:56 - 2009-07-14 07:13 - 01620612 _____ C:\Windows\system32\PerfStringBackup.INI
2015-07-19 09:24 - 2009-07-14 07:08 - 00011970 _____ C:\Windows\Tasks\SCHEDLGU.TXT
2015-07-16 17:11 - 2015-02-06 11:32 - 00004106 _____ C:\Windows\System32\Tasks\GoogleUpdateTaskMachineUA
2015-07-16 17:11 - 2015-02-06 11:32 - 00003854 _____ C:\Windows\System32\Tasks\GoogleUpdateTaskMachineCore
2015-07-16 10:59 - 2015-05-04 22:26 - 00000000 ____D C:\Users\Chris\AppData\Roaming\Mp3tag
2015-07-14 19:41 - 2015-02-06 11:33 - 00002175 _____ C:\Users\Public\Desktop\Google Chrome.lnk
2015-07-03 08:43 - 2015-02-06 12:53 - 130333168 _____ (Microsoft Corporation) C:\Windows\system32\MRT.exe
2015-07-01 13:16 - 2015-02-07 20:58 - 00000000 ____D C:\Users\Chris\AppData\Roaming\vlc
2015-07-01 09:25 - 2015-02-06 11:41 - 00000000 ____D C:\Program Files (x86)\Microsoft SQL Server Compact Edition
2015-07-01 09:25 - 2009-07-14 05:20 - 00000000 ____D C:\Program Files\Common Files\Microsoft Shared
2015-06-27 09:53 - 2015-02-06 10:43 - 00442264 _____ (Avast Software s.r.o.) C:\Windows\system32\Drivers\aswsp.sys
2015-06-23 21:29 - 2015-05-01 22:08 - 00000000 ____D C:\Users\Chris\AppData\Roaming\FreeVideoConverter
2015-06-23 13:30 - 2010-11-21 05:27 - 00300704 ____N (Microsoft Corporation) C:\Windows\system32\MpSigStub.exe

==================== Files in the root of some directories =======

2015-02-09 13:12 - 2015-07-21 11:33 - 0007597 _____ () C:\Users\Chris\AppData\Local\Resmon.ResmonCfg
2015-02-06 11:05 - 2015-02-06 11:05 - 0000000 ____H () C:\ProgramData\DP45977C.lfl

Some files in TEMP:
====================
C:\Users\Chris\AppData\Local\Temp\ose00000.exe


==================== Bamital & volsnap Check =================

(There is no automatic fix for files that do not pass verification.)

C:\Windows\System32\winlogon.exe => File is digitally signed
C:\Windows\System32\wininit.exe => File is digitally signed
C:\Windows\SysWOW64\wininit.exe => File is digitally signed
C:\Windows\explorer.exe => File is digitally signed
C:\Windows\SysWOW64\explorer.exe => File is digitally signed
C:\Windows\System32\svchost.exe => File is digitally signed
C:\Windows\SysWOW64\svchost.exe => File is digitally signed
C:\Windows\System32\services.exe => File is digitally signed
C:\Windows\System32\User32.dll => File is digitally signed
C:\Windows\SysWOW64\User32.dll => File is digitally signed
C:\Windows\System32\userinit.exe => File is digitally signed
C:\Windows\SysWOW64\userinit.exe => File is digitally signed
C:\Windows\System32\rpcss.dll => File is digitally signed
C:\Windows\System32\Drivers\volsnap.sys => File is digitally signed


LastRegBack: 2015-07-15 11:43

==================== End of log ============================
         
GMER im nächsten Beitrag.

Vielen Dank schonmal !

Gruß Christoph

Alt 21.07.2015, 11:48   #2
Uny
 
CPU Auslastung durch svchost.exe - Standard

CPU Auslastung durch svchost.exe



GMER.txt:
Code:
ATTFilter
GMER 2.1.19357 - hxxp://www.gmer.net
Rootkit scan 2015-07-21 12:35:55
Windows 6.1.7601 Service Pack 1 x64 \Device\Harddisk0\DR0 -> \Device\Ide\IdeDeviceP0T0L0-0 ST500LM000-SSHD-8GB rev.LIV5 465,76GB
Running: Gmer-19357.exe; Driver: C:\Users\Chris\AppData\Local\Temp\kglyapow.sys


---- User code sections - GMER 2.1 ----

.text   C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[2868] C:\Windows\system32\kernel32.dll!RegSetValueExW                                         000000007760a3e0 7 bytes JMP 000000016fff0228
.text   C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[2868] C:\Windows\system32\kernel32.dll!RegQueryValueExW                                       0000000077613f00 5 bytes JMP 000000016fff0180
.text   C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[2868] C:\Windows\system32\kernel32.dll!RegDeleteValueW                                        000000007762ffd0 5 bytes JMP 000000016fff01b8
.text   C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[2868] C:\Windows\system32\kernel32.dll!K32GetMappedFileNameW                                  000000007763f350 5 bytes JMP 000000016fff0110
.text   C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[2868] C:\Windows\system32\kernel32.dll!K32EnumProcessModulesEx                                0000000077669aa0 7 bytes JMP 000000016fff00d8
.text   C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[2868] C:\Windows\system32\kernel32.dll!K32GetModuleInformation                                0000000077679530 5 bytes JMP 000000016fff0148
.text   C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[2868] C:\Windows\system32\kernel32.dll!RegSetValueExA                                         0000000077698850 7 bytes JMP 000000016fff01f0
.text   C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[2868] C:\Windows\system32\KERNELBASE.dll!FreeLibrary                                          000007fefd762db0 5 bytes JMP 000007fffd730180
.text   C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[2868] C:\Windows\system32\KERNELBASE.dll!GetModuleHandleW                                     000007fefd7637d0 7 bytes JMP 000007fffd7300d8
.text   C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[2868] C:\Windows\system32\KERNELBASE.dll!GetModuleHandleExW                                   000007fefd76a410 2 bytes JMP 000007fffd730110
.text   C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[2868] C:\Windows\system32\KERNELBASE.dll!GetModuleHandleExW + 3                               000007fefd76a413 2 bytes [FC, FF]
.text   C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[2868] C:\Windows\system32\KERNELBASE.dll!LoadLibraryExW                                       000007fefd76aec0 6 bytes JMP 000007fffd730148
.text   C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[2868] C:\Windows\system32\GDI32.dll!D3DKMTQueryAdapterInfo                                    000007fefdd989d0 8 bytes JMP 000007fffd7301f0
.text   C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[2868] C:\Windows\system32\GDI32.dll!D3DKMTGetDisplayModeList                                  000007fefdd9be40 8 bytes JMP 000007fffd7301b8
.text   C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[2868] C:\Windows\system32\ole32.dll!CoCreateInstance                                          000007fefe4874a0 11 bytes JMP 000007fffd730228
.text   C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[2868] C:\Windows\system32\ole32.dll!CoSetProxyBlanket                                         000007fefe49bf10 7 bytes JMP 000007fffd730260
.text   C:\Windows\system32\Dwm.exe[2956] C:\Windows\system32\KERNELBASE.dll!FreeLibrary                                                                       000007fefd762db0 5 bytes JMP 000007fffd730180
.text   C:\Windows\system32\Dwm.exe[2956] C:\Windows\system32\KERNELBASE.dll!GetModuleHandleW                                                                  000007fefd7637d0 7 bytes JMP 000007fffd7300d8
.text   C:\Windows\system32\Dwm.exe[2956] C:\Windows\system32\KERNELBASE.dll!GetModuleHandleExW                                                                000007fefd76a410 2 bytes JMP 000007fffd730110
.text   C:\Windows\system32\Dwm.exe[2956] C:\Windows\system32\KERNELBASE.dll!GetModuleHandleExW + 3                                                            000007fefd76a413 2 bytes [FC, FF]
.text   C:\Windows\system32\Dwm.exe[2956] C:\Windows\system32\KERNELBASE.dll!LoadLibraryExW                                                                    000007fefd76aec0 6 bytes JMP 000007fffd730148
.text   C:\Windows\system32\Dwm.exe[2956] C:\Windows\system32\GDI32.dll!D3DKMTQueryAdapterInfo                                                                 000007fefdd989d0 8 bytes JMP 000007fffd7301f0
.text   C:\Windows\system32\Dwm.exe[2956] C:\Windows\system32\GDI32.dll!D3DKMTGetDisplayModeList                                                               000007fefdd9be40 8 bytes JMP 000007fffd7301b8
.text   C:\Windows\system32\Dwm.exe[2956] C:\Windows\system32\dxgi.dll!CreateDXGIFactory                                                                       000007fef6aadc88 5 bytes JMP 000007fff6a800d8
.text   C:\Windows\system32\Dwm.exe[2956] C:\Windows\system32\dxgi.dll!CreateDXGIFactory1                                                                      000007fef6aade10 5 bytes JMP 000007fff6a80110
.text   C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[3512] C:\Windows\syswow64\kernel32.dll!RegQueryValueExW                            00000000772a1efe 7 bytes JMP 0000000173693d10
.text   C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[3512] C:\Windows\syswow64\kernel32.dll!RegSetValueExW                              00000000772a5b9d 7 bytes JMP 00000001736946b0
.text   C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[3512] C:\Windows\syswow64\kernel32.dll!RegSetValueExA                              00000000772b13f9 7 bytes JMP 0000000173694050
.text   C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[3512] C:\Windows\syswow64\kernel32.dll!RegDeleteValueW                             00000000772bea45 7 bytes JMP 0000000173693d00
.text   C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[3512] C:\Windows\syswow64\kernel32.dll!K32EnumProcessModulesEx                     0000000077348ea4 7 bytes JMP 00000001736937c0
.text   C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[3512] C:\Windows\syswow64\kernel32.dll!K32GetModuleInformation                     0000000077348f29 5 bytes JMP 0000000173693870
.text   C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[3512] C:\Windows\syswow64\kernel32.dll!K32GetMappedFileNameW                       0000000077349281 5 bytes JMP 00000001736937d0
.text   C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[3512] C:\Windows\syswow64\KERNELBASE.dll!GetModuleHandleW                          00000000770f1d29 5 bytes JMP 0000000173693780
.text   C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[3512] C:\Windows\syswow64\KERNELBASE.dll!GetModuleHandleExW                        00000000770f1dd7 5 bytes JMP 0000000173693740
.text   C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[3512] C:\Windows\syswow64\KERNELBASE.dll!LoadLibraryExW                            00000000770f2ab1 5 bytes JMP 0000000173693880
.text   C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[3512] C:\Windows\syswow64\KERNELBASE.dll!FreeLibrary                               00000000770f2d1d 5 bytes JMP 0000000173693560
.text   C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[3512] C:\Windows\syswow64\USER32.dll!CreateWindowExW                               00000000771a8a29 5 bytes JMP 0000000173692c50
.text   C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[3512] C:\Windows\syswow64\USER32.dll!EnumDisplayDevicesA                           00000000771b4572 5 bytes JMP 00000001736934e0
.text   C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[3512] C:\Windows\syswow64\USER32.dll!EnumDisplayDevicesW                           00000000771ce567 5 bytes JMP 0000000173693550
.text   C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[3512] C:\Windows\syswow64\USER32.dll!ChangeDisplaySettingsExW                      00000000771f07d7 5 bytes JMP 0000000173692a60
.text   C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[3512] C:\Windows\syswow64\USER32.dll!DisplayConfigGetDeviceInfo                    0000000077207a5c 5 bytes JMP 00000001736934d0
.text   C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[3512] C:\Windows\syswow64\GDI32.dll!D3DKMTGetDisplayModeList                       0000000076fad2b4 5 bytes JMP 0000000173692d70
.text   C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[3512] C:\Windows\syswow64\GDI32.dll!D3DKMTQueryAdapterInfo                         0000000076fad4ee 5 bytes JMP 0000000173692d80
.text   C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[3512] C:\Windows\syswow64\ole32.dll!CoSetProxyBlanket                              00000000774b5ea5 5 bytes JMP 0000000173692c10
.text   C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[3512] C:\Windows\syswow64\ole32.dll!CoCreateInstance                               00000000774e9d0b 5 bytes JMP 0000000173692ba0
.text   C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[3512] C:\Windows\syswow64\PSAPI.DLL!GetModuleFileNameExW + 17                      00000000767e1401 2 bytes JMP 772cb21b C:\Windows\syswow64\kernel32.dll
.text   C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[3512] C:\Windows\syswow64\PSAPI.DLL!EnumProcessModules + 17                        00000000767e1419 2 bytes JMP 772cb346 C:\Windows\syswow64\kernel32.dll
.text   C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[3512] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 17                      00000000767e1431 2 bytes JMP 77348f29 C:\Windows\syswow64\kernel32.dll
.text   C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[3512] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 42                      00000000767e144a 2 bytes CALL 772a489d C:\Windows\syswow64\kernel32.dll
.text   ...                                                                                                                                                    * 9
.text   C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[3512] C:\Windows\syswow64\PSAPI.DLL!EnumDeviceDrivers + 17                         00000000767e14dd 2 bytes JMP 77348822 C:\Windows\syswow64\kernel32.dll
.text   C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[3512] C:\Windows\syswow64\PSAPI.DLL!GetDeviceDriverBaseNameA + 17                  00000000767e14f5 2 bytes JMP 773489f8 C:\Windows\syswow64\kernel32.dll
.text   C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[3512] C:\Windows\syswow64\PSAPI.DLL!QueryWorkingSetEx + 17                         00000000767e150d 2 bytes JMP 77348718 C:\Windows\syswow64\kernel32.dll
.text   C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[3512] C:\Windows\syswow64\PSAPI.DLL!GetDeviceDriverBaseNameW + 17                  00000000767e1525 2 bytes JMP 77348ae2 C:\Windows\syswow64\kernel32.dll
.text   C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[3512] C:\Windows\syswow64\PSAPI.DLL!GetModuleBaseNameW + 17                        00000000767e153d 2 bytes JMP 772bfca8 C:\Windows\syswow64\kernel32.dll
.text   C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[3512] C:\Windows\syswow64\PSAPI.DLL!EnumProcesses + 17                             00000000767e1555 2 bytes JMP 772c68ef C:\Windows\syswow64\kernel32.dll
.text   C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[3512] C:\Windows\syswow64\PSAPI.DLL!GetProcessMemoryInfo + 17                      00000000767e156d 2 bytes JMP 77348fe3 C:\Windows\syswow64\kernel32.dll
.text   C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[3512] C:\Windows\syswow64\PSAPI.DLL!GetPerformanceInfo + 17                        00000000767e1585 2 bytes JMP 77348b42 C:\Windows\syswow64\kernel32.dll
.text   C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[3512] C:\Windows\syswow64\PSAPI.DLL!QueryWorkingSet + 17                           00000000767e159d 2 bytes JMP 773486dc C:\Windows\syswow64\kernel32.dll
.text   C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[3512] C:\Windows\syswow64\PSAPI.DLL!GetModuleBaseNameA + 17                        00000000767e15b5 2 bytes JMP 772bfd41 C:\Windows\syswow64\kernel32.dll
.text   C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[3512] C:\Windows\syswow64\PSAPI.DLL!GetModuleFileNameExA + 17                      00000000767e15cd 2 bytes JMP 772cb2dc C:\Windows\syswow64\kernel32.dll
.text   C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[3512] C:\Windows\syswow64\PSAPI.DLL!GetProcessImageFileNameW + 20                  00000000767e16b2 2 bytes JMP 77348ea4 C:\Windows\syswow64\kernel32.dll
.text   C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[3512] C:\Windows\syswow64\PSAPI.DLL!GetProcessImageFileNameW + 31                  00000000767e16bd 2 bytes JMP 77348671 C:\Windows\syswow64\kernel32.dll
.text   C:\Program Files\NVIDIA Corporation\Display\nvtray.exe[3544] C:\Windows\system32\kernel32.dll!RegSetValueExW                                           000000007760a3e0 7 bytes JMP 000000016fff0228
.text   C:\Program Files\NVIDIA Corporation\Display\nvtray.exe[3544] C:\Windows\system32\kernel32.dll!RegQueryValueExW                                         0000000077613f00 5 bytes JMP 000000016fff0180
.text   C:\Program Files\NVIDIA Corporation\Display\nvtray.exe[3544] C:\Windows\system32\kernel32.dll!RegDeleteValueW                                          000000007762ffd0 5 bytes JMP 000000016fff01b8
.text   C:\Program Files\NVIDIA Corporation\Display\nvtray.exe[3544] C:\Windows\system32\kernel32.dll!K32GetMappedFileNameW                                    000000007763f350 5 bytes JMP 000000016fff0110
.text   C:\Program Files\NVIDIA Corporation\Display\nvtray.exe[3544] C:\Windows\system32\kernel32.dll!K32EnumProcessModulesEx                                  0000000077669aa0 7 bytes JMP 000000016fff00d8
.text   C:\Program Files\NVIDIA Corporation\Display\nvtray.exe[3544] C:\Windows\system32\kernel32.dll!K32GetModuleInformation                                  0000000077679530 5 bytes JMP 000000016fff0148
.text   C:\Program Files\NVIDIA Corporation\Display\nvtray.exe[3544] C:\Windows\system32\kernel32.dll!RegSetValueExA                                           0000000077698850 7 bytes JMP 000000016fff01f0
.text   C:\Program Files\NVIDIA Corporation\Display\nvtray.exe[3544] C:\Windows\system32\KERNELBASE.dll!FreeLibrary                                            000007fefd762db0 5 bytes JMP 000007fffd730180
.text   C:\Program Files\NVIDIA Corporation\Display\nvtray.exe[3544] C:\Windows\system32\KERNELBASE.dll!GetModuleHandleW                                       000007fefd7637d0 7 bytes JMP 000007fffd7300d8
.text   C:\Program Files\NVIDIA Corporation\Display\nvtray.exe[3544] C:\Windows\system32\KERNELBASE.dll!GetModuleHandleExW                                     000007fefd76a410 2 bytes JMP 000007fffd730110
.text   C:\Program Files\NVIDIA Corporation\Display\nvtray.exe[3544] C:\Windows\system32\KERNELBASE.dll!GetModuleHandleExW + 3                                 000007fefd76a413 2 bytes [FC, FF]
.text   C:\Program Files\NVIDIA Corporation\Display\nvtray.exe[3544] C:\Windows\system32\KERNELBASE.dll!LoadLibraryExW                                         000007fefd76aec0 6 bytes JMP 000007fffd730148
.text   C:\Program Files\NVIDIA Corporation\Display\nvtray.exe[3544] C:\Windows\system32\GDI32.dll!D3DKMTQueryAdapterInfo                                      000007fefdd989d0 8 bytes JMP 000007fffd7301f0
.text   C:\Program Files\NVIDIA Corporation\Display\nvtray.exe[3544] C:\Windows\system32\GDI32.dll!D3DKMTGetDisplayModeList                                    000007fefdd9be40 8 bytes JMP 000007fffd7301b8
.text   C:\Program Files\Elantech\ETDCtrl.exe[3588] C:\Windows\system32\kernel32.dll!RegSetValueExW                                                            000000007760a3e0 7 bytes JMP 000000016fff0228
.text   C:\Program Files\Elantech\ETDCtrl.exe[3588] C:\Windows\system32\kernel32.dll!RegQueryValueExW                                                          0000000077613f00 5 bytes JMP 000000016fff0180
.text   C:\Program Files\Elantech\ETDCtrl.exe[3588] C:\Windows\system32\kernel32.dll!RegDeleteValueW                                                           000000007762ffd0 5 bytes JMP 000000016fff01b8
.text   C:\Program Files\Elantech\ETDCtrl.exe[3588] C:\Windows\system32\kernel32.dll!K32GetMappedFileNameW                                                     000000007763f350 5 bytes JMP 000000016fff0110
.text   C:\Program Files\Elantech\ETDCtrl.exe[3588] C:\Windows\system32\kernel32.dll!K32EnumProcessModulesEx                                                   0000000077669aa0 7 bytes JMP 000000016fff00d8
.text   C:\Program Files\Elantech\ETDCtrl.exe[3588] C:\Windows\system32\kernel32.dll!K32GetModuleInformation                                                   0000000077679530 5 bytes JMP 000000016fff0148
.text   C:\Program Files\Elantech\ETDCtrl.exe[3588] C:\Windows\system32\kernel32.dll!RegSetValueExA                                                            0000000077698850 7 bytes JMP 000000016fff01f0
.text   C:\Program Files\Elantech\ETDCtrl.exe[3588] C:\Windows\system32\KERNELBASE.dll!FreeLibrary                                                             000007fefd762db0 5 bytes JMP 000007fffd730180
.text   C:\Program Files\Elantech\ETDCtrl.exe[3588] C:\Windows\system32\KERNELBASE.dll!GetModuleHandleW                                                        000007fefd7637d0 7 bytes JMP 000007fffd7300d8
.text   C:\Program Files\Elantech\ETDCtrl.exe[3588] C:\Windows\system32\KERNELBASE.dll!GetModuleHandleExW                                                      000007fefd76a410 2 bytes JMP 000007fffd730110
.text   C:\Program Files\Elantech\ETDCtrl.exe[3588] C:\Windows\system32\KERNELBASE.dll!GetModuleHandleExW + 3                                                  000007fefd76a413 2 bytes [FC, FF]
.text   C:\Program Files\Elantech\ETDCtrl.exe[3588] C:\Windows\system32\KERNELBASE.dll!LoadLibraryExW                                                          000007fefd76aec0 6 bytes JMP 000007fffd730148
.text   C:\Program Files\Elantech\ETDCtrl.exe[3588] C:\Windows\system32\GDI32.dll!D3DKMTQueryAdapterInfo                                                       000007fefdd989d0 8 bytes JMP 000007fffd7301f0
.text   C:\Program Files\Elantech\ETDCtrl.exe[3588] C:\Windows\system32\GDI32.dll!D3DKMTGetDisplayModeList                                                     000007fefdd9be40 8 bytes JMP 000007fffd7301b8
.text   C:\Program Files\Elantech\ETDCtrl.exe[3588] C:\Windows\system32\ole32.dll!CoCreateInstance                                                             000007fefe4874a0 11 bytes JMP 000007fffd730228
.text   C:\Program Files\Elantech\ETDCtrl.exe[3588] C:\Windows\system32\ole32.dll!CoSetProxyBlanket                                                            000007fefe49bf10 7 bytes JMP 000007fffd730260
.text   C:\Windows\System32\igfxpers.exe[3720] C:\Windows\system32\KERNELBASE.dll!FreeLibrary                                                                  000007fefd762db0 5 bytes JMP 000007fffd730180
.text   C:\Windows\System32\igfxpers.exe[3720] C:\Windows\system32\KERNELBASE.dll!GetModuleHandleW                                                             000007fefd7637d0 7 bytes JMP 000007fffd7300d8
.text   C:\Windows\System32\igfxpers.exe[3720] C:\Windows\system32\KERNELBASE.dll!GetModuleHandleExW                                                           000007fefd76a410 2 bytes JMP 000007fffd730110
.text   C:\Windows\System32\igfxpers.exe[3720] C:\Windows\system32\KERNELBASE.dll!GetModuleHandleExW + 3                                                       000007fefd76a413 2 bytes [FC, FF]
.text   C:\Windows\System32\igfxpers.exe[3720] C:\Windows\system32\KERNELBASE.dll!LoadLibraryExW                                                               000007fefd76aec0 6 bytes JMP 000007fffd730148
.text   C:\Windows\System32\igfxpers.exe[3720] C:\Windows\system32\GDI32.dll!D3DKMTQueryAdapterInfo                                                            000007fefdd989d0 8 bytes JMP 000007fffd7301f0
.text   C:\Windows\System32\igfxpers.exe[3720] C:\Windows\system32\GDI32.dll!D3DKMTGetDisplayModeList                                                          000007fefdd9be40 8 bytes JMP 000007fffd7301b8
.text   C:\Windows\System32\igfxpers.exe[3720] C:\Windows\system32\ole32.dll!CoCreateInstance                                                                  000007fefe4874a0 11 bytes JMP 000007fffd730228
.text   C:\Windows\System32\igfxpers.exe[3720] C:\Windows\system32\ole32.dll!CoSetProxyBlanket                                                                 000007fefe49bf10 7 bytes JMP 000007fffd730260
.text   C:\Windows\vsnp2uvc.exe[3828] C:\Windows\syswow64\kernel32.dll!RegQueryValueExW                                                                        00000000772a1efe 7 bytes JMP 0000000173693d10
.text   C:\Windows\vsnp2uvc.exe[3828] C:\Windows\syswow64\kernel32.dll!RegSetValueExW                                                                          00000000772a5b9d 7 bytes JMP 00000001736946b0
.text   C:\Windows\vsnp2uvc.exe[3828] C:\Windows\syswow64\kernel32.dll!RegSetValueExA                                                                          00000000772b13f9 7 bytes JMP 0000000173694050
.text   C:\Windows\vsnp2uvc.exe[3828] C:\Windows\syswow64\kernel32.dll!RegDeleteValueW                                                                         00000000772bea45 7 bytes JMP 0000000173693d00
.text   C:\Windows\vsnp2uvc.exe[3828] C:\Windows\syswow64\kernel32.dll!K32EnumProcessModulesEx                                                                 0000000077348ea4 7 bytes JMP 00000001736937c0
.text   C:\Windows\vsnp2uvc.exe[3828] C:\Windows\syswow64\kernel32.dll!K32GetModuleInformation                                                                 0000000077348f29 5 bytes JMP 0000000173693870
.text   C:\Windows\vsnp2uvc.exe[3828] C:\Windows\syswow64\kernel32.dll!K32GetMappedFileNameW                                                                   0000000077349281 5 bytes JMP 00000001736937d0
.text   C:\Windows\vsnp2uvc.exe[3828] C:\Windows\syswow64\KERNELBASE.dll!GetModuleHandleW                                                                      00000000770f1d29 5 bytes JMP 0000000173693780
.text   C:\Windows\vsnp2uvc.exe[3828] C:\Windows\syswow64\KERNELBASE.dll!GetModuleHandleExW                                                                    00000000770f1dd7 5 bytes JMP 0000000173693740
.text   C:\Windows\vsnp2uvc.exe[3828] C:\Windows\syswow64\KERNELBASE.dll!LoadLibraryExW                                                                        00000000770f2ab1 5 bytes JMP 0000000173693880
.text   C:\Windows\vsnp2uvc.exe[3828] C:\Windows\syswow64\KERNELBASE.dll!FreeLibrary                                                                           00000000770f2d1d 5 bytes JMP 0000000173693560
.text   C:\Windows\vsnp2uvc.exe[3828] C:\Windows\syswow64\USER32.dll!CreateWindowExW                                                                           00000000771a8a29 5 bytes JMP 0000000173692c50
.text   C:\Windows\vsnp2uvc.exe[3828] C:\Windows\syswow64\USER32.dll!EnumDisplayDevicesA                                                                       00000000771b4572 5 bytes JMP 00000001736934e0
.text   C:\Windows\vsnp2uvc.exe[3828] C:\Windows\syswow64\USER32.dll!EnumDisplayDevicesW                                                                       00000000771ce567 5 bytes JMP 0000000173693550
.text   C:\Windows\vsnp2uvc.exe[3828] C:\Windows\syswow64\USER32.dll!ChangeDisplaySettingsExW                                                                  00000000771f07d7 5 bytes JMP 0000000173692a60
.text   C:\Windows\vsnp2uvc.exe[3828] C:\Windows\syswow64\USER32.dll!DisplayConfigGetDeviceInfo                                                                0000000077207a5c 5 bytes JMP 00000001736934d0
.text   C:\Windows\vsnp2uvc.exe[3828] C:\Windows\syswow64\GDI32.dll!D3DKMTGetDisplayModeList                                                                   0000000076fad2b4 5 bytes JMP 0000000173692d70
.text   C:\Windows\vsnp2uvc.exe[3828] C:\Windows\syswow64\GDI32.dll!D3DKMTQueryAdapterInfo                                                                     0000000076fad4ee 5 bytes JMP 0000000173692d80
.text   C:\Windows\vsnp2uvc.exe[3828] C:\Windows\syswow64\ole32.dll!CoSetProxyBlanket                                                                          00000000774b5ea5 5 bytes JMP 0000000173692c10
.text   C:\Windows\vsnp2uvc.exe[3828] C:\Windows\syswow64\ole32.dll!CoCreateInstance                                                                           00000000774e9d0b 5 bytes JMP 0000000173692ba0
.text   C:\Program Files\AVAST Software\Avast\avastui.exe[3892] C:\Windows\syswow64\kernel32.dll!RegQueryValueExW                                              00000000772a1efe 7 bytes JMP 0000000173693d10
.text   C:\Program Files\AVAST Software\Avast\avastui.exe[3892] C:\Windows\syswow64\kernel32.dll!RegSetValueExW                                                00000000772a5b9d 7 bytes JMP 00000001736946b0
.text   C:\Program Files\AVAST Software\Avast\avastui.exe[3892] C:\Windows\syswow64\kernel32.dll!SetUnhandledExceptionFilter                                   00000000772a8781 8 bytes [31, C0, C2, 04, 00, 90, 90, ...]
.text   C:\Program Files\AVAST Software\Avast\avastui.exe[3892] C:\Windows\syswow64\kernel32.dll!RegSetValueExA                                                00000000772b13f9 7 bytes JMP 0000000173694050
.text   C:\Program Files\AVAST Software\Avast\avastui.exe[3892] C:\Windows\syswow64\kernel32.dll!RegDeleteValueW                                               00000000772bea45 7 bytes JMP 0000000173693d00
.text   C:\Program Files\AVAST Software\Avast\avastui.exe[3892] C:\Windows\syswow64\kernel32.dll!K32EnumProcessModulesEx                                       0000000077348ea4 7 bytes JMP 00000001736937c0
.text   C:\Program Files\AVAST Software\Avast\avastui.exe[3892] C:\Windows\syswow64\kernel32.dll!K32GetModuleInformation                                       0000000077348f29 5 bytes JMP 0000000173693870
.text   C:\Program Files\AVAST Software\Avast\avastui.exe[3892] C:\Windows\syswow64\kernel32.dll!K32GetMappedFileNameW                                         0000000077349281 5 bytes JMP 00000001736937d0
.text   C:\Program Files\AVAST Software\Avast\avastui.exe[3892] C:\Windows\syswow64\KERNELBASE.dll!GetModuleHandleW                                            00000000770f1d29 5 bytes JMP 0000000173693780
.text   C:\Program Files\AVAST Software\Avast\avastui.exe[3892] C:\Windows\syswow64\KERNELBASE.dll!GetModuleHandleExW                                          00000000770f1dd7 5 bytes JMP 0000000173693740
.text   C:\Program Files\AVAST Software\Avast\avastui.exe[3892] C:\Windows\syswow64\KERNELBASE.dll!LoadLibraryExW                                              00000000770f2ab1 5 bytes JMP 0000000173693880
.text   C:\Program Files\AVAST Software\Avast\avastui.exe[3892] C:\Windows\syswow64\KERNELBASE.dll!FreeLibrary                                                 00000000770f2d1d 5 bytes JMP 0000000173693560
.text   C:\Program Files\AVAST Software\Avast\avastui.exe[3892] C:\Windows\syswow64\USER32.dll!CreateWindowExW                                                 00000000771a8a29 5 bytes JMP 0000000173692c50
.text   C:\Program Files\AVAST Software\Avast\avastui.exe[3892] C:\Windows\syswow64\USER32.dll!EnumDisplayDevicesA                                             00000000771b4572 5 bytes JMP 00000001736934e0
.text   C:\Program Files\AVAST Software\Avast\avastui.exe[3892] C:\Windows\syswow64\USER32.dll!EnumDisplayDevicesW                                             00000000771ce567 5 bytes JMP 0000000173693550
.text   C:\Program Files\AVAST Software\Avast\avastui.exe[3892] C:\Windows\syswow64\USER32.dll!ChangeDisplaySettingsExW                                        00000000771f07d7 5 bytes JMP 0000000173692a60
.text   C:\Program Files\AVAST Software\Avast\avastui.exe[3892] C:\Windows\syswow64\USER32.dll!DisplayConfigGetDeviceInfo                                      0000000077207a5c 5 bytes JMP 00000001736934d0
.text   C:\Program Files\AVAST Software\Avast\avastui.exe[3892] C:\Windows\syswow64\GDI32.dll!D3DKMTGetDisplayModeList                                         0000000076fad2b4 5 bytes JMP 0000000173692d70
.text   C:\Program Files\AVAST Software\Avast\avastui.exe[3892] C:\Windows\syswow64\GDI32.dll!D3DKMTQueryAdapterInfo                                           0000000076fad4ee 5 bytes JMP 0000000173692d80
.text   C:\Program Files\AVAST Software\Avast\avastui.exe[3892] C:\Windows\syswow64\PSAPI.DLL!GetModuleFileNameExW + 17                                        00000000767e1401 2 bytes JMP 772cb21b C:\Windows\syswow64\kernel32.dll
.text   C:\Program Files\AVAST Software\Avast\avastui.exe[3892] C:\Windows\syswow64\PSAPI.DLL!EnumProcessModules + 17                                          00000000767e1419 2 bytes JMP 772cb346 C:\Windows\syswow64\kernel32.dll
.text   C:\Program Files\AVAST Software\Avast\avastui.exe[3892] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 17                                        00000000767e1431 2 bytes JMP 77348f29 C:\Windows\syswow64\kernel32.dll
.text   C:\Program Files\AVAST Software\Avast\avastui.exe[3892] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 42                                        00000000767e144a 2 bytes CALL 772a489d C:\Windows\syswow64\kernel32.dll
.text   ...                                                                                                                                                    * 9
.text   C:\Program Files\AVAST Software\Avast\avastui.exe[3892] C:\Windows\syswow64\PSAPI.DLL!EnumDeviceDrivers + 17                                           00000000767e14dd 2 bytes JMP 77348822 C:\Windows\syswow64\kernel32.dll
.text   C:\Program Files\AVAST Software\Avast\avastui.exe[3892] C:\Windows\syswow64\PSAPI.DLL!GetDeviceDriverBaseNameA + 17                                    00000000767e14f5 2 bytes JMP 773489f8 C:\Windows\syswow64\kernel32.dll
.text   C:\Program Files\AVAST Software\Avast\avastui.exe[3892] C:\Windows\syswow64\PSAPI.DLL!QueryWorkingSetEx + 17                                           00000000767e150d 2 bytes JMP 77348718 C:\Windows\syswow64\kernel32.dll
.text   C:\Program Files\AVAST Software\Avast\avastui.exe[3892] C:\Windows\syswow64\PSAPI.DLL!GetDeviceDriverBaseNameW + 17                                    00000000767e1525 2 bytes JMP 77348ae2 C:\Windows\syswow64\kernel32.dll
.text   C:\Program Files\AVAST Software\Avast\avastui.exe[3892] C:\Windows\syswow64\PSAPI.DLL!GetModuleBaseNameW + 17                                          00000000767e153d 2 bytes JMP 772bfca8 C:\Windows\syswow64\kernel32.dll
.text   C:\Program Files\AVAST Software\Avast\avastui.exe[3892] C:\Windows\syswow64\PSAPI.DLL!EnumProcesses + 17                                               00000000767e1555 2 bytes JMP 772c68ef C:\Windows\syswow64\kernel32.dll
.text   C:\Program Files\AVAST Software\Avast\avastui.exe[3892] C:\Windows\syswow64\PSAPI.DLL!GetProcessMemoryInfo + 17                                        00000000767e156d 2 bytes JMP 77348fe3 C:\Windows\syswow64\kernel32.dll
.text   C:\Program Files\AVAST Software\Avast\avastui.exe[3892] C:\Windows\syswow64\PSAPI.DLL!GetPerformanceInfo + 17                                          00000000767e1585 2 bytes JMP 77348b42 C:\Windows\syswow64\kernel32.dll
.text   C:\Program Files\AVAST Software\Avast\avastui.exe[3892] C:\Windows\syswow64\PSAPI.DLL!QueryWorkingSet + 17                                             00000000767e159d 2 bytes JMP 773486dc C:\Windows\syswow64\kernel32.dll
.text   C:\Program Files\AVAST Software\Avast\avastui.exe[3892] C:\Windows\syswow64\PSAPI.DLL!GetModuleBaseNameA + 17                                          00000000767e15b5 2 bytes JMP 772bfd41 C:\Windows\syswow64\kernel32.dll
.text   C:\Program Files\AVAST Software\Avast\avastui.exe[3892] C:\Windows\syswow64\PSAPI.DLL!GetModuleFileNameExA + 17                                        00000000767e15cd 2 bytes JMP 772cb2dc C:\Windows\syswow64\kernel32.dll
.text   C:\Program Files\AVAST Software\Avast\avastui.exe[3892] C:\Windows\syswow64\PSAPI.DLL!GetProcessImageFileNameW + 20                                    00000000767e16b2 2 bytes JMP 77348ea4 C:\Windows\syswow64\kernel32.dll
.text   C:\Program Files\AVAST Software\Avast\avastui.exe[3892] C:\Windows\syswow64\PSAPI.DLL!GetProcessImageFileNameW + 31                                    00000000767e16bd 2 bytes JMP 77348671 C:\Windows\syswow64\kernel32.dll
.text   C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe[3932] C:\Windows\syswow64\kernel32.dll!RegQueryValueExW                                 00000000772a1efe 7 bytes JMP 0000000173693d10
.text   C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe[3932] C:\Windows\syswow64\kernel32.dll!RegSetValueExW                                   00000000772a5b9d 7 bytes JMP 00000001736946b0
.text   C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe[3932] C:\Windows\syswow64\kernel32.dll!RegSetValueExA                                   00000000772b13f9 7 bytes JMP 0000000173694050
.text   C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe[3932] C:\Windows\syswow64\kernel32.dll!RegDeleteValueW                                  00000000772bea45 7 bytes JMP 0000000173693d00
.text   C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe[3932] C:\Windows\syswow64\kernel32.dll!K32EnumProcessModulesEx                          0000000077348ea4 7 bytes JMP 00000001736937c0
.text   C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe[3932] C:\Windows\syswow64\kernel32.dll!K32GetModuleInformation                          0000000077348f29 5 bytes JMP 0000000173693870
.text   C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe[3932] C:\Windows\syswow64\kernel32.dll!K32GetMappedFileNameW                            0000000077349281 5 bytes JMP 00000001736937d0
.text   C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe[3932] C:\Windows\syswow64\KERNELBASE.dll!GetModuleHandleW                               00000000770f1d29 5 bytes JMP 0000000173693780
.text   C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe[3932] C:\Windows\syswow64\KERNELBASE.dll!GetModuleHandleExW                             00000000770f1dd7 5 bytes JMP 0000000173693740
.text   C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe[3932] C:\Windows\syswow64\KERNELBASE.dll!LoadLibraryExW                                 00000000770f2ab1 5 bytes JMP 0000000173693880
.text   C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe[3932] C:\Windows\syswow64\KERNELBASE.dll!FreeLibrary                                    00000000770f2d1d 5 bytes JMP 0000000173693560
.text   C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe[3932] C:\Windows\syswow64\USER32.dll!CreateWindowExW                                    00000000771a8a29 5 bytes JMP 0000000173692c50
.text   C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe[3932] C:\Windows\syswow64\USER32.dll!EnumDisplayDevicesA                                00000000771b4572 5 bytes JMP 00000001736934e0
.text   C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe[3932] C:\Windows\syswow64\USER32.dll!EnumDisplayDevicesW                                00000000771ce567 5 bytes JMP 0000000173693550
.text   C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe[3932] C:\Windows\syswow64\USER32.dll!ChangeDisplaySettingsExW                           00000000771f07d7 5 bytes JMP 0000000173692a60
.text   C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe[3932] C:\Windows\syswow64\USER32.dll!DisplayConfigGetDeviceInfo                         0000000077207a5c 5 bytes JMP 00000001736934d0
.text   C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe[3932] C:\Windows\syswow64\GDI32.dll!D3DKMTGetDisplayModeList                            0000000076fad2b4 5 bytes JMP 0000000173692d70
.text   C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe[3932] C:\Windows\syswow64\GDI32.dll!D3DKMTQueryAdapterInfo                              0000000076fad4ee 5 bytes JMP 0000000173692d80
.text   C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe[3932] C:\Windows\syswow64\ole32.dll!CoSetProxyBlanket                                   00000000774b5ea5 5 bytes JMP 0000000173692c10
.text   C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe[3932] C:\Windows\syswow64\ole32.dll!CoCreateInstance                                    00000000774e9d0b 5 bytes JMP 0000000173692ba0
.text   C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe[3932] C:\Windows\syswow64\PSAPI.DLL!GetModuleFileNameExW + 17                           00000000767e1401 2 bytes JMP 772cb21b C:\Windows\syswow64\kernel32.dll
.text   C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe[3932] C:\Windows\syswow64\PSAPI.DLL!EnumProcessModules + 17                             00000000767e1419 2 bytes JMP 772cb346 C:\Windows\syswow64\kernel32.dll
.text   C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe[3932] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 17                           00000000767e1431 2 bytes JMP 77348f29 C:\Windows\syswow64\kernel32.dll
.text   C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe[3932] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 42                           00000000767e144a 2 bytes CALL 772a489d C:\Windows\syswow64\kernel32.dll
.text   ...                                                                                                                                                    * 9
.text   C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe[3932] C:\Windows\syswow64\PSAPI.DLL!EnumDeviceDrivers + 17                              00000000767e14dd 2 bytes JMP 77348822 C:\Windows\syswow64\kernel32.dll
.text   C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe[3932] C:\Windows\syswow64\PSAPI.DLL!GetDeviceDriverBaseNameA + 17                       00000000767e14f5 2 bytes JMP 773489f8 C:\Windows\syswow64\kernel32.dll
.text   C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe[3932] C:\Windows\syswow64\PSAPI.DLL!QueryWorkingSetEx + 17                              00000000767e150d 2 bytes JMP 77348718 C:\Windows\syswow64\kernel32.dll
.text   C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe[3932] C:\Windows\syswow64\PSAPI.DLL!GetDeviceDriverBaseNameW + 17                       00000000767e1525 2 bytes JMP 77348ae2 C:\Windows\syswow64\kernel32.dll
.text   C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe[3932] C:\Windows\syswow64\PSAPI.DLL!GetModuleBaseNameW + 17                             00000000767e153d 2 bytes JMP 772bfca8 C:\Windows\syswow64\kernel32.dll
.text   C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe[3932] C:\Windows\syswow64\PSAPI.DLL!EnumProcesses + 17                                  00000000767e1555 2 bytes JMP 772c68ef C:\Windows\syswow64\kernel32.dll
.text   C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe[3932] C:\Windows\syswow64\PSAPI.DLL!GetProcessMemoryInfo + 17                           00000000767e156d 2 bytes JMP 77348fe3 C:\Windows\syswow64\kernel32.dll
.text   C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe[3932] C:\Windows\syswow64\PSAPI.DLL!GetPerformanceInfo + 17                             00000000767e1585 2 bytes JMP 77348b42 C:\Windows\syswow64\kernel32.dll
.text   C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe[3932] C:\Windows\syswow64\PSAPI.DLL!QueryWorkingSet + 17                                00000000767e159d 2 bytes JMP 773486dc C:\Windows\syswow64\kernel32.dll
.text   C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe[3932] C:\Windows\syswow64\PSAPI.DLL!GetModuleBaseNameA + 17                             00000000767e15b5 2 bytes JMP 772bfd41 C:\Windows\syswow64\kernel32.dll
.text   C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe[3932] C:\Windows\syswow64\PSAPI.DLL!GetModuleFileNameExA + 17                           00000000767e15cd 2 bytes JMP 772cb2dc C:\Windows\syswow64\kernel32.dll
.text   C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe[3932] C:\Windows\syswow64\PSAPI.DLL!GetProcessImageFileNameW + 20                       00000000767e16b2 2 bytes JMP 77348ea4 C:\Windows\syswow64\kernel32.dll
.text   C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe[3932] C:\Windows\syswow64\PSAPI.DLL!GetProcessImageFileNameW + 31                       00000000767e16bd 2 bytes JMP 77348671 C:\Windows\syswow64\kernel32.dll
.text   C:\Program Files\Elantech\ETDCtrlHelper.exe[3180] C:\Windows\system32\kernel32.dll!RegSetValueExW                                                      000000007760a3e0 7 bytes JMP 000000016fff0228
.text   C:\Program Files\Elantech\ETDCtrlHelper.exe[3180] C:\Windows\system32\kernel32.dll!RegQueryValueExW                                                    0000000077613f00 5 bytes JMP 000000016fff0180
.text   C:\Program Files\Elantech\ETDCtrlHelper.exe[3180] C:\Windows\system32\kernel32.dll!RegDeleteValueW                                                     000000007762ffd0 5 bytes JMP 000000016fff01b8
.text   C:\Program Files\Elantech\ETDCtrlHelper.exe[3180] C:\Windows\system32\kernel32.dll!K32GetMappedFileNameW                                               000000007763f350 5 bytes JMP 000000016fff0110
.text   C:\Program Files\Elantech\ETDCtrlHelper.exe[3180] C:\Windows\system32\kernel32.dll!K32EnumProcessModulesEx                                             0000000077669aa0 7 bytes JMP 000000016fff00d8
.text   C:\Program Files\Elantech\ETDCtrlHelper.exe[3180] C:\Windows\system32\kernel32.dll!K32GetModuleInformation                                             0000000077679530 5 bytes JMP 000000016fff0148
.text   C:\Program Files\Elantech\ETDCtrlHelper.exe[3180] C:\Windows\system32\kernel32.dll!RegSetValueExA                                                      0000000077698850 7 bytes JMP 000000016fff01f0
.text   C:\Program Files\Elantech\ETDCtrlHelper.exe[3180] C:\Windows\system32\KERNELBASE.dll!FreeLibrary                                                       000007fefd762db0 5 bytes JMP 000007fffd730180
.text   C:\Program Files\Elantech\ETDCtrlHelper.exe[3180] C:\Windows\system32\KERNELBASE.dll!GetModuleHandleW                                                  000007fefd7637d0 7 bytes JMP 000007fffd7300d8
.text   C:\Program Files\Elantech\ETDCtrlHelper.exe[3180] C:\Windows\system32\KERNELBASE.dll!GetModuleHandleExW                                                000007fefd76a410 2 bytes JMP 000007fffd730110
.text   C:\Program Files\Elantech\ETDCtrlHelper.exe[3180] C:\Windows\system32\KERNELBASE.dll!GetModuleHandleExW + 3                                            000007fefd76a413 2 bytes [FC, FF]
.text   C:\Program Files\Elantech\ETDCtrlHelper.exe[3180] C:\Windows\system32\KERNELBASE.dll!LoadLibraryExW                                                    000007fefd76aec0 6 bytes JMP 000007fffd730148
.text   C:\Program Files\Elantech\ETDCtrlHelper.exe[3180] C:\Windows\system32\GDI32.dll!D3DKMTQueryAdapterInfo                                                 000007fefdd989d0 8 bytes JMP 000007fffd7301f0
.text   C:\Program Files\Elantech\ETDCtrlHelper.exe[3180] C:\Windows\system32\GDI32.dll!D3DKMTGetDisplayModeList                                               000007fefdd9be40 8 bytes JMP 000007fffd7301b8
.text   C:\Windows\system32\wbem\unsecapp.exe[1956] C:\Windows\system32\KERNELBASE.dll!FreeLibrary                                                             000007fefd762db0 5 bytes JMP 000007fffd730180
.text   C:\Windows\system32\wbem\unsecapp.exe[1956] C:\Windows\system32\KERNELBASE.dll!GetModuleHandleW                                                        000007fefd7637d0 7 bytes JMP 000007fffd7300d8
.text   C:\Windows\system32\wbem\unsecapp.exe[1956] C:\Windows\system32\KERNELBASE.dll!GetModuleHandleExW                                                      000007fefd76a410 2 bytes JMP 000007fffd730110
.text   C:\Windows\system32\wbem\unsecapp.exe[1956] C:\Windows\system32\KERNELBASE.dll!GetModuleHandleExW + 3                                                  000007fefd76a413 2 bytes [FC, FF]
.text   C:\Windows\system32\wbem\unsecapp.exe[1956] C:\Windows\system32\KERNELBASE.dll!LoadLibraryExW                                                          000007fefd76aec0 6 bytes JMP 000007fffd730148
.text   C:\Windows\system32\wbem\unsecapp.exe[1956] C:\Windows\system32\ole32.dll!CoCreateInstance                                                             000007fefe4874a0 11 bytes JMP 000007fffd730228
.text   C:\Windows\system32\wbem\unsecapp.exe[1956] C:\Windows\system32\ole32.dll!CoSetProxyBlanket                                                            000007fefe49bf10 7 bytes JMP 000007fffd730260
.text   C:\Windows\system32\wbem\unsecapp.exe[1956] C:\Windows\system32\GDI32.dll!D3DKMTQueryAdapterInfo                                                       000007fefdd989d0 8 bytes JMP 000007fffd7301f0
.text   C:\Windows\system32\wbem\unsecapp.exe[1956] C:\Windows\system32\GDI32.dll!D3DKMTGetDisplayModeList                                                     000007fefdd9be40 8 bytes JMP 000007fffd7301b8
.text   C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[3764] C:\Windows\SYSTEM32\ntdll.dll!LdrUnloadDll                                           0000000077843260 5 bytes JMP 00000001003d075c
.text   C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[3764] C:\Windows\SYSTEM32\ntdll.dll!LdrLoadDll                                             0000000077846f30 5 bytes JMP 00000001003d03a4
.text   C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[3764] C:\Windows\SYSTEM32\ntdll.dll!NtMapViewOfSection                                     000000007786de30 16 bytes [50, 48, B8, 30, 35, B2, EF, ...]
.text   C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[3764] C:\Windows\system32\KERNEL32.dll!RegSetValueExW                                      000000007760a3e0 7 bytes JMP 000000016fff0228
.text   C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[3764] C:\Windows\system32\KERNEL32.dll!RegQueryValueExW                                    0000000077613f00 5 bytes JMP 000000016fff0180
.text   C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[3764] C:\Windows\system32\KERNEL32.dll!RegDeleteValueW                                     000000007762ffd0 5 bytes JMP 000000016fff01b8
.text   C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[3764] C:\Windows\system32\KERNEL32.dll!K32GetMappedFileNameW                               000000007763f350 5 bytes JMP 000000016fff0110
.text   C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[3764] C:\Windows\system32\KERNEL32.dll!K32EnumProcessModulesEx                             0000000077669aa0 7 bytes JMP 000000016fff00d8
.text   C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[3764] C:\Windows\system32\KERNEL32.dll!K32GetModuleInformation                             0000000077679530 5 bytes JMP 000000016fff0148
.text   C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[3764] C:\Windows\system32\KERNEL32.dll!RegSetValueExA                                      0000000077698850 7 bytes JMP 000000016fff01f0
.text   C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[3764] C:\Windows\system32\KERNELBASE.dll!FreeLibrary                                       000007fefd762db0 5 bytes JMP 000007fffd730180
.text   C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[3764] C:\Windows\system32\KERNELBASE.dll!GetModuleHandleW                                  000007fefd7637d0 7 bytes JMP 000007fffd7300d8
.text   C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[3764] C:\Windows\system32\KERNELBASE.dll!GetModuleHandleExW                                000007fefd76a410 2 bytes JMP 000007fffd730110
.text   C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[3764] C:\Windows\system32\KERNELBASE.dll!GetModuleHandleExW + 3                            000007fefd76a413 2 bytes [FC, FF]
.text   C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[3764] C:\Windows\system32\KERNELBASE.dll!LoadLibraryExW                                    000007fefd76aec0 6 bytes JMP 000007fffd730148
.text   C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[3764] C:\Windows\system32\USER32.dll!EnumDisplayDevicesW                                   0000000077726c80 5 bytes JMP 000000016fff02d0
.text   C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[3764] C:\Windows\system32\USER32.dll!EnumDisplayDevicesA                                   000000007772a5b4 5 bytes JMP 000000016fff0298
.text   C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[3764] C:\Windows\system32\USER32.dll!CreateWindowExW                                       0000000077730810 7 bytes JMP 000000016fff0308
.text   C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[3764] C:\Windows\system32\USER32.dll!DisplayConfigGetDeviceInfo                            000000007773ccec 9 bytes JMP 000000016fff0260
.text   C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[3764] C:\Windows\system32\USER32.dll!ChangeDisplaySettingsExW                              0000000077770700 5 bytes JMP 000000016fff0340
.text   C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[3764] C:\Windows\system32\GDI32.dll!D3DKMTQueryAdapterInfo                                 000007fefdd989d0 8 bytes JMP 000007fffd7301f0
.text   C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[3764] C:\Windows\system32\GDI32.dll!D3DKMTGetDisplayModeList                               000007fefdd9be40 8 bytes JMP 000007fffd7301b8
.text   C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[3764] C:\Windows\system32\ole32.dll!CoCreateInstance                                       000007fefe4874a0 11 bytes JMP 000007fffd730228
.text   C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[3764] C:\Windows\system32\ole32.dll!CoSetProxyBlanket                                      000007fefe49bf10 7 bytes JMP 000007fffd730260
.text   C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[4252] C:\Windows\SYSTEM32\ntdll.dll!LdrUnloadDll                                           0000000077843260 5 bytes JMP 000000010027075c
.text   C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[4252] C:\Windows\SYSTEM32\ntdll.dll!LdrLoadDll                                             0000000077846f30 5 bytes JMP 00000001002703a4
.text   C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[4252] C:\Windows\SYSTEM32\ntdll.dll!NtSetInformationThread                                 000000007786dc80 16 bytes [50, 48, B8, 90, EA, 1C, 3F, ...]
.text   C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[4252] C:\Windows\SYSTEM32\ntdll.dll!NtOpenThreadToken                                      000000007786ddf0 16 bytes [50, 48, B8, E8, E9, 1C, 3F, ...]
.text   C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[4252] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcess                                          000000007786de10 48 bytes [50, 48, B8, 64, E9, 1C, 3F, ...]
.text   C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[4252] C:\Windows\SYSTEM32\ntdll.dll!NtUnmapViewOfSection                                   000000007786de50 16 bytes [50, 48, B8, B4, EA, 1C, 3F, ...]
.text   C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[4252] C:\Windows\SYSTEM32\ntdll.dll!NtOpenThreadTokenEx                                    000000007786dea0 32 bytes [50, 48, B8, 0C, EA, 1C, 3F, ...]
.text   C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[4252] C:\Windows\SYSTEM32\ntdll.dll!NtOpenFile                                             000000007786dee0 16 bytes [50, 48, B8, F4, E8, 1C, 3F, ...]
.text   C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[4252] C:\Windows\SYSTEM32\ntdll.dll!NtQueryAttributesFile                                  000000007786df80 16 bytes [50, 48, B8, 3C, EA, 1C, 3F, ...]
.text   C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[4252] C:\Windows\SYSTEM32\ntdll.dll!NtCreateFile                                           000000007786e100 3 bytes [50, 48, B8]
.text   C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[4252] C:\Windows\SYSTEM32\ntdll.dll!NtCreateFile + 4                                       000000007786e104 12 bytes [E7, 1C, 3F, 01, 00, 00, 00, ...]
.text   C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[4252] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcessToken                                     000000007786eb70 16 bytes [50, 48, B8, 88, E9, 1C, 3F, ...]
.text   C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[4252] C:\Windows\SYSTEM32\ntdll.dll!NtOpenThread                                           000000007786ebc0 16 bytes [50, 48, B8, C4, E9, 1C, 3F, ...]
.text   C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[4252] C:\Windows\SYSTEM32\ntdll.dll!NtQueryFullAttributesFile                              000000007786ed10 16 bytes [50, 48, B8, 50, EA, 1C, 3F, ...]
.text   C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[4252] C:\Windows\system32\KERNEL32.dll!RegSetValueExW                                      000000007760a3e0 7 bytes JMP 000000016fff0228
.text   C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[4252] C:\Windows\system32\KERNEL32.dll!RegQueryValueExW                                    0000000077613f00 5 bytes JMP 000000016fff0180
.text   C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[4252] C:\Windows\system32\KERNEL32.dll!RegDeleteValueW                                     000000007762ffd0 5 bytes JMP 000000016fff01b8
.text   C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[4252] C:\Windows\system32\KERNEL32.dll!K32GetMappedFileNameW                               000000007763f350 5 bytes JMP 000000016fff0110
.text   C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[4252] C:\Windows\system32\KERNEL32.dll!K32EnumProcessModulesEx                             0000000077669aa0 7 bytes JMP 000000016fff00d8
.text   C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[4252] C:\Windows\system32\KERNEL32.dll!K32GetModuleInformation                             0000000077679530 5 bytes JMP 000000016fff0148
.text   C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[4252] C:\Windows\system32\KERNEL32.dll!RegSetValueExA                                      0000000077698850 7 bytes JMP 000000016fff01f0
.text   C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[4252] C:\Windows\system32\KERNELBASE.dll!FreeLibrary                                       000007fefd762db0 5 bytes JMP 000007fffd730180
.text   C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[4252] C:\Windows\system32\KERNELBASE.dll!GetModuleHandleW                                  000007fefd7637d0 7 bytes JMP 000007fffd7300d8
.text   C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[4252] C:\Windows\system32\KERNELBASE.dll!GetModuleHandleExW                                000007fefd76a410 2 bytes JMP 000007fffd730110
.text   C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[4252] C:\Windows\system32\KERNELBASE.dll!GetModuleHandleExW + 3                            000007fefd76a413 2 bytes [FC, FF]
.text   C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[4252] C:\Windows\system32\KERNELBASE.dll!LoadLibraryExW                                    000007fefd76aec0 6 bytes JMP 000007fffd730148
.text   C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[4252] C:\Windows\system32\GDI32.dll!D3DKMTQueryAdapterInfo                                 000007fefdd989d0 8 bytes JMP 000007fffd7301f0
.text   C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[4252] C:\Windows\system32\GDI32.dll!D3DKMTGetDisplayModeList                               000007fefdd9be40 8 bytes JMP 000007fffd7301b8
.text   C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[4416] C:\Windows\SYSTEM32\ntdll.dll!LdrUnloadDll                                           0000000077843260 5 bytes JMP 00000001002e075c
.text   C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[4416] C:\Windows\SYSTEM32\ntdll.dll!LdrLoadDll                                             0000000077846f30 5 bytes JMP 00000001002e03a4
.text   C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[4416] C:\Windows\SYSTEM32\ntdll.dll!NtSetInformationThread                                 000000007786dc80 16 bytes [50, 48, B8, 90, EA, 1C, 3F, ...]
.text   C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[4416] C:\Windows\SYSTEM32\ntdll.dll!NtOpenThreadToken                                      000000007786ddf0 16 bytes [50, 48, B8, E8, E9, 1C, 3F, ...]
.text   C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[4416] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcess                                          000000007786de10 48 bytes [50, 48, B8, 64, E9, 1C, 3F, ...]
.text   C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[4416] C:\Windows\SYSTEM32\ntdll.dll!NtUnmapViewOfSection                                   000000007786de50 16 bytes [50, 48, B8, B4, EA, 1C, 3F, ...]
.text   C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[4416] C:\Windows\SYSTEM32\ntdll.dll!NtOpenThreadTokenEx                                    000000007786dea0 32 bytes [50, 48, B8, 0C, EA, 1C, 3F, ...]
.text   C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[4416] C:\Windows\SYSTEM32\ntdll.dll!NtOpenFile                                             000000007786dee0 16 bytes [50, 48, B8, F4, E8, 1C, 3F, ...]
.text   C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[4416] C:\Windows\SYSTEM32\ntdll.dll!NtQueryAttributesFile                                  000000007786df80 16 bytes [50, 48, B8, 3C, EA, 1C, 3F, ...]
.text   C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[4416] C:\Windows\SYSTEM32\ntdll.dll!NtCreateFile                                           000000007786e100 3 bytes [50, 48, B8]
.text   C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[4416] C:\Windows\SYSTEM32\ntdll.dll!NtCreateFile + 4                                       000000007786e104 12 bytes [E7, 1C, 3F, 01, 00, 00, 00, ...]
.text   C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[4416] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcessToken                                     000000007786eb70 16 bytes [50, 48, B8, 88, E9, 1C, 3F, ...]
.text   C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[4416] C:\Windows\SYSTEM32\ntdll.dll!NtOpenThread                                           000000007786ebc0 16 bytes [50, 48, B8, C4, E9, 1C, 3F, ...]
.text   C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[4416] C:\Windows\SYSTEM32\ntdll.dll!NtQueryFullAttributesFile                              000000007786ed10 16 bytes [50, 48, B8, 50, EA, 1C, 3F, ...]
.text   C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[4416] C:\Windows\system32\KERNEL32.dll!RegSetValueExW                                      000000007760a3e0 7 bytes JMP 000000016fff0228
.text   C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[4416] C:\Windows\system32\KERNEL32.dll!RegQueryValueExW                                    0000000077613f00 5 bytes JMP 000000016fff0180
.text   C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[4416] C:\Windows\system32\KERNEL32.dll!RegDeleteValueW                                     000000007762ffd0 5 bytes JMP 000000016fff01b8
.text   C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[4416] C:\Windows\system32\KERNEL32.dll!K32GetMappedFileNameW                               000000007763f350 5 bytes JMP 000000016fff0110
.text   C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[4416] C:\Windows\system32\KERNEL32.dll!K32EnumProcessModulesEx                             0000000077669aa0 7 bytes JMP 000000016fff00d8
.text   C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[4416] C:\Windows\system32\KERNEL32.dll!K32GetModuleInformation                             0000000077679530 5 bytes JMP 000000016fff0148
.text   C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[4416] C:\Windows\system32\KERNEL32.dll!RegSetValueExA                                      0000000077698850 7 bytes JMP 000000016fff01f0
.text   C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[4416] C:\Windows\system32\KERNELBASE.dll!FreeLibrary                                       000007fefd762db0 5 bytes JMP 000007fffd730180
.text   C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[4416] C:\Windows\system32\KERNELBASE.dll!GetModuleHandleW                                  000007fefd7637d0 7 bytes JMP 000007fffd7300d8
.text   C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[4416] C:\Windows\system32\KERNELBASE.dll!GetModuleHandleExW                                000007fefd76a410 2 bytes JMP 000007fffd730110
.text   C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[4416] C:\Windows\system32\KERNELBASE.dll!GetModuleHandleExW + 3                            000007fefd76a413 2 bytes [FC, FF]
.text   C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[4416] C:\Windows\system32\KERNELBASE.dll!LoadLibraryExW                                    000007fefd76aec0 6 bytes JMP 000007fffd730148
.text   C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[4416] C:\Windows\system32\GDI32.dll!D3DKMTQueryAdapterInfo                                 000007fefdd989d0 8 bytes JMP 000007fffd7301f0
.text   C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[4416] C:\Windows\system32\GDI32.dll!D3DKMTGetDisplayModeList                               000007fefdd9be40 8 bytes JMP 000007fffd7301b8
.text   C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[4512] C:\Windows\SYSTEM32\ntdll.dll!LdrUnloadDll                                           0000000077843260 5 bytes JMP 000000010023075c
.text   C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[4512] C:\Windows\SYSTEM32\ntdll.dll!LdrLoadDll                                             0000000077846f30 5 bytes JMP 00000001002303a4
.text   C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[4512] C:\Windows\SYSTEM32\ntdll.dll!NtSetInformationThread                                 000000007786dc80 16 bytes [50, 48, B8, 90, EA, 1C, 3F, ...]
.text   C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[4512] C:\Windows\SYSTEM32\ntdll.dll!NtOpenThreadToken                                      000000007786ddf0 16 bytes [50, 48, B8, E8, E9, 1C, 3F, ...]
.text   C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[4512] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcess                                          000000007786de10 48 bytes [50, 48, B8, 64, E9, 1C, 3F, ...]
.text   C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[4512] C:\Windows\SYSTEM32\ntdll.dll!NtUnmapViewOfSection                                   000000007786de50 16 bytes [50, 48, B8, B4, EA, 1C, 3F, ...]
.text   C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[4512] C:\Windows\SYSTEM32\ntdll.dll!NtOpenThreadTokenEx                                    000000007786dea0 32 bytes [50, 48, B8, 0C, EA, 1C, 3F, ...]
.text   C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[4512] C:\Windows\SYSTEM32\ntdll.dll!NtOpenFile                                             000000007786dee0 16 bytes [50, 48, B8, F4, E8, 1C, 3F, ...]
.text   C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[4512] C:\Windows\SYSTEM32\ntdll.dll!NtQueryAttributesFile                                  000000007786df80 16 bytes [50, 48, B8, 3C, EA, 1C, 3F, ...]
.text   C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[4512] C:\Windows\SYSTEM32\ntdll.dll!NtCreateFile                                           000000007786e100 3 bytes [50, 48, B8]
.text   C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[4512] C:\Windows\SYSTEM32\ntdll.dll!NtCreateFile + 4                                       000000007786e104 12 bytes [E7, 1C, 3F, 01, 00, 00, 00, ...]
.text   C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[4512] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcessToken                                     000000007786eb70 16 bytes [50, 48, B8, 88, E9, 1C, 3F, ...]
.text   C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[4512] C:\Windows\SYSTEM32\ntdll.dll!NtOpenThread                                           000000007786ebc0 16 bytes [50, 48, B8, C4, E9, 1C, 3F, ...]
.text   C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[4512] C:\Windows\SYSTEM32\ntdll.dll!NtQueryFullAttributesFile                              000000007786ed10 16 bytes [50, 48, B8, 50, EA, 1C, 3F, ...]
.text   C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[4512] C:\Windows\system32\KERNEL32.dll!RegSetValueExW                                      000000007760a3e0 7 bytes JMP 000000016fff0228
.text   C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[4512] C:\Windows\system32\KERNEL32.dll!RegQueryValueExW                                    0000000077613f00 5 bytes JMP 000000016fff0180
.text   C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[4512] C:\Windows\system32\KERNEL32.dll!RegDeleteValueW                                     000000007762ffd0 5 bytes JMP 000000016fff01b8
.text   C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[4512] C:\Windows\system32\KERNEL32.dll!K32GetMappedFileNameW                               000000007763f350 5 bytes JMP 000000016fff0110
.text   C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[4512] C:\Windows\system32\KERNEL32.dll!K32EnumProcessModulesEx                             0000000077669aa0 7 bytes JMP 000000016fff00d8
.text   C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[4512] C:\Windows\system32\KERNEL32.dll!K32GetModuleInformation                             0000000077679530 5 bytes JMP 000000016fff0148
.text   C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[4512] C:\Windows\system32\KERNEL32.dll!RegSetValueExA                                      0000000077698850 7 bytes JMP 000000016fff01f0
.text   C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[4512] C:\Windows\system32\KERNELBASE.dll!FreeLibrary                                       000007fefd762db0 5 bytes JMP 000007fffd730180
.text   C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[4512] C:\Windows\system32\KERNELBASE.dll!GetModuleHandleW                                  000007fefd7637d0 7 bytes JMP 000007fffd7300d8
.text   C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[4512] C:\Windows\system32\KERNELBASE.dll!GetModuleHandleExW                                000007fefd76a410 2 bytes JMP 000007fffd730110
.text   C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[4512] C:\Windows\system32\KERNELBASE.dll!GetModuleHandleExW + 3                            000007fefd76a413 2 bytes [FC, FF]
.text   C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[4512] C:\Windows\system32\KERNELBASE.dll!LoadLibraryExW                                    000007fefd76aec0 6 bytes JMP 000007fffd730148
.text   C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[4512] C:\Windows\system32\GDI32.dll!D3DKMTQueryAdapterInfo                                 000007fefdd989d0 8 bytes JMP 000007fffd7301f0
.text   C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[4512] C:\Windows\system32\GDI32.dll!D3DKMTGetDisplayModeList                               000007fefdd9be40 8 bytes JMP 000007fffd7301b8
.text   C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[4564] C:\Windows\SYSTEM32\ntdll.dll!LdrUnloadDll                                           0000000077843260 5 bytes JMP 00000001002c075c
.text   C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[4564] C:\Windows\SYSTEM32\ntdll.dll!LdrLoadDll                                             0000000077846f30 5 bytes JMP 00000001002c03a4
.text   C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[4564] C:\Windows\SYSTEM32\ntdll.dll!NtSetInformationThread                                 000000007786dc80 16 bytes [50, 48, B8, 90, EA, 1C, 3F, ...]
.text   C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[4564] C:\Windows\SYSTEM32\ntdll.dll!NtOpenThreadToken                                      000000007786ddf0 16 bytes [50, 48, B8, E8, E9, 1C, 3F, ...]
.text   C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[4564] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcess                                          000000007786de10 48 bytes [50, 48, B8, 64, E9, 1C, 3F, ...]
.text   C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[4564] C:\Windows\SYSTEM32\ntdll.dll!NtUnmapViewOfSection                                   000000007786de50 16 bytes [50, 48, B8, B4, EA, 1C, 3F, ...]
.text   C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[4564] C:\Windows\SYSTEM32\ntdll.dll!NtOpenThreadTokenEx                                    000000007786dea0 32 bytes [50, 48, B8, 0C, EA, 1C, 3F, ...]
.text   C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[4564] C:\Windows\SYSTEM32\ntdll.dll!NtOpenFile                                             000000007786dee0 16 bytes [50, 48, B8, F4, E8, 1C, 3F, ...]
.text   C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[4564] C:\Windows\SYSTEM32\ntdll.dll!NtQueryAttributesFile                                  000000007786df80 16 bytes [50, 48, B8, 3C, EA, 1C, 3F, ...]
.text   C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[4564] C:\Windows\SYSTEM32\ntdll.dll!NtCreateFile                                           000000007786e100 3 bytes [50, 48, B8]
.text   C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[4564] C:\Windows\SYSTEM32\ntdll.dll!NtCreateFile + 4                                       000000007786e104 12 bytes [E7, 1C, 3F, 01, 00, 00, 00, ...]
.text   C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[4564] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcessToken                                     000000007786eb70 16 bytes [50, 48, B8, 88, E9, 1C, 3F, ...]
.text   C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[4564] C:\Windows\SYSTEM32\ntdll.dll!NtOpenThread                                           000000007786ebc0 16 bytes [50, 48, B8, C4, E9, 1C, 3F, ...]
.text   C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[4564] C:\Windows\SYSTEM32\ntdll.dll!NtQueryFullAttributesFile                              000000007786ed10 16 bytes [50, 48, B8, 50, EA, 1C, 3F, ...]
.text   C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[4564] C:\Windows\system32\KERNEL32.dll!RegSetValueExW                                      000000007760a3e0 7 bytes JMP 000000016fff0228
.text   C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[4564] C:\Windows\system32\KERNEL32.dll!RegQueryValueExW                                    0000000077613f00 5 bytes JMP 000000016fff0180
.text   C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[4564] C:\Windows\system32\KERNEL32.dll!RegDeleteValueW                                     000000007762ffd0 5 bytes JMP 000000016fff01b8
.text   C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[4564] C:\Windows\system32\KERNEL32.dll!K32GetMappedFileNameW                               000000007763f350 5 bytes JMP 000000016fff0110
.text   C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[4564] C:\Windows\system32\KERNEL32.dll!K32EnumProcessModulesEx                             0000000077669aa0 7 bytes JMP 000000016fff00d8
.text   C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[4564] C:\Windows\system32\KERNEL32.dll!K32GetModuleInformation                             0000000077679530 5 bytes JMP 000000016fff0148
.text   C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[4564] C:\Windows\system32\KERNEL32.dll!RegSetValueExA                                      0000000077698850 7 bytes JMP 000000016fff01f0
.text   C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[4564] C:\Windows\system32\KERNELBASE.dll!FreeLibrary                                       000007fefd762db0 5 bytes JMP 000007fffd730180
.text   C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[4564] C:\Windows\system32\KERNELBASE.dll!GetModuleHandleW                                  000007fefd7637d0 7 bytes JMP 000007fffd7300d8
.text   C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[4564] C:\Windows\system32\KERNELBASE.dll!GetModuleHandleExW                                000007fefd76a410 2 bytes JMP 000007fffd730110
.text   C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[4564] C:\Windows\system32\KERNELBASE.dll!GetModuleHandleExW + 3                            000007fefd76a413 2 bytes [FC, FF]
.text   C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[4564] C:\Windows\system32\KERNELBASE.dll!LoadLibraryExW                                    000007fefd76aec0 6 bytes JMP 000007fffd730148
.text   C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[4564] C:\Windows\system32\GDI32.dll!D3DKMTQueryAdapterInfo                                 000007fefdd989d0 8 bytes JMP 000007fffd7301f0
.text   C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[4564] C:\Windows\system32\GDI32.dll!D3DKMTGetDisplayModeList                               000007fefdd9be40 8 bytes JMP 000007fffd7301b8
.text   C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[4852] C:\Windows\SYSTEM32\ntdll.dll!LdrUnloadDll                                           0000000077843260 5 bytes JMP 00000001003f075c
.text   C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[4852] C:\Windows\SYSTEM32\ntdll.dll!LdrLoadDll                                             0000000077846f30 5 bytes JMP 00000001003f03a4
.text   C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[4852] C:\Windows\SYSTEM32\ntdll.dll!NtSetInformationThread                                 000000007786dc80 16 bytes [50, 48, B8, 90, EA, 1C, 3F, ...]
.text   C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[4852] C:\Windows\SYSTEM32\ntdll.dll!NtOpenThreadToken                                      000000007786ddf0 16 bytes [50, 48, B8, E8, E9, 1C, 3F, ...]
.text   C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[4852] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcess                                          000000007786de10 48 bytes [50, 48, B8, 64, E9, 1C, 3F, ...]
.text   C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[4852] C:\Windows\SYSTEM32\ntdll.dll!NtUnmapViewOfSection                                   000000007786de50 16 bytes [50, 48, B8, B4, EA, 1C, 3F, ...]
.text   C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[4852] C:\Windows\SYSTEM32\ntdll.dll!NtOpenThreadTokenEx                                    000000007786dea0 32 bytes [50, 48, B8, 0C, EA, 1C, 3F, ...]
.text   C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[4852] C:\Windows\SYSTEM32\ntdll.dll!NtOpenFile                                             000000007786dee0 16 bytes [50, 48, B8, F4, E8, 1C, 3F, ...]
.text   C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[4852] C:\Windows\SYSTEM32\ntdll.dll!NtQueryAttributesFile                                  000000007786df80 16 bytes [50, 48, B8, 3C, EA, 1C, 3F, ...]
.text   C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[4852] C:\Windows\SYSTEM32\ntdll.dll!NtCreateFile                                           000000007786e100 3 bytes [50, 48, B8]
.text   C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[4852] C:\Windows\SYSTEM32\ntdll.dll!NtCreateFile + 4                                       000000007786e104 12 bytes [E7, 1C, 3F, 01, 00, 00, 00, ...]
.text   C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[4852] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcessToken                                     000000007786eb70 16 bytes [50, 48, B8, 88, E9, 1C, 3F, ...]
.text   C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[4852] C:\Windows\SYSTEM32\ntdll.dll!NtOpenThread                                           000000007786ebc0 16 bytes [50, 48, B8, C4, E9, 1C, 3F, ...]
.text   C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[4852] C:\Windows\SYSTEM32\ntdll.dll!NtQueryFullAttributesFile                              000000007786ed10 16 bytes [50, 48, B8, 50, EA, 1C, 3F, ...]
.text   C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[4852] C:\Windows\system32\KERNEL32.dll!RegSetValueExW                                      000000007760a3e0 7 bytes JMP 000000016fff0228
.text   C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[4852] C:\Windows\system32\KERNEL32.dll!RegQueryValueExW                                    0000000077613f00 5 bytes JMP 000000016fff0180
.text   C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[4852] C:\Windows\system32\KERNEL32.dll!RegDeleteValueW                                     000000007762ffd0 5 bytes JMP 000000016fff01b8
.text   C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[4852] C:\Windows\system32\KERNEL32.dll!K32GetMappedFileNameW                               000000007763f350 5 bytes JMP 000000016fff0110
.text   C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[4852] C:\Windows\system32\KERNEL32.dll!K32EnumProcessModulesEx                             0000000077669aa0 7 bytes JMP 000000016fff00d8
.text   C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[4852] C:\Windows\system32\KERNEL32.dll!K32GetModuleInformation                             0000000077679530 5 bytes JMP 000000016fff0148
.text   C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[4852] C:\Windows\system32\KERNEL32.dll!RegSetValueExA                                      0000000077698850 7 bytes JMP 000000016fff01f0
.text   C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[4852] C:\Windows\system32\KERNELBASE.dll!FreeLibrary                                       000007fefd762db0 5 bytes JMP 000007fffd730180
.text   C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[4852] C:\Windows\system32\KERNELBASE.dll!GetModuleHandleW                                  000007fefd7637d0 7 bytes JMP 000007fffd7300d8
.text   C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[4852] C:\Windows\system32\KERNELBASE.dll!GetModuleHandleExW                                000007fefd76a410 2 bytes JMP 000007fffd730110
.text   C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[4852] C:\Windows\system32\KERNELBASE.dll!GetModuleHandleExW + 3                            000007fefd76a413 2 bytes [FC, FF]
.text   C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[4852] C:\Windows\system32\KERNELBASE.dll!LoadLibraryExW                                    000007fefd76aec0 6 bytes JMP 000007fffd730148
.text   C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[4852] C:\Windows\system32\GDI32.dll!D3DKMTQueryAdapterInfo                                 000007fefdd989d0 8 bytes JMP 000007fffd7301f0
.text   C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[4852] C:\Windows\system32\GDI32.dll!D3DKMTGetDisplayModeList                               000007fefdd9be40 8 bytes JMP 000007fffd7301b8
.text   C:\Windows\system32\wuauclt.exe[3972] C:\Windows\system32\KERNELBASE.dll!FreeLibrary                                                                   000007fefd762db0 5 bytes JMP 000007fffd730180
.text   C:\Windows\system32\wuauclt.exe[3972] C:\Windows\system32\KERNELBASE.dll!GetModuleHandleW                                                              000007fefd7637d0 7 bytes JMP 000007fffd7300d8
.text   C:\Windows\system32\wuauclt.exe[3972] C:\Windows\system32\KERNELBASE.dll!GetModuleHandleExW                                                            000007fefd76a410 2 bytes JMP 000007fffd730110
.text   C:\Windows\system32\wuauclt.exe[3972] C:\Windows\system32\KERNELBASE.dll!GetModuleHandleExW + 3                                                        000007fefd76a413 2 bytes [FC, FF]
.text   C:\Windows\system32\wuauclt.exe[3972] C:\Windows\system32\KERNELBASE.dll!LoadLibraryExW                                                                000007fefd76aec0 6 bytes JMP 000007fffd730148
.text   C:\Windows\system32\wuauclt.exe[3972] C:\Windows\system32\ole32.dll!CoCreateInstance                                                                   000007fefe4874a0 11 bytes JMP 000007fffd730228
.text   C:\Windows\system32\wuauclt.exe[3972] C:\Windows\system32\ole32.dll!CoSetProxyBlanket                                                                  000007fefe49bf10 7 bytes JMP 000007fffd730260
.text   C:\Windows\system32\wuauclt.exe[3972] C:\Windows\system32\GDI32.dll!D3DKMTQueryAdapterInfo                                                             000007fefdd989d0 8 bytes JMP 000007fffd7301f0
.text   C:\Windows\system32\wuauclt.exe[3972] C:\Windows\system32\GDI32.dll!D3DKMTGetDisplayModeList                                                           000007fefdd9be40 8 bytes JMP 000007fffd7301b8
.text   C:\Program Files (x86)\Microsoft Office\Office14\OUTLOOK.EXE[4320] C:\Windows\syswow64\kernel32.dll!RegQueryValueExW                                   00000000772a1efe 7 bytes JMP 0000000173693d10
.text   C:\Program Files (x86)\Microsoft Office\Office14\OUTLOOK.EXE[4320] C:\Windows\syswow64\kernel32.dll!RegSetValueExW                                     00000000772a5b9d 7 bytes JMP 00000001736946b0
.text   C:\Program Files (x86)\Microsoft Office\Office14\OUTLOOK.EXE[4320] C:\Windows\syswow64\kernel32.dll!SetUnhandledExceptionFilter                        00000000772a8781 5 bytes JMP 00000001684b68d3
.text   C:\Program Files (x86)\Microsoft Office\Office14\OUTLOOK.EXE[4320] C:\Windows\syswow64\kernel32.dll!RegSetValueExA                                     00000000772b13f9 7 bytes JMP 0000000173694050
.text   C:\Program Files (x86)\Microsoft Office\Office14\OUTLOOK.EXE[4320] C:\Windows\syswow64\kernel32.dll!RegDeleteValueW                                    00000000772bea45 7 bytes JMP 0000000173693d00
.text   C:\Program Files (x86)\Microsoft Office\Office14\OUTLOOK.EXE[4320] C:\Windows\syswow64\kernel32.dll!K32EnumProcessModulesEx                            0000000077348ea4 7 bytes JMP 00000001736937c0
.text   C:\Program Files (x86)\Microsoft Office\Office14\OUTLOOK.EXE[4320] C:\Windows\syswow64\kernel32.dll!K32GetModuleInformation                            0000000077348f29 5 bytes JMP 0000000173693870
.text   C:\Program Files (x86)\Microsoft Office\Office14\OUTLOOK.EXE[4320] C:\Windows\syswow64\kernel32.dll!K32GetMappedFileNameW                              0000000077349281 5 bytes JMP 00000001736937d0
.text   C:\Program Files (x86)\Microsoft Office\Office14\OUTLOOK.EXE[4320] C:\Windows\syswow64\KERNELBASE.dll!GetModuleHandleW                                 00000000770f1d29 5 bytes JMP 0000000173693780
.text   C:\Program Files (x86)\Microsoft Office\Office14\OUTLOOK.EXE[4320] C:\Windows\syswow64\KERNELBASE.dll!GetModuleHandleExW                               00000000770f1dd7 5 bytes JMP 0000000173693740
.text   C:\Program Files (x86)\Microsoft Office\Office14\OUTLOOK.EXE[4320] C:\Windows\syswow64\KERNELBASE.dll!LoadLibraryExW                                   00000000770f2ab1 5 bytes JMP 0000000173693880
.text   C:\Program Files (x86)\Microsoft Office\Office14\OUTLOOK.EXE[4320] C:\Windows\syswow64\KERNELBASE.dll!FreeLibrary                                      00000000770f2d1d 5 bytes JMP 0000000173693560
.text   C:\Program Files (x86)\Microsoft Office\Office14\OUTLOOK.EXE[4320] C:\Windows\syswow64\GDI32.dll!D3DKMTGetDisplayModeList                              0000000076fad2b4 5 bytes JMP 0000000173692d70
.text   C:\Program Files (x86)\Microsoft Office\Office14\OUTLOOK.EXE[4320] C:\Windows\syswow64\GDI32.dll!D3DKMTQueryAdapterInfo                                0000000076fad4ee 5 bytes JMP 0000000173692d80
.text   C:\Program Files (x86)\Microsoft Office\Office14\OUTLOOK.EXE[4320] C:\Windows\syswow64\USER32.dll!CreateWindowExW                                      00000000771a8a29 5 bytes JMP 0000000173692c50
.text   C:\Program Files (x86)\Microsoft Office\Office14\OUTLOOK.EXE[4320] C:\Windows\syswow64\USER32.dll!EnumDisplayDevicesA                                  00000000771b4572 5 bytes JMP 00000001736934e0
.text   C:\Program Files (x86)\Microsoft Office\Office14\OUTLOOK.EXE[4320] C:\Windows\syswow64\USER32.dll!EnumDisplayDevicesW                                  00000000771ce567 5 bytes JMP 0000000173693550
.text   C:\Program Files (x86)\Microsoft Office\Office14\OUTLOOK.EXE[4320] C:\Windows\syswow64\USER32.dll!ChangeDisplaySettingsExW                             00000000771f07d7 5 bytes JMP 0000000173692a60
.text   C:\Program Files (x86)\Microsoft Office\Office14\OUTLOOK.EXE[4320] C:\Windows\syswow64\USER32.dll!DisplayConfigGetDeviceInfo                           0000000077207a5c 5 bytes JMP 00000001736934d0
.text   C:\Program Files (x86)\Microsoft Office\Office14\OUTLOOK.EXE[4320] C:\Windows\syswow64\ole32.dll!OleLoadFromStream                                     00000000774a6143 5 bytes JMP 00000001691adda2
.text   C:\Program Files (x86)\Microsoft Office\Office14\OUTLOOK.EXE[4320] C:\Windows\syswow64\OLEAUT32.dll!SysFreeString                                      0000000077023e59 5 bytes JMP 00000001688851ee
.text   C:\Program Files (x86)\Microsoft Office\Office14\OUTLOOK.EXE[4320] C:\Windows\syswow64\OLEAUT32.dll!VariantClear                                       0000000077023eae 5 bytes JMP 000000016888515f
.text   C:\Program Files (x86)\Microsoft Office\Office14\OUTLOOK.EXE[4320] C:\Windows\syswow64\OLEAUT32.dll!SysAllocStringByteLen                              0000000077024731 5 bytes JMP 00000001687b8abb
.text   C:\Program Files (x86)\Microsoft Office\Office14\OUTLOOK.EXE[4320] C:\Windows\syswow64\OLEAUT32.dll!VariantChangeType                                  0000000077025dee 5 bytes JMP 000000016876e63e
.text   C:\Program Files (x86)\Microsoft Office\Office14\OUTLOOK.EXE[4320] C:\Program Files (x86)\Microsoft Office\Office14\BCSProxy32.dll!ReleaseMutex + 215  0000000069c62338 4 bytes [33, 02, FC, 8F]
?       C:\Windows\system32\mssprxy.dll [4320] entry point in ".rdata" section                                                                                 0000000071e571e6
.text   C:\Program Files (x86)\Microsoft Office\Office14\OUTLOOK.EXE[4320] C:\Windows\syswow64\PSAPI.DLL!GetModuleFileNameExW + 17                             00000000767e1401 2 bytes JMP 772cb21b C:\Windows\syswow64\kernel32.dll
.text   C:\Program Files (x86)\Microsoft Office\Office14\OUTLOOK.EXE[4320] C:\Windows\syswow64\PSAPI.DLL!EnumProcessModules + 17                               00000000767e1419 2 bytes JMP 772cb346 C:\Windows\syswow64\kernel32.dll
.text   C:\Program Files (x86)\Microsoft Office\Office14\OUTLOOK.EXE[4320] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 17                             00000000767e1431 2 bytes JMP 77348f29 C:\Windows\syswow64\kernel32.dll
.text   C:\Program Files (x86)\Microsoft Office\Office14\OUTLOOK.EXE[4320] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 42                             00000000767e144a 2 bytes CALL 772a489d C:\Windows\syswow64\kernel32.dll
.text   ...                                                                                                                                                    * 9
.text   C:\Program Files (x86)\Microsoft Office\Office14\OUTLOOK.EXE[4320] C:\Windows\syswow64\PSAPI.DLL!EnumDeviceDrivers + 17                                00000000767e14dd 2 bytes JMP 77348822 C:\Windows\syswow64\kernel32.dll
.text   C:\Program Files (x86)\Microsoft Office\Office14\OUTLOOK.EXE[4320] C:\Windows\syswow64\PSAPI.DLL!GetDeviceDriverBaseNameA + 17                         00000000767e14f5 2 bytes JMP 773489f8 C:\Windows\syswow64\kernel32.dll
.text   C:\Program Files (x86)\Microsoft Office\Office14\OUTLOOK.EXE[4320] C:\Windows\syswow64\PSAPI.DLL!QueryWorkingSetEx + 17                                00000000767e150d 2 bytes JMP 77348718 C:\Windows\syswow64\kernel32.dll
.text   C:\Program Files (x86)\Microsoft Office\Office14\OUTLOOK.EXE[4320] C:\Windows\syswow64\PSAPI.DLL!GetDeviceDriverBaseNameW + 17                         00000000767e1525 2 bytes JMP 77348ae2 C:\Windows\syswow64\kernel32.dll
.text   C:\Program Files (x86)\Microsoft Office\Office14\OUTLOOK.EXE[4320] C:\Windows\syswow64\PSAPI.DLL!GetModuleBaseNameW + 17                               00000000767e153d 2 bytes JMP 772bfca8 C:\Windows\syswow64\kernel32.dll
.text   C:\Program Files (x86)\Microsoft Office\Office14\OUTLOOK.EXE[4320] C:\Windows\syswow64\PSAPI.DLL!EnumProcesses + 17                                    00000000767e1555 2 bytes JMP 772c68ef C:\Windows\syswow64\kernel32.dll
.text   C:\Program Files (x86)\Microsoft Office\Office14\OUTLOOK.EXE[4320] C:\Windows\syswow64\PSAPI.DLL!GetProcessMemoryInfo + 17                             00000000767e156d 2 bytes JMP 77348fe3 C:\Windows\syswow64\kernel32.dll
.text   C:\Program Files (x86)\Microsoft Office\Office14\OUTLOOK.EXE[4320] C:\Windows\syswow64\PSAPI.DLL!GetPerformanceInfo + 17                               00000000767e1585 2 bytes JMP 77348b42 C:\Windows\syswow64\kernel32.dll
.text   C:\Program Files (x86)\Microsoft Office\Office14\OUTLOOK.EXE[4320] C:\Windows\syswow64\PSAPI.DLL!QueryWorkingSet + 17                                  00000000767e159d 2 bytes JMP 773486dc C:\Windows\syswow64\kernel32.dll
.text   C:\Program Files (x86)\Microsoft Office\Office14\OUTLOOK.EXE[4320] C:\Windows\syswow64\PSAPI.DLL!GetModuleBaseNameA + 17                               00000000767e15b5 2 bytes JMP 772bfd41 C:\Windows\syswow64\kernel32.dll
.text   C:\Program Files (x86)\Microsoft Office\Office14\OUTLOOK.EXE[4320] C:\Windows\syswow64\PSAPI.DLL!GetModuleFileNameExA + 17                             00000000767e15cd 2 bytes JMP 772cb2dc C:\Windows\syswow64\kernel32.dll
.text   C:\Program Files (x86)\Microsoft Office\Office14\OUTLOOK.EXE[4320] C:\Windows\syswow64\PSAPI.DLL!GetProcessImageFileNameW + 20                         00000000767e16b2 2 bytes JMP 77348ea4 C:\Windows\syswow64\kernel32.dll
.text   C:\Program Files (x86)\Microsoft Office\Office14\OUTLOOK.EXE[4320] C:\Windows\syswow64\PSAPI.DLL!GetProcessImageFileNameW + 31                         00000000767e16bd 2 bytes JMP 77348671 C:\Windows\syswow64\kernel32.dll
.text   C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[3140] C:\Windows\SYSTEM32\ntdll.dll!LdrUnloadDll                                           0000000077843260 5 bytes JMP 00000001002c075c
.text   C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[3140] C:\Windows\SYSTEM32\ntdll.dll!LdrLoadDll                                             0000000077846f30 5 bytes JMP 00000001002c03a4
.text   C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[3140] C:\Windows\SYSTEM32\ntdll.dll!NtSetInformationThread                                 000000007786dc80 16 bytes [50, 48, B8, 90, EA, 1C, 3F, ...]
.text   C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[3140] C:\Windows\SYSTEM32\ntdll.dll!NtOpenThreadToken                                      000000007786ddf0 16 bytes [50, 48, B8, E8, E9, 1C, 3F, ...]
.text   C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[3140] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcess                                          000000007786de10 48 bytes [50, 48, B8, 64, E9, 1C, 3F, ...]
.text   C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[3140] C:\Windows\SYSTEM32\ntdll.dll!NtUnmapViewOfSection                                   000000007786de50 16 bytes [50, 48, B8, B4, EA, 1C, 3F, ...]
.text   C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[3140] C:\Windows\SYSTEM32\ntdll.dll!NtOpenThreadTokenEx                                    000000007786dea0 32 bytes [50, 48, B8, 0C, EA, 1C, 3F, ...]
.text   C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[3140] C:\Windows\SYSTEM32\ntdll.dll!NtOpenFile                                             000000007786dee0 16 bytes [50, 48, B8, F4, E8, 1C, 3F, ...]
.text   C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[3140] C:\Windows\SYSTEM32\ntdll.dll!NtQueryAttributesFile                                  000000007786df80 16 bytes [50, 48, B8, 3C, EA, 1C, 3F, ...]
.text   C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[3140] C:\Windows\SYSTEM32\ntdll.dll!NtCreateFile                                           000000007786e100 3 bytes [50, 48, B8]
.text   C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[3140] C:\Windows\SYSTEM32\ntdll.dll!NtCreateFile + 4                                       000000007786e104 12 bytes [E7, 1C, 3F, 01, 00, 00, 00, ...]
.text   C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[3140] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcessToken                                     000000007786eb70 16 bytes [50, 48, B8, 88, E9, 1C, 3F, ...]
.text   C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[3140] C:\Windows\SYSTEM32\ntdll.dll!NtOpenThread                                           000000007786ebc0 16 bytes [50, 48, B8, C4, E9, 1C, 3F, ...]
.text   C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[3140] C:\Windows\SYSTEM32\ntdll.dll!NtQueryFullAttributesFile                              000000007786ed10 16 bytes [50, 48, B8, 50, EA, 1C, 3F, ...]
.text   C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[3140] C:\Windows\system32\KERNEL32.dll!RegSetValueExW                                      000000007760a3e0 7 bytes JMP 000000016fff0228
.text   C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[3140] C:\Windows\system32\KERNEL32.dll!RegQueryValueExW                                    0000000077613f00 5 bytes JMP 000000016fff0180
.text   C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[3140] C:\Windows\system32\KERNEL32.dll!RegDeleteValueW                                     000000007762ffd0 5 bytes JMP 000000016fff01b8
.text   C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[3140] C:\Windows\system32\KERNEL32.dll!K32GetMappedFileNameW                               000000007763f350 5 bytes JMP 000000016fff0110
.text   C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[3140] C:\Windows\system32\KERNEL32.dll!K32EnumProcessModulesEx                             0000000077669aa0 7 bytes JMP 000000016fff00d8
.text   C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[3140] C:\Windows\system32\KERNEL32.dll!K32GetModuleInformation                             0000000077679530 5 bytes JMP 000000016fff0148
.text   C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[3140] C:\Windows\system32\KERNEL32.dll!RegSetValueExA                                      0000000077698850 7 bytes JMP 000000016fff01f0
.text   C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[3140] C:\Windows\system32\KERNELBASE.dll!FreeLibrary                                       000007fefd762db0 5 bytes JMP 000007fffd730180
.text   C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[3140] C:\Windows\system32\KERNELBASE.dll!GetModuleHandleW                                  000007fefd7637d0 7 bytes JMP 000007fffd7300d8
.text   C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[3140] C:\Windows\system32\KERNELBASE.dll!GetModuleHandleExW                                000007fefd76a410 2 bytes JMP 000007fffd730110
.text   C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[3140] C:\Windows\system32\KERNELBASE.dll!GetModuleHandleExW + 3                            000007fefd76a413 2 bytes [FC, FF]
.text   C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[3140] C:\Windows\system32\KERNELBASE.dll!LoadLibraryExW                                    000007fefd76aec0 6 bytes JMP 000007fffd730148
.text   C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[3140] C:\Windows\system32\GDI32.dll!D3DKMTQueryAdapterInfo                                 000007fefdd989d0 8 bytes JMP 000007fffd7301f0
.text   C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[3140] C:\Windows\system32\GDI32.dll!D3DKMTGetDisplayModeList                               000007fefdd9be40 8 bytes JMP 000007fffd7301b8
.text   C:\Users\Chris\Desktop\Gmer-19357.exe[4460] C:\Windows\syswow64\kernel32.dll!RegQueryValueExW                                                          00000000772a1efe 7 bytes JMP 0000000173693d10
.text   C:\Users\Chris\Desktop\Gmer-19357.exe[4460] C:\Windows\syswow64\kernel32.dll!RegSetValueExW                                                            00000000772a5b9d 7 bytes JMP 00000001736946b0
.text   C:\Users\Chris\Desktop\Gmer-19357.exe[4460] C:\Windows\syswow64\kernel32.dll!RegSetValueExA                                                            00000000772b13f9 7 bytes JMP 0000000173694050
.text   C:\Users\Chris\Desktop\Gmer-19357.exe[4460] C:\Windows\syswow64\kernel32.dll!RegDeleteValueW                                                           00000000772bea45 7 bytes JMP 0000000173693d00
.text   C:\Users\Chris\Desktop\Gmer-19357.exe[4460] C:\Windows\syswow64\kernel32.dll!K32EnumProcessModulesEx                                                   0000000077348ea4 7 bytes JMP 00000001736937c0
.text   C:\Users\Chris\Desktop\Gmer-19357.exe[4460] C:\Windows\syswow64\kernel32.dll!K32GetModuleInformation                                                   0000000077348f29 5 bytes JMP 0000000173693870
.text   C:\Users\Chris\Desktop\Gmer-19357.exe[4460] C:\Windows\syswow64\kernel32.dll!K32GetMappedFileNameW                                                     0000000077349281 5 bytes JMP 00000001736937d0
.text   C:\Users\Chris\Desktop\Gmer-19357.exe[4460] C:\Windows\syswow64\KERNELBASE.dll!GetModuleHandleW                                                        00000000770f1d29 5 bytes JMP 0000000173693780
.text   C:\Users\Chris\Desktop\Gmer-19357.exe[4460] C:\Windows\syswow64\KERNELBASE.dll!GetModuleHandleExW                                                      00000000770f1dd7 5 bytes JMP 0000000173693740
.text   C:\Users\Chris\Desktop\Gmer-19357.exe[4460] C:\Windows\syswow64\KERNELBASE.dll!LoadLibraryExW                                                          00000000770f2ab1 5 bytes JMP 0000000173693880
.text   C:\Users\Chris\Desktop\Gmer-19357.exe[4460] C:\Windows\syswow64\KERNELBASE.dll!FreeLibrary                                                             00000000770f2d1d 5 bytes JMP 0000000173693560
.text   C:\Users\Chris\Desktop\Gmer-19357.exe[4460] C:\Windows\syswow64\GDI32.dll!D3DKMTGetDisplayModeList                                                     0000000076fad2b4 5 bytes JMP 0000000173692d70
.text   C:\Users\Chris\Desktop\Gmer-19357.exe[4460] C:\Windows\syswow64\GDI32.dll!D3DKMTQueryAdapterInfo                                                       0000000076fad4ee 5 bytes JMP 0000000173692d80
.text   C:\Users\Chris\Desktop\Gmer-19357.exe[4460] C:\Windows\syswow64\USER32.dll!CreateWindowExW                                                             00000000771a8a29 5 bytes JMP 0000000173692c50
.text   C:\Users\Chris\Desktop\Gmer-19357.exe[4460] C:\Windows\syswow64\USER32.dll!EnumDisplayDevicesA                                                         00000000771b4572 5 bytes JMP 00000001736934e0
.text   C:\Users\Chris\Desktop\Gmer-19357.exe[4460] C:\Windows\syswow64\USER32.dll!EnumDisplayDevicesW                                                         00000000771ce567 5 bytes JMP 0000000173693550
.text   C:\Users\Chris\Desktop\Gmer-19357.exe[4460] C:\Windows\syswow64\USER32.dll!ChangeDisplaySettingsExW                                                    00000000771f07d7 5 bytes JMP 0000000173692a60
.text   C:\Users\Chris\Desktop\Gmer-19357.exe[4460] C:\Windows\syswow64\USER32.dll!DisplayConfigGetDeviceInfo                                                  0000000077207a5c 5 bytes JMP 00000001736934d0

---- Threads - GMER 2.1 ----

Thread  C:\Windows\System32\svchost.exe [5092:2532]                                                                                                            000007fee5c69688

---- EOF - GMER 2.1 ----
         
__________________


Alt 21.07.2015, 12:36   #3
schrauber
/// the machine
/// TB-Ausbilder
 

CPU Auslastung durch svchost.exe - Standard

CPU Auslastung durch svchost.exe



hi,

Downloade dir bitte Malwarebytes Anti-Rootkit Malwarebytes Anti-Rootkit und speichere es auf deinem Desktop.
  • Starte bitte die mbar.exe.
  • Folge den Anweisungen auf deinem Bildschirm gemäß Anleitung zu Malwarebytes Anti-Rootkit
  • Aktualisiere unbedingt die Datenbank und erlaube dem Tool, dein System zu scannen.
  • Klicke auf den CleanUp Button und erlaube den Neustart.
  • Während dem Neustart wird MBAR die gefundenen Objekte entfernen, also bleib geduldig.
  • Nach dem Neustart starte die mbar.exe erneut.
  • Sollte nochmal was gefunden werden, wiederhole den CleanUp Prozess.
Das Tool wird im erstellten Ordner eine Logfile ( mbar-log-<Jahr-Monat-Tag>.txt ) erzeugen. Bitte poste diese hier.

Starte keine andere Datei in diesem Ordner ohne Anweisung eines Helfers
__________________
__________________

Alt 21.07.2015, 13:04   #4
Uny
 
CPU Auslastung durch svchost.exe - Standard

CPU Auslastung durch svchost.exe



MBAR hat nichts gefunden.

Log:
Code:
ATTFilter
Malwarebytes Anti-Rootkit BETA 1.09.1.1004
www.malwarebytes.org

Database version:
  main:    v2015.07.21.03
  rootkit: v2015.07.17.01

Windows 7 Service Pack 1 x64 NTFS
Internet Explorer 11.0.9600.17914
Chris :: CHRIS-LAPTOP [administrator]

21.07.2015 13:51:43
mbar-log-2015-07-21 (13-51-43).txt

Scan type: Quick scan
Scan options enabled: Anti-Rootkit | Drivers | MBR | Physical Sectors | Memory | Startup | Registry | File System | Heuristics/Extra | Heuristics/Shuriken
Scan options disabled: 
Objects scanned: 339340
Time elapsed: 8 minute(s), 56 second(s)

Memory Processes Detected: 0
(No malicious items detected)

Memory Modules Detected: 0
(No malicious items detected)

Registry Keys Detected: 0
(No malicious items detected)

Registry Values Detected: 0
(No malicious items detected)

Registry Data Items Detected: 0
(No malicious items detected)

Folders Detected: 0
(No malicious items detected)

Files Detected: 0
(No malicious items detected)

Physical Sectors Detected: 0
(No malicious items detected)

(end)
         

Alt 22.07.2015, 07:57   #5
schrauber
/// the machine
/// TB-Ausbilder
 

CPU Auslastung durch svchost.exe - Standard

CPU Auslastung durch svchost.exe



hi,

Scan mit Combofix
WARNUNG an die MITLESER:
Combofix sollte ausschließlich ausgeführt werden, wenn dies von einem Teammitglied angewiesen wurde!

Downloade dir bitte Combofix vom folgenden Downloadspiegel: Link
  • WICHTIG: Speichere Combofix auf deinem Desktop.
  • Deaktiviere bitte alle deine Antivirensoftware sowie Malware/Spyware Scanner. Diese können Combofix bei der Arbeit stören. Combofix meckert auch manchmal trotzdem noch, das kannst du dann ignorieren, mir aber bitte mitteilen.
  • Starte die Combofix.exe und folge den Anweisungen auf dem Bildschirm.
  • Während Combofix läuft bitte nicht am Computer arbeiten, die Maus bewegen oder ins Combofixfenster klicken!
  • Wenn Combofix fertig ist, wird es ein Logfile erstellen.
  • Bitte poste die C:\Combofix.txt in deiner nächsten Antwort (möglichst in CODE-Tags).
Hinweis: Solltest du nach dem Neustart folgende Fehlermeldung erhalten
Es wurde versucht, einen Registrierungsschlüssel einem ungültigen Vorgang zu unterziehen, der zum Löschen markiert wurde.
starte den Rechner einfach neu. Dies sollte das Problem beheben.


__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 22.07.2015, 08:42   #6
Uny
 
CPU Auslastung durch svchost.exe - Standard

CPU Auslastung durch svchost.exe



Combofix:
Code:
ATTFilter
ComboFix 15-07-20.01 - Chris 22.07.2015   9:28.1.4 - x64
Microsoft Windows 7 Professional   6.1.7601.1.1252.49.1031.18.8104.5702 [GMT 2:00]
ausgeführt von:: c:\users\Chris\Desktop\ComboFix.exe
AV: avast! Antivirus *Disabled/Updated* {17AD7D40-BA12-9C46-7131-94903A54AD8B}
SP: avast! Antivirus *Disabled/Updated* {ACCC9CA4-9C28-93C8-4B81-AFE241D3E736}
SP: Windows Defender *Enabled/Updated* {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
.
.
((((((((((((((((((((((((((((((((((((   Weitere Löschungen   ))))))))))))))))))))))))))))))))))))))))))))))))
.
.
c:\users\Chris\AppData\Local\Microsoft\Windows\Temporary Internet Files\{50DEE3A8-63B2-4AF4-999A-7DF778D48CEF}.xps
c:\users\Chris\AppData\Local\Microsoft\Windows\Temporary Internet Files\{5B992E6F-936F-4378-8FB6-01589B04D737}.xps
.
.
(((((((((((((((((((((((   Dateien erstellt von 2015-06-22 bis 2015-07-22  ))))))))))))))))))))))))))))))
.
.
2015-07-22 07:33 . 2015-07-22 07:33	--------	d-----w-	c:\users\Default\AppData\Local\temp
2015-07-21 11:51 . 2015-07-21 12:03	--------	d-----w-	c:\programdata\Malwarebytes' Anti-Malware (portable)
2015-07-21 10:22 . 2015-07-21 10:25	--------	d-----w-	C:\FRST
2015-07-21 09:49 . 2015-06-15 21:45	1941504	----a-w-	c:\windows\system32\authui.dll
2015-07-21 09:48 . 2015-07-09 17:59	17856	----a-w-	c:\windows\system32\CompatTelRunner.exe
2015-07-21 09:48 . 2015-07-09 17:58	726528	----a-w-	c:\windows\system32\generaltel.dll
2015-07-21 09:48 . 2015-07-09 17:58	765440	----a-w-	c:\windows\system32\invagent.dll
2015-07-21 09:48 . 2015-07-09 17:58	433664	----a-w-	c:\windows\system32\devinv.dll
2015-07-21 09:48 . 2015-07-09 17:58	1085440	----a-w-	c:\windows\system32\appraiser.dll
2015-07-21 09:48 . 2015-07-09 17:58	67584	----a-w-	c:\windows\system32\acmigration.dll
2015-07-21 09:48 . 2015-07-09 17:58	227328	----a-w-	c:\windows\system32\aepdu.dll
2015-07-21 09:48 . 2015-07-09 17:50	1145856	----a-w-	c:\windows\system32\aeinv.dll
2015-07-21 09:30 . 2015-06-12 07:50	12221144	----a-w-	c:\programdata\Microsoft\Windows Defender\Definition Updates\{74BDBB9B-000E-4349-9029-33031504BE98}\mpengine.dll
2015-07-02 15:13 . 2015-07-02 15:24	--------	d-----w-	c:\users\Chris\AppData\Local\Mozilla
2015-07-02 15:12 . 2015-07-02 15:13	--------	d-----w-	c:\program files (x86)\Mozilla Maintenance Service
2015-07-01 07:26 . 2015-07-01 07:26	--------	d-----w-	c:\windows\de
2015-07-01 07:24 . 2015-07-01 07:25	--------	d-----w-	c:\program files (x86)\Windows Live
2015-07-01 07:24 . 2010-06-02 02:55	77656	----a-w-	c:\windows\system32\XAPOFX1_5.dll
2015-07-01 07:24 . 2010-06-02 02:55	518488	----a-w-	c:\windows\system32\XAudio2_7.dll
2015-07-01 07:24 . 2010-05-26 09:41	2526056	----a-w-	c:\windows\system32\D3DCompiler_43.dll
2015-07-01 07:24 . 2010-05-26 09:41	276832	----a-w-	c:\windows\system32\d3dx11_43.dll
2015-07-01 07:23 . 2009-09-04 15:29	453456	----a-w-	c:\windows\SysWow64\d3dx10_42.dll
2015-07-01 07:23 . 2009-09-04 15:29	523088	----a-w-	c:\windows\system32\d3dx10_42.dll
2015-07-01 07:23 . 2006-11-29 11:06	4398360	----a-w-	c:\windows\system32\d3dx9_32.dll
2015-07-01 07:23 . 2006-11-29 11:06	3426072	----a-w-	c:\windows\SysWow64\d3dx9_32.dll
2015-07-01 07:22 . 2015-07-01 07:27	--------	d-----w-	c:\users\Chris\AppData\Local\Windows Live
2015-07-01 07:21 . 2015-07-01 07:21	--------	d-----w-	c:\program files (x86)\Common Files\Windows Live
2015-06-23 23:29 . 2015-06-23 23:29	1217192	----a-w-	c:\windows\SysWow64\FM20.DLL
.
.
.
((((((((((((((((((((((((((((((((((((   Find3M Bericht   ))))))))))))))))))))))))))))))))))))))))))))))))))))))
.
2015-07-21 11:51 . 2015-02-13 22:35	136408	----a-w-	c:\windows\system32\drivers\MBAMSwissArmy.sys
2015-07-21 11:50 . 2015-02-13 22:34	107736	----a-w-	c:\windows\system32\drivers\mbamchameleon.sys
2015-07-03 06:43 . 2015-02-06 10:53	130333168	----a-w-	c:\windows\system32\MRT.exe
2015-07-01 07:24 . 2012-07-17 12:37	23776	----a-w-	c:\programdata\Microsoft\IdentityCRL\production\ppcrlconfig600.dll
2015-06-27 07:53 . 2015-02-06 08:43	442264	----a-w-	c:\windows\system32\drivers\aswsp.sys
2015-06-23 11:30 . 2010-11-21 03:27	300704	------w-	c:\windows\system32\MpSigStub.exe
2015-06-12 10:54 . 2015-02-06 08:45	13920	----a-w-	c:\windows\system32\drivers\SWDUMon.sys
2015-05-31 14:49 . 2015-05-31 14:49	778416	----a-w-	c:\windows\SysWow64\FlashPlayerApp.exe
2015-05-31 14:49 . 2015-05-31 14:49	142512	----a-w-	c:\windows\SysWow64\FlashPlayerCPLApp.cpl
2015-05-25 18:24 . 2015-06-12 10:28	5569984	----a-w-	c:\windows\system32\ntoskrnl.exe
2015-05-25 18:21 . 2015-06-12 10:28	1728960	----a-w-	c:\windows\system32\ntdll.dll
2015-05-25 18:19 . 2015-06-12 10:28	243712	----a-w-	c:\windows\system32\wow64.dll
2015-05-25 18:19 . 2015-06-12 10:28	362496	----a-w-	c:\windows\system32\wow64win.dll
2015-05-25 18:19 . 2015-06-12 10:28	13312	----a-w-	c:\windows\system32\wow64cpu.dll
2015-05-25 18:19 . 2015-06-12 10:28	215040	----a-w-	c:\windows\system32\winsrv.dll
2015-05-25 18:19 . 2015-06-12 10:28	1255424	----a-w-	c:\windows\system32\diagtrack.dll
2015-05-25 18:19 . 2015-06-12 10:28	879104	----a-w-	c:\windows\system32\tdh.dll
2015-05-25 18:19 . 2015-06-12 10:28	503808	----a-w-	c:\windows\system32\srcore.dll
2015-05-25 18:19 . 2015-06-12 10:28	50176	----a-w-	c:\windows\system32\srclient.dll
2015-05-25 18:19 . 2015-06-12 10:28	113664	----a-w-	c:\windows\system32\sechost.dll
2015-05-25 18:19 . 2015-06-12 10:28	16384	----a-w-	c:\windows\system32\ntvdm64.dll
2015-05-25 18:19 . 2015-06-12 10:28	424960	----a-w-	c:\windows\system32\KernelBase.dll
2015-05-25 18:19 . 2015-06-12 10:28	1162752	----a-w-	c:\windows\system32\kernel32.dll
2015-05-25 18:18 . 2015-06-12 10:28	43520	----a-w-	c:\windows\system32\csrsrv.dll
2015-05-25 18:18 . 2015-06-12 10:28	879104	----a-w-	c:\windows\system32\advapi32.dll
2015-05-25 18:18 . 2015-06-12 10:28	47104	----a-w-	c:\windows\system32\typeperf.exe
2015-05-25 18:18 . 2015-06-12 10:28	404992	----a-w-	c:\windows\system32\tracerpt.exe
2015-05-25 18:18 . 2015-06-12 10:28	112640	----a-w-	c:\windows\system32\smss.exe
2015-05-25 18:18 . 2015-06-12 10:28	296960	----a-w-	c:\windows\system32\rstrui.exe
2015-05-25 18:18 . 2015-06-12 10:28	43008	----a-w-	c:\windows\system32\relog.exe
2015-05-25 18:18 . 2015-06-12 10:28	104448	----a-w-	c:\windows\system32\logman.exe
2015-05-25 18:18 . 2015-06-12 10:28	19456	----a-w-	c:\windows\system32\diskperf.exe
2015-05-25 18:18 . 2015-06-12 10:28	338432	----a-w-	c:\windows\system32\conhost.exe
2015-05-25 18:11 . 2015-06-12 10:28	6656	----a-w-	c:\windows\system32\apisetschema.dll
2015-05-25 18:11 . 2015-06-12 10:28	6144	---ha-w-	c:\windows\system32\api-ms-win-security-base-l1-1-0.dll
2015-05-25 18:11 . 2015-06-12 10:28	4608	---ha-w-	c:\windows\system32\api-ms-win-core-threadpool-l1-1-0.dll
2015-05-25 18:11 . 2015-06-12 10:28	4608	---ha-w-	c:\windows\system32\api-ms-win-core-processthreads-l1-1-0.dll
2015-05-25 18:11 . 2015-06-12 10:28	4096	---ha-w-	c:\windows\system32\api-ms-win-core-sysinfo-l1-1-0.dll
2015-05-25 18:11 . 2015-06-12 10:28	4096	---ha-w-	c:\windows\system32\api-ms-win-core-synch-l1-1-0.dll
2015-05-25 18:11 . 2015-06-12 10:28	4096	---ha-w-	c:\windows\system32\api-ms-win-core-localregistry-l1-1-0.dll
2015-05-25 18:11 . 2015-06-12 10:28	4096	---ha-w-	c:\windows\system32\api-ms-win-core-localization-l1-1-0.dll
2015-05-25 18:11 . 2015-06-12 10:28	3584	---ha-w-	c:\windows\system32\api-ms-win-core-rtlsupport-l1-1-0.dll
2015-05-25 18:11 . 2015-06-12 10:28	3584	---ha-w-	c:\windows\system32\api-ms-win-core-processenvironment-l1-1-0.dll
2015-05-25 18:11 . 2015-06-12 10:28	3584	---ha-w-	c:\windows\system32\api-ms-win-core-namedpipe-l1-1-0.dll
2015-05-25 18:11 . 2015-06-12 10:28	3584	---ha-w-	c:\windows\system32\api-ms-win-core-misc-l1-1-0.dll
2015-05-25 18:11 . 2015-06-12 10:28	3584	---ha-w-	c:\windows\system32\api-ms-win-core-memory-l1-1-0.dll
2015-05-25 18:11 . 2015-06-12 10:28	3584	---ha-w-	c:\windows\system32\api-ms-win-core-libraryloader-l1-1-0.dll
2015-05-25 18:11 . 2015-06-12 10:28	3072	---ha-w-	c:\windows\system32\api-ms-win-core-xstate-l1-1-0.dll
2015-05-25 18:11 . 2015-06-12 10:28	3072	---ha-w-	c:\windows\system32\api-ms-win-core-util-l1-1-0.dll
2015-05-25 18:11 . 2015-06-12 10:28	3072	---ha-w-	c:\windows\system32\api-ms-win-core-string-l1-1-0.dll
2015-05-25 18:11 . 2015-06-12 10:28	3072	---ha-w-	c:\windows\system32\api-ms-win-core-profile-l1-1-0.dll
2015-05-25 18:11 . 2015-06-12 10:28	3072	---ha-w-	c:\windows\system32\api-ms-win-core-io-l1-1-0.dll
2015-05-25 18:11 . 2015-06-12 10:28	5120	---ha-w-	c:\windows\system32\api-ms-win-core-file-l1-1-0.dll
2015-05-25 18:11 . 2015-06-12 10:28	3584	---ha-w-	c:\windows\system32\api-ms-win-core-heap-l1-1-0.dll
2015-05-25 18:11 . 2015-06-12 10:28	3072	---ha-w-	c:\windows\system32\api-ms-win-core-interlocked-l1-1-0.dll
2015-05-25 18:11 . 2015-06-12 10:28	3072	---ha-w-	c:\windows\system32\api-ms-win-core-handle-l1-1-0.dll
2015-05-25 18:11 . 2015-06-12 10:28	3072	---ha-w-	c:\windows\system32\api-ms-win-core-fibers-l1-1-0.dll
2015-05-25 18:11 . 2015-06-12 10:28	3072	---ha-w-	c:\windows\system32\api-ms-win-core-errorhandling-l1-1-0.dll
2015-05-25 18:11 . 2015-06-12 10:28	3072	---ha-w-	c:\windows\system32\api-ms-win-core-delayload-l1-1-0.dll
2015-05-25 18:11 . 2015-06-12 10:28	3072	---ha-w-	c:\windows\system32\api-ms-win-core-debug-l1-1-0.dll
2015-05-25 18:11 . 2015-06-12 10:28	3072	---ha-w-	c:\windows\system32\api-ms-win-core-datetime-l1-1-0.dll
2015-05-25 18:11 . 2015-06-12 10:28	3072	---ha-w-	c:\windows\system32\api-ms-win-core-console-l1-1-0.dll
2015-05-25 18:07 . 2015-06-12 10:28	3989440	----a-w-	c:\windows\SysWow64\ntkrnlpa.exe
2015-05-25 18:07 . 2015-06-12 10:28	3934144	----a-w-	c:\windows\SysWow64\ntoskrnl.exe
2015-05-25 18:04 . 2015-06-12 10:28	1310744	----a-w-	c:\windows\SysWow64\ntdll.dll
2015-05-25 18:01 . 2015-06-12 10:28	635392	----a-w-	c:\windows\SysWow64\tdh.dll
2015-05-25 18:01 . 2015-06-12 10:28	43008	----a-w-	c:\windows\SysWow64\srclient.dll
2015-05-25 18:01 . 2015-06-12 10:28	92160	----a-w-	c:\windows\SysWow64\sechost.dll
2015-05-25 18:01 . 2015-06-12 10:28	14336	----a-w-	c:\windows\SysWow64\ntvdm64.dll
2015-05-25 18:01 . 2015-06-12 10:28	641536	----a-w-	c:\windows\SysWow64\advapi32.dll
2015-05-25 18:01 . 2015-06-12 10:28	44032	----a-w-	c:\windows\apppatch\acwow64.dll
2015-05-25 18:00 . 2015-06-12 10:28	40448	----a-w-	c:\windows\SysWow64\typeperf.exe
2015-05-25 18:00 . 2015-06-12 10:28	364544	----a-w-	c:\windows\SysWow64\tracerpt.exe
2015-05-25 18:00 . 2015-06-12 10:28	25600	----a-w-	c:\windows\SysWow64\setup16.exe
2015-05-25 18:00 . 2015-06-12 10:28	37888	----a-w-	c:\windows\SysWow64\relog.exe
2015-05-25 18:00 . 2015-06-12 10:28	82944	----a-w-	c:\windows\SysWow64\logman.exe
2015-05-25 18:00 . 2015-06-12 10:28	17408	----a-w-	c:\windows\SysWow64\diskperf.exe
2015-05-25 17:59 . 2015-06-12 10:28	5120	----a-w-	c:\windows\SysWow64\wow32.dll
2015-05-25 17:59 . 2015-06-12 10:28	274944	----a-w-	c:\windows\SysWow64\KernelBase.dll
2015-05-25 17:55 . 2015-06-12 10:28	6656	----a-w-	c:\windows\SysWow64\apisetschema.dll
2015-05-25 17:55 . 2015-06-12 10:28	5120	---ha-w-	c:\windows\SysWow64\api-ms-win-core-file-l1-1-0.dll
2015-05-25 17:55 . 2015-06-12 10:28	4608	---ha-w-	c:\windows\SysWow64\api-ms-win-core-processthreads-l1-1-0.dll
2015-05-25 17:55 . 2015-06-12 10:28	4096	---ha-w-	c:\windows\SysWow64\api-ms-win-core-sysinfo-l1-1-0.dll
2015-05-25 17:55 . 2015-06-12 10:28	4096	---ha-w-	c:\windows\SysWow64\api-ms-win-core-synch-l1-1-0.dll
2015-05-25 17:55 . 2015-06-12 10:28	4096	---ha-w-	c:\windows\SysWow64\api-ms-win-core-misc-l1-1-0.dll
2015-05-25 17:55 . 2015-06-12 10:28	4096	---ha-w-	c:\windows\SysWow64\api-ms-win-core-localregistry-l1-1-0.dll
2015-05-25 17:55 . 2015-06-12 10:28	4096	---ha-w-	c:\windows\SysWow64\api-ms-win-core-localization-l1-1-0.dll
2015-05-25 17:55 . 2015-06-12 10:28	3584	---ha-w-	c:\windows\SysWow64\api-ms-win-core-processenvironment-l1-1-0.dll
2015-05-25 17:55 . 2015-06-12 10:28	3584	---ha-w-	c:\windows\SysWow64\api-ms-win-core-namedpipe-l1-1-0.dll
2015-05-25 17:55 . 2015-06-12 10:28	3584	---ha-w-	c:\windows\SysWow64\api-ms-win-core-memory-l1-1-0.dll
2015-05-25 17:55 . 2015-06-12 10:28	3584	---ha-w-	c:\windows\SysWow64\api-ms-win-core-libraryloader-l1-1-0.dll
2015-05-25 17:55 . 2015-06-12 10:28	3584	---ha-w-	c:\windows\SysWow64\api-ms-win-core-interlocked-l1-1-0.dll
2015-05-25 17:55 . 2015-06-12 10:28	3584	---ha-w-	c:\windows\SysWow64\api-ms-win-core-heap-l1-1-0.dll
2015-05-25 17:55 . 2015-06-12 10:28	3072	---ha-w-	c:\windows\SysWow64\api-ms-win-core-string-l1-1-0.dll
2015-05-25 17:55 . 2015-06-12 10:28	3072	---ha-w-	c:\windows\SysWow64\api-ms-win-core-rtlsupport-l1-1-0.dll
2015-05-25 17:55 . 2015-06-12 10:28	3072	---ha-w-	c:\windows\SysWow64\api-ms-win-core-profile-l1-1-0.dll
2015-05-25 17:55 . 2015-06-12 10:28	3072	---ha-w-	c:\windows\SysWow64\api-ms-win-core-io-l1-1-0.dll
2015-05-25 17:55 . 2015-06-12 10:28	3072	---ha-w-	c:\windows\SysWow64\api-ms-win-core-handle-l1-1-0.dll
2015-05-25 17:55 . 2015-06-12 10:28	3072	---ha-w-	c:\windows\SysWow64\api-ms-win-core-fibers-l1-1-0.dll
2015-05-25 17:55 . 2015-06-12 10:28	3072	---ha-w-	c:\windows\SysWow64\api-ms-win-core-errorhandling-l1-1-0.dll
.
.
((((((((((((((((((((((((((((   Autostartpunkte der Registrierung   ))))))))))))))))))))))))))))))))))))))))
.
.
*Hinweis* leere Einträge & legitime Standardeinträge werden nicht angezeigt. 
REGEDIT4
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run]
"AvastUI.exe"="c:\program files\AVAST Software\Avast\AvastUI.exe" [2015-05-16 5515496]
"BCSSync"="c:\program files (x86)\Microsoft Office\Office14\BCSSync.exe" [2012-11-05 89184]
"Adobe ARM"="c:\program files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe" [2014-12-19 1022152]
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\policies\system]
"ConsentPromptBehaviorAdmin"= 5 (0x5)
"ConsentPromptBehaviorUser"= 3 (0x3)
"EnableUIADesktopToggle"= 0 (0x0)
"PromptOnSecureDesktop"= 0 (0x0)
"SoftwareSASGeneration"= 1 (0x1)
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows nt\currentversion\windows]
"LoadAppInit_DLLs"=1 (0x1)
"AppInit_DLLs"=c:\windows\SysWOW64\nvinit.dll
.
R2 aswStm;aswStm;c:\windows\system32\drivers\aswStm.sys;c:\windows\SYSNATIVE\drivers\aswStm.sys [x]
R2 clr_optimization_v4.0.30319_64;Microsoft .NET Framework NGEN v4.0.30319_X64;c:\windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe;c:\windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe [x]
R2 MBAMService;MBAMService;c:\program files (x86)\ Malwarebytes Anti-Malware \mbamservice.exe;c:\program files (x86)\ Malwarebytes Anti-Malware \mbamservice.exe [x]
R3 AvastVBoxSvc;AvastVBox COM Service;c:\program files\AVAST Software\Avast\ng\vbox\AvastVBoxSVC.exe;c:\program files\AVAST Software\Avast\ng\vbox\AvastVBoxSVC.exe [x]
R3 dg_ssudbus;SAMSUNG Mobile USB Composite Device Driver (DEVGURU Ver.);c:\windows\system32\DRIVERS\ssudbus.sys;c:\windows\SYSNATIVE\DRIVERS\ssudbus.sys [x]
R3 dmvsc;dmvsc;c:\windows\system32\drivers\dmvsc.sys;c:\windows\SYSNATIVE\drivers\dmvsc.sys [x]
R3 IEEtwCollectorService;Internet Explorer ETW Collector Service;c:\windows\system32\IEEtwCollector.exe;c:\windows\SYSNATIVE\IEEtwCollector.exe [x]
R3 Intel(R) Capability Licensing Service TCP IP Interface;Intel(R) Capability Licensing Service TCP IP Interface;c:\program files\Intel\iCLS Client\SocketHeciServer.exe;c:\program files\Intel\iCLS Client\SocketHeciServer.exe [x]
R3 MBAMWebAccessControl;MBAMWebAccessControl;c:\windows\system32\drivers\mwac.sys;c:\windows\SYSNATIVE\drivers\mwac.sys [x]
R3 RdpVideoMiniport;Remote Desktop Video Miniport Driver;c:\windows\system32\drivers\rdpvideominiport.sys;c:\windows\SYSNATIVE\drivers\rdpvideominiport.sys [x]
R3 ssudmdm;SAMSUNG  Mobile USB Modem Drivers (DEVGURU Ver.);c:\windows\system32\DRIVERS\ssudmdm.sys;c:\windows\SYSNATIVE\DRIVERS\ssudmdm.sys [x]
R3 SWDUMon;SWDUMon;c:\windows\system32\DRIVERS\SWDUMon.sys;c:\windows\SYSNATIVE\DRIVERS\SWDUMon.sys [x]
R3 TsUsbFlt;TsUsbFlt;c:\windows\system32\drivers\tsusbflt.sys;c:\windows\SYSNATIVE\drivers\tsusbflt.sys [x]
R3 TsUsbGD;Remote Desktop Generic USB Device;c:\windows\system32\drivers\TsUsbGD.sys;c:\windows\SYSNATIVE\drivers\TsUsbGD.sys [x]
R3 WSDScan;WSD-Scanunterstützung durch UMB;c:\windows\system32\DRIVERS\WSDScan.sys;c:\windows\SYSNATIVE\DRIVERS\WSDScan.sys [x]
S0 aswRvrt;avast! Revert; [x]
S0 aswVmm;avast! VM Monitor; [x]
S0 nvpciflt;nvpciflt;c:\windows\system32\DRIVERS\nvpciflt.sys;c:\windows\SYSNATIVE\DRIVERS\nvpciflt.sys [x]
S1 aswSnx;aswSnx;c:\windows\system32\drivers\aswSnx.sys;c:\windows\SYSNATIVE\drivers\aswSnx.sys [x]
S1 aswSP;aswSP;c:\windows\system32\drivers\aswSP.sys;c:\windows\SYSNATIVE\drivers\aswSP.sys [x]
S2 aswHwid;avast! HardwareID;c:\windows\system32\drivers\aswHwid.sys;c:\windows\SYSNATIVE\drivers\aswHwid.sys [x]
S2 aswMonFlt;aswMonFlt;c:\windows\system32\drivers\aswMonFlt.sys;c:\windows\SYSNATIVE\drivers\aswMonFlt.sys [x]
S2 DiagTrack;Diagnostics Tracking Service;c:\windows\System32\svchost.exe;c:\windows\SYSNATIVE\svchost.exe [x]
S2 Intel(R) Capability Licensing Service Interface;Intel(R) Capability Licensing Service Interface;c:\program files\Intel\iCLS Client\HeciServer.exe;c:\program files\Intel\iCLS Client\HeciServer.exe [x]
S2 NvNetworkService;NVIDIA Network Service;c:\program files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe;c:\program files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe [x]
S2 Stereo Service;NVIDIA Stereoscopic 3D Driver Service;c:\program files (x86)\NVIDIA Corporation\3D Vision\nvSCPAPISvr.exe;c:\program files (x86)\NVIDIA Corporation\3D Vision\nvSCPAPISvr.exe [x]
S2 VBoxAswDrv;VBoxAsw Support Driver;c:\program files\AVAST Software\Avast\ng\vbox\VBoxAswDrv.sys;c:\program files\AVAST Software\Avast\ng\vbox\VBoxAswDrv.sys [x]
S3 ETD;ELAN PS/2 Port Input Device;c:\windows\system32\DRIVERS\ETD.sys;c:\windows\SYSNATIVE\DRIVERS\ETD.sys [x]
S3 IntcDAud;Intel(R) Display-Audio;c:\windows\system32\DRIVERS\IntcDAud.sys;c:\windows\SYSNATIVE\DRIVERS\IntcDAud.sys [x]
S3 MBAMProtector;MBAMProtector;c:\windows\system32\drivers\mbam.sys;c:\windows\SYSNATIVE\drivers\mbam.sys [x]
S3 RTL8167;Realtek 8167 NT Driver;c:\windows\system32\DRIVERS\Rt64win7.sys;c:\windows\SYSNATIVE\DRIVERS\Rt64win7.sys [x]
S3 RTSUER;Realtek USB Card Reader - UER;c:\windows\system32\Drivers\RtsUer.sys;c:\windows\SYSNATIVE\Drivers\RtsUer.sys [x]
.
.
--- Andere Dienste/Treiber im Speicher ---
.
*NewlyCreated* - KGLYAPOW
*Deregistered* - kglyapow
.
Inhalt des "geplante Tasks" Ordners
.
2015-07-21 c:\windows\Tasks\GoogleUpdateTaskMachineCore.job
- c:\program files (x86)\Google\Update\GoogleUpdate.exe [2015-02-06 09:32]
.
2015-07-22 c:\windows\Tasks\GoogleUpdateTaskMachineUA.job
- c:\program files (x86)\Google\Update\GoogleUpdate.exe [2015-02-06 09:32]
.
.
--------- X64 Entries -----------
.
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\00avast]
@="{472083B0-C522-11CF-8763-00608CC02F24}"
[HKEY_CLASSES_ROOT\CLSID\{472083B0-C522-11CF-8763-00608CC02F24}]
2015-04-28 09:54	722400	----a-w-	c:\program files\AVAST Software\Avast\ashShA64.dll
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"NvBackend"="c:\program files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe" [2014-12-13 2531472]
"IgfxTray"="c:\windows\system32\igfxtray.exe" [2014-01-29 171992]
"HotKeysCmds"="c:\windows\system32\hkcmd.exe" [2014-01-29 399832]
"Persistence"="c:\windows\system32\igfxpers.exe" [2014-01-29 442328]
"snp2uvc"="c:\windows\vsnp2uvc.exe" [2010-01-21 909824]
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows]
"AppInit_DLLs"=c:\windows\System32\nvinitx.dll
.
------- Zusätzlicher Suchlauf -------
.
uLocal Page = c:\windows\system32\blank.htm
uStart Page = https://www.google.com/?trackid=sp-006
mStart Page = https://www.google.com/?trackid=sp-006
mLocal Page = c:\windows\SysWOW64\blank.htm
mSearch Page = https://www.google.com/search?trackid=sp-006&q={searchTerms}
mSearch Bar = https://www.google.com/?trackid=sp-006
IE: An OneNote s&enden - c:\progra~2\MICROS~1\Office14\ONBttnIE.dll/105
IE: Nach Microsoft E&xcel exportieren - c:\progra~2\MICROS~1\Office14\EXCEL.EXE/3000
TCP: DhcpNameServer = 192.168.0.1
FF - ProfilePath - c:\users\Chris\AppData\Roaming\Mozilla\Firefox\Profiles\5f2nucce.default\
FF - prefs.js: network.proxy.type - 2
.
- - - - Entfernte verwaiste Registrierungseinträge - - - -
.
HKLM-Run-ETDCtrl - c:\program files (x86)\Elantech\ETDCtrl.exe
.
.
.
--------------------- Gesperrte Registrierungsschluessel ---------------------
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{B019E3BF-E7E5-453C-A2E4-D2C18CA0866F}]
@Denied: (A 2) (Everyone)
@="FlashBroker"
"LocalizedString"="@c:\\Windows\\system32\\Macromed\\Flash\\FlashUtil64_17_0_0_188_ActiveX.exe,-101"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{B019E3BF-E7E5-453C-A2E4-D2C18CA0866F}\Elevation]
"Enabled"=dword:00000001
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{B019E3BF-E7E5-453C-A2E4-D2C18CA0866F}\LocalServer32]
@="c:\\Windows\\system32\\Macromed\\Flash\\FlashUtil64_17_0_0_188_ActiveX.exe"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{B019E3BF-E7E5-453C-A2E4-D2C18CA0866F}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{299817DA-1FAC-4CE2-8F48-A108237013BD}]
@Denied: (A 2) (Everyone)
@="IFlashBroker6"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{299817DA-1FAC-4CE2-8F48-A108237013BD}\ProxyStubClsid32]
@="{00020424-0000-0000-C000-000000000046}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{299817DA-1FAC-4CE2-8F48-A108237013BD}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
"Version"="1.0"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{B019E3BF-E7E5-453C-A2E4-D2C18CA0866F}]
@Denied: (A 2) (Everyone)
@="FlashBroker"
"LocalizedString"="@c:\\Windows\\SysWOW64\\Macromed\\Flash\\FlashUtil32_17_0_0_188_ActiveX.exe,-101"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{B019E3BF-E7E5-453C-A2E4-D2C18CA0866F}\Elevation]
"Enabled"=dword:00000001
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{B019E3BF-E7E5-453C-A2E4-D2C18CA0866F}\LocalServer32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\FlashUtil32_17_0_0_188_ActiveX.exe"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{B019E3BF-E7E5-453C-A2E4-D2C18CA0866F}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}]
@Denied: (A 2) (Everyone)
@="Shockwave Flash Object"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\InprocServer32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_17_0_0_188.ocx"
"ThreadingModel"="Apartment"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\MiscStatus]
@="0"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\ProgID]
@="ShockwaveFlash.ShockwaveFlash.17"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\ToolboxBitmap32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_17_0_0_188.ocx, 1"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\TypeLib]
@="{D27CDB6B-AE6D-11cf-96B8-444553540000}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\Version]
@="1.0"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\VersionIndependentProgID]
@="ShockwaveFlash.ShockwaveFlash"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}]
@Denied: (A 2) (Everyone)
@="Macromedia Flash Factory Object"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\InprocServer32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_17_0_0_188.ocx"
"ThreadingModel"="Apartment"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\ProgID]
@="FlashFactory.FlashFactory.1"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\ToolboxBitmap32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_17_0_0_188.ocx, 1"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\TypeLib]
@="{D27CDB6B-AE6D-11cf-96B8-444553540000}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\Version]
@="1.0"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\VersionIndependentProgID]
@="FlashFactory.FlashFactory"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{299817DA-1FAC-4CE2-8F48-A108237013BD}]
@Denied: (A 2) (Everyone)
@="IFlashBroker6"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{299817DA-1FAC-4CE2-8F48-A108237013BD}\ProxyStubClsid32]
@="{00020424-0000-0000-C000-000000000046}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{299817DA-1FAC-4CE2-8F48-A108237013BD}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
"Version"="1.0"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\Common\Smart Tag\Actions\{B7EFF951-E52F-45CC-9EF7-57124F2177CC}]
@Denied: (A) (Everyone)
"Solution"="{15727DE6-F92D-4E46-ACB4-0E2C58B31A18}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Schema Library\ActionsPane3]
@Denied: (A) (Everyone)
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Schema Library\ActionsPane3\0]
"Key"="ActionsPane3"
"Location"="c:\\Program Files (x86)\\Common Files\\Microsoft Shared\\VSTO\\ActionsPane3.xsd"
.
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0000\AllUserSettings]
@Denied: (A) (Users)
@Denied: (A) (Everyone)
@Allowed: (B 1 2 3 4 5) (S-1-5-20)
"BlindDial"=dword:00000000
.
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0001\AllUserSettings]
@Denied: (A) (Users)
@Denied: (A) (Everyone)
@Allowed: (B 1 2 3 4 5) (S-1-5-20)
"BlindDial"=dword:00000000
.
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0002\AllUserSettings]
@Denied: (A) (Users)
@Denied: (A) (Everyone)
@Allowed: (B 1 2 3 4 5) (S-1-5-20)
"BlindDial"=dword:00000000
.
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\PCW\Security]
@Denied: (Full) (Everyone)
.
Zeit der Fertigstellung: 2015-07-22  09:36:05
ComboFix-quarantined-files.txt  2015-07-22 07:36
.
Vor Suchlauf: 2.367.168.512 Bytes frei
Nach Suchlauf: 3.309.400.064 Bytes frei
.
- - End Of File - - 6F9152844AF3432AE2AE1BFA08D7C1A9
A36C5E4F47E84449FF07ED3517B43A31
         

Alt 23.07.2015, 05:41   #7
schrauber
/// the machine
/// TB-Ausbilder
 

CPU Auslastung durch svchost.exe - Standard

CPU Auslastung durch svchost.exe



Downloade Dir bitte Malwarebytes Anti-Malware
  • Installiere das Programm in den vorgegebenen Pfad. (Bebilderte Anleitung zu MBAM)
  • Starte Malwarebytes' Anti-Malware (MBAM).
  • Klicke im Anschluss auf Scannen, wähle den Bedrohungssuchlauf aus und klicke auf Suchlauf starten.
  • Lass am Ende des Suchlaufs alle Funde (falls vorhanden) in die Quarantäne verschieben. Klicke dazu auf Auswahl entfernen.
  • Lass deinen Rechner ggf. neu starten, um die Bereinigung abzuschließen.
  • Starte MBAM, klicke auf Verlauf und dann auf Anwendungsprotokolle.
  • Wähle das neueste Scan-Protokoll aus und klicke auf Export. Wähle Textdatei (.txt) aus und speichere die Datei als mbam.txt auf dem Desktop ab. Das Logfile von MBAM findest du hier.
  • Füge den Inhalt der mbam.txt mit deiner nächsten Antwort hinzu.


Downloade Dir bitte AdwCleaner Logo Icon AdwCleaner auf deinen Desktop.
  • Schließe alle offenen Programme und Browser. Bebilderte Anleitung zu AdwCleaner.
  • Starte die AdwCleaner.exe mit einem Doppelklick.
  • Stimme den Nutzungsbedingungen zu.
  • Klicke auf Optionen und vergewissere dich, dass die folgenden Punkte ausgewählt sind:
    • "Tracing" Schlüssel löschen
    • Winsock Einstellungen zurücksetzen
    • Proxy Einstellungen zurücksetzen
    • Internet Explorer Richtlinien zurücksetzen
    • Chrome Richtlinien zurücksetzen
    • Stelle sicher, dass alle 5 Optionen wie hier dargestellt, ausgewählt sind
  • Klicke auf Suchlauf und warte bis dieser abgeschlossen ist.
  • Klicke nun auf Löschen und bestätige auftretende Hinweise mit Ok.
  • Dein Rechner wird automatisch neu gestartet. Nach dem Neustart öffnet sich eine Textdatei. Poste mir deren Inhalt mit deiner nächsten Antwort.
  • Die Logdatei findest du auch unter C:\AdwCleaner\AdwCleaner[Cx].txt. (x = fortlaufende Nummer).

Beende bitte Deine Schutzsoftware um eventuelle Konflikte zu vermeiden.
Bitte lade Junkware Removal Tool auf Deinen Desktop

  • Starte das Tool mit Doppelklick. Ab Windows Vista (oder höher) bitte mit Rechtsklick "als Administrator ausführen" starten.
  • Drücke eine beliebige Taste, um das Tool zu starten.
  • Je nach System kann der Scan eine Weile dauern.
  • Wenn das Tool fertig ist wird das Logfile (JRT.txt) auf dem Desktop gespeichert und automatisch geöffnet.
  • Bitte poste den Inhalt der JRT.txt in Deiner nächsten Antwort.


und ein frisches FRST log bitte.
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 23.07.2015, 11:41   #8
Uny
 
CPU Auslastung durch svchost.exe - Standard

CPU Auslastung durch svchost.exe



MBAM:
Code:
ATTFilter
 Malwarebytes Anti-Malware 
www.malwarebytes.org

Suchlaufdatum: 23.07.2015
Suchlaufzeit: 12:04
Protokolldatei: mbam.txt
Administrator: Ja

Version: 2.1.8.1057
Malware-Datenbank: v2015.07.23.01
Rootkit-Datenbank: v2015.07.22.01
Lizenz: Kostenlose Version
Malware-Schutz: Deaktiviert
Schutz vor bösartigen Websites: Deaktiviert
Selbstschutz: Deaktiviert

Betriebssystem: Windows 7 Service Pack 1
CPU: x64
Dateisystem: NTFS
Benutzer: Chris

Suchlauftyp: Bedrohungssuchlauf
Ergebnis: Abgeschlossen
Durchsuchte Objekte: 351801
Abgelaufene Zeit: 9 Min., 27 Sek.

Speicher: Aktiviert
Start: Aktiviert
Dateisystem: Aktiviert
Archive: Aktiviert
Rootkits: Deaktiviert
Heuristik: Aktiviert
PUP: Aktiviert
PUM: Aktiviert

Prozesse: 0
(keine bösartigen Elemente erkannt)

Module: 0
(keine bösartigen Elemente erkannt)

Registrierungsschlüssel: 0
(keine bösartigen Elemente erkannt)

Registrierungswerte: 0
(keine bösartigen Elemente erkannt)

Registrierungsdaten: 0
(keine bösartigen Elemente erkannt)

Ordner: 0
(keine bösartigen Elemente erkannt)

Dateien: 0
(keine bösartigen Elemente erkannt)

Physische Sektoren: 0
(keine bösartigen Elemente erkannt)


(end)
         
ADW:
Code:
ATTFilter
# AdwCleaner v4.208 - Bericht erstellt 23/07/2015 um 12:22:25
# Aktualisiert 09/07/2015 von Xplode
# Datenbank : 2015-07-15.1 [Server]
# Betriebssystem : Windows 7 Professional Service Pack 1 (x64)
# Benutzername : Chris - CHRIS-LAPTOP
# Gestarted von : C:\Users\Chris\Desktop\AdwCleaner_4.208.exe
# Option : Löschen

***** [ Dienste ] *****

[#] Dienst Gelöscht : swdumon

***** [ Dateien / Ordner ] *****

Ordner Gelöscht : C:\Program Files (x86)\Free Video Converter
Ordner Gelöscht : C:\Users\Chris\AppData\Local\slimware utilities inc
Datei Gelöscht : C:\Windows\System32\drivers\swdumon.sys

***** [ Geplante Tasks ] *****


***** [ Verknüpfungen ] *****


***** [ Registrierungsdatenbank ] *****

Schlüssel Gelöscht : [x64] HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{2023ECEC-E06A-4372-A1C7-0B49F9E0FFF0}
Schlüssel Gelöscht : HKCU\Software\simplytech
Schlüssel Gelöscht : HKCU\Software\Kromtech
Schlüssel Gelöscht : HKLM\SOFTWARE\Conduit
Schlüssel Gelöscht : HKLM\SOFTWARE\SearchProtect
Schlüssel Gelöscht : HKLM\SOFTWARE\SupDp
Schlüssel Gelöscht : HKLM\SOFTWARE\SpeedBit
Schlüssel Gelöscht : HKLM\SOFTWARE\AIM Toolbar
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\SearchProtect

***** [ Internetbrowser ] *****

-\\ Internet Explorer v11.0.9600.17909


-\\ Mozilla Firefox v


-\\ Google Chrome v43.0.2357.134

[C:\Users\Chris\AppData\Local\Google\Chrome\User Data\Default\Web Data] - Gelöscht [Search Provider] : hxxp://www.softonic.de/s/{searchTerms}
[C:\Users\Chris\AppData\Local\Google\Chrome\User Data\Default\Web Data] - Gelöscht [Search Provider] : hxxp://www.hornbach.de/mvc/search/do-search?global_search={searchTerms}
[C:\Users\Chris\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences] - Gelöscht [Homepage] : hxxp://istart.webssearches.com/?type=hp&ts=1423863754&from=cvs2&uid=ST500LM000-SSHD-8GB_W762LYFDXXXXW762LYFD

*************************

AdwCleaner[R0].txt - [1896 Bytes] - [23/07/2015 12:19:32]
AdwCleaner[R1].txt - [2274 Bytes] - [23/07/2015 12:21:21]
AdwCleaner[S0].txt - [2090 Bytes] - [23/07/2015 12:22:25]

########## EOF - C:\AdwCleaner\AdwCleaner[S0].txt - [2149  Bytes] ##########
         
JRT:
Code:
ATTFilter
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Junkware Removal Tool (JRT) by Malwarebytes
Version: 7.5.1 (07.16.2015:1)
OS: Windows 7 Professional x64
Ran by Chris on 23.07.2015 at 12:27:45,53
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~




~~~ Services



~~~ Tasks



~~~ Registry Values



~~~ Registry Keys

Successfully deleted: [Registry Key] HKEY_CURRENT_USER\Software\Policies\Microsoft\Internet Explorer



~~~ Files



~~~ Folders

Successfully deleted: [Folder] C:\users\Public\Documents\downloaded installers



~~~ Chrome


[C:\Users\Chris\Appdata\Local\Google\Chrome\User Data\Default\Preferences] - default search provider reset

[C:\Users\Chris\Appdata\Local\Google\Chrome\User Data\Default\Preferences] - Extensions Deleted:

[C:\Users\Chris\Appdata\Local\Google\Chrome\User Data\Default\Secure Preferences] - default search provider reset

[C:\Users\Chris\Appdata\Local\Google\Chrome\User Data\Default\Secure Preferences] - Extensions Deleted:
[]





~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Scan was completed on 23.07.2015 at 12:34:19,65
End of JRT log
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
         
FRST:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST) (x64) Version:20-07-2015
Ran by Chris (administrator) on CHRIS-LAPTOP on 23-07-2015 12:34:59
Running from C:\Users\Chris\Desktop
Loaded Profiles: Chris (Available Profiles: Chris)
Platform: Windows 7 Professional Service Pack 1 (X64) OS Language: Deutsch (Deutschland)
Internet Explorer Version 11 (Default browser: Chrome)
Boot Mode: Normal
Tutorial for Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(Avast Software s.r.o.) C:\Program Files\AVAST Software\Avast\AvastSvc.exe
(Intel Corporation) C:\Windows\System32\hkcmd.exe
(Avast Software s.r.o.) C:\Program Files\AVAST Software\Avast\avastui.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
(Intel(R) Corporation) C:\Program Files\Intel\iCLS Client\HeciServer.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVCM.EXE
(Microsoft Corporation) C:\Program Files\Windows Defender\MpCmdRun.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe


==================== Registry (Whitelisted) ==================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [NvBackend] => C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe [2531472 2014-12-13] (NVIDIA Corporation)
HKLM\...\Run: [ETDCtrl] => C:\Program Files\Elantech\ETDCtrl.exe [2589992 2011-04-13] (ELAN Microelectronics Corp.)
HKLM\...\Run: [snp2uvc] => C:\Windows\vsnp2uvc.exe [909824 2010-01-21] (Sonix Technology Co., Ltd.)
HKLM-x32\...\Run: [AvastUI.exe] => C:\Program Files\AVAST Software\Avast\AvastUI.exe [5515496 2015-05-16] (Avast Software s.r.o.)
HKLM-x32\...\Run: [BCSSync] => C:\Program Files (x86)\Microsoft Office\Office14\BCSSync.exe [89184 2012-11-05] (Microsoft Corporation)
HKLM-x32\...\Run: [Adobe ARM] => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [1022152 2014-12-19] (Adobe Systems Incorporated)
Winlogon\Notify\igfxcui: C:\Windows\system32\igfxdev.dll (Intel Corporation)
AppInit_DLLs: C:\Windows\System32\nvinitx.dll => C:\Windows\System32\nvinitx.dll [177624 2015-01-10] (NVIDIA Corporation)
AppInit_DLLs: ,C:\Windows\system32\nvinitx.dll => C:\Windows\system32\nvinitx.dll [177624 2015-01-10] (NVIDIA Corporation)
AppInit_DLLs-x32: C:\Windows\SysWOW64\nvinit.dll => C:\Windows\SysWOW64\nvinit.dll [164568 2015-01-10] (NVIDIA Corporation)
ShellIconOverlayIdentifiers: [00avast] -> {472083B0-C522-11CF-8763-00608CC02F24} => C:\Program Files\AVAST Software\Avast\ashShA64.dll [2015-04-28] (Avast Software s.r.o.)

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = www.google.com
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Start Page = https://www.google.com/?trackid=sp-006
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Search Page = https://www.google.com/search?trackid=sp-006&q={searchTerms}
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Page_URL = 
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Search_URL = 
HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=msnhome
HKU\S-1-5-21-281665022-386085560-697276086-1000\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
HKU\S-1-5-21-281665022-386085560-697276086-1000\Software\Microsoft\Internet Explorer\Main,Start Page = https://www.google.com/?trackid=sp-006
SearchScopes: HKLM-x32 -> {E9410C70-B6AE-41FF-AB71-32F4B279EA5F} URL = https://www.google.com/search?trackid=sp-006&q={searchTerms}
SearchScopes: HKU\.DEFAULT -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-19 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-20 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-21-281665022-386085560-697276086-1000 -> {E733165D-CBCF-4FDA-883E-ADEF965B476C} URL = 
SearchScopes: HKU\S-1-5-21-281665022-386085560-697276086-1000 -> {E9410C70-B6AE-41FF-AB71-32F4B279EA5F} URL = https://www.google.com/search?trackid=sp-006&q={searchTerms}
BHO: Groove GFS Browser Helper -> {72853161-30C5-4D22-B7F9-0BBC1D38A37E} -> C:\Program Files\Microsoft Office\Office14\GROOVEEX.DLL [2013-12-19] (Microsoft Corporation)
BHO: avast! Online Security -> {8E5E2654-AD2D-48bf-AC2D-D17F00898D06} -> C:\Program Files\AVAST Software\Avast\aswWebRepIE64.dll [2015-04-28] (Avast Software s.r.o.)
BHO: Windows Live ID Sign-in Helper -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll [2012-07-17] (Microsoft Corp.)
BHO: Office Document Cache Handler -> {B4F3A835-0E21-4959-BA22-42B3008E02FF} -> C:\Program Files\Microsoft Office\Office14\URLREDIR.DLL [2013-03-06] (Microsoft Corporation)
BHO-x32: Groove GFS Browser Helper -> {72853161-30C5-4D22-B7F9-0BBC1D38A37E} -> C:\Program Files (x86)\Microsoft Office\Office14\GROOVEEX.DLL [2013-12-19] (Microsoft Corporation)
BHO-x32: avast! Online Security -> {8E5E2654-AD2D-48bf-AC2D-D17F00898D06} -> C:\Program Files\AVAST Software\Avast\aswWebRepIE.dll [2015-04-28] (Avast Software s.r.o.)
BHO-x32: Microsoft-Konto-Anmelde-Hilfsprogramm -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll [2012-07-17] (Microsoft Corp.)
BHO-x32: Office Document Cache Handler -> {B4F3A835-0E21-4959-BA22-42B3008E02FF} -> C:\Program Files (x86)\Microsoft Office\Office14\URLREDIR.DLL [2013-03-06] (Microsoft Corporation)
Tcpip\Parameters: [DhcpNameServer] 192.168.0.1
Tcpip\..\Interfaces\{87C50ED2-66BE-45DA-8447-8A309F52A8B0}: [DhcpNameServer] 192.168.0.1

FireFox:
========
FF ProfilePath: C:\Users\Chris\AppData\Roaming\Mozilla\Firefox\Profiles\5f2nucce.default
FF NetworkProxy: "autoconfig_url", "hxxp://www.rz.uni-osnabrueck.de/proxy/proxy.pac"
FF NetworkProxy: "type", 2
FF Plugin: @microsoft.com/OfficeAuthz,version=14.0 -> C:\PROGRA~1\MICROS~1\Office14\NPAUTHZ.DLL [2010-01-09] (Microsoft Corporation)
FF Plugin: @videolan.org/vlc,version=2.1.5 -> D:\Programme\VLC\npvlc.dll [2015-04-16] (VideoLAN)
FF Plugin: @videolan.org/vlc,version=2.2.1 -> D:\Programme\VLC\npvlc.dll [2015-04-16] (VideoLAN)
FF Plugin-x32: @microsoft.com/OfficeAuthz,version=14.0 -> C:\PROGRA~2\MICROS~1\Office14\NPAUTHZ.DLL [2010-01-09] (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 -> C:\PROGRA~2\MICROS~1\Office14\NPSPWRAP.DLL [2010-03-24] (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=16.4.3508.0205 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll [2013-02-05] (Microsoft Corporation)
FF Plugin-x32: @nvidia.com/3DVision -> C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dv.dll [2015-01-10] (NVIDIA Corporation)
FF Plugin-x32: @nvidia.com/3DVisionStreaming -> C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dvstreaming.dll [2015-01-10] (NVIDIA Corporation)
FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.28.1\npGoogleUpdate3.dll [2015-07-16] (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.28.1\npGoogleUpdate3.dll [2015-07-16] (Google Inc.)
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Reader 11.0\Reader\AIR\nppdf32.dll [2015-05-01] (Adobe Systems Inc.)
FF Extension: ScrapBook - C:\Users\Chris\AppData\Roaming\Mozilla\Firefox\Profiles\5f2nucce.default\Extensions\{53A03D43-5363-4669-8190-99061B2DEBA5}.xpi [2015-07-02]
FF Extension: Web Developer - C:\Users\Chris\AppData\Roaming\Mozilla\Firefox\Profiles\5f2nucce.default\Extensions\{c45c406e-ab73-11d8-be73-000a95be3b12}.xpi [2015-07-02]
FF HKLM-x32\...\Firefox\Extensions: [wrc@avast.com] - C:\Program Files\AVAST Software\Avast\WebRep\FF
FF Extension: Avast Online Security - C:\Program Files\AVAST Software\Avast\WebRep\FF [2015-02-06]
StartMenuInternet: FIREFOX.EXE - D:\Programme\Mozilla\firefox.exe

Chrome: 
=======
CHR Profile: C:\Users\Chris\AppData\Local\Google\Chrome\User Data\Default
CHR Extension: (Google Slides) - C:\Users\Chris\AppData\Local\Google\Chrome\User Data\Default\Extensions\aapocclcgogkmnckokdopfmhonfmgoek [2015-02-06]
CHR Extension: (Google Docs) - C:\Users\Chris\AppData\Local\Google\Chrome\User Data\Default\Extensions\aohghmighlieiainnegkcijnfilokake [2015-02-06]
CHR Extension: (Google Drive) - C:\Users\Chris\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf [2015-02-06]
CHR Extension: (YouTube) - C:\Users\Chris\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2015-02-06]
CHR Extension: (Google Search) - C:\Users\Chris\AppData\Local\Google\Chrome\User Data\Default\Extensions\coobgpohoikkiipiblmjeljniedjpjpf [2015-02-06]
CHR Extension: (Google Sheets) - C:\Users\Chris\AppData\Local\Google\Chrome\User Data\Default\Extensions\felcaaldnbdncclmgdcncolpebgiejap [2015-02-06]
CHR Extension: (AdBlock) - C:\Users\Chris\AppData\Local\Google\Chrome\User Data\Default\Extensions\gighmmpiobklfepjocnamgkkbiglidom [2015-02-06]
CHR Extension: (Chrome Hotword Shared Module) - C:\Users\Chris\AppData\Local\Google\Chrome\User Data\Default\Extensions\lccekmodgklaepjeofjdjpbminllajkg [2015-03-04]
CHR Extension: (Google Wallet) - C:\Users\Chris\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2015-02-06]
CHR Extension: (Gmail) - C:\Users\Chris\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2015-02-06]
CHR HKLM-x32\...\Chrome\Extension: [eofcbnmajmjmplflapaojjnihcjkigck] - C:\Program Files\AVAST Software\Avast\WebRep\Chrome\aswWebRepChromeSp.crx [2015-04-28]
CHR HKLM-x32\...\Chrome\Extension: [gomekmidlodglbbmalcneegieacbdmki] - C:\Program Files\AVAST Software\Avast\WebRep\Chrome\aswWebRepChrome.crx [2015-04-28]

==================== Services (Whitelisted) =================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

R2 avast! Antivirus; C:\Program Files\AVAST Software\Avast\AvastSvc.exe [343336 2015-04-28] (Avast Software s.r.o.)
S3 AvastVBoxSvc; C:\Program Files\AVAST Software\Avast\ng\vbox\AvastVBoxSVC.exe [4034896 2015-04-28] (Avast Software)
R2 Intel(R) Capability Licensing Service Interface; C:\Program Files\Intel\iCLS Client\HeciServer.exe [747520 2013-08-27] (Intel(R) Corporation) [File not signed]
S3 Intel(R) Capability Licensing Service TCP IP Interface; C:\Program Files\Intel\iCLS Client\SocketHeciServer.exe [828376 2013-08-27] (Intel(R) Corporation)
S2 MBAMService; C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamservice.exe [1133880 2015-06-18] (Malwarebytes Corporation)
S2 NvNetworkService; C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe [1701520 2014-12-13] (NVIDIA Corporation)
R2 Pml Driver HPZ12; C:\Windows\system32\HPZipm12.dll [60416 2009-06-22] (Hewlett-Packard) [File not signed]
R2 WinDefend; C:\Program Files\Windows Defender\mpsvc.dll [1011712 2015-02-05] (Microsoft Corporation)

==================== Drivers (Whitelisted) ====================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

R2 aswHwid; C:\Windows\system32\drivers\aswHwid.sys [29168 2015-04-28] ()
R2 aswMonFlt; C:\Windows\system32\drivers\aswMonFlt.sys [89944 2015-04-28] (Avast Software s.r.o.)
R1 aswRdr; C:\Windows\system32\drivers\aswRdr2.sys [93528 2015-04-28] (Avast Software s.r.o.)
R0 aswRvrt; C:\Windows\System32\Drivers\aswRvrt.sys [65736 2015-04-28] ()
R1 aswSnx; C:\Windows\system32\drivers\aswSnx.sys [1047320 2015-04-28] (Avast Software s.r.o.)
R1 aswSP; C:\Windows\system32\drivers\aswSP.sys [442264 2015-06-27] (Avast Software s.r.o.)
S2 aswStm; C:\Windows\system32\drivers\aswStm.sys [137288 2015-04-28] (Avast Software s.r.o.)
R0 aswVmm; C:\Windows\System32\Drivers\aswVmm.sys [272248 2015-04-28] ()
R3 MBAMProtector; C:\Windows\system32\drivers\mbam.sys [25816 2015-06-18] (Malwarebytes Corporation)
S3 MBAMWebAccessControl; C:\Windows\system32\drivers\mwac.sys [63704 2015-06-18] (Malwarebytes Corporation)
R3 MEIx64; C:\Windows\System32\DRIVERS\TeeDriverx64.sys [100312 2000-01-01] (Intel Corporation)
U5 RTSPER; C:\Windows\System32\Drivers\RTSPER.sys [788696 2000-01-01] (Realsil Semiconductor Corporation)
R3 RTSUER; C:\Windows\System32\Drivers\RtsUer.sys [377560 2000-01-01] (Realsil Semiconductor Corporation)
R3 SNP2UVC; C:\Windows\System32\DRIVERS\snp2uvc.sys [1800832 2010-09-07] (Sonix Technology Co., Ltd.)
R2 VBoxAswDrv; C:\Program Files\AVAST Software\Avast\ng\vbox\VBoxAswDrv.sys [273824 2015-04-28] (Avast Software)
S3 catchme; \??\C:\ComboFix\catchme.sys [X]

==================== NetSvcs (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)


==================== One Month Created files and folders ========

(If an entry is included in the fixlist, the file/folder will be moved.)

2015-07-23 12:34 - 2015-07-23 12:34 - 00001249 _____ C:\Users\Chris\Desktop\JRT.txt
2015-07-23 12:26 - 2015-07-23 12:26 - 01798288 _____ (Malwarebytes Corporation) C:\Users\Chris\Desktop\JRT.exe
2015-07-23 12:24 - 2015-07-23 12:24 - 00002233 _____ C:\Users\Chris\Desktop\AdwCleaner[S0].txt
2015-07-23 12:19 - 2015-07-23 12:22 - 00000000 ____D C:\AdwCleaner
2015-07-23 12:18 - 2015-07-23 12:18 - 02248704 _____ C:\Users\Chris\Desktop\AdwCleaner_4.208.exe
2015-07-23 12:18 - 2015-07-23 12:18 - 00001209 _____ C:\Users\Chris\Desktop\mbam.txt
2015-07-22 09:36 - 2015-07-22 09:36 - 00027014 _____ C:\ComboFix.txt
2015-07-22 09:27 - 2015-07-22 09:36 - 00000000 ____D C:\Qoobox
2015-07-22 09:27 - 2011-06-26 08:45 - 00256000 _____ C:\Windows\PEV.exe
2015-07-22 09:27 - 2010-11-07 19:20 - 00208896 _____ C:\Windows\MBR.exe
2015-07-22 09:27 - 2009-04-20 06:56 - 00060416 _____ (NirSoft) C:\Windows\NIRCMD.exe
2015-07-22 09:27 - 2000-08-31 02:00 - 00518144 _____ (SteelWerX) C:\Windows\SWREG.exe
2015-07-22 09:27 - 2000-08-31 02:00 - 00406528 _____ (SteelWerX) C:\Windows\SWSC.exe
2015-07-22 09:27 - 2000-08-31 02:00 - 00098816 _____ C:\Windows\sed.exe
2015-07-22 09:27 - 2000-08-31 02:00 - 00080412 _____ C:\Windows\grep.exe
2015-07-22 09:27 - 2000-08-31 02:00 - 00068096 _____ C:\Windows\zip.exe
2015-07-22 09:26 - 2015-07-22 09:34 - 00000000 ____D C:\Windows\erdnt
2015-07-22 09:24 - 2015-07-22 09:24 - 05632853 ____R (Swearware) C:\Users\Chris\Desktop\ComboFix.exe
2015-07-21 13:51 - 2015-07-21 14:03 - 00000000 ____D C:\ProgramData\Malwarebytes' Anti-Malware (portable)
2015-07-21 13:50 - 2015-07-21 14:03 - 00000000 ____D C:\Users\Chris\Desktop\mbar
2015-07-21 13:49 - 2015-07-21 13:49 - 16502728 _____ (Malwarebytes Corp.) C:\Users\Chris\Desktop\mbar-1.09.1.1004.exe
2015-07-21 12:35 - 2015-07-21 12:35 - 00102299 _____ C:\Users\Chris\Desktop\GMER.txt
2015-07-21 12:24 - 2015-07-21 12:25 - 00026618 _____ C:\Users\Chris\Desktop\Addition.txt
2015-07-21 12:22 - 2015-07-23 12:35 - 00000000 ____D C:\FRST
2015-07-21 12:22 - 2015-07-23 12:34 - 00013952 _____ C:\Users\Chris\Desktop\FRST.txt
2015-07-21 12:21 - 2015-07-21 12:21 - 00000472 _____ C:\Users\Chris\Desktop\defogger_disable.log
2015-07-21 12:21 - 2015-07-21 12:21 - 00000000 _____ C:\Users\Chris\defogger_reenable
2015-07-21 12:07 - 2015-07-21 12:08 - 02135552 _____ (Farbar) C:\Users\Chris\Desktop\FRST64.exe
2015-07-21 12:07 - 2015-07-21 12:08 - 00380416 _____ C:\Users\Chris\Desktop\Gmer-19357.exe
2015-07-21 12:07 - 2015-07-21 12:07 - 00050477 _____ C:\Users\Chris\Desktop\Defogger.exe
2015-07-21 11:50 - 2015-07-15 05:19 - 00100864 _____ (Microsoft Corporation) C:\Windows\system32\fontsub.dll
2015-07-21 11:50 - 2015-07-15 05:19 - 00046080 _____ (Adobe Systems) C:\Windows\system32\atmlib.dll
2015-07-21 11:50 - 2015-07-15 05:19 - 00041984 _____ (Microsoft Corporation) C:\Windows\system32\lpk.dll
2015-07-21 11:50 - 2015-07-15 05:19 - 00014336 _____ (Microsoft Corporation) C:\Windows\system32\dciman32.dll
2015-07-21 11:50 - 2015-07-15 04:55 - 00070656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\fontsub.dll
2015-07-21 11:50 - 2015-07-15 04:55 - 00034304 _____ (Adobe Systems) C:\Windows\SysWOW64\atmlib.dll
2015-07-21 11:50 - 2015-07-15 04:55 - 00010240 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dciman32.dll
2015-07-21 11:50 - 2015-07-15 04:54 - 00025600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\lpk.dll
2015-07-21 11:50 - 2015-07-15 03:59 - 00372224 _____ (Adobe Systems Incorporated) C:\Windows\system32\atmfd.dll
2015-07-21 11:50 - 2015-07-15 03:52 - 00299008 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\atmfd.dll
2015-07-21 11:50 - 2015-07-04 20:07 - 02087424 _____ (Microsoft Corporation) C:\Windows\system32\ole32.dll
2015-07-21 11:50 - 2015-07-04 19:48 - 01414656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ole32.dll
2015-07-21 11:50 - 2015-07-02 23:21 - 19877376 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2015-07-21 11:50 - 2015-07-02 23:08 - 02724864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2015-07-21 11:50 - 2015-07-02 22:50 - 02279424 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2015-07-21 11:50 - 2015-07-02 22:49 - 25193984 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2015-07-21 11:50 - 2015-07-02 22:46 - 00479232 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2015-07-21 11:50 - 2015-07-02 22:40 - 02724864 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2015-07-21 11:50 - 2015-07-02 22:23 - 02885632 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2015-07-21 11:50 - 2015-07-02 22:19 - 12855296 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2015-07-21 11:50 - 2015-07-02 22:12 - 00615936 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2015-07-21 11:50 - 2015-07-02 21:55 - 01310720 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2015-07-21 11:50 - 2015-07-02 21:20 - 14453248 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2015-07-21 11:50 - 2015-07-02 20:59 - 01545728 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2015-07-21 11:50 - 2015-06-27 04:47 - 00814080 _____ (Microsoft Corporation) C:\Windows\system32\jscript9diag.dll
2015-07-21 11:50 - 2015-06-27 04:43 - 05923840 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2015-07-21 11:50 - 2015-06-27 03:58 - 00620032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9diag.dll
2015-07-21 11:50 - 2015-06-27 03:39 - 04520448 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2015-07-21 11:50 - 2015-06-25 20:09 - 00389832 _____ (Microsoft Corporation) C:\Windows\system32\iedkcs32.dll
2015-07-21 11:50 - 2015-06-25 19:43 - 00342736 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iedkcs32.dll
2015-07-21 11:50 - 2015-06-25 10:57 - 03207168 _____ (Microsoft Corporation) C:\Windows\system32\win32k.sys
2015-07-21 11:50 - 2015-06-20 22:06 - 00004096 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollectorres.dll
2015-07-21 11:50 - 2015-06-20 21:50 - 00066560 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2015-07-21 11:50 - 2015-06-20 21:49 - 00584192 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2015-07-21 11:50 - 2015-06-20 21:49 - 00417792 _____ (Microsoft Corporation) C:\Windows\system32\html.iec
2015-07-21 11:50 - 2015-06-20 21:49 - 00048640 _____ (Microsoft Corporation) C:\Windows\system32\ieetwproxystub.dll
2015-07-21 11:50 - 2015-06-20 21:48 - 00088064 _____ (Microsoft Corporation) C:\Windows\system32\MshtmlDac.dll
2015-07-21 11:50 - 2015-06-20 21:40 - 00054784 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2015-07-21 11:50 - 2015-06-20 21:39 - 00034304 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2015-07-21 11:50 - 2015-06-20 21:34 - 00816640 _____ (Microsoft Corporation) C:\Windows\system32\jscript.dll
2015-07-21 11:50 - 2015-06-20 21:34 - 00144384 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2015-07-21 11:50 - 2015-06-20 21:34 - 00114688 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollector.exe
2015-07-21 11:50 - 2015-06-20 21:25 - 00968704 _____ (Microsoft Corporation) C:\Windows\system32\MsSpellCheckingFacility.exe
2015-07-21 11:50 - 2015-06-20 21:21 - 00490496 _____ (Microsoft Corporation) C:\Windows\system32\dxtmsft.dll
2015-07-21 11:50 - 2015-06-20 21:13 - 00077824 _____ (Microsoft Corporation) C:\Windows\system32\JavaScriptCollectionAgent.dll
2015-07-21 11:50 - 2015-06-20 21:08 - 00199680 _____ (Microsoft Corporation) C:\Windows\system32\msrating.dll
2015-07-21 11:50 - 2015-06-20 21:07 - 00092160 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2015-07-21 11:50 - 2015-06-20 21:05 - 00316928 _____ (Microsoft Corporation) C:\Windows\system32\dxtrans.dll
2015-07-21 11:50 - 2015-06-20 20:48 - 00801280 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2015-07-21 11:50 - 2015-06-20 20:48 - 00720384 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2015-07-21 11:50 - 2015-06-20 20:46 - 02125824 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2015-07-21 11:50 - 2015-06-20 20:46 - 01359360 _____ (Microsoft Corporation) C:\Windows\system32\mshtmlmedia.dll
2015-07-21 11:50 - 2015-06-20 20:26 - 02427392 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2015-07-21 11:50 - 2015-06-20 20:02 - 00800768 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dll
2015-07-21 11:50 - 2015-06-19 20:25 - 00504320 _____ (Microsoft Corporation) C:\Windows\SysWOW64\vbscript.dll
2015-07-21 11:50 - 2015-06-19 20:25 - 00062464 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2015-07-21 11:50 - 2015-06-19 20:24 - 00341504 _____ (Microsoft Corporation) C:\Windows\SysWOW64\html.iec
2015-07-21 11:50 - 2015-06-19 20:24 - 00047616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieetwproxystub.dll
2015-07-21 11:50 - 2015-06-19 20:23 - 00064000 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MshtmlDac.dll
2015-07-21 11:50 - 2015-06-19 20:17 - 00047104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2015-07-21 11:50 - 2015-06-19 20:16 - 00030720 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2015-07-21 11:50 - 2015-06-19 20:13 - 00664064 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript.dll
2015-07-21 11:50 - 2015-06-19 20:13 - 00115712 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieUnatt.exe
2015-07-21 11:50 - 2015-06-19 20:03 - 00418304 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtmsft.dll
2015-07-21 11:50 - 2015-06-19 19:57 - 00060416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\JavaScriptCollectionAgent.dll
2015-07-21 11:50 - 2015-06-19 19:53 - 00168960 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msrating.dll
2015-07-21 11:50 - 2015-06-19 19:52 - 00076288 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmled.dll
2015-07-21 11:50 - 2015-06-19 19:51 - 00285696 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtrans.dll
2015-07-21 11:50 - 2015-06-19 19:40 - 02052608 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcpl.cpl
2015-07-21 11:50 - 2015-06-19 19:40 - 00689152 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2015-07-21 11:50 - 2015-06-19 19:39 - 01155072 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmlmedia.dll
2015-07-21 11:50 - 2015-06-19 19:15 - 01951232 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2015-07-21 11:50 - 2015-06-19 19:11 - 00710144 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieapfltr.dll
2015-07-21 11:50 - 2015-06-15 23:45 - 03242496 _____ (Microsoft Corporation) C:\Windows\system32\msi.dll
2015-07-21 11:50 - 2015-06-11 19:57 - 06131200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mstscax.dll
2015-07-21 11:50 - 2015-06-11 19:57 - 00856064 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rdvidcrl.dll
2015-07-21 11:50 - 2015-06-11 19:57 - 00053248 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tsgqec.dll
2015-07-21 11:50 - 2015-06-11 19:56 - 07077376 _____ (Microsoft Corporation) C:\Windows\system32\mstscax.dll
2015-07-21 11:50 - 2015-06-11 19:56 - 01057792 _____ (Microsoft Corporation) C:\Windows\system32\rdvidcrl.dll
2015-07-21 11:50 - 2015-06-11 19:56 - 00062976 _____ (Microsoft Corporation) C:\Windows\system32\tsgqec.dll
2015-07-21 11:50 - 2015-06-11 15:15 - 00429568 _____ (Microsoft Corporation) C:\Windows\system32\wksprt.exe
2015-07-21 11:50 - 2015-06-09 20:03 - 03180544 _____ (Microsoft Corporation) C:\Windows\system32\rdpcorets.dll
2015-07-21 11:50 - 2015-06-09 20:03 - 00016384 _____ (Microsoft Corporation) C:\Windows\system32\RdpGroupPolicyExtension.dll
2015-07-21 11:50 - 2015-06-02 02:07 - 00254976 _____ (Microsoft Corporation) C:\Windows\system32\cewmdm.dll
2015-07-21 11:50 - 2015-06-02 01:47 - 00210432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cewmdm.dll
2015-07-21 11:49 - 2015-07-09 19:58 - 03154944 _____ (Microsoft Corporation) C:\Windows\system32\wucltux.dll
2015-07-21 11:49 - 2015-07-09 19:58 - 02603008 _____ (Microsoft Corporation) C:\Windows\system32\wuaueng.dll
2015-07-21 11:49 - 2015-07-09 19:58 - 00696320 _____ (Microsoft Corporation) C:\Windows\system32\wuapi.dll
2015-07-21 11:49 - 2015-07-09 19:58 - 00192000 _____ (Microsoft Corporation) C:\Windows\system32\wuwebv.dll
2015-07-21 11:49 - 2015-07-09 19:58 - 00139776 _____ (Microsoft Corporation) C:\Windows\system32\wuauclt.exe
2015-07-21 11:49 - 2015-07-09 19:58 - 00098304 _____ (Microsoft Corporation) C:\Windows\system32\wudriver.dll
2015-07-21 11:49 - 2015-07-09 19:58 - 00091136 _____ (Microsoft Corporation) C:\Windows\system32\WinSetupUI.dll
2015-07-21 11:49 - 2015-07-09 19:58 - 00037888 _____ (Microsoft Corporation) C:\Windows\system32\wups2.dll
2015-07-21 11:49 - 2015-07-09 19:58 - 00037376 _____ (Microsoft Corporation) C:\Windows\system32\wuapp.exe
2015-07-21 11:49 - 2015-07-09 19:58 - 00036864 _____ (Microsoft Corporation) C:\Windows\system32\wups.dll
2015-07-21 11:49 - 2015-07-09 19:58 - 00012288 _____ (Microsoft Corporation) C:\Windows\system32\wu.upgrade.ps.dll
2015-07-21 11:49 - 2015-07-09 19:43 - 00566784 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wuapi.dll
2015-07-21 11:49 - 2015-07-09 19:43 - 00173056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wuwebv.dll
2015-07-21 11:49 - 2015-07-09 19:43 - 00093184 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wudriver.dll
2015-07-21 11:49 - 2015-07-09 19:43 - 00030208 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wups.dll
2015-07-21 11:49 - 2015-07-09 19:42 - 00034816 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wuapp.exe
2015-07-21 11:49 - 2015-07-01 22:56 - 00155584 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecpkg.sys
2015-07-21 11:49 - 2015-07-01 22:56 - 00095680 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecdd.sys
2015-07-21 11:49 - 2015-07-01 22:49 - 01461760 _____ (Microsoft Corporation) C:\Windows\system32\lsasrv.dll
2015-07-21 11:49 - 2015-07-01 22:49 - 01216512 _____ (Microsoft Corporation) C:\Windows\system32\rpcrt4.dll
2015-07-21 11:49 - 2015-07-01 22:49 - 00729088 _____ (Microsoft Corporation) C:\Windows\system32\kerberos.dll
2015-07-21 11:49 - 2015-07-01 22:49 - 00342016 _____ (Microsoft Corporation) C:\Windows\system32\schannel.dll
2015-07-21 11:49 - 2015-07-01 22:49 - 00315392 _____ (Microsoft Corporation) C:\Windows\system32\msv1_0.dll
2015-07-21 11:49 - 2015-07-01 22:49 - 00309760 _____ (Microsoft Corporation) C:\Windows\system32\ncrypt.dll
2015-07-21 11:49 - 2015-07-01 22:49 - 00210944 _____ (Microsoft Corporation) C:\Windows\system32\wdigest.dll
2015-07-21 11:49 - 2015-07-01 22:49 - 00136192 _____ (Microsoft Corporation) C:\Windows\system32\sspicli.dll
2015-07-21 11:49 - 2015-07-01 22:49 - 00086528 _____ (Microsoft Corporation) C:\Windows\system32\TSpkg.dll
2015-07-21 11:49 - 2015-07-01 22:49 - 00029184 _____ (Microsoft Corporation) C:\Windows\system32\sspisrv.dll
2015-07-21 11:49 - 2015-07-01 22:49 - 00028160 _____ (Microsoft Corporation) C:\Windows\system32\secur32.dll
2015-07-21 11:49 - 2015-07-01 22:48 - 00044032 _____ (Microsoft Corporation) C:\Windows\system32\cryptbase.dll
2015-07-21 11:49 - 2015-07-01 22:48 - 00022016 _____ (Microsoft Corporation) C:\Windows\system32\credssp.dll
2015-07-21 11:49 - 2015-07-01 22:47 - 00064000 _____ (Microsoft Corporation) C:\Windows\system32\auditpol.exe
2015-07-21 11:49 - 2015-07-01 22:47 - 00031232 _____ (Microsoft Corporation) C:\Windows\system32\lsass.exe
2015-07-21 11:49 - 2015-07-01 22:43 - 00146432 _____ (Microsoft Corporation) C:\Windows\system32\msaudite.dll
2015-07-21 11:49 - 2015-07-01 22:43 - 00060416 _____ (Microsoft Corporation) C:\Windows\system32\msobjs.dll
2015-07-21 11:49 - 2015-07-01 22:39 - 00686080 _____ (Microsoft Corporation) C:\Windows\system32\adtschema.dll
2015-07-21 11:49 - 2015-07-01 22:30 - 00552960 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kerberos.dll
2015-07-21 11:49 - 2015-07-01 22:30 - 00259584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msv1_0.dll
2015-07-21 11:49 - 2015-07-01 22:30 - 00248832 _____ (Microsoft Corporation) C:\Windows\SysWOW64\schannel.dll
2015-07-21 11:49 - 2015-07-01 22:30 - 00221184 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ncrypt.dll
2015-07-21 11:49 - 2015-07-01 22:30 - 00172032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wdigest.dll
2015-07-21 11:49 - 2015-07-01 22:30 - 00065536 _____ (Microsoft Corporation) C:\Windows\SysWOW64\TSpkg.dll
2015-07-21 11:49 - 2015-07-01 22:30 - 00036864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cryptbase.dll
2015-07-21 11:49 - 2015-07-01 22:30 - 00022016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\secur32.dll
2015-07-21 11:49 - 2015-07-01 22:30 - 00017408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\credssp.dll
2015-07-21 11:49 - 2015-07-01 22:29 - 00665088 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rpcrt4.dll
2015-07-21 11:49 - 2015-07-01 22:29 - 00096768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\sspicli.dll
2015-07-21 11:49 - 2015-07-01 22:29 - 00050176 _____ (Microsoft Corporation) C:\Windows\SysWOW64\auditpol.exe
2015-07-21 11:49 - 2015-07-01 22:27 - 00060416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msobjs.dll
2015-07-21 11:49 - 2015-07-01 22:26 - 00146432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msaudite.dll
2015-07-21 11:49 - 2015-07-01 22:24 - 00686080 _____ (Microsoft Corporation) C:\Windows\SysWOW64\adtschema.dll
2015-07-21 11:49 - 2015-07-01 21:27 - 00159232 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxsmb.sys
2015-07-21 11:49 - 2015-07-01 21:26 - 00290816 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxsmb10.sys
2015-07-21 11:49 - 2015-07-01 21:26 - 00129024 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxsmb20.sys
2015-07-21 11:49 - 2015-06-17 19:47 - 00404992 _____ (Microsoft Corporation) C:\Windows\system32\gdi32.dll
2015-07-21 11:49 - 2015-06-17 19:37 - 00312320 _____ (Microsoft Corporation) C:\Windows\SysWOW64\gdi32.dll
2015-07-21 11:49 - 2015-06-15 23:50 - 00112064 _____ (Microsoft Corporation) C:\Windows\system32\consent.exe
2015-07-21 11:49 - 2015-06-15 23:45 - 01941504 _____ (Microsoft Corporation) C:\Windows\system32\authui.dll
2015-07-21 11:49 - 2015-06-15 23:45 - 00504320 _____ (Microsoft Corporation) C:\Windows\system32\msihnd.dll
2015-07-21 11:49 - 2015-06-15 23:45 - 00070656 _____ (Microsoft Corporation) C:\Windows\system32\appinfo.dll
2015-07-21 11:49 - 2015-06-15 23:44 - 00128000 _____ (Microsoft Corporation) C:\Windows\system32\msiexec.exe
2015-07-21 11:49 - 2015-06-15 23:43 - 02364416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msi.dll
2015-07-21 11:49 - 2015-06-15 23:43 - 01805824 _____ (Microsoft Corporation) C:\Windows\SysWOW64\authui.dll
2015-07-21 11:49 - 2015-06-15 23:43 - 00337408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msihnd.dll
2015-07-21 11:49 - 2015-06-15 23:42 - 00073216 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msiexec.exe
2015-07-21 11:49 - 2015-06-15 23:42 - 00025088 _____ (Microsoft Corporation) C:\Windows\system32\msimsg.dll
2015-07-21 11:49 - 2015-06-15 23:37 - 00025088 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msimsg.dll
2015-07-21 11:49 - 2015-04-27 21:23 - 01480192 _____ (Microsoft Corporation) C:\Windows\system32\crypt32.dll
2015-07-21 11:49 - 2015-04-27 21:23 - 00229376 _____ (Microsoft Corporation) C:\Windows\system32\wintrust.dll
2015-07-21 11:49 - 2015-04-27 21:23 - 00188416 _____ (Microsoft Corporation) C:\Windows\system32\cryptsvc.dll
2015-07-21 11:49 - 2015-04-27 21:23 - 00140288 _____ (Microsoft Corporation) C:\Windows\system32\cryptnet.dll
2015-07-21 11:49 - 2015-04-27 21:05 - 00179200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wintrust.dll
2015-07-21 11:49 - 2015-04-27 21:04 - 01174528 _____ (Microsoft Corporation) C:\Windows\SysWOW64\crypt32.dll
2015-07-21 11:49 - 2015-04-27 21:04 - 00143872 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cryptsvc.dll
2015-07-21 11:49 - 2015-04-27 21:04 - 00103936 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cryptnet.dll
2015-07-21 11:48 - 2015-07-09 19:59 - 00017856 _____ (Microsoft Corporation) C:\Windows\system32\CompatTelRunner.exe
2015-07-21 11:48 - 2015-07-09 19:58 - 01085440 _____ (Microsoft Corporation) C:\Windows\system32\appraiser.dll
2015-07-21 11:48 - 2015-07-09 19:58 - 00765440 _____ (Microsoft Corporation) C:\Windows\system32\invagent.dll
2015-07-21 11:48 - 2015-07-09 19:58 - 00726528 _____ (Microsoft Corporation) C:\Windows\system32\generaltel.dll
2015-07-21 11:48 - 2015-07-09 19:58 - 00433664 _____ (Microsoft Corporation) C:\Windows\system32\devinv.dll
2015-07-21 11:48 - 2015-07-09 19:58 - 00227328 _____ (Microsoft Corporation) C:\Windows\system32\aepdu.dll
2015-07-21 11:48 - 2015-07-09 19:58 - 00067584 _____ (Microsoft Corporation) C:\Windows\system32\acmigration.dll
2015-07-21 11:48 - 2015-07-09 19:50 - 01145856 _____ (Microsoft Corporation) C:\Windows\system32\aeinv.dll
2015-07-02 21:20 - 2015-07-13 15:33 - 00000000 ____D C:\Users\Chris\Downloads\backup
2015-07-02 17:28 - 2015-07-02 17:28 - 04471520 _____ (HTTrack ) C:\Users\Chris\Downloads\httrack_x64-3.48.21.exe
2015-07-02 17:25 - 2015-07-02 17:25 - 00000875 _____ C:\Users\Chris\Downloads\scrapbook.rdf
2015-07-02 17:25 - 2015-07-02 17:25 - 00000000 ____D C:\Users\Chris\Downloads\data
2015-07-02 17:24 - 2015-07-02 17:24 - 00000014 _____ C:\Users\Chris\Downloads\folders.txt
2015-07-02 17:13 - 2015-07-02 17:24 - 00000000 ____D C:\Users\Chris\AppData\Local\Mozilla
2015-07-02 17:13 - 2015-07-02 17:13 - 00000720 _____ C:\Users\Public\Desktop\Mozilla Firefox.lnk
2015-07-02 17:13 - 2015-07-02 17:13 - 00000720 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Mozilla Firefox.lnk
2015-07-02 17:13 - 2015-07-02 17:13 - 00000000 ____D C:\Users\Chris\AppData\Roaming\Mozilla
2015-07-02 17:12 - 2015-07-02 17:13 - 00000000 ____D C:\Program Files (x86)\Mozilla Maintenance Service
2015-07-02 17:12 - 2015-07-02 17:12 - 00000000 ____D C:\ProgramData\Mozilla
2015-07-01 09:26 - 2015-07-01 09:26 - 00001374 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Photo Gallery.lnk
2015-07-01 09:26 - 2015-07-01 09:26 - 00001305 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Movie Maker.lnk
2015-07-01 09:26 - 2015-07-01 09:26 - 00000000 ____D C:\Windows\de
2015-07-01 09:25 - 2015-07-01 09:25 - 00000020 _____ C:\Windows\ìù©
2015-07-01 09:24 - 2015-07-01 09:25 - 00000000 ____D C:\Program Files (x86)\Windows Live
2015-07-01 09:24 - 2010-06-02 04:55 - 00518488 _____ (Microsoft Corporation) C:\Windows\system32\XAudio2_7.dll
2015-07-01 09:24 - 2010-06-02 04:55 - 00077656 _____ (Microsoft Corporation) C:\Windows\system32\XAPOFX1_5.dll
2015-07-01 09:24 - 2010-05-26 11:41 - 02526056 _____ (Microsoft Corporation) C:\Windows\system32\D3DCompiler_43.dll
2015-07-01 09:24 - 2010-05-26 11:41 - 00276832 _____ (Microsoft Corporation) C:\Windows\system32\d3dx11_43.dll
2015-07-01 09:23 - 2015-07-01 09:23 - 00000196 _____ C:\Windows\DirectX.log
2015-07-01 09:23 - 2009-09-04 17:29 - 00523088 _____ (Microsoft Corporation) C:\Windows\system32\d3dx10_42.dll
2015-07-01 09:23 - 2009-09-04 17:29 - 00453456 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx10_42.dll
2015-07-01 09:23 - 2006-11-29 13:06 - 04398360 _____ (Microsoft Corporation) C:\Windows\system32\d3dx9_32.dll
2015-07-01 09:23 - 2006-11-29 13:06 - 03426072 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx9_32.dll
2015-07-01 09:22 - 2015-07-01 09:27 - 00000000 ____D C:\Users\Chris\AppData\Local\Windows Live
2015-06-24 01:29 - 2015-06-24 01:29 - 01217192 _____ (Microsoft Corporation) C:\Windows\SysWOW64\FM20.DLL

==================== One Month Modified files and folders ========

(If an entry is included in the fixlist, the file/folder will be moved.)

2015-07-23 12:29 - 2009-07-14 06:45 - 00031680 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2015-07-23 12:29 - 2009-07-14 06:45 - 00031680 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2015-07-23 12:25 - 2015-02-06 15:58 - 00000000 ____D C:\Users\Chris\AppData\Roaming\Adobe
2015-07-23 12:23 - 2015-02-06 11:32 - 00001106 _____ C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job
2015-07-23 12:23 - 2015-02-06 11:14 - 00000000 ____D C:\ProgramData\NVIDIA
2015-07-23 12:23 - 2010-11-21 05:47 - 00293958 _____ C:\Windows\PFRO.log
2015-07-23 12:23 - 2009-07-14 07:08 - 00000006 ____H C:\Windows\Tasks\SA.DAT
2015-07-23 12:23 - 2009-07-14 06:51 - 00052142 _____ C:\Windows\setupact.log
2015-07-23 12:22 - 2015-02-05 23:23 - 01836416 _____ C:\Windows\WindowsUpdate.log
2015-07-23 12:16 - 2015-02-06 11:32 - 00001110 _____ C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job
2015-07-23 12:01 - 2015-02-14 00:35 - 00113880 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\MBAMSwissArmy.sys
2015-07-23 12:00 - 2015-02-14 00:34 - 00001098 _____ C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2015-07-23 12:00 - 2015-02-14 00:34 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ Malwarebytes Anti-Malware 
2015-07-23 12:00 - 2015-02-14 00:34 - 00000000 ____D C:\Program Files (x86)\ Malwarebytes Anti-Malware 
2015-07-22 22:03 - 2015-02-06 11:55 - 00000000 ____D C:\Users\Chris\Documents\Outlook-Dateien
2015-07-22 16:56 - 2015-06-13 00:47 - 00000000 ____D C:\Windows\rescache
2015-07-22 12:04 - 2015-02-06 11:12 - 01649782 _____ C:\Windows\SysWOW64\PerfStringBackup.INI
2015-07-22 12:04 - 2010-11-21 08:50 - 00703214 _____ C:\Windows\system32\perfh007.dat
2015-07-22 12:04 - 2010-11-21 08:50 - 00150822 _____ C:\Windows\system32\perfc007.dat
2015-07-22 09:36 - 2009-07-14 05:20 - 00000000 __RHD C:\Users\Default
2015-07-22 09:33 - 2009-07-14 04:34 - 00000215 _____ C:\Windows\system.ini
2015-07-21 12:21 - 2015-02-05 23:23 - 00000000 ____D C:\Users\Chris
2015-07-21 12:16 - 2009-07-14 06:45 - 00408448 _____ C:\Windows\system32\FNTCACHE.DAT
2015-07-21 12:13 - 2015-02-06 15:50 - 00000000 ___SD C:\Windows\system32\CompatTel
2015-07-21 12:13 - 2015-02-06 15:50 - 00000000 ____D C:\Windows\system32\appraiser
2015-07-21 12:13 - 2009-07-14 05:20 - 00000000 ____D C:\Windows\PolicyDefinitions
2015-07-21 12:04 - 2015-02-06 11:37 - 00000000 ____D C:\ProgramData\Microsoft Help
2015-07-21 11:59 - 2015-02-06 12:53 - 00000000 ____D C:\Windows\system32\MRT
2015-07-21 11:51 - 2015-02-12 01:21 - 00000000 ____D C:\Users\Chris\AppData\Roaming\JAM Software
2015-07-21 11:33 - 2015-02-09 13:12 - 00007597 _____ C:\Users\Chris\AppData\Local\Resmon.ResmonCfg
2015-07-21 09:20 - 2015-02-06 10:43 - 00004182 _____ C:\Windows\System32\Tasks\avast! Emergency Update
2015-07-19 20:56 - 2009-07-14 07:13 - 01620612 _____ C:\Windows\system32\PerfStringBackup.INI
2015-07-19 09:24 - 2009-07-14 07:08 - 00012222 _____ C:\Windows\Tasks\SCHEDLGU.TXT
2015-07-16 17:11 - 2015-02-06 11:32 - 00004106 _____ C:\Windows\System32\Tasks\GoogleUpdateTaskMachineUA
2015-07-16 17:11 - 2015-02-06 11:32 - 00003854 _____ C:\Windows\System32\Tasks\GoogleUpdateTaskMachineCore
2015-07-16 10:59 - 2015-05-04 22:26 - 00000000 ____D C:\Users\Chris\AppData\Roaming\Mp3tag
2015-07-14 19:41 - 2015-02-06 11:33 - 00002175 _____ C:\Users\Public\Desktop\Google Chrome.lnk
2015-07-03 08:43 - 2015-02-06 12:53 - 130333168 _____ (Microsoft Corporation) C:\Windows\system32\MRT.exe
2015-07-01 13:16 - 2015-02-07 20:58 - 00000000 ____D C:\Users\Chris\AppData\Roaming\vlc
2015-07-01 09:25 - 2015-02-06 11:41 - 00000000 ____D C:\Program Files (x86)\Microsoft SQL Server Compact Edition
2015-07-01 09:25 - 2009-07-14 05:20 - 00000000 ____D C:\Program Files\Common Files\Microsoft Shared
2015-06-27 09:53 - 2015-02-06 10:43 - 00442264 _____ (Avast Software s.r.o.) C:\Windows\system32\Drivers\aswsp.sys
2015-06-23 21:29 - 2015-05-01 22:08 - 00000000 ____D C:\Users\Chris\AppData\Roaming\FreeVideoConverter
2015-06-23 13:30 - 2010-11-21 05:27 - 00300704 ____N (Microsoft Corporation) C:\Windows\system32\MpSigStub.exe

==================== Files in the root of some directories =======

2015-02-09 13:12 - 2015-07-21 11:33 - 0007597 _____ () C:\Users\Chris\AppData\Local\Resmon.ResmonCfg
2015-02-06 11:05 - 2015-02-06 11:05 - 0000000 ____H () C:\ProgramData\DP45977C.lfl

Some files in TEMP:
====================
C:\Users\Chris\AppData\Local\Temp\Quarantine.exe
C:\Users\Chris\AppData\Local\Temp\sqlite3.dll


==================== Bamital & volsnap Check =================

(There is no automatic fix for files that do not pass verification.)

C:\Windows\System32\winlogon.exe => File is digitally signed
C:\Windows\System32\wininit.exe => File is digitally signed
C:\Windows\SysWOW64\wininit.exe => File is digitally signed
C:\Windows\explorer.exe => File is digitally signed
C:\Windows\SysWOW64\explorer.exe => File is digitally signed
C:\Windows\System32\svchost.exe => File is digitally signed
C:\Windows\SysWOW64\svchost.exe => File is digitally signed
C:\Windows\System32\services.exe => File is digitally signed
C:\Windows\System32\User32.dll => File is digitally signed
C:\Windows\SysWOW64\User32.dll => File is digitally signed
C:\Windows\System32\userinit.exe => File is digitally signed
C:\Windows\SysWOW64\userinit.exe => File is digitally signed
C:\Windows\System32\rpcss.dll => File is digitally signed
C:\Windows\System32\Drivers\volsnap.sys => File is digitally signed


LastRegBack: 2015-07-23 10:52

==================== End of log ============================
         

Windows meldet jetzt das Problem, dass GWXUX.exe nicht funktioniert.
Bzw mitlerweile ist die Meldung verschwunden.

Alt 24.07.2015, 06:41   #9
schrauber
/// the machine
/// TB-Ausbilder
 

CPU Auslastung durch svchost.exe - Standard

CPU Auslastung durch svchost.exe




ESET Online Scanner

  • Hier findest du eine bebilderte Anleitung zu ESET Online Scanner
  • Lade und starte Eset Online Scanner
  • Setze einen Haken bei Ja, ich bin mit den Nutzungsbedingungen einverstanden und klicke auf Starten.
  • Aktiviere die "Erkennung von eventuell unerwünschten Anwendungen" und wähle folgende Einstellungen.
  • Klicke auf Starten.
  • Die Signaturen werden heruntergeladen, der Scan beginnt automatisch.
  • Klicke am Ende des Suchlaufs auf Fertig stellen.
  • Schließe das Fenster von ESET.
  • Explorer öffnen.
  • C:\Programme\Eset\EsetOnlineScanner\log.txt (bei 64 Bit auch C:\Programme (x86)\Eset\EsetOnlineScanner\log.txt) suchen und mit Deinem Editor öffnen (bebildert).
  • Logfile hier posten.
  • Deinstallation: Systemsteuerung => Software / Programme deinstallieren => Eset Online Scanner V3 entfernen.
  • Manuell folgenden Ordner löschen und Papierkorb leeren => C:\Programme\Eset


Downloade Dir bitte SecurityCheck und:

  • Speichere es auf dem Desktop.
  • Starte SecurityCheck.exe und folge den Anweisungen in der DOS-Box.
  • Wenn der Scan beendet wurde sollte sich ein Textdokument (checkup.txt) öffnen.
Poste den Inhalt bitte hier.

und ein frisches FRST log bitte. Noch Probleme?
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 25.07.2015, 09:17   #10
Uny
 
CPU Auslastung durch svchost.exe - Standard

CPU Auslastung durch svchost.exe



ESET:
Code:
ATTFilter
ESETSmartInstaller@High as downloader log:
all ok
# product=EOS
# version=8
# OnlineScannerApp.exe=1.0.0.1
# EOSSerial=bd0c9b0e4698d645a32cc448ba61d511
# end=init
# utc_time=2015-07-24 02:14:31
# local_time=2015-07-24 04:14:31 (+0100, Mitteleuropäische Sommerzeit)
# country="Germany"
# osver=6.1.7601 NT Service Pack 1
Update Init
Update Download
Update Finalize
Updated modules version: 24959
# product=EOS
# version=8
# OnlineScannerApp.exe=1.0.0.1
# EOSSerial=bd0c9b0e4698d645a32cc448ba61d511
# end=updated
# utc_time=2015-07-24 02:16:29
# local_time=2015-07-24 04:16:29 (+0100, Mitteleuropäische Sommerzeit)
# country="Germany"
# osver=6.1.7601 NT Service Pack 1
# product=EOS
# version=8
# OnlineScannerApp.exe=1.0.0.1
# OnlineScanner.ocx=1.0.0.7777
# api_version=3.1.1
# EOSSerial=bd0c9b0e4698d645a32cc448ba61d511
# engine=24959
# end=stopped
# remove_checked=false
# archives_checked=true
# unwanted_checked=true
# unsafe_checked=false
# antistealth_checked=true
# utc_time=2015-07-24 02:51:30
# local_time=2015-07-24 04:51:30 (+0100, Mitteleuropäische Sommerzeit)
# country="Germany"
# lang=1031
# osver=6.1.7601 NT Service Pack 1
# compatibility_mode_1='avast! Antivirus'
# compatibility_mode=783 16777213 71 94 275767 14540871 0 0
# compatibility_mode_1=''
# compatibility_mode=5893 16776573 100 94 0 189379340 0 0
# scanned=63377
# found=0
# cleaned=0
# scan_time=2101
Update Init
Update Download
Update Finalize
Updated modules version: 24968
         
Security Check:
Code:
ATTFilter
 Results of screen317's Security Check version 1.004  
 Windows 7 Service Pack 1 x64 (UAC is enabled)  
 Internet Explorer 11  
``````````````Antivirus/Firewall Check:`````````````` 
avast! Antivirus   
 Antivirus out of date!  
`````````Anti-malware/Other Utilities Check:````````` 
 Adobe Reader XI  
 Google Chrome (43.0.2357.132) 
 Google Chrome (43.0.2357.134) 
````````Process Check: objlist.exe by Laurent````````  
 AVAST Software Avast AvastSvc.exe  
 AVAST Software Avast avastui.exe  
`````````````````System Health check````````````````` 
 Total Fragmentation on Drive C:  
````````````````````End of Log``````````````````````
         
FRST:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST) (x64) Version:20-07-2015
Ran by Chris (administrator) on CHRIS-LAPTOP on 25-07-2015 10:15:45
Running from C:\Users\Chris\Desktop
Loaded Profiles: Chris (Available Profiles: Chris)
Platform: Windows 7 Professional Service Pack 1 (X64) OS Language: Deutsch (Deutschland)
Internet Explorer Version 11 (Default browser: Chrome)
Boot Mode: Normal
Tutorial for Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\3D Vision\nvSCPAPISvr.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe
(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(Avast Software s.r.o.) C:\Program Files\AVAST Software\Avast\AvastSvc.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe
(ELAN Microelectronics Corp.) C:\Program Files\Elantech\ETDCtrl.exe
(Intel Corporation) C:\Windows\System32\igfxtray.exe
(Intel Corporation) C:\Windows\System32\hkcmd.exe
(Intel Corporation) C:\Windows\System32\igfxpers.exe
(Sonix Technology Co., Ltd.) C:\Windows\vsnp2uvc.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvtray.exe
(Intel(R) Corporation) C:\Program Files\Intel\iCLS Client\HeciServer.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVCM.EXE
(Avast Software s.r.o.) C:\Program Files\AVAST Software\Avast\avastui.exe
(Adobe Systems Incorporated) C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe
(Microsoft Corporation) C:\Windows\System32\GWX\GWX.exe
(ELAN Microelectronics Corp.) C:\Program Files\Elantech\ETDCtrlHelper.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
(Microsoft Corporation) C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
() D:\Downloads\SecurityCheck.exe
(Microsoft Corporation) C:\Windows\SysWOW64\cmd.exe
(Microsoft Corporation) C:\Windows\SysWOW64\notepad.exe


==================== Registry (Whitelisted) ==================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [NvBackend] => C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe [2531472 2014-12-13] (NVIDIA Corporation)
HKLM\...\Run: [ETDCtrl] => C:\Program Files\Elantech\ETDCtrl.exe [2589992 2011-04-13] (ELAN Microelectronics Corp.)
HKLM\...\Run: [snp2uvc] => C:\Windows\vsnp2uvc.exe [909824 2010-01-21] (Sonix Technology Co., Ltd.)
HKLM-x32\...\Run: [AvastUI.exe] => C:\Program Files\AVAST Software\Avast\AvastUI.exe [5515496 2015-05-16] (Avast Software s.r.o.)
HKLM-x32\...\Run: [BCSSync] => C:\Program Files (x86)\Microsoft Office\Office14\BCSSync.exe [89184 2012-11-05] (Microsoft Corporation)
HKLM-x32\...\Run: [Adobe ARM] => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [1022152 2014-12-19] (Adobe Systems Incorporated)
Winlogon\Notify\igfxcui: C:\Windows\system32\igfxdev.dll (Intel Corporation)
AppInit_DLLs: C:\Windows\System32\nvinitx.dll => C:\Windows\System32\nvinitx.dll [177624 2015-01-10] (NVIDIA Corporation)
AppInit_DLLs: ,C:\Windows\system32\nvinitx.dll => C:\Windows\system32\nvinitx.dll [177624 2015-01-10] (NVIDIA Corporation)
AppInit_DLLs-x32: C:\Windows\SysWOW64\nvinit.dll => C:\Windows\SysWOW64\nvinit.dll [164568 2015-01-10] (NVIDIA Corporation)
ShellIconOverlayIdentifiers: [00avast] -> {472083B0-C522-11CF-8763-00608CC02F24} => C:\Program Files\AVAST Software\Avast\ashShA64.dll [2015-04-28] (Avast Software s.r.o.)

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = www.google.com
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Start Page = https://www.google.com/?trackid=sp-006
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Search Page = https://www.google.com/search?trackid=sp-006&q={searchTerms}
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Page_URL = 
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Search_URL = 
HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=msnhome
HKU\S-1-5-21-281665022-386085560-697276086-1000\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
HKU\S-1-5-21-281665022-386085560-697276086-1000\Software\Microsoft\Internet Explorer\Main,Start Page = https://www.google.com/?trackid=sp-006
SearchScopes: HKLM-x32 -> {E9410C70-B6AE-41FF-AB71-32F4B279EA5F} URL = https://www.google.com/search?trackid=sp-006&q={searchTerms}
SearchScopes: HKU\.DEFAULT -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-19 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-20 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-21-281665022-386085560-697276086-1000 -> {E733165D-CBCF-4FDA-883E-ADEF965B476C} URL = 
SearchScopes: HKU\S-1-5-21-281665022-386085560-697276086-1000 -> {E9410C70-B6AE-41FF-AB71-32F4B279EA5F} URL = https://www.google.com/search?trackid=sp-006&q={searchTerms}
BHO: Groove GFS Browser Helper -> {72853161-30C5-4D22-B7F9-0BBC1D38A37E} -> C:\Program Files\Microsoft Office\Office14\GROOVEEX.DLL [2013-12-19] (Microsoft Corporation)
BHO: avast! Online Security -> {8E5E2654-AD2D-48bf-AC2D-D17F00898D06} -> C:\Program Files\AVAST Software\Avast\aswWebRepIE64.dll [2015-04-28] (Avast Software s.r.o.)
BHO: Windows Live ID Sign-in Helper -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll [2012-07-17] (Microsoft Corp.)
BHO: Office Document Cache Handler -> {B4F3A835-0E21-4959-BA22-42B3008E02FF} -> C:\Program Files\Microsoft Office\Office14\URLREDIR.DLL [2013-03-06] (Microsoft Corporation)
BHO-x32: Groove GFS Browser Helper -> {72853161-30C5-4D22-B7F9-0BBC1D38A37E} -> C:\Program Files (x86)\Microsoft Office\Office14\GROOVEEX.DLL [2013-12-19] (Microsoft Corporation)
BHO-x32: avast! Online Security -> {8E5E2654-AD2D-48bf-AC2D-D17F00898D06} -> C:\Program Files\AVAST Software\Avast\aswWebRepIE.dll [2015-04-28] (Avast Software s.r.o.)
BHO-x32: Microsoft-Konto-Anmelde-Hilfsprogramm -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll [2012-07-17] (Microsoft Corp.)
BHO-x32: Office Document Cache Handler -> {B4F3A835-0E21-4959-BA22-42B3008E02FF} -> C:\Program Files (x86)\Microsoft Office\Office14\URLREDIR.DLL [2013-03-06] (Microsoft Corporation)
Tcpip\Parameters: [DhcpNameServer] 192.168.0.1
Tcpip\..\Interfaces\{87C50ED2-66BE-45DA-8447-8A309F52A8B0}: [DhcpNameServer] 192.168.0.1

FireFox:
========
FF ProfilePath: C:\Users\Chris\AppData\Roaming\Mozilla\Firefox\Profiles\5f2nucce.default
FF NetworkProxy: "autoconfig_url", "hxxp://www.rz.uni-osnabrueck.de/proxy/proxy.pac"
FF NetworkProxy: "type", 2
FF Plugin: @microsoft.com/OfficeAuthz,version=14.0 -> C:\PROGRA~1\MICROS~1\Office14\NPAUTHZ.DLL [2010-01-09] (Microsoft Corporation)
FF Plugin: @videolan.org/vlc,version=2.1.5 -> D:\Programme\VLC\npvlc.dll [2015-04-16] (VideoLAN)
FF Plugin: @videolan.org/vlc,version=2.2.1 -> D:\Programme\VLC\npvlc.dll [2015-04-16] (VideoLAN)
FF Plugin-x32: @microsoft.com/OfficeAuthz,version=14.0 -> C:\PROGRA~2\MICROS~1\Office14\NPAUTHZ.DLL [2010-01-09] (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 -> C:\PROGRA~2\MICROS~1\Office14\NPSPWRAP.DLL [2010-03-24] (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=16.4.3508.0205 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll [2013-02-05] (Microsoft Corporation)
FF Plugin-x32: @nvidia.com/3DVision -> C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dv.dll [2015-01-10] (NVIDIA Corporation)
FF Plugin-x32: @nvidia.com/3DVisionStreaming -> C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dvstreaming.dll [2015-01-10] (NVIDIA Corporation)
FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.28.1\npGoogleUpdate3.dll [2015-07-16] (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.28.1\npGoogleUpdate3.dll [2015-07-16] (Google Inc.)
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Reader 11.0\Reader\AIR\nppdf32.dll [2015-05-01] (Adobe Systems Inc.)
FF Extension: ScrapBook - C:\Users\Chris\AppData\Roaming\Mozilla\Firefox\Profiles\5f2nucce.default\Extensions\{53A03D43-5363-4669-8190-99061B2DEBA5}.xpi [2015-07-02]
FF Extension: Web Developer - C:\Users\Chris\AppData\Roaming\Mozilla\Firefox\Profiles\5f2nucce.default\Extensions\{c45c406e-ab73-11d8-be73-000a95be3b12}.xpi [2015-07-02]
FF HKLM-x32\...\Firefox\Extensions: [wrc@avast.com] - C:\Program Files\AVAST Software\Avast\WebRep\FF
FF Extension: Avast Online Security - C:\Program Files\AVAST Software\Avast\WebRep\FF [2015-02-06]
StartMenuInternet: FIREFOX.EXE - D:\Programme\Mozilla\firefox.exe

Chrome: 
=======
CHR Profile: C:\Users\Chris\AppData\Local\Google\Chrome\User Data\Default
CHR Extension: (Google Slides) - C:\Users\Chris\AppData\Local\Google\Chrome\User Data\Default\Extensions\aapocclcgogkmnckokdopfmhonfmgoek [2015-02-06]
CHR Extension: (Google Docs) - C:\Users\Chris\AppData\Local\Google\Chrome\User Data\Default\Extensions\aohghmighlieiainnegkcijnfilokake [2015-02-06]
CHR Extension: (Google Drive) - C:\Users\Chris\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf [2015-02-06]
CHR Extension: (YouTube) - C:\Users\Chris\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2015-02-06]
CHR Extension: (Google Search) - C:\Users\Chris\AppData\Local\Google\Chrome\User Data\Default\Extensions\coobgpohoikkiipiblmjeljniedjpjpf [2015-02-06]
CHR Extension: (Google Sheets) - C:\Users\Chris\AppData\Local\Google\Chrome\User Data\Default\Extensions\felcaaldnbdncclmgdcncolpebgiejap [2015-02-06]
CHR Extension: (AdBlock) - C:\Users\Chris\AppData\Local\Google\Chrome\User Data\Default\Extensions\gighmmpiobklfepjocnamgkkbiglidom [2015-02-06]
CHR Extension: (Chrome Hotword Shared Module) - C:\Users\Chris\AppData\Local\Google\Chrome\User Data\Default\Extensions\lccekmodgklaepjeofjdjpbminllajkg [2015-03-04]
CHR Extension: (Google Wallet) - C:\Users\Chris\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2015-02-06]
CHR Extension: (Gmail) - C:\Users\Chris\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2015-02-06]
CHR HKLM-x32\...\Chrome\Extension: [eofcbnmajmjmplflapaojjnihcjkigck] - C:\Program Files\AVAST Software\Avast\WebRep\Chrome\aswWebRepChromeSp.crx [2015-04-28]
CHR HKLM-x32\...\Chrome\Extension: [gomekmidlodglbbmalcneegieacbdmki] - C:\Program Files\AVAST Software\Avast\WebRep\Chrome\aswWebRepChrome.crx [2015-04-28]

==================== Services (Whitelisted) =================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

R2 avast! Antivirus; C:\Program Files\AVAST Software\Avast\AvastSvc.exe [343336 2015-04-28] (Avast Software s.r.o.)
S3 AvastVBoxSvc; C:\Program Files\AVAST Software\Avast\ng\vbox\AvastVBoxSVC.exe [4034896 2015-04-28] (Avast Software)
R2 Intel(R) Capability Licensing Service Interface; C:\Program Files\Intel\iCLS Client\HeciServer.exe [747520 2013-08-27] (Intel(R) Corporation) [File not signed]
S3 Intel(R) Capability Licensing Service TCP IP Interface; C:\Program Files\Intel\iCLS Client\SocketHeciServer.exe [828376 2013-08-27] (Intel(R) Corporation)
S2 MBAMService; C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamservice.exe [1133880 2015-06-18] (Malwarebytes Corporation)
R2 NvNetworkService; C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe [1701520 2014-12-13] (NVIDIA Corporation)
S2 Pml Driver HPZ12; C:\Windows\system32\HPZipm12.dll [60416 2009-06-22] (Hewlett-Packard) [File not signed]
R2 WinDefend; C:\Program Files\Windows Defender\mpsvc.dll [1011712 2015-02-05] (Microsoft Corporation)

==================== Drivers (Whitelisted) ====================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

R2 aswHwid; C:\Windows\system32\drivers\aswHwid.sys [29168 2015-04-28] ()
R2 aswMonFlt; C:\Windows\system32\drivers\aswMonFlt.sys [89944 2015-04-28] (Avast Software s.r.o.)
R1 aswRdr; C:\Windows\system32\drivers\aswRdr2.sys [93528 2015-04-28] (Avast Software s.r.o.)
R0 aswRvrt; C:\Windows\System32\Drivers\aswRvrt.sys [65736 2015-04-28] ()
R1 aswSnx; C:\Windows\system32\drivers\aswSnx.sys [1047320 2015-04-28] (Avast Software s.r.o.)
R1 aswSP; C:\Windows\system32\drivers\aswSP.sys [442264 2015-06-27] (Avast Software s.r.o.)
S2 aswStm; C:\Windows\system32\drivers\aswStm.sys [137288 2015-04-28] (Avast Software s.r.o.)
R0 aswVmm; C:\Windows\System32\Drivers\aswVmm.sys [272248 2015-04-28] ()
R3 MBAMProtector; C:\Windows\system32\drivers\mbam.sys [25816 2015-06-18] (Malwarebytes Corporation)
S3 MBAMWebAccessControl; C:\Windows\system32\drivers\mwac.sys [63704 2015-06-18] (Malwarebytes Corporation)
R3 MEIx64; C:\Windows\System32\DRIVERS\TeeDriverx64.sys [100312 2000-01-01] (Intel Corporation)
U5 RTSPER; C:\Windows\System32\Drivers\RTSPER.sys [788696 2000-01-01] (Realsil Semiconductor Corporation)
R3 RTSUER; C:\Windows\System32\Drivers\RtsUer.sys [377560 2000-01-01] (Realsil Semiconductor Corporation)
R3 SNP2UVC; C:\Windows\System32\DRIVERS\snp2uvc.sys [1800832 2010-09-07] (Sonix Technology Co., Ltd.)
R2 VBoxAswDrv; C:\Program Files\AVAST Software\Avast\ng\vbox\VBoxAswDrv.sys [273824 2015-04-28] (Avast Software)
S3 catchme; \??\C:\ComboFix\catchme.sys [X]

==================== NetSvcs (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)


==================== One Month Created files and folders ========

(If an entry is included in the fixlist, the file/folder will be moved.)

2015-07-24 16:14 - 2015-07-24 16:14 - 00000000 ____D C:\Program Files (x86)\ESET
2015-07-23 12:34 - 2015-07-23 12:34 - 00001249 _____ C:\Users\Chris\Desktop\JRT.txt
2015-07-23 12:26 - 2015-07-23 12:26 - 01798288 _____ (Malwarebytes Corporation) C:\Users\Chris\Desktop\JRT.exe
2015-07-23 12:24 - 2015-07-23 12:24 - 00002233 _____ C:\Users\Chris\Desktop\AdwCleaner[S0].txt
2015-07-23 12:19 - 2015-07-23 12:22 - 00000000 ____D C:\AdwCleaner
2015-07-23 12:18 - 2015-07-23 12:18 - 02248704 _____ C:\Users\Chris\Desktop\AdwCleaner_4.208.exe
2015-07-23 12:18 - 2015-07-23 12:18 - 00001209 _____ C:\Users\Chris\Desktop\mbam.txt
2015-07-22 09:36 - 2015-07-22 09:36 - 00027014 _____ C:\ComboFix.txt
2015-07-22 09:27 - 2015-07-22 09:36 - 00000000 ____D C:\Qoobox
2015-07-22 09:27 - 2011-06-26 08:45 - 00256000 _____ C:\Windows\PEV.exe
2015-07-22 09:27 - 2010-11-07 19:20 - 00208896 _____ C:\Windows\MBR.exe
2015-07-22 09:27 - 2009-04-20 06:56 - 00060416 _____ (NirSoft) C:\Windows\NIRCMD.exe
2015-07-22 09:27 - 2000-08-31 02:00 - 00518144 _____ (SteelWerX) C:\Windows\SWREG.exe
2015-07-22 09:27 - 2000-08-31 02:00 - 00406528 _____ (SteelWerX) C:\Windows\SWSC.exe
2015-07-22 09:27 - 2000-08-31 02:00 - 00098816 _____ C:\Windows\sed.exe
2015-07-22 09:27 - 2000-08-31 02:00 - 00080412 _____ C:\Windows\grep.exe
2015-07-22 09:27 - 2000-08-31 02:00 - 00068096 _____ C:\Windows\zip.exe
2015-07-22 09:26 - 2015-07-22 09:34 - 00000000 ____D C:\Windows\erdnt
2015-07-22 09:24 - 2015-07-22 09:24 - 05632853 ____R (Swearware) C:\Users\Chris\Desktop\ComboFix.exe
2015-07-21 13:51 - 2015-07-21 14:03 - 00000000 ____D C:\ProgramData\Malwarebytes' Anti-Malware (portable)
2015-07-21 13:50 - 2015-07-21 14:03 - 00000000 ____D C:\Users\Chris\Desktop\mbar
2015-07-21 13:49 - 2015-07-21 13:49 - 16502728 _____ (Malwarebytes Corp.) C:\Users\Chris\Desktop\mbar-1.09.1.1004.exe
2015-07-21 12:35 - 2015-07-21 12:35 - 00102299 _____ C:\Users\Chris\Desktop\GMER.txt
2015-07-21 12:24 - 2015-07-21 12:25 - 00026618 _____ C:\Users\Chris\Desktop\Addition.txt
2015-07-21 12:22 - 2015-07-25 10:15 - 00015697 _____ C:\Users\Chris\Desktop\FRST.txt
2015-07-21 12:22 - 2015-07-25 10:15 - 00000000 ____D C:\FRST
2015-07-21 12:21 - 2015-07-21 12:21 - 00000472 _____ C:\Users\Chris\Desktop\defogger_disable.log
2015-07-21 12:21 - 2015-07-21 12:21 - 00000000 _____ C:\Users\Chris\defogger_reenable
2015-07-21 12:07 - 2015-07-21 12:08 - 02135552 _____ (Farbar) C:\Users\Chris\Desktop\FRST64.exe
2015-07-21 12:07 - 2015-07-21 12:08 - 00380416 _____ C:\Users\Chris\Desktop\Gmer-19357.exe
2015-07-21 12:07 - 2015-07-21 12:07 - 00050477 _____ C:\Users\Chris\Desktop\Defogger.exe
2015-07-21 11:50 - 2015-07-15 05:19 - 00100864 _____ (Microsoft Corporation) C:\Windows\system32\fontsub.dll
2015-07-21 11:50 - 2015-07-15 05:19 - 00046080 _____ (Adobe Systems) C:\Windows\system32\atmlib.dll
2015-07-21 11:50 - 2015-07-15 05:19 - 00041984 _____ (Microsoft Corporation) C:\Windows\system32\lpk.dll
2015-07-21 11:50 - 2015-07-15 05:19 - 00014336 _____ (Microsoft Corporation) C:\Windows\system32\dciman32.dll
2015-07-21 11:50 - 2015-07-15 04:55 - 00070656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\fontsub.dll
2015-07-21 11:50 - 2015-07-15 04:55 - 00034304 _____ (Adobe Systems) C:\Windows\SysWOW64\atmlib.dll
2015-07-21 11:50 - 2015-07-15 04:55 - 00010240 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dciman32.dll
2015-07-21 11:50 - 2015-07-15 04:54 - 00025600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\lpk.dll
2015-07-21 11:50 - 2015-07-15 03:59 - 00372224 _____ (Adobe Systems Incorporated) C:\Windows\system32\atmfd.dll
2015-07-21 11:50 - 2015-07-15 03:52 - 00299008 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\atmfd.dll
2015-07-21 11:50 - 2015-07-04 20:07 - 02087424 _____ (Microsoft Corporation) C:\Windows\system32\ole32.dll
2015-07-21 11:50 - 2015-07-04 19:48 - 01414656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ole32.dll
2015-07-21 11:50 - 2015-07-02 23:21 - 19877376 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2015-07-21 11:50 - 2015-07-02 23:08 - 02724864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2015-07-21 11:50 - 2015-07-02 22:50 - 02279424 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2015-07-21 11:50 - 2015-07-02 22:49 - 25193984 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2015-07-21 11:50 - 2015-07-02 22:46 - 00479232 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2015-07-21 11:50 - 2015-07-02 22:40 - 02724864 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2015-07-21 11:50 - 2015-07-02 22:23 - 02885632 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2015-07-21 11:50 - 2015-07-02 22:19 - 12855296 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2015-07-21 11:50 - 2015-07-02 22:12 - 00615936 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2015-07-21 11:50 - 2015-07-02 21:55 - 01310720 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2015-07-21 11:50 - 2015-07-02 21:20 - 14453248 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2015-07-21 11:50 - 2015-07-02 20:59 - 01545728 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2015-07-21 11:50 - 2015-06-27 04:47 - 00814080 _____ (Microsoft Corporation) C:\Windows\system32\jscript9diag.dll
2015-07-21 11:50 - 2015-06-27 04:43 - 05923840 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2015-07-21 11:50 - 2015-06-27 03:58 - 00620032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9diag.dll
2015-07-21 11:50 - 2015-06-27 03:39 - 04520448 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2015-07-21 11:50 - 2015-06-25 20:09 - 00389832 _____ (Microsoft Corporation) C:\Windows\system32\iedkcs32.dll
2015-07-21 11:50 - 2015-06-25 19:43 - 00342736 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iedkcs32.dll
2015-07-21 11:50 - 2015-06-25 10:57 - 03207168 _____ (Microsoft Corporation) C:\Windows\system32\win32k.sys
2015-07-21 11:50 - 2015-06-20 22:06 - 00004096 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollectorres.dll
2015-07-21 11:50 - 2015-06-20 21:50 - 00066560 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2015-07-21 11:50 - 2015-06-20 21:49 - 00584192 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2015-07-21 11:50 - 2015-06-20 21:49 - 00417792 _____ (Microsoft Corporation) C:\Windows\system32\html.iec
2015-07-21 11:50 - 2015-06-20 21:49 - 00048640 _____ (Microsoft Corporation) C:\Windows\system32\ieetwproxystub.dll
2015-07-21 11:50 - 2015-06-20 21:48 - 00088064 _____ (Microsoft Corporation) C:\Windows\system32\MshtmlDac.dll
2015-07-21 11:50 - 2015-06-20 21:40 - 00054784 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2015-07-21 11:50 - 2015-06-20 21:39 - 00034304 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2015-07-21 11:50 - 2015-06-20 21:34 - 00816640 _____ (Microsoft Corporation) C:\Windows\system32\jscript.dll
2015-07-21 11:50 - 2015-06-20 21:34 - 00144384 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2015-07-21 11:50 - 2015-06-20 21:34 - 00114688 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollector.exe
2015-07-21 11:50 - 2015-06-20 21:25 - 00968704 _____ (Microsoft Corporation) C:\Windows\system32\MsSpellCheckingFacility.exe
2015-07-21 11:50 - 2015-06-20 21:21 - 00490496 _____ (Microsoft Corporation) C:\Windows\system32\dxtmsft.dll
2015-07-21 11:50 - 2015-06-20 21:13 - 00077824 _____ (Microsoft Corporation) C:\Windows\system32\JavaScriptCollectionAgent.dll
2015-07-21 11:50 - 2015-06-20 21:08 - 00199680 _____ (Microsoft Corporation) C:\Windows\system32\msrating.dll
2015-07-21 11:50 - 2015-06-20 21:07 - 00092160 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2015-07-21 11:50 - 2015-06-20 21:05 - 00316928 _____ (Microsoft Corporation) C:\Windows\system32\dxtrans.dll
2015-07-21 11:50 - 2015-06-20 20:48 - 00801280 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2015-07-21 11:50 - 2015-06-20 20:48 - 00720384 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2015-07-21 11:50 - 2015-06-20 20:46 - 02125824 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2015-07-21 11:50 - 2015-06-20 20:46 - 01359360 _____ (Microsoft Corporation) C:\Windows\system32\mshtmlmedia.dll
2015-07-21 11:50 - 2015-06-20 20:26 - 02427392 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2015-07-21 11:50 - 2015-06-20 20:02 - 00800768 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dll
2015-07-21 11:50 - 2015-06-19 20:25 - 00504320 _____ (Microsoft Corporation) C:\Windows\SysWOW64\vbscript.dll
2015-07-21 11:50 - 2015-06-19 20:25 - 00062464 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2015-07-21 11:50 - 2015-06-19 20:24 - 00341504 _____ (Microsoft Corporation) C:\Windows\SysWOW64\html.iec
2015-07-21 11:50 - 2015-06-19 20:24 - 00047616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieetwproxystub.dll
2015-07-21 11:50 - 2015-06-19 20:23 - 00064000 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MshtmlDac.dll
2015-07-21 11:50 - 2015-06-19 20:17 - 00047104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2015-07-21 11:50 - 2015-06-19 20:16 - 00030720 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2015-07-21 11:50 - 2015-06-19 20:13 - 00664064 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript.dll
2015-07-21 11:50 - 2015-06-19 20:13 - 00115712 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieUnatt.exe
2015-07-21 11:50 - 2015-06-19 20:03 - 00418304 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtmsft.dll
2015-07-21 11:50 - 2015-06-19 19:57 - 00060416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\JavaScriptCollectionAgent.dll
2015-07-21 11:50 - 2015-06-19 19:53 - 00168960 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msrating.dll
2015-07-21 11:50 - 2015-06-19 19:52 - 00076288 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmled.dll
2015-07-21 11:50 - 2015-06-19 19:51 - 00285696 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtrans.dll
2015-07-21 11:50 - 2015-06-19 19:40 - 02052608 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcpl.cpl
2015-07-21 11:50 - 2015-06-19 19:40 - 00689152 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2015-07-21 11:50 - 2015-06-19 19:39 - 01155072 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmlmedia.dll
2015-07-21 11:50 - 2015-06-19 19:15 - 01951232 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2015-07-21 11:50 - 2015-06-19 19:11 - 00710144 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieapfltr.dll
2015-07-21 11:50 - 2015-06-15 23:45 - 03242496 _____ (Microsoft Corporation) C:\Windows\system32\msi.dll
2015-07-21 11:50 - 2015-06-11 19:57 - 06131200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mstscax.dll
2015-07-21 11:50 - 2015-06-11 19:57 - 00856064 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rdvidcrl.dll
2015-07-21 11:50 - 2015-06-11 19:57 - 00053248 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tsgqec.dll
2015-07-21 11:50 - 2015-06-11 19:56 - 07077376 _____ (Microsoft Corporation) C:\Windows\system32\mstscax.dll
2015-07-21 11:50 - 2015-06-11 19:56 - 01057792 _____ (Microsoft Corporation) C:\Windows\system32\rdvidcrl.dll
2015-07-21 11:50 - 2015-06-11 19:56 - 00062976 _____ (Microsoft Corporation) C:\Windows\system32\tsgqec.dll
2015-07-21 11:50 - 2015-06-11 15:15 - 00429568 _____ (Microsoft Corporation) C:\Windows\system32\wksprt.exe
2015-07-21 11:50 - 2015-06-09 20:03 - 03180544 _____ (Microsoft Corporation) C:\Windows\system32\rdpcorets.dll
2015-07-21 11:50 - 2015-06-09 20:03 - 00016384 _____ (Microsoft Corporation) C:\Windows\system32\RdpGroupPolicyExtension.dll
2015-07-21 11:50 - 2015-06-02 02:07 - 00254976 _____ (Microsoft Corporation) C:\Windows\system32\cewmdm.dll
2015-07-21 11:50 - 2015-06-02 01:47 - 00210432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cewmdm.dll
2015-07-21 11:49 - 2015-07-09 19:58 - 03154944 _____ (Microsoft Corporation) C:\Windows\system32\wucltux.dll
2015-07-21 11:49 - 2015-07-09 19:58 - 02603008 _____ (Microsoft Corporation) C:\Windows\system32\wuaueng.dll
2015-07-21 11:49 - 2015-07-09 19:58 - 00696320 _____ (Microsoft Corporation) C:\Windows\system32\wuapi.dll
2015-07-21 11:49 - 2015-07-09 19:58 - 00192000 _____ (Microsoft Corporation) C:\Windows\system32\wuwebv.dll
2015-07-21 11:49 - 2015-07-09 19:58 - 00139776 _____ (Microsoft Corporation) C:\Windows\system32\wuauclt.exe
2015-07-21 11:49 - 2015-07-09 19:58 - 00098304 _____ (Microsoft Corporation) C:\Windows\system32\wudriver.dll
2015-07-21 11:49 - 2015-07-09 19:58 - 00091136 _____ (Microsoft Corporation) C:\Windows\system32\WinSetupUI.dll
2015-07-21 11:49 - 2015-07-09 19:58 - 00037888 _____ (Microsoft Corporation) C:\Windows\system32\wups2.dll
2015-07-21 11:49 - 2015-07-09 19:58 - 00037376 _____ (Microsoft Corporation) C:\Windows\system32\wuapp.exe
2015-07-21 11:49 - 2015-07-09 19:58 - 00036864 _____ (Microsoft Corporation) C:\Windows\system32\wups.dll
2015-07-21 11:49 - 2015-07-09 19:58 - 00012288 _____ (Microsoft Corporation) C:\Windows\system32\wu.upgrade.ps.dll
2015-07-21 11:49 - 2015-07-09 19:43 - 00566784 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wuapi.dll
2015-07-21 11:49 - 2015-07-09 19:43 - 00173056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wuwebv.dll
2015-07-21 11:49 - 2015-07-09 19:43 - 00093184 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wudriver.dll
2015-07-21 11:49 - 2015-07-09 19:43 - 00030208 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wups.dll
2015-07-21 11:49 - 2015-07-09 19:42 - 00034816 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wuapp.exe
2015-07-21 11:49 - 2015-07-01 22:56 - 00155584 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecpkg.sys
2015-07-21 11:49 - 2015-07-01 22:56 - 00095680 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecdd.sys
2015-07-21 11:49 - 2015-07-01 22:49 - 01461760 _____ (Microsoft Corporation) C:\Windows\system32\lsasrv.dll
2015-07-21 11:49 - 2015-07-01 22:49 - 01216512 _____ (Microsoft Corporation) C:\Windows\system32\rpcrt4.dll
2015-07-21 11:49 - 2015-07-01 22:49 - 00729088 _____ (Microsoft Corporation) C:\Windows\system32\kerberos.dll
2015-07-21 11:49 - 2015-07-01 22:49 - 00342016 _____ (Microsoft Corporation) C:\Windows\system32\schannel.dll
2015-07-21 11:49 - 2015-07-01 22:49 - 00315392 _____ (Microsoft Corporation) C:\Windows\system32\msv1_0.dll
2015-07-21 11:49 - 2015-07-01 22:49 - 00309760 _____ (Microsoft Corporation) C:\Windows\system32\ncrypt.dll
2015-07-21 11:49 - 2015-07-01 22:49 - 00210944 _____ (Microsoft Corporation) C:\Windows\system32\wdigest.dll
2015-07-21 11:49 - 2015-07-01 22:49 - 00136192 _____ (Microsoft Corporation) C:\Windows\system32\sspicli.dll
2015-07-21 11:49 - 2015-07-01 22:49 - 00086528 _____ (Microsoft Corporation) C:\Windows\system32\TSpkg.dll
2015-07-21 11:49 - 2015-07-01 22:49 - 00029184 _____ (Microsoft Corporation) C:\Windows\system32\sspisrv.dll
2015-07-21 11:49 - 2015-07-01 22:49 - 00028160 _____ (Microsoft Corporation) C:\Windows\system32\secur32.dll
2015-07-21 11:49 - 2015-07-01 22:48 - 00044032 _____ (Microsoft Corporation) C:\Windows\system32\cryptbase.dll
2015-07-21 11:49 - 2015-07-01 22:48 - 00022016 _____ (Microsoft Corporation) C:\Windows\system32\credssp.dll
2015-07-21 11:49 - 2015-07-01 22:47 - 00064000 _____ (Microsoft Corporation) C:\Windows\system32\auditpol.exe
2015-07-21 11:49 - 2015-07-01 22:47 - 00031232 _____ (Microsoft Corporation) C:\Windows\system32\lsass.exe
2015-07-21 11:49 - 2015-07-01 22:43 - 00146432 _____ (Microsoft Corporation) C:\Windows\system32\msaudite.dll
2015-07-21 11:49 - 2015-07-01 22:43 - 00060416 _____ (Microsoft Corporation) C:\Windows\system32\msobjs.dll
2015-07-21 11:49 - 2015-07-01 22:39 - 00686080 _____ (Microsoft Corporation) C:\Windows\system32\adtschema.dll
2015-07-21 11:49 - 2015-07-01 22:30 - 00552960 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kerberos.dll
2015-07-21 11:49 - 2015-07-01 22:30 - 00259584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msv1_0.dll
2015-07-21 11:49 - 2015-07-01 22:30 - 00248832 _____ (Microsoft Corporation) C:\Windows\SysWOW64\schannel.dll
2015-07-21 11:49 - 2015-07-01 22:30 - 00221184 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ncrypt.dll
2015-07-21 11:49 - 2015-07-01 22:30 - 00172032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wdigest.dll
2015-07-21 11:49 - 2015-07-01 22:30 - 00065536 _____ (Microsoft Corporation) C:\Windows\SysWOW64\TSpkg.dll
2015-07-21 11:49 - 2015-07-01 22:30 - 00036864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cryptbase.dll
2015-07-21 11:49 - 2015-07-01 22:30 - 00022016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\secur32.dll
2015-07-21 11:49 - 2015-07-01 22:30 - 00017408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\credssp.dll
2015-07-21 11:49 - 2015-07-01 22:29 - 00665088 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rpcrt4.dll
2015-07-21 11:49 - 2015-07-01 22:29 - 00096768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\sspicli.dll
2015-07-21 11:49 - 2015-07-01 22:29 - 00050176 _____ (Microsoft Corporation) C:\Windows\SysWOW64\auditpol.exe
2015-07-21 11:49 - 2015-07-01 22:27 - 00060416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msobjs.dll
2015-07-21 11:49 - 2015-07-01 22:26 - 00146432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msaudite.dll
2015-07-21 11:49 - 2015-07-01 22:24 - 00686080 _____ (Microsoft Corporation) C:\Windows\SysWOW64\adtschema.dll
2015-07-21 11:49 - 2015-07-01 21:27 - 00159232 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxsmb.sys
2015-07-21 11:49 - 2015-07-01 21:26 - 00290816 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxsmb10.sys
2015-07-21 11:49 - 2015-07-01 21:26 - 00129024 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxsmb20.sys
2015-07-21 11:49 - 2015-06-17 19:47 - 00404992 _____ (Microsoft Corporation) C:\Windows\system32\gdi32.dll
2015-07-21 11:49 - 2015-06-17 19:37 - 00312320 _____ (Microsoft Corporation) C:\Windows\SysWOW64\gdi32.dll
2015-07-21 11:49 - 2015-06-15 23:50 - 00112064 _____ (Microsoft Corporation) C:\Windows\system32\consent.exe
2015-07-21 11:49 - 2015-06-15 23:45 - 01941504 _____ (Microsoft Corporation) C:\Windows\system32\authui.dll
2015-07-21 11:49 - 2015-06-15 23:45 - 00504320 _____ (Microsoft Corporation) C:\Windows\system32\msihnd.dll
2015-07-21 11:49 - 2015-06-15 23:45 - 00070656 _____ (Microsoft Corporation) C:\Windows\system32\appinfo.dll
2015-07-21 11:49 - 2015-06-15 23:44 - 00128000 _____ (Microsoft Corporation) C:\Windows\system32\msiexec.exe
2015-07-21 11:49 - 2015-06-15 23:43 - 02364416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msi.dll
2015-07-21 11:49 - 2015-06-15 23:43 - 01805824 _____ (Microsoft Corporation) C:\Windows\SysWOW64\authui.dll
2015-07-21 11:49 - 2015-06-15 23:43 - 00337408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msihnd.dll
2015-07-21 11:49 - 2015-06-15 23:42 - 00073216 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msiexec.exe
2015-07-21 11:49 - 2015-06-15 23:42 - 00025088 _____ (Microsoft Corporation) C:\Windows\system32\msimsg.dll
2015-07-21 11:49 - 2015-06-15 23:37 - 00025088 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msimsg.dll
2015-07-21 11:49 - 2015-04-27 21:23 - 01480192 _____ (Microsoft Corporation) C:\Windows\system32\crypt32.dll
2015-07-21 11:49 - 2015-04-27 21:23 - 00229376 _____ (Microsoft Corporation) C:\Windows\system32\wintrust.dll
2015-07-21 11:49 - 2015-04-27 21:23 - 00188416 _____ (Microsoft Corporation) C:\Windows\system32\cryptsvc.dll
2015-07-21 11:49 - 2015-04-27 21:23 - 00140288 _____ (Microsoft Corporation) C:\Windows\system32\cryptnet.dll
2015-07-21 11:49 - 2015-04-27 21:05 - 00179200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wintrust.dll
2015-07-21 11:49 - 2015-04-27 21:04 - 01174528 _____ (Microsoft Corporation) C:\Windows\SysWOW64\crypt32.dll
2015-07-21 11:49 - 2015-04-27 21:04 - 00143872 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cryptsvc.dll
2015-07-21 11:49 - 2015-04-27 21:04 - 00103936 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cryptnet.dll
2015-07-21 11:48 - 2015-07-09 19:59 - 00017856 _____ (Microsoft Corporation) C:\Windows\system32\CompatTelRunner.exe
2015-07-21 11:48 - 2015-07-09 19:58 - 01085440 _____ (Microsoft Corporation) C:\Windows\system32\appraiser.dll
2015-07-21 11:48 - 2015-07-09 19:58 - 00765440 _____ (Microsoft Corporation) C:\Windows\system32\invagent.dll
2015-07-21 11:48 - 2015-07-09 19:58 - 00726528 _____ (Microsoft Corporation) C:\Windows\system32\generaltel.dll
2015-07-21 11:48 - 2015-07-09 19:58 - 00433664 _____ (Microsoft Corporation) C:\Windows\system32\devinv.dll
2015-07-21 11:48 - 2015-07-09 19:58 - 00227328 _____ (Microsoft Corporation) C:\Windows\system32\aepdu.dll
2015-07-21 11:48 - 2015-07-09 19:58 - 00067584 _____ (Microsoft Corporation) C:\Windows\system32\acmigration.dll
2015-07-21 11:48 - 2015-07-09 19:50 - 01145856 _____ (Microsoft Corporation) C:\Windows\system32\aeinv.dll
2015-07-02 21:20 - 2015-07-13 15:33 - 00000000 ____D C:\Users\Chris\Downloads\backup
2015-07-02 17:28 - 2015-07-02 17:28 - 04471520 _____ (HTTrack ) C:\Users\Chris\Downloads\httrack_x64-3.48.21.exe
2015-07-02 17:25 - 2015-07-02 17:25 - 00000875 _____ C:\Users\Chris\Downloads\scrapbook.rdf
2015-07-02 17:25 - 2015-07-02 17:25 - 00000000 ____D C:\Users\Chris\Downloads\data
2015-07-02 17:24 - 2015-07-02 17:24 - 00000014 _____ C:\Users\Chris\Downloads\folders.txt
2015-07-02 17:13 - 2015-07-02 17:24 - 00000000 ____D C:\Users\Chris\AppData\Local\Mozilla
2015-07-02 17:13 - 2015-07-02 17:13 - 00000720 _____ C:\Users\Public\Desktop\Mozilla Firefox.lnk
2015-07-02 17:13 - 2015-07-02 17:13 - 00000720 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Mozilla Firefox.lnk
2015-07-02 17:13 - 2015-07-02 17:13 - 00000000 ____D C:\Users\Chris\AppData\Roaming\Mozilla
2015-07-02 17:12 - 2015-07-02 17:13 - 00000000 ____D C:\Program Files (x86)\Mozilla Maintenance Service
2015-07-02 17:12 - 2015-07-02 17:12 - 00000000 ____D C:\ProgramData\Mozilla
2015-07-01 09:26 - 2015-07-01 09:26 - 00001374 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Photo Gallery.lnk
2015-07-01 09:26 - 2015-07-01 09:26 - 00001305 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Movie Maker.lnk
2015-07-01 09:26 - 2015-07-01 09:26 - 00000000 ____D C:\Windows\de
2015-07-01 09:25 - 2015-07-01 09:25 - 00000020 _____ C:\Windows\ìù©
2015-07-01 09:24 - 2015-07-01 09:25 - 00000000 ____D C:\Program Files (x86)\Windows Live
2015-07-01 09:24 - 2010-06-02 04:55 - 00518488 _____ (Microsoft Corporation) C:\Windows\system32\XAudio2_7.dll
2015-07-01 09:24 - 2010-06-02 04:55 - 00077656 _____ (Microsoft Corporation) C:\Windows\system32\XAPOFX1_5.dll
2015-07-01 09:24 - 2010-05-26 11:41 - 02526056 _____ (Microsoft Corporation) C:\Windows\system32\D3DCompiler_43.dll
2015-07-01 09:24 - 2010-05-26 11:41 - 00276832 _____ (Microsoft Corporation) C:\Windows\system32\d3dx11_43.dll
2015-07-01 09:23 - 2015-07-01 09:23 - 00000196 _____ C:\Windows\DirectX.log
2015-07-01 09:23 - 2009-09-04 17:29 - 00523088 _____ (Microsoft Corporation) C:\Windows\system32\d3dx10_42.dll
2015-07-01 09:23 - 2009-09-04 17:29 - 00453456 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx10_42.dll
2015-07-01 09:23 - 2006-11-29 13:06 - 04398360 _____ (Microsoft Corporation) C:\Windows\system32\d3dx9_32.dll
2015-07-01 09:23 - 2006-11-29 13:06 - 03426072 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx9_32.dll
2015-07-01 09:22 - 2015-07-01 09:27 - 00000000 ____D C:\Users\Chris\AppData\Local\Windows Live

==================== One Month Modified files and folders ========

(If an entry is included in the fixlist, the file/folder will be moved.)

2015-07-25 10:16 - 2015-02-06 11:32 - 00001110 _____ C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job
2015-07-25 10:05 - 2009-07-14 06:45 - 00031680 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2015-07-25 10:05 - 2009-07-14 06:45 - 00031680 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2015-07-25 09:03 - 2015-02-05 23:23 - 01927449 _____ C:\Windows\WindowsUpdate.log
2015-07-25 08:50 - 2015-02-05 23:24 - 00000000 ____D C:\Users\Chris\AppData\Local\VirtualStore
2015-07-24 23:07 - 2015-02-06 11:55 - 00000000 ____D C:\Users\Chris\Documents\Outlook-Dateien
2015-07-24 17:16 - 2015-02-06 11:32 - 00001106 _____ C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job
2015-07-24 16:59 - 2009-07-14 07:08 - 00000006 ____H C:\Windows\Tasks\SA.DAT
2015-07-24 16:58 - 2015-02-06 11:14 - 00000000 ____D C:\ProgramData\NVIDIA
2015-07-24 16:58 - 2009-07-14 06:51 - 00052198 _____ C:\Windows\setupact.log
2015-07-24 09:28 - 2015-02-09 13:12 - 00007598 _____ C:\Users\Chris\AppData\Local\Resmon.ResmonCfg
2015-07-23 12:25 - 2015-02-06 15:58 - 00000000 ____D C:\Users\Chris\AppData\Roaming\Adobe
2015-07-23 12:23 - 2010-11-21 05:47 - 00293958 _____ C:\Windows\PFRO.log
2015-07-23 12:01 - 2015-02-14 00:35 - 00113880 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\MBAMSwissArmy.sys
2015-07-23 12:00 - 2015-02-14 00:34 - 00001098 _____ C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2015-07-23 12:00 - 2015-02-14 00:34 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ Malwarebytes Anti-Malware 
2015-07-23 12:00 - 2015-02-14 00:34 - 00000000 ____D C:\Program Files (x86)\ Malwarebytes Anti-Malware 
2015-07-22 16:56 - 2015-06-13 00:47 - 00000000 ____D C:\Windows\rescache
2015-07-22 12:04 - 2015-02-06 11:12 - 01649782 _____ C:\Windows\SysWOW64\PerfStringBackup.INI
2015-07-22 12:04 - 2010-11-21 08:50 - 00703214 _____ C:\Windows\system32\perfh007.dat
2015-07-22 12:04 - 2010-11-21 08:50 - 00150822 _____ C:\Windows\system32\perfc007.dat
2015-07-22 09:36 - 2009-07-14 05:20 - 00000000 __RHD C:\Users\Default
2015-07-22 09:33 - 2009-07-14 04:34 - 00000215 _____ C:\Windows\system.ini
2015-07-21 12:21 - 2015-02-05 23:23 - 00000000 ____D C:\Users\Chris
2015-07-21 12:16 - 2009-07-14 06:45 - 00408448 _____ C:\Windows\system32\FNTCACHE.DAT
2015-07-21 12:13 - 2015-02-06 15:50 - 00000000 ___SD C:\Windows\system32\CompatTel
2015-07-21 12:13 - 2015-02-06 15:50 - 00000000 ____D C:\Windows\system32\appraiser
2015-07-21 12:13 - 2009-07-14 05:20 - 00000000 ____D C:\Windows\PolicyDefinitions
2015-07-21 12:04 - 2015-02-06 11:37 - 00000000 ____D C:\ProgramData\Microsoft Help
2015-07-21 11:59 - 2015-02-06 12:53 - 00000000 ____D C:\Windows\system32\MRT
2015-07-21 11:51 - 2015-02-12 01:21 - 00000000 ____D C:\Users\Chris\AppData\Roaming\JAM Software
2015-07-21 09:20 - 2015-02-06 10:43 - 00004182 _____ C:\Windows\System32\Tasks\avast! Emergency Update
2015-07-19 20:56 - 2009-07-14 07:13 - 01620612 _____ C:\Windows\system32\PerfStringBackup.INI
2015-07-19 09:24 - 2009-07-14 07:08 - 00012474 _____ C:\Windows\Tasks\SCHEDLGU.TXT
2015-07-16 17:11 - 2015-02-06 11:32 - 00004106 _____ C:\Windows\System32\Tasks\GoogleUpdateTaskMachineUA
2015-07-16 17:11 - 2015-02-06 11:32 - 00003854 _____ C:\Windows\System32\Tasks\GoogleUpdateTaskMachineCore
2015-07-16 10:59 - 2015-05-04 22:26 - 00000000 ____D C:\Users\Chris\AppData\Roaming\Mp3tag
2015-07-14 19:41 - 2015-02-06 11:33 - 00002175 _____ C:\Users\Public\Desktop\Google Chrome.lnk
2015-07-03 08:43 - 2015-02-06 12:53 - 130333168 _____ (Microsoft Corporation) C:\Windows\system32\MRT.exe
2015-07-01 13:16 - 2015-02-07 20:58 - 00000000 ____D C:\Users\Chris\AppData\Roaming\vlc
2015-07-01 09:25 - 2015-02-06 11:41 - 00000000 ____D C:\Program Files (x86)\Microsoft SQL Server Compact Edition
2015-07-01 09:25 - 2009-07-14 05:20 - 00000000 ____D C:\Program Files\Common Files\Microsoft Shared
2015-06-27 09:53 - 2015-02-06 10:43 - 00442264 _____ (Avast Software s.r.o.) C:\Windows\system32\Drivers\aswsp.sys

==================== Files in the root of some directories =======

2015-02-09 13:12 - 2015-07-24 09:28 - 0007598 _____ () C:\Users\Chris\AppData\Local\Resmon.ResmonCfg
2015-02-06 11:05 - 2015-02-06 11:05 - 0000000 ____H () C:\ProgramData\DP45977C.lfl

Some files in TEMP:
====================
C:\Users\Chris\AppData\Local\Temp\Quarantine.exe
C:\Users\Chris\AppData\Local\Temp\sqlite3.dll


==================== Bamital & volsnap Check =================

(There is no automatic fix for files that do not pass verification.)

C:\Windows\System32\winlogon.exe => File is digitally signed
C:\Windows\System32\wininit.exe => File is digitally signed
C:\Windows\SysWOW64\wininit.exe => File is digitally signed
C:\Windows\explorer.exe => File is digitally signed
C:\Windows\SysWOW64\explorer.exe => File is digitally signed
C:\Windows\System32\svchost.exe => File is digitally signed
C:\Windows\SysWOW64\svchost.exe => File is digitally signed
C:\Windows\System32\services.exe => File is digitally signed
C:\Windows\System32\User32.dll => File is digitally signed
C:\Windows\SysWOW64\User32.dll => File is digitally signed
C:\Windows\System32\userinit.exe => File is digitally signed
C:\Windows\SysWOW64\userinit.exe => File is digitally signed
C:\Windows\System32\rpcss.dll => File is digitally signed
C:\Windows\System32\Drivers\volsnap.sys => File is digitally signed


LastRegBack: 2015-07-23 10:52

==================== End of log ============================
         

Alt 25.07.2015, 17:14   #11
schrauber
/// the machine
/// TB-Ausbilder
 

CPU Auslastung durch svchost.exe - Standard

CPU Auslastung durch svchost.exe




Cleanup:
(Die Reihenfolge ist hier entscheidend)

Falls Defogger verwendet wurde: Erneut starten und auf Re-enable klicken.

Falls Combofix verwendet wurde:
Combofix deinstallieren
  • Wichtig: Bitte Antivirus-Programm, evtl. vorhandenes Skript-Blocking und Anti-Malware Programme deaktivieren.
  • Drücke bitte die + R Taste und schreibe Combofix /Uninstall in das Ausführen-Fenster.
  • Klicke auf OK.
    Damit wird Combofix komplett entfernt und der Cache der Systemwiederherstellung geleert.
  • Nun die eben deaktivierten Programme wieder aktivieren.

Alle Logs gepostet? Dann lade Dir bitte DelFix herunter.
  • Schließe alle offenen Programme.
  • Starte die delfix.exe mit einem Doppelklick.
  • Setze vor jede Funktion ein Häkchen.
  • Klicke auf Start.

Hinweis: DelFix entfernt u.a. alle verwendeten Programme, die Quarantäne unserer Scanner, den Java-Cache und löscht sich abschließend selbst.
Starte Deinen Rechner abschließend neu. Sollten jetzt noch Programme aus unserer Bereinigung übrig sein, kannst Du diese bedenkenlos löschen.

Wenn Du möchtest, kannst Du hier sagen, ob Du mit mir und meiner Hilfe zufrieden warst...und/oder das Forum mit einer kleinen Spende unterstützen.


Absicherung:
Beim Betriebsystem Windows die automatischen Updates aktivieren. Auch die sicherheitsrelevante Software sollte immer nur in der aktuellsten Version vorliegen:

Browser
Java
Flash-Player
PDF-Reader

Sicherheitslücken in deren alten Versionen werden dazu ausgenutzt, um beim einfachen Besuch einer manipulierten Website per "Drive-by" Malware zu installieren.
Ich empfehle z.B. die Verwendung von Mozilla Firefox statt des Internet Explorers. Zudem lassen sich mit dem Firefox auch PDF-Dokumente öffnen.

Aktiviere eine Firewall. Die in Windows integrierte genügt im Normalfall völlig.

Verwende ein Antivirusprogramm mit Echtzeitscanner und stets aktueller Signaturendatenbank.
Meine Empfehlung:

Emsisoft

Zusätzlich kannst Du Deinen PC regelmäßig mit Malwarebytes Anti-Malware und ESET scannen.

Optional:
NoScript verhindert das Ausführen von aktiven Inhalten (Java, JavaScript, Flash,...) für sämtliche Websites. Man kann aber nach dem Prinzip einer Whitelist festlegen, auf welchen Seiten Scripts erlaubt werden sollen.
Malwarebytes Anti Exploit: Schützt die Anwendungen des Computers vor der Ausnutzung bekannter Schwachstellen.


Lade Software von einem sauberen Portal wie .
Wähle beim Installieren von Software immer die benutzerdefinierte Option und entferne den Haken bei allen optional angebotenen Toolbars oder sonstigen, fürs Programm, irrelevanten Ergänzungen.
Um Adware wieder los zu werden, empfiehlt sich zunächst die Deinstallation sowie die anschließende Resteentfernung mit Adwcleaner .


Abschließend noch ein paar grundsätzliche Bemerkungen:
Ändere regelmäßig Deine wichtigen Online-Passwörter und erstelle regelmäßig Backups Deiner wichtigen Dateien oder des Systems.
Der Nutzen von Registry-Cleanern, Optimizern usw. zur Performancesteigerung ist umstritten. Ich empfehle deshalb, die Finger von der Registry zu lassen und lieber die windowseigene Datenträgerbereinigung zu verwenden.
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Antwort

Themen zu CPU Auslastung durch svchost.exe
adware, antivirus, auslastung, benachrichtigungsdienst, bildschirm, browser, converter, cpu, firefox, firefox 39.0, flash player, helper, iexplore.exe, install.exe, installation, installmanager.exe, internet, internet explorer, logfile, mp3, prozesse, prozessor, scan, security, server, software, svchost.exe, systemereignisse, usb, windows




Ähnliche Themen: CPU Auslastung durch svchost.exe


  1. 100% Speicherbelastung+100% CPU Auslastung durch svchost.exe (netsvcs) Prozess
    Plagegeister aller Art und deren Bekämpfung - 17.11.2015 (25)
  2. hohe CPU-Auslastung durch svchost.exe
    Log-Analyse und Auswertung - 30.08.2015 (1)
  3. CPU Auslastung auf 100% durch svchost.exe (secsvcs) + permanenter Ladevorgang neben Cursor
    Plagegeister aller Art und deren Bekämpfung - 31.03.2015 (16)
  4. CPU-Auslastung + physikalischer Speicher extrem hoch durch svchost (netsvcs)
    Log-Analyse und Auswertung - 19.03.2015 (3)
  5. Hohe CPU Auslastung durch svchost.exe
    Plagegeister aller Art und deren Bekämpfung - 12.11.2014 (1)
  6. Hohe CPU-Auslastung durch svchost.exe und weitere Plagegeister
    Plagegeister aller Art und deren Bekämpfung - 16.10.2014 (9)
  7. Hohe Auslastung durch svchost.exe
    Log-Analyse und Auswertung - 08.12.2013 (25)
  8. 99% CPU Auslastung durch svchost. exe
    Plagegeister aller Art und deren Bekämpfung - 18.11.2013 (7)
  9. dauernd 100% CPU-Auslastung durch svchost.exe
    Log-Analyse und Auswertung - 12.10.2013 (27)
  10. Hohe CPU Auslastung durch svchost.exe
    Log-Analyse und Auswertung - 17.02.2012 (24)
  11. CPU Auslastung durch svchost.exe
    Plagegeister aller Art und deren Bekämpfung - 12.02.2011 (17)
  12. Hohe Auslastung durch svchost.exe wegen Backdoor.Generic12.BKPA?
    Plagegeister aller Art und deren Bekämpfung - 13.06.2010 (17)
  13. svchost.exe 100% cpu auslastung
    Plagegeister aller Art und deren Bekämpfung - 13.02.2008 (0)
  14. svchost 100% Auslastung
    Log-Analyse und Auswertung - 11.11.2007 (1)
  15. CPU Auslastung durch svchost.exe
    Log-Analyse und Auswertung - 23.05.2007 (5)
  16. 100% PC Auslastung durch svchost - Bitte um Hilfe
    Log-Analyse und Auswertung - 15.04.2007 (5)

Zum Thema CPU Auslastung durch svchost.exe - Hallo zusammen, Mir ist in letzter Zeit häufiger aufgefallen, dass bei meinem Laptop der Lüfter läuft wenn ich schon seit längerer Zeit keine Eingaben mehr gemacht habe und der Bildschirm - CPU Auslastung durch svchost.exe...
Archiv
Du betrachtest: CPU Auslastung durch svchost.exe auf Trojaner-Board

Search Engine Optimization by vBSEO ©2011, Crawlability, Inc.