Zurück   Trojaner-Board > Malware entfernen > Log-Analyse und Auswertung

Log-Analyse und Auswertung: Win7 PC-Check nach Virenfund

Windows 7 Wenn Du Dir einen Trojaner eingefangen hast oder ständig Viren Warnungen bekommst, kannst Du hier die Logs unserer Diagnose Tools zwecks Auswertung durch unsere Experten posten. Um Viren und Trojaner entfernen zu können, muss das infizierte System zuerst untersucht werden: Erste Schritte zur Hilfe. Beachte dass ein infiziertes System nicht vertrauenswürdig ist und bis zur vollständigen Entfernung der Malware nicht verwendet werden sollte.XML

Antwort
Alt 04.04.2014, 19:15   #1
plings
 
Win7 PC-Check nach Virenfund - Standard

Win7 PC-Check nach Virenfund



Guten Abend,
ich habe vorgestern auf gut Glück meinen Laptop gescannt und dabei einige Viren gefunden. Die meisten habe ich mit dem ESET Online Scanner gefunden, leider habe ich davon keine Logfiles..
Mit avast habe ich nur die suhlp.exe gefunden. Nebenbei, kann mir jemand sagen, was es mit dieser exe auf sich hat?

Im Grunde würde ich mich freuen, wenn sich jemand die Logs anguckt und mir sagen kann, ob alles oke ist oder ob ich noch was zu tun habe.
Die Gmer.txt musste ich als zip anhängen.

Hier schon mal die ersten:


FRST Logfile:

FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 13-03-2014
Ran by Kai (ATTENTION: The logged in user is not administrator) on IAK on 04-04-2014 19:38:48
Running from C:\Users\Kai\Downloads
Windows 7 Home Premium Service Pack 1 (X64) OS Language: German Standard
Internet Explorer Version 11
Boot Mode: Normal



==================== Processes (Whitelisted) =================

(Synaptics Incorporated) C:\Program Files\Synaptics\SynTP\SynTPEnh.exe
(Intel Corporation) C:\Windows\System32\igfxtray.exe
(Intel Corporation) C:\Windows\System32\hkcmd.exe
(Intel Corporation) C:\Windows\System32\igfxpers.exe
(Valve Corporation) E:\Programme\Steam\Steam.exe
(AVAST Software) E:\Programme\AvastAntivirus\AvastUI.exe
(Hewlett-Packard) C:\Program Files (x86)\Hp\HP Software Update\hpwuSchd2.exe
(Oracle Corporation) C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe
(Safer-Networking Ltd.) E:\Programme\Spybot - Search & Destroy 2\SDTray.exe
(Advanced Micro Devices Inc.) c:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\MOM.exe
(ATI Technologies Inc.) C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\CCC.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Spotify Ltd) C:\Users\Kai\AppData\Roaming\Spotify\spotify.exe
() C:\Users\Kai\AppData\Roaming\Spotify\Data\SpotifyHelper.exe
() C:\Users\Kai\AppData\Roaming\Spotify\Data\SpotifyHelper.exe
() C:\Users\Kai\AppData\Roaming\Spotify\Data\SpotifyHelper.exe
() C:\Users\Kai\AppData\Roaming\Spotify\Data\SpotifyHelper.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
() C:\Users\Kai\AppData\Roaming\Spotify\Data\SpotifyHelper.exe
() C:\Users\Kai\AppData\Roaming\Spotify\Data\SpotifyHelper.exe
() C:\Users\Kai\AppData\Roaming\Spotify\Data\SpotifyHelper.exe


==================== Registry (Whitelisted) ==================

HKLM\...\Run: [SynTPEnh] - C:\Program Files\Synaptics\SynTP\SynTPEnh.exe [2837288 2011-10-14] (Synaptics Incorporated)
HKLM\...\Run: [SysTrayApp] - C:\Program Files\IDT\WDM\sttray64.exe [487424 2010-02-01] (IDT, Inc.)
HKLM-x32\...\Run: [StartCCC] - c:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\CLIStart.exe [343168 2011-08-18] (Advanced Micro Devices, Inc.)
HKLM-x32\...\Run: [AvastUI.exe] - E:\Programme\AvastAntivirus\AvastUI.exe [3854640 2014-04-02] (AVAST Software)
HKLM-x32\...\Run: [HP Software Update] - C:\Program Files (x86)\HP\HP Software Update\HPWuSchd2.exe [54840 2007-05-08] (Hewlett-Packard)
HKLM-x32\...\Run: [SunJavaUpdateSched] - C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [254336 2013-07-02] (Oracle Corporation)
HKLM-x32\...\Run: [SDTray] - E:\Programme\Spybot - Search & Destroy 2\SDTray.exe [5624784 2013-07-25] (Safer-Networking Ltd.)
HKLM-x32\...\RunOnce: [20131224] - E:\Programme\AvastAntivirus\setup\emupdate\71aee365-dae4-4482-8d38-bbade4e27cbf.exe /check [181136 2014-03-29] (AVAST Software)
HKLM-x32\...\Runonce: [InstallShieldSetup] - C:\PROGRA~2\INSTAL~1\{E3A5A~1\setup.exe -rebootC:\PROGRA~2\INSTAL~1\{E3A5A~1\reboot.ini [X]
Winlogon\Notify\igfxcui: C:\Windows\system32\igfxdev.dll (Intel Corporation)
Winlogon\Notify\SDWinLogon-x32: SDWinLogon.dll [X]
HKU\.DEFAULT\...\RunOnce: [SPReview] - C:\Windows\System32\SPReview\SPReview.exe [301568 2013-08-07] (Microsoft Corporation)
HKU\S-1-5-21-4206140673-2134933495-2589258567-1003\...\Run: [Steam] - E:\Programme\Steam\Steam.exe [1821888 2014-02-25] (Valve Corporation)
HKU\S-1-5-21-4206140673-2134933495-2589258567-1003\...\MountPoints2: {c35a76e6-3dcb-11e3-80d8-101f74ca483d} - J:\autorun.exe

==================== Internet (Whitelisted) ====================

SearchScopes: HKCU - DefaultScope {88901F08-5278-4560-B25D-AC4F33365B94} URL = hxxp://de.search.yahoo.com/search?fr=chr-greentree_ie&ei=utf-8&ilc=12&type=402027&p={searchTerms}
SearchScopes: HKCU - {88901F08-5278-4560-B25D-AC4F33365B94} URL = hxxp://de.search.yahoo.com/search?fr=chr-greentree_ie&ei=utf-8&ilc=12&type=402027&p={searchTerms}
BHO: Java(tm) Plug-In SSV Helper - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files\Java\jre7\bin\ssv.dll (Oracle Corporation)
BHO: avast! Online Security - {8E5E2654-AD2D-48bf-AC2D-D17F00898D06} - E:\Programme\AvastAntivirus\aswWebRepIE64.dll (AVAST Software)
BHO: Java(tm) Plug-In 2 SSV Helper - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files\Java\jre7\bin\jp2ssv.dll (Oracle Corporation)
BHO-x32: HP Print Enhancer - {0347C33E-8762-4905-BF09-768834316C61} - C:\Program Files (x86)\HP\Digital Imaging\Smart Web Printing\hpswp_printenhancer.dll (Hewlett-Packard Co.)
BHO-x32: PDF Architect Helper - {3A2D5EBA-F86D-4BD3-A177-019765996711} - C:\Program Files (x86)\PDF Architect\PDFIEHelper.dll (pdfforge GmbH)
BHO-x32: Java(tm) Plug-In SSV Helper - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files (x86)\Java\jre7\bin\ssv.dll (Oracle Corporation)
BHO-x32: avast! Online Security - {8E5E2654-AD2D-48bf-AC2D-D17F00898D06} - E:\Programme\AvastAntivirus\aswWebRepIE.dll (AVAST Software)
BHO-x32: Java(tm) Plug-In 2 SSV Helper - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files (x86)\Java\jre7\bin\jp2ssv.dll (Oracle Corporation)
BHO-x32: HP Smart BHO Class - {FFFFFFFF-CF4E-4F2B-BDC2-0E72E116A856} - C:\Program Files (x86)\HP\Digital Imaging\Smart Web Printing\hpswp_BHO.dll (Hewlett-Packard Co.)
Toolbar: HKLM - No Name - {318A227B-5E9F-45bd-8999-7F8F10CA4CF5} -  No File
Toolbar: HKLM - No Name - {CC1A175A-E45B-41ED-A30C-C9B1D7A0C02F} -  No File
Toolbar: HKLM-x32 - PDF Architect Toolbar - {25A3A431-30BB-47C8-AD6A-E1063801134F} - C:\Program Files (x86)\PDF Architect\PDFIEPlugin.dll (pdfforge GmbH)
DPF: HKLM {73ECB3AA-4717-450C-A2AB-D00DAD9EE203} hxxp://h20614.www2.hp.com/ediags/gmd/Install/Cab/hpdetect1263.cab
Tcpip\Parameters: [DhcpNameServer] 192.168.2.1

FireFox:
========
FF ProfilePath: C:\Users\Kai\AppData\Roaming\Mozilla\Firefox\Profiles\m6rrv9by.default-1385832873008
FF Homepage: https://startpage.com/
FF Plugin: @adobe.com/FlashPlayer - C:\Windows\system32\Macromed\Flash\NPSWF64_12_0_0_77.dll ()
FF Plugin: @java.com/DTPlugin,version=10.51.2 - C:\Program Files\Java\jre7\bin\dtplugin\npDeployJava1.dll (Oracle Corporation)
FF Plugin: @java.com/JavaPlugin,version=10.51.2 - C:\Program Files\Java\jre7\bin\plugin2\npjp2.dll (Oracle Corporation)
FF Plugin: @microsoft.com/GENUINE - C:\Windows\system32\Wat\npWatWeb.dll (Microsoft Corporation)
FF Plugin: @videolan.org/vlc,version=2.1.3 - E:\Programme\VLC\npvlc.dll (VideoLAN)
FF Plugin-x32: @adobe.com/FlashPlayer - C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_12_0_0_77.dll ()
FF Plugin-x32: @Apple.com/iTunes,version=1.0 - C:\Program Files (x86)\iTunes\Mozilla Plugins\npitunes.dll ()
FF Plugin-x32: @java.com/DTPlugin,version=10.51.2 - C:\Program Files (x86)\Java\jre7\bin\dtplugin\npDeployJava1.dll (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=10.51.2 - C:\Program Files (x86)\Java\jre7\bin\plugin2\npjp2.dll (Oracle Corporation)
FF Plugin-x32: @microsoft.com/GENUINE - C:\Windows\system32\Wat\npWatWeb.dll (Microsoft Corporation)
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 - C:\Program Files (x86)\Microsoft Silverlight\5.1.30214.0\npctrl.dll ( Microsoft Corporation)
FF Plugin-x32: @tools.google.com/Google Update;version=3 - C:\Program Files (x86)\Google\Update\1.3.22.5\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 - C:\Program Files (x86)\Google\Update\1.3.22.5\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: Adobe Reader - C:\Program Files (x86)\Adobe\Reader 11.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
FF Extension: Adblock Plus - C:\Users\Kai\AppData\Roaming\Mozilla\Firefox\Profiles\m6rrv9by.default-1385832873008\Extensions\{d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d}.xpi [2013-11-30]
FF HKLM-x32\...\Firefox\Extensions: [wrc@avast.com] - E:\Programme\AvastAntivirus\WebRep\FF
FF Extension: avast! Online Security - E:\Programme\AvastAntivirus\WebRep\FF [2013-08-07]
FF HKLM-x32\...\Firefox\Extensions: [smartwebprinting@hp.com] - C:\Program Files (x86)\HP\Digital Imaging\Smart Web Printing\MozillaAddOn3
FF Extension: HP Smart Web Printing - C:\Program Files (x86)\HP\Digital Imaging\Smart Web Printing\MozillaAddOn3 [2014-01-07]
FF HKLM-x32\...\Firefox\Extensions: [FFPDFArchitectConverter@pdfarchitect.com] - C:\Program Files (x86)\PDF Architect\FFPDFArchitectExt
FF Extension: PDF Architect Converter For Firefox - C:\Program Files (x86)\PDF Architect\FFPDFArchitectExt [2014-02-17]
FF StartMenuInternet: FIREFOX.EXE - E:\Programme\Mozilla Firefox\firefox.exe

Chrome: 
=======
CHR Extension: (Google Docs) - C:\Users\Kai\AppData\Local\Google\Chrome\User Data\Default\Extensions\aohghmighlieiainnegkcijnfilokake [2014-03-27]
CHR Extension: (Google Drive) - C:\Users\Kai\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf [2014-03-27]
CHR Extension: (YouTube) - C:\Users\Kai\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2014-03-27]
CHR Extension: (Google-Suche) - C:\Users\Kai\AppData\Local\Google\Chrome\User Data\Default\Extensions\coobgpohoikkiipiblmjeljniedjpjpf [2014-03-27]
CHR Extension: (AdBlock) - C:\Users\Kai\AppData\Local\Google\Chrome\User Data\Default\Extensions\gighmmpiobklfepjocnamgkkbiglidom [2014-03-27]
CHR Extension: (avast! Online Security) - C:\Users\Kai\AppData\Local\Google\Chrome\User Data\Default\Extensions\gomekmidlodglbbmalcneegieacbdmki [2014-03-27]
CHR Extension: (Google Wallet) - C:\Users\Kai\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2014-03-27]
CHR Extension: (Google Mail) - C:\Users\Kai\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2014-03-27]
CHR HKLM-x32\...\Chrome\Extension: [gomekmidlodglbbmalcneegieacbdmki] - E:\Programme\AvastAntivirus\WebRep\Chrome\aswWebRepChrome.crx [2014-04-02]
CHR HKLM-x32\...\Chrome\Extension: [hbcennhacfaagdopikcegfcobcadeocj] - C:\Program Files (x86)\Common Files\Spigot\GC\saebay_1.1.crx [2014-04-02]
CHR HKLM-x32\...\Chrome\Extension: [icdlfehblmklkikfigmjhbmmpmkmpooj] - C:\Program Files (x86)\Common Files\Spigot\GC\ErrorAssistant_1.2.crx [2014-04-02]
CHR HKLM-x32\...\Chrome\Extension: [mhkaekfpcppmmioggniknbnbdbcigpkk] - C:\Users\Admin\AppData\Local\Slick Savings\coupons.crx [2014-04-02]
CHR HKLM-x32\...\Chrome\Extension: [pfndaklgolladniicklehhancnlgocpp] - C:\Program Files (x86)\Common Files\Spigot\GC\saamazon_1.0.crx [2014-04-02]

==================== Services (Whitelisted) =================

R2 avast! Antivirus; E:\Programme\AvastAntivirus\AvastSvc.exe [50344 2014-04-02] (AVAST Software)
R2 HPSupportSolutionsFrameworkService; C:\Program Files (x86)\Hp\Common\HPSupportSolutionsFrameworkService.exe [47416 2014-02-05] (Hewlett-Packard Company)
R2 lmhosts; C:\Windows\system32\svchost.exe [27136 2009-07-14] (Microsoft Corporation)
R2 NlaSvc; C:\Windows\System32\svchost.exe [27136 2009-07-14] (Microsoft Corporation)
R2 nsi; C:\Windows\system32\svchost.exe [27136 2009-07-14] (Microsoft Corporation)
R2 PDF Architect Helper Service; C:\Program Files (x86)\PDF Architect\HelperService.exe [1320496 2013-04-08] (pdfforge GmbH)
R2 PDF Architect Service; C:\Program Files (x86)\PDF Architect\ConversionService.exe [799280 2013-04-08] (pdfforge GmbH)
R2 SDScannerService; E:\Programme\Spybot - Search & Destroy 2\SDFSSvc.exe [3921880 2013-10-15] (Safer-Networking Ltd.)
R2 SDUpdateService; E:\Programme\Spybot - Search & Destroy 2\SDUpdSvc.exe [1042272 2013-09-20] (Safer-Networking Ltd.)
R2 SDWSCService; E:\Programme\Spybot - Search & Destroy 2\SDWSCSvc.exe [171416 2013-09-13] (Safer-Networking Ltd.)

==================== Drivers (Whitelisted) ====================

R2 aswMonFlt; C:\Windows\system32\drivers\aswMonFlt.sys [79184 2014-04-02] (AVAST Software)
R1 aswRdr; C:\Windows\system32\drivers\aswRdr2.sys [93568 2014-04-02] (AVAST Software)
R0 aswRvrt; C:\Windows\System32\Drivers\aswRvrt.sys [65776 2014-04-02] ()
R1 aswSnx; C:\Windows\system32\drivers\aswSnx.sys [1039096 2014-04-02] (AVAST Software)
R1 aswSP; C:\Windows\system32\drivers\aswSP.sys [423240 2014-04-02] (AVAST Software)
R3 aswStm; C:\Windows\system32\drivers\aswStm.sys [84816 2014-04-02] (AVAST Software)
R0 aswVmm; C:\Windows\System32\Drivers\aswVmm.sys [208928 2014-04-02] ()
U5 hw_usbdev; C:\Windows\System32\Drivers\hw_usbdev.sys [116864 2011-10-24] (Huawei Technologies Co., Ltd.)
R1 ISODrive; E:\Programme\UltraISO\drivers\ISODrv64.sys [115448 2013-11-21] (EZB Systems, Inc.)
S3 PRESONUS_AUDIOBOX_MIDI; C:\Windows\System32\drivers\psabusbm.sys [37496 2009-12-04] (Ploytec GmbH)
S3 PRESONUS_AUDIOBOX_USB; C:\Windows\System32\Drivers\psabusbu.sys [462968 2009-12-04] (Ploytec GmbH)
S3 PRESONUS_AUDIOBOX_WDM; C:\Windows\System32\drivers\psabusba.sys [50808 2009-12-04] (Ploytec GmbH)
R3 SmbDrvI; C:\Windows\System32\DRIVERS\Smb_driver_Intel.sys [32496 2013-11-28] (Synaptics Incorporated)
S3 GPU-Z; \??\C:\Users\Admin\AppData\Local\Temp\GPU-Z.sys [X]
S3 STHDA; system32\DRIVERS\stwrt64.sys [X]

==================== NetSvcs (Whitelisted) ===================


==================== One Month Created Files and Folders ========

2014-04-04 19:38 - 2014-04-04 19:38 - 02157056 _____ (Farbar) C:\Users\Kai\Downloads\FRST64.exe
2014-04-04 19:38 - 2014-04-04 19:38 - 00014009 _____ () C:\Users\Kai\Downloads\FRST.txt
2014-04-04 19:38 - 2014-04-04 19:38 - 00000000 ____D () C:\FRST
2014-04-04 19:36 - 2014-04-04 19:37 - 00000472 _____ () C:\Users\Kai\Downloads\defogger_disable.log
2014-04-04 19:36 - 2014-04-04 19:36 - 00050477 _____ () C:\Users\Kai\Downloads\Defogger.exe
2014-04-04 12:47 - 2014-04-04 12:47 - 00005246 _____ () C:\Users\Kai\Downloads\Weitergeleitete Nachricht
2014-04-02 11:58 - 2014-04-02 11:58 - 00043152 _____ (AVAST Software) C:\Windows\avastSS.scr
2014-04-02 03:42 - 2014-04-02 03:42 - 02347384 _____ (ESET) C:\Users\Kai\Downloads\esetsmartinstaller_enu.exe
2014-04-02 03:42 - 2014-04-02 03:42 - 00000000 ____D () C:\Program Files (x86)\ESET
2014-03-29 15:02 - 2014-03-29 15:02 - 06957280 _____ (Microsoft Corporation) C:\Users\Kai\Downloads\Silverlight.exe
2014-03-29 15:02 - 2014-03-29 15:02 - 00000000 ____D () C:\Program Files (x86)\Microsoft Silverlight
2014-03-29 01:55 - 2014-03-31 00:50 - 00000000 ____D () C:\Users\Kai\AppData\Roaming\TS3Client
2014-03-29 01:45 - 2014-03-29 01:45 - 00000000 ____D () C:\Windows\SysWOW64\directx
2014-03-29 01:16 - 2014-03-29 01:16 - 00000743 _____ () C:\Users\Public\Desktop\TeamSpeak 3 Client.lnk
2014-03-29 01:12 - 2014-03-29 01:14 - 00000000 ____D () C:\Users\Kai\AppData\Roaming\Audacity
2014-03-27 17:01 - 2014-04-01 00:43 - 00023409 _____ () C:\Users\Kai\Desktop\Fake-Studie.odt
2014-03-27 01:27 - 2014-03-27 01:27 - 00000736 _____ () C:\Users\Public\Desktop\XSplit Gamecaster.lnk
2014-03-27 01:27 - 2014-03-27 01:27 - 00000000 __SHD () C:\Windows\SysWOW64\AI_RecycleBin
2014-03-27 01:27 - 2014-03-27 01:27 - 00000000 ____D () C:\ProgramData\SplitMediaLabs
2014-03-27 01:23 - 2014-03-27 01:26 - 45143440 _____ (SplitMediaLabs) C:\Users\Kai\Downloads\xsplit_gc_installer.exe
2014-03-27 01:07 - 2014-04-04 19:17 - 00001108 _____ () C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job
2014-03-27 01:07 - 2014-04-04 15:36 - 00001104 _____ () C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job
2014-03-27 01:07 - 2014-03-27 01:07 - 00002251 _____ () C:\Users\Public\Desktop\Google Chrome.lnk
2014-03-27 01:07 - 2014-03-27 01:07 - 00000000 ____D () C:\Users\Kai\AppData\Local\Google
2014-03-27 01:07 - 2014-03-27 01:07 - 00000000 ____D () C:\Program Files (x86)\Google
2014-03-27 01:05 - 2014-03-27 01:07 - 38147064 _____ (Google Inc.) C:\Users\Kai\Downloads\ChromeStandaloneSetup_33.0.1750.154.exe
2014-03-27 00:47 - 2014-03-27 00:47 - 00000000 ____D () C:\Users\Kai\AppData\Roaming\Opera Software
2014-03-27 00:47 - 2014-03-27 00:47 - 00000000 ____D () C:\Users\Kai\AppData\Local\Opera Software
2014-03-27 00:42 - 2014-03-27 00:42 - 00044550 _____ () C:\Users\Kai\Downloads\bookmarks.html
2014-03-27 00:24 - 2014-03-27 01:05 - 00000000 ____D () C:\Program Files (x86)\Opera
2014-03-21 19:45 - 2014-03-21 19:47 - 00000000 ____D () C:\Users\Kai\Desktop\WC3
2014-03-17 18:08 - 2014-03-17 18:08 - 00001825 _____ () C:\Users\Public\Desktop\MultiDoge 0.1.2.lnk
2014-03-17 18:08 - 2014-03-17 18:08 - 00000000 ____D () C:\Program Files (x86)\MultiDoge-0.1.2
2014-03-17 18:07 - 2014-03-17 18:07 - 09833984 _____ () C:\Users\Kai\Downloads\multidoge-0.1.2-windows-setup.exe
2014-03-17 18:03 - 2014-03-17 18:04 - 08057278 _____ (Dogecoin) C:\Users\Kai\Downloads\dogecoin-1.6.0.0-win32-setup.exe
2014-03-13 20:25 - 2014-03-13 20:25 - 00000000 ____D () C:\Users\Kai\Downloads\Mathe
2014-03-13 20:24 - 2014-03-13 20:25 - 00857844 _____ () C:\Users\Kai\Downloads\Mathe.rar
2014-03-13 15:36 - 2014-03-01 07:17 - 02724864 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2014-03-13 15:36 - 2014-03-01 07:16 - 00004096 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollectorres.dll
2014-03-13 15:36 - 2014-03-01 06:58 - 02765824 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2014-03-13 15:36 - 2014-03-01 06:52 - 00066048 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2014-03-13 15:36 - 2014-03-01 06:51 - 00048640 _____ (Microsoft Corporation) C:\Windows\system32\ieetwproxystub.dll
2014-03-13 15:36 - 2014-03-01 06:42 - 00053760 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2014-03-13 15:36 - 2014-03-01 06:40 - 00033792 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2014-03-13 15:36 - 2014-03-01 06:37 - 00574976 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2014-03-13 15:36 - 2014-03-01 06:33 - 00111616 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollector.exe
2014-03-13 15:36 - 2014-03-01 06:30 - 17074688 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2014-03-13 15:36 - 2014-03-01 06:17 - 00218624 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2014-03-13 15:36 - 2014-03-01 06:11 - 02724864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2014-03-13 15:36 - 2014-03-01 05:52 - 00061952 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2014-03-13 15:36 - 2014-03-01 05:51 - 00051200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieetwproxystub.dll
2014-03-13 15:36 - 2014-03-01 05:47 - 02168320 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2014-03-13 15:36 - 2014-03-01 05:43 - 00043008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2014-03-13 15:36 - 2014-03-01 05:43 - 00032768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2014-03-13 15:36 - 2014-03-01 05:42 - 00627200 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2014-03-13 15:36 - 2014-03-01 05:40 - 00440832 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2014-03-13 15:36 - 2014-03-01 05:38 - 00112128 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieUnatt.exe
2014-03-13 15:36 - 2014-03-01 05:37 - 00553472 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9diag.dll
2014-03-13 15:36 - 2014-03-01 05:35 - 02041856 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2014-03-13 15:36 - 2014-03-01 05:16 - 00164864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msrating.dll
2014-03-13 15:36 - 2014-03-01 05:14 - 04244480 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2014-03-13 15:36 - 2014-03-01 05:03 - 00524288 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2014-03-13 15:36 - 2014-03-01 05:00 - 01964032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcpl.cpl
2014-03-13 15:36 - 2014-03-01 04:57 - 11266048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2014-03-13 15:36 - 2014-03-01 04:38 - 01393664 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2014-03-13 15:36 - 2014-03-01 04:32 - 01820160 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2014-03-13 15:36 - 2014-03-01 04:27 - 01156096 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2014-03-13 15:36 - 2014-03-01 04:25 - 00703488 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieapfltr.dll
2014-03-13 15:35 - 2014-03-01 08:05 - 23133696 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2014-03-13 15:35 - 2014-03-01 06:33 - 00139264 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2014-03-13 15:35 - 2014-03-01 06:32 - 00708608 _____ (Microsoft Corporation) C:\Windows\system32\jscript9diag.dll
2014-03-13 15:35 - 2014-03-01 06:23 - 00940032 _____ (Microsoft Corporation) C:\Windows\system32\MsSpellCheckingFacility.exe
2014-03-13 15:35 - 2014-03-01 06:02 - 00195584 _____ (Microsoft Corporation) C:\Windows\system32\msrating.dll
2014-03-13 15:35 - 2014-03-01 05:54 - 05768704 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2014-03-13 15:35 - 2014-03-01 05:18 - 13051904 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2014-03-13 15:35 - 2014-03-01 05:10 - 02334208 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2014-03-13 15:35 - 2014-03-01 04:25 - 00817664 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dll
2014-03-13 15:31 - 2014-01-29 04:32 - 00484864 _____ (Microsoft Corporation) C:\Windows\system32\wer.dll
2014-03-13 15:31 - 2014-01-29 04:06 - 00381440 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wer.dll
2014-03-13 15:31 - 2014-01-28 04:32 - 00228864 _____ (Microsoft Corporation) C:\Windows\system32\wwansvc.dll
2014-03-13 15:30 - 2014-02-07 03:23 - 03156480 _____ (Microsoft Corporation) C:\Windows\system32\win32k.sys
2014-03-13 15:25 - 2014-02-04 04:32 - 01424384 _____ (Microsoft Corporation) C:\Windows\system32\WindowsCodecs.dll
2014-03-13 15:25 - 2014-02-04 04:32 - 00624128 _____ (Microsoft Corporation) C:\Windows\system32\qedit.dll
2014-03-13 15:25 - 2014-02-04 04:04 - 01230336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WindowsCodecs.dll
2014-03-13 15:25 - 2014-02-04 04:04 - 00509440 _____ (Microsoft Corporation) C:\Windows\SysWOW64\qedit.dll
2014-03-11 01:57 - 2014-03-11 01:57 - 00002128 _____ () C:\Users\Public\Desktop\Empire Earth - The Art of Conquest.lnk
2014-03-11 01:55 - 2014-03-11 01:55 - 00000000 ____D () C:\GOG Games
2014-03-11 01:28 - 2014-03-11 01:58 - 00000000 ____D () C:\Users\Kai\AppData\Local\GOG.com
2014-03-11 01:27 - 2014-03-11 01:27 - 03701856 _____ (GOG.com ) C:\Users\Kai\Downloads\Setup_Downloader_3.6.0_stable.exe
2014-03-10 23:19 - 2014-03-10 23:20 - 00000000 ____D () C:\ProgramData\Package Cache
2014-03-10 22:19 - 2014-03-10 22:19 - 00000212 _____ () C:\Users\Kai\Desktop\Age of Empires II HD Edition.url
2014-03-08 16:38 - 2014-04-02 13:06 - 00000000 ____D () C:\Users\Kai\AppData\Roaming\MultiDoge
2014-03-08 16:38 - 2014-03-08 16:38 - 00000000 ____D () C:\Program Files (x86)\MultiDoge-0.1.1
2014-03-08 16:28 - 2014-03-08 16:08 - 00073728 _____ () C:\Users\Kai\Desktop\wallet.dat
2014-03-08 16:21 - 2014-03-08 16:21 - 09815552 _____ () C:\Users\Kai\Downloads\multidoge-0.1.1-windows-setup.exe
2014-03-08 14:36 - 2014-03-08 15:55 - 00000960 _____ () C:\Users\Kai\wowdoge.log
2014-03-08 14:32 - 2014-03-08 14:33 - 09250017 _____ (WowDoge.org ) C:\Users\Kai\Downloads\WowDogeSetup.exe
2014-03-07 12:58 - 2014-03-07 12:58 - 00007736 _____ () C:\Users\Kai\AppData\Local\recently-used.xbel
2014-03-07 11:36 - 2014-03-07 11:36 - 00017897 _____ () C:\Users\Kai\Desktop\Tutorial Kraken.odt
2014-03-06 16:50 - 2014-03-07 12:58 - 00000000 ____D () C:\Users\Kai\Desktop\Tutoial Bilder
2014-03-06 14:36 - 2014-03-07 12:58 - 00000000 ____D () C:\Users\Kai\AppData\Local\gtk-2.0
2014-03-06 14:36 - 2014-03-06 14:36 - 00000000 ____D () C:\Users\Kai\.thumbnails
2014-03-06 14:29 - 2014-03-07 13:44 - 00000000 ____D () C:\Users\Kai\.gimp-2.8
2014-03-06 14:29 - 2014-03-06 14:29 - 00000000 ____D () C:\Users\Kai\AppData\Local\gegl-0.2
2014-03-06 14:28 - 2014-03-06 14:28 - 00000000 ____D () C:\Program Files\GIMP 2

==================== One Month Modified Files and Folders =======

2014-04-04 19:38 - 2014-04-04 19:38 - 02157056 _____ (Farbar) C:\Users\Kai\Downloads\FRST64.exe
2014-04-04 19:38 - 2014-04-04 19:38 - 00014009 _____ () C:\Users\Kai\Downloads\FRST.txt
2014-04-04 19:38 - 2014-04-04 19:38 - 00000000 ____D () C:\FRST
2014-04-04 19:37 - 2014-04-04 19:36 - 00000472 _____ () C:\Users\Kai\Downloads\defogger_disable.log
2014-04-04 19:36 - 2014-04-04 19:36 - 00050477 _____ () C:\Users\Kai\Downloads\Defogger.exe
2014-04-04 19:36 - 2013-08-07 00:12 - 00000000 ____D () C:\Users\Admin
2014-04-04 19:22 - 2013-08-07 07:53 - 00000884 _____ () C:\Windows\Tasks\Adobe Flash Player Updater.job
2014-04-04 19:19 - 2013-08-08 16:48 - 00000000 ____D () C:\Users\Kai\AppData\Roaming\Spotify
2014-04-04 19:17 - 2014-03-27 01:07 - 00001108 _____ () C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job
2014-04-04 19:09 - 2009-07-14 19:58 - 00699440 _____ () C:\Windows\system32\perfh007.dat
2014-04-04 19:09 - 2009-07-14 19:58 - 00149548 _____ () C:\Windows\system32\perfc007.dat
2014-04-04 19:09 - 2009-07-14 07:13 - 01619700 _____ () C:\Windows\system32\PerfStringBackup.INI
2014-04-04 18:00 - 2013-08-07 00:00 - 01244452 _____ () C:\Windows\WindowsUpdate.log
2014-04-04 16:07 - 2014-01-07 17:07 - 00000324 _____ () C:\Windows\Tasks\WebReg HP Officejet 4500 G510g-m.job
2014-04-04 15:41 - 2009-07-14 06:45 - 00024048 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2014-04-04 15:41 - 2009-07-14 06:45 - 00024048 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2014-04-04 15:36 - 2014-03-27 01:07 - 00001104 _____ () C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job
2014-04-04 15:34 - 2009-07-14 07:08 - 00000006 ____H () C:\Windows\Tasks\SA.DAT
2014-04-04 15:34 - 2009-07-14 06:51 - 00052261 _____ () C:\Windows\setupact.log
2014-04-04 12:47 - 2014-04-04 12:47 - 00005246 _____ () C:\Users\Kai\Downloads\Weitergeleitete Nachricht
2014-04-03 22:42 - 2013-08-07 00:45 - 00201764 _____ () C:\Windows\PFRO.log
2014-04-02 13:06 - 2014-03-08 16:38 - 00000000 ____D () C:\Users\Kai\AppData\Roaming\MultiDoge
2014-04-02 11:59 - 2013-08-07 00:40 - 00000892 _____ () C:\Users\Public\Desktop\avast! Free Antivirus.lnk
2014-04-02 11:58 - 2014-04-02 11:58 - 00043152 _____ (AVAST Software) C:\Windows\avastSS.scr
2014-04-02 11:58 - 2014-01-09 23:13 - 00084816 _____ (AVAST Software) C:\Windows\system32\Drivers\aswstm.sys
2014-04-02 11:58 - 2013-08-07 00:40 - 01039096 _____ (AVAST Software) C:\Windows\system32\Drivers\aswSnx.sys
2014-04-02 11:58 - 2013-08-07 00:40 - 00423240 _____ (AVAST Software) C:\Windows\system32\Drivers\aswSP.sys
2014-04-02 11:58 - 2013-08-07 00:40 - 00334648 _____ (AVAST Software) C:\Windows\system32\aswBoot.exe
2014-04-02 11:58 - 2013-08-07 00:40 - 00208928 _____ () C:\Windows\system32\Drivers\aswVmm.sys
2014-04-02 11:58 - 2013-08-07 00:40 - 00093568 _____ (AVAST Software) C:\Windows\system32\Drivers\aswRdr2.sys
2014-04-02 11:58 - 2013-08-07 00:40 - 00079184 _____ (AVAST Software) C:\Windows\system32\Drivers\aswMonFlt.sys
2014-04-02 11:58 - 2013-08-07 00:40 - 00065776 _____ () C:\Windows\system32\Drivers\aswRvrt.sys
2014-04-02 03:42 - 2014-04-02 03:42 - 02347384 _____ (ESET) C:\Users\Kai\Downloads\esetsmartinstaller_enu.exe
2014-04-02 03:42 - 2014-04-02 03:42 - 00000000 ____D () C:\Program Files (x86)\ESET
2014-04-01 00:43 - 2014-03-27 17:01 - 00023409 _____ () C:\Users\Kai\Desktop\Fake-Studie.odt
2014-03-31 00:50 - 2014-03-29 01:55 - 00000000 ____D () C:\Users\Kai\AppData\Roaming\TS3Client
2014-03-29 16:18 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\system32\NDF
2014-03-29 15:02 - 2014-03-29 15:02 - 06957280 _____ (Microsoft Corporation) C:\Users\Kai\Downloads\Silverlight.exe
2014-03-29 15:02 - 2014-03-29 15:02 - 00000000 ____D () C:\Program Files (x86)\Microsoft Silverlight
2014-03-29 01:45 - 2014-03-29 01:45 - 00000000 ____D () C:\Windows\SysWOW64\directx
2014-03-29 01:45 - 2014-01-04 19:04 - 00000000 ____D () C:\Users\Kai\AppData\Local\WarThunder
2014-03-29 01:16 - 2014-03-29 01:16 - 00000743 _____ () C:\Users\Public\Desktop\TeamSpeak 3 Client.lnk
2014-03-29 01:14 - 2014-03-29 01:12 - 00000000 ____D () C:\Users\Kai\AppData\Roaming\Audacity
2014-03-29 00:37 - 2014-02-18 00:22 - 00000000 ____D () C:\Program Files (x86)\Hearthstone
2014-03-29 00:36 - 2014-02-18 00:18 - 00000000 ____D () C:\Users\Kai\AppData\Local\Battle.net
2014-03-27 03:23 - 2013-11-13 02:34 - 00000000 ____D () C:\Users\Kai\Documents\StarCraft II
2014-03-27 01:27 - 2014-03-27 01:27 - 00000736 _____ () C:\Users\Public\Desktop\XSplit Gamecaster.lnk
2014-03-27 01:27 - 2014-03-27 01:27 - 00000000 __SHD () C:\Windows\SysWOW64\AI_RecycleBin
2014-03-27 01:27 - 2014-03-27 01:27 - 00000000 ____D () C:\ProgramData\SplitMediaLabs
2014-03-27 01:26 - 2014-03-27 01:23 - 45143440 _____ (SplitMediaLabs) C:\Users\Kai\Downloads\xsplit_gc_installer.exe
2014-03-27 01:07 - 2014-03-27 01:07 - 00002251 _____ () C:\Users\Public\Desktop\Google Chrome.lnk
2014-03-27 01:07 - 2014-03-27 01:07 - 00000000 ____D () C:\Users\Kai\AppData\Local\Google
2014-03-27 01:07 - 2014-03-27 01:07 - 00000000 ____D () C:\Program Files (x86)\Google
2014-03-27 01:07 - 2014-03-27 01:05 - 38147064 _____ (Google Inc.) C:\Users\Kai\Downloads\ChromeStandaloneSetup_33.0.1750.154.exe
2014-03-27 01:05 - 2014-03-27 00:24 - 00000000 ____D () C:\Program Files (x86)\Opera
2014-03-27 00:47 - 2014-03-27 00:47 - 00000000 ____D () C:\Users\Kai\AppData\Roaming\Opera Software
2014-03-27 00:47 - 2014-03-27 00:47 - 00000000 ____D () C:\Users\Kai\AppData\Local\Opera Software
2014-03-27 00:42 - 2014-03-27 00:42 - 00044550 _____ () C:\Users\Kai\Downloads\bookmarks.html
2014-03-24 16:50 - 2013-08-08 16:49 - 00000000 ____D () C:\Users\Kai\AppData\Local\Spotify
2014-03-23 17:00 - 2013-11-04 14:20 - 00000000 ____D () C:\Program Files (x86)\HiSuite
2014-03-21 19:47 - 2014-03-21 19:45 - 00000000 ____D () C:\Users\Kai\Desktop\WC3
2014-03-19 02:17 - 2014-02-24 19:14 - 00000000 ____D () C:\Users\Kai\Downloads\4
2014-03-18 19:02 - 2013-08-07 08:35 - 00000000 ____D () C:\Windows\system32\MRT
2014-03-18 19:00 - 2013-08-07 08:20 - 90015360 _____ (Microsoft Corporation) C:\Windows\system32\MRT.exe
2014-03-17 18:08 - 2014-03-17 18:08 - 00001825 _____ () C:\Users\Public\Desktop\MultiDoge 0.1.2.lnk
2014-03-17 18:08 - 2014-03-17 18:08 - 00000000 ____D () C:\Program Files (x86)\MultiDoge-0.1.2
2014-03-17 18:07 - 2014-03-17 18:07 - 09833984 _____ () C:\Users\Kai\Downloads\multidoge-0.1.2-windows-setup.exe
2014-03-17 18:07 - 2013-12-22 18:50 - 00000000 ____D () C:\Users\Kai\AppData\Roaming\DogeCoin
2014-03-17 18:05 - 2013-12-22 18:49 - 00000000 ____D () C:\Users\Kai\Desktop\DogeCoin
2014-03-17 18:04 - 2014-03-17 18:03 - 08057278 _____ (Dogecoin) C:\Users\Kai\Downloads\dogecoin-1.6.0.0-win32-setup.exe
2014-03-17 12:51 - 2009-07-14 06:45 - 00322232 _____ () C:\Windows\system32\FNTCACHE.DAT
2014-03-13 20:25 - 2014-03-13 20:25 - 00000000 ____D () C:\Users\Kai\Downloads\Mathe
2014-03-13 20:25 - 2014-03-13 20:24 - 00857844 _____ () C:\Users\Kai\Downloads\Mathe.rar
2014-03-12 18:22 - 2013-08-07 07:53 - 00692616 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2014-03-12 18:22 - 2013-08-07 07:53 - 00071048 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
2014-03-11 13:29 - 2013-09-30 15:23 - 00112664 _____ () C:\Windows\DirectX.log
2014-03-11 01:58 - 2014-03-11 01:28 - 00000000 ____D () C:\Users\Kai\AppData\Local\GOG.com
2014-03-11 01:57 - 2014-03-11 01:57 - 00002128 _____ () C:\Users\Public\Desktop\Empire Earth - The Art of Conquest.lnk
2014-03-11 01:57 - 2014-01-07 02:02 - 00001962 _____ () C:\Users\Public\Desktop\Empire Earth.lnk
2014-03-11 01:55 - 2014-03-11 01:55 - 00000000 ____D () C:\GOG Games
2014-03-11 01:55 - 2013-08-07 16:00 - 00076360 _____ () C:\Users\Kai\AppData\Local\GDIPFONTCACHEV1.DAT
2014-03-11 01:27 - 2014-03-11 01:27 - 03701856 _____ (GOG.com ) C:\Users\Kai\Downloads\Setup_Downloader_3.6.0_stable.exe
2014-03-10 23:20 - 2014-03-10 23:19 - 00000000 ____D () C:\ProgramData\Package Cache
2014-03-10 22:19 - 2014-03-10 22:19 - 00000212 _____ () C:\Users\Kai\Desktop\Age of Empires II HD Edition.url
2014-03-08 16:38 - 2014-03-08 16:38 - 00000000 ____D () C:\Program Files (x86)\MultiDoge-0.1.1
2014-03-08 16:21 - 2014-03-08 16:21 - 09815552 _____ () C:\Users\Kai\Downloads\multidoge-0.1.1-windows-setup.exe
2014-03-08 16:08 - 2014-03-08 16:28 - 00073728 _____ () C:\Users\Kai\Desktop\wallet.dat
2014-03-08 15:55 - 2014-03-08 14:36 - 00000960 _____ () C:\Users\Kai\wowdoge.log
2014-03-08 14:36 - 2013-08-07 15:58 - 00000000 ____D () C:\Users\Kai
2014-03-08 14:33 - 2014-03-08 14:32 - 09250017 _____ (WowDoge.org ) C:\Users\Kai\Downloads\WowDogeSetup.exe
2014-03-07 13:44 - 2014-03-06 14:29 - 00000000 ____D () C:\Users\Kai\.gimp-2.8
2014-03-07 12:58 - 2014-03-07 12:58 - 00007736 _____ () C:\Users\Kai\AppData\Local\recently-used.xbel
2014-03-07 12:58 - 2014-03-06 16:50 - 00000000 ____D () C:\Users\Kai\Desktop\Tutoial Bilder
2014-03-07 12:58 - 2014-03-06 14:36 - 00000000 ____D () C:\Users\Kai\AppData\Local\gtk-2.0
2014-03-07 11:36 - 2014-03-07 11:36 - 00017897 _____ () C:\Users\Kai\Desktop\Tutorial Kraken.odt
2014-03-06 14:36 - 2014-03-06 14:36 - 00000000 ____D () C:\Users\Kai\.thumbnails
2014-03-06 14:29 - 2014-03-06 14:29 - 00000000 ____D () C:\Users\Kai\AppData\Local\gegl-0.2
2014-03-06 14:28 - 2014-03-06 14:28 - 00000000 ____D () C:\Program Files\GIMP 2
2014-03-05 00:53 - 2014-02-16 21:32 - 00000000 ____D () C:\Users\Kai\AppData\Roaming\vlc

Some content of TEMP:
====================
C:\Users\Admin\AppData\Local\Temp\AutoRun.exe
C:\Users\Admin\AppData\Local\Temp\AutoRunGUI.dll
C:\Users\Admin\AppData\Local\Temp\FP_AX_MSI_INSTALLER.exe
C:\Users\Admin\AppData\Local\Temp\fp_pl_pfs_installer.exe
C:\Users\Admin\AppData\Local\Temp\GameuxInstallHelper.dll


==================== Bamital & volsnap Check =================

C:\Windows\System32\winlogon.exe => MD5 is legit
C:\Windows\System32\wininit.exe => MD5 is legit
C:\Windows\SysWOW64\wininit.exe => MD5 is legit
C:\Windows\explorer.exe => MD5 is legit
C:\Windows\SysWOW64\explorer.exe => MD5 is legit
C:\Windows\System32\svchost.exe => MD5 is legit
C:\Windows\SysWOW64\svchost.exe => MD5 is legit
C:\Windows\System32\services.exe => MD5 is legit
C:\Windows\System32\User32.dll => MD5 is legit
C:\Windows\SysWOW64\User32.dll => MD5 is legit
C:\Windows\System32\userinit.exe => MD5 is legit
C:\Windows\SysWOW64\userinit.exe => MD5 is legit
C:\Windows\System32\rpcss.dll => MD5 is legit
C:\Windows\System32\Drivers\volsnap.sys => MD5 is legit

==================== End Of Log ============================
         
--- --- ---

--- --- ---



Code:
ATTFilter
Additional scan result of Farbar Recovery Scan Tool (x64) Version: 13-03-2014
Ran by Kai at 2014-04-04 19:39:12
Running from C:\Users\Kai\Downloads
Boot Mode: Normal
==========================================================


==================== Security Center ========================

AV: avast! Antivirus (Enabled - Up to date) {17AD7D40-BA12-9C46-7131-94903A54AD8B}
AS: Windows Defender (Enabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: Spybot - Search and Destroy (Enabled - Out of date) {9BC38DF1-3CCA-732D-A930-C1CA5F20A4B0}
AS: avast! Antivirus (Enabled - Up to date) {ACCC9CA4-9C28-93C8-4B81-AFE241D3E736}

==================== Installed Programs ======================

4500_G510gm_Help (x32 Version: 000.0.440.000 - Hewlett-Packard) Hidden
4500G510gm (x32 Version: 000.0.423.000 - Hewlett-Packard) Hidden
4500G510gm_Software_Min (x32 Version: 000.0.423.000 - Hewlett-Packard) Hidden
64 Bit HP CIO Components Installer (Version: 7.2.8 - Hewlett-Packard) Hidden
Adobe Flash Player 10 ActiveX (HKLM-x32\...\{922E8525-AC7E-4294-ACAA-43712D4423C0}) (Version: 10.0.22.87 - Adobe Systems, Inc.)
Adobe Flash Player 12 Plugin (HKLM-x32\...\Adobe Flash Player Plugin) (Version: 12.0.0.77 - Adobe Systems Incorporated)
Adobe Reader XI (11.0.05) - Deutsch (HKLM-x32\...\{AC76BA86-7AD7-1031-7B44-AB0000000001}) (Version: 11.0.05 - Adobe Systems Incorporated)
Age of Empires II: HD Edition (HKLM-x32\...\Steam App 221380) (Version:  - Hidden Path Entertainment, Ensemble Studios)
AMD APP SDK Runtime (Version: 2.5.709.2 - Advanced Micro Devices Inc.) Hidden
AMD Catalyst Install Manager (HKLM\...\{70F55D70-7E5F-6291-4924-2F7640F19BFE}) (Version: 3.0.838.0 - Advanced Micro Devices, Inc.)
Apple Application Support (HKLM-x32\...\{A922C4B7-50E0-4787-A94C-59DBF3C65DBE}) (Version: 3.0 - Apple Inc.)
Apple Mobile Device Support (HKLM\...\{FE86CB0C-FCB3-4358-B4B0-B0A41E33B3DD}) (Version: 7.1.0.32 - Apple Inc.)
Apple Software Update (HKLM-x32\...\{789A5B64-9DD9-4BA5-915A-F0FC0A1B7BFE}) (Version: 2.1.3.127 - Apple Inc.)
Audacity 2.0.5 (HKLM-x32\...\Audacity_is1) (Version: 2.0.5 - Audacity Team)
AudioBox USB driver (HKLM\...\USB_AUDIO_DEusb-audio.depresonusAudioBoxUSB) (Version:  - )
avast! Free Antivirus (HKLM-x32\...\avast) (Version: 9.0.2016 - Avast Software)
Battle.net (HKLM-x32\...\Battle.net) (Version:  - Blizzard Entertainment)
Bonjour (HKLM\...\{6E3610B2-430D-4EB0-81E3-2B57E8B9DE8D}) (Version: 3.0.0.10 - Apple Inc.)
BufferChm (x32 Version: 130.0.331.000 - Hewlett-Packard) Hidden
Canon MP550 series MP Drivers (HKLM\...\{1199FAD5-9546-44f3-81CF-FFDB8040B7BF}_Canon_MP550_series) (Version:  - Canon Inc.)
Catalyst Control Center - Branding (x32 Version: 1.00.0000 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center (x32 Version: 2011.0817.2216.38121 - Ihr Firmenname) Hidden
Catalyst Control Center Graphics Previews Common (x32 Version: 2011.0817.2216.38121 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center InstallProxy (x32 Version: 2011.0817.2216.38121 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Localization All (x32 Version: 2011.0817.2216.38121 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Profiles Mobile (x32 Version: 2011.0817.2216.38121 - Advanced Micro Devices, Inc.) Hidden
CCC Help Chinese Standard (x32 Version: 2011.0817.2215.38121 - Advanced Micro Devices, Inc.) Hidden
CCC Help Chinese Traditional (x32 Version: 2011.0817.2215.38121 - Advanced Micro Devices, Inc.) Hidden
CCC Help Czech (x32 Version: 2011.0817.2215.38121 - Advanced Micro Devices, Inc.) Hidden
CCC Help Danish (x32 Version: 2011.0817.2215.38121 - Advanced Micro Devices, Inc.) Hidden
CCC Help Dutch (x32 Version: 2011.0817.2215.38121 - Advanced Micro Devices, Inc.) Hidden
CCC Help English (x32 Version: 2011.0817.2215.38121 - Advanced Micro Devices, Inc.) Hidden
CCC Help Finnish (x32 Version: 2011.0817.2215.38121 - Advanced Micro Devices, Inc.) Hidden
CCC Help French (x32 Version: 2011.0817.2215.38121 - Advanced Micro Devices, Inc.) Hidden
CCC Help German (x32 Version: 2011.0817.2215.38121 - Advanced Micro Devices, Inc.) Hidden
CCC Help Greek (x32 Version: 2011.0817.2215.38121 - Advanced Micro Devices, Inc.) Hidden
CCC Help Hungarian (x32 Version: 2011.0817.2215.38121 - Advanced Micro Devices, Inc.) Hidden
CCC Help Italian (x32 Version: 2011.0817.2215.38121 - Advanced Micro Devices, Inc.) Hidden
CCC Help Japanese (x32 Version: 2011.0817.2215.38121 - Advanced Micro Devices, Inc.) Hidden
CCC Help Korean (x32 Version: 2011.0817.2215.38121 - Advanced Micro Devices, Inc.) Hidden
CCC Help Norwegian (x32 Version: 2011.0817.2215.38121 - Advanced Micro Devices, Inc.) Hidden
CCC Help Polish (x32 Version: 2011.0817.2215.38121 - Advanced Micro Devices, Inc.) Hidden
CCC Help Portuguese (x32 Version: 2011.0817.2215.38121 - Advanced Micro Devices, Inc.) Hidden
CCC Help Russian (x32 Version: 2011.0817.2215.38121 - Advanced Micro Devices, Inc.) Hidden
CCC Help Spanish (x32 Version: 2011.0817.2215.38121 - Advanced Micro Devices, Inc.) Hidden
CCC Help Swedish (x32 Version: 2011.0817.2215.38121 - Advanced Micro Devices, Inc.) Hidden
CCC Help Thai (x32 Version: 2011.0817.2215.38121 - Advanced Micro Devices, Inc.) Hidden
CCC Help Turkish (x32 Version: 2011.0817.2215.38121 - Advanced Micro Devices, Inc.) Hidden
ccc-utility64 (Version: 2011.0817.2216.38121 - Advanced Micro Devices, Inc.) Hidden
Counter-Strike: Global Offensive (HKLM-x32\...\Steam App 730) (Version:  - Valve)
DAoC Portal (HKLM-x32\...\{EC9359B3-2548-4DB1-B322-6D71A17501F9}) (Version: 2.8.2 - Dawn of Light)
Dark Age of Camelot (HKLM-x32\...\Dark Age of Camelot) (Version:  - Electronic Arts)
Destinations (x32 Version: 130.0.0.0 - Hewlett-Packard) Hidden
DeviceDiscovery (x32 Version: 130.0.372.000 - Hewlett-Packard) Hidden
Die Schlacht um Mittelerde™ II (HKLM-x32\...\{2A9F95AB-65A3-432c-8631-B8BC5BF7477A}) (Version:  - )
DocMgr (x32 Version: 130.0.000.000 - Ihr Firmenname) Hidden
DocProc (x32 Version: 13.0.0.0 - Hewlett-Packard) Hidden
Dogecoin (HKCU\...\Dogecoin) (Version: 1.6.0.0 - Dogecoin)
Dota 2 (HKLM-x32\...\Steam App 570) (Version:  - Valve)
Empire Earth (HKLM-x32\...\{2447500B-22D7-47BD-9B13-1A927F43A267}) (Version:  - )
Empire Earth Gold Edition (HKLM-x32\...\GOGPACKEMPIREEARTHGOLD_is1) (Version: 2.0.0.14 - GOG.com)
ESET Online Scanner v3 (HKLM-x32\...\ESET Online Scanner) (Version:  - )
Fax (x32 Version: 130.0.418.000 - Hewlett-Packard) Hidden
Finale NotePad 2012 (HKLM-x32\...\Finale NotePad 2012) (Version: 2012..r1.1 - MakeMusic)
GIMP 2.8.10 (HKLM\...\GIMP-2_is1) (Version: 2.8.10 - The GIMP Team)
GOG.com Downloader version 3.6.0 (HKLM-x32\...\{456A5815-604D-4D72-94DF-346D2B978A59}_is1) (Version: 3.6.0 - GOG.com)
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 33.0.1750.154 - Google Inc.)
Google Update Helper (x32 Version: 1.3.22.5 - Google Inc.) Hidden
GPBaseService2 (x32 Version: 130.0.371.000 - Hewlett-Packard) Hidden
Hearthstone (HKLM-x32\...\Hearthstone) (Version:  - Blizzard Entertainment)
HP Customer Participation Program 13.0 (HKLM\...\HPExtendedCapabilities) (Version: 13.0 - HP)
HP Document Manager 2.0 (HKLM\...\HP Document Manager) (Version: 2.0 - HP)
HP Imaging Device Functions 13.0 (HKLM\...\HP Imaging Device Functions) (Version: 13.0 - HP)
HP Officejet 4500 G510g-m (HKLM\...\{E5083D57-D93F-404C-A91F-1C50D67C2BEB}) (Version: 13.0 - HP)
HP Smart Web Printing 4.5 (HKLM\...\HP Smart Web Printing) (Version: 4.5 - HP)
HP Solution Center 13.0 (HKLM\...\HP Solution Center & Imaging Support Tools) (Version: 13.0 - HP)
HP Support Solutions Framework (HKLM-x32\...\{86FD8326-909D-45F5-BB61-0619D0D31293}) (Version: 11.50.0011 - Hewlett-Packard Company)
HP Update (HKLM-x32\...\{7059BDA7-E1DB-442C-B7A1-6144596720A4}) (Version: 4.000.011.006 - Hewlett-Packard)
HPProductAssistant (x32 Version: 130.0.371.000 - Hewlett-Packard) Hidden
HPSSupply (x32 Version: 130.0.371.000 - Hewlett-Packard) Hidden
iCloud (HKLM\...\{81E20D41-C277-4526-934D-F2380AF91B78}) (Version: 3.1.0.40 - Apple Inc.)
Intel(R) Display Audio Driver (HKLM-x32\...\{F0E3AD40-2BBD-4360-9C76-B9AC9A5886EA}) (Version: 6.14.00.3074 - Intel Corporation)
Intel(R) Management Engine Components (HKLM-x32\...\{65153EA5-8B6E-43B6-857B-C6E4FC25798A}) (Version: 7.0.0.1144 - Intel Corporation)
iTunes (HKLM\...\{0D924CB2-2EA4-4044-BAF7-770202D6BD0D}) (Version: 11.1.4.62 - Apple Inc.)
Java 7 Update 51 (64-bit) (HKLM\...\{26A24AE4-039D-4CA4-87B4-2F86417051FF}) (Version: 7.0.510 - Oracle)
Java 7 Update 51 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F83217051FF}) (Version: 7.0.510 - Oracle)
Java Auto Updater (x32 Version: 2.1.9.8 - Sun Microsystems, Inc.) Hidden
Java SE Development Kit 7 Update 51 (64-bit) (HKLM\...\{64A3A4F4-B792-11D6-A78A-00B0D0170510}) (Version: 1.7.0.510 - Oracle)
L.A. Noire (HKLM-x32\...\Steam App 110800) (Version:  - Team Bondi)
MarketResearch (x32 Version: 130.0.374.000 - Hewlett-Packard) Hidden
Microsoft .NET Framework 4.5.1 (DEU) (Version: 4.5.50938 - Microsoft Corporation) Hidden
Microsoft .NET Framework 4.5.1 (Deutsch) (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1031) (Version: 4.5.50938 - Microsoft Corporation)
Microsoft .NET Framework 4.5.1 (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1033) (Version: 4.5.50938 - Microsoft Corporation)
Microsoft .NET Framework 4.5.1 (Version: 4.5.50938 - Microsoft Corporation) Hidden
Microsoft Silverlight (HKLM-x32\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 5.1.30214.0 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.60610 (HKLM-x32\...\{a1909659-0a08-4554-8af1-2175904903a1}) (Version: 11.0.60610.1 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.60610 (HKLM-x32\...\{95716cce-fc71-413f-8ad5-56c2892d4b3a}) (Version: 11.0.60610.1 - Microsoft Corporation)
Microsoft Visual C++ 2012 x64 Additional Runtime - 11.0.60610 (Version: 11.0.60610 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2012 x64 Minimum Runtime - 11.0.60610 (Version: 11.0.60610 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2012 x86 Additional Runtime - 11.0.60610 (x32 Version: 11.0.60610 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2012 x86 Minimum Runtime - 11.0.60610 (x32 Version: 11.0.60610 - Microsoft Corporation) Hidden
Mozilla Firefox 23.0 (x86 de) (HKLM-x32\...\Mozilla Firefox 23.0 (x86 de)) (Version: 23.0 - Mozilla)
Mozilla Firefox 27.0.1 (x86 de) (HKCU\...\Mozilla Firefox 27.0.1 (x86 de)) (Version: 27.0.1 - Mozilla)
Mozilla Maintenance Service (HKLM-x32\...\MozillaMaintenanceService) (Version: 24.3.0 - Mozilla)
MSXML 4.0 SP2 (KB954430) (HKLM-x32\...\{86493ADD-824D-4B8E-BD72-8C5DCDC52A71}) (Version: 4.20.9870.0 - Microsoft Corporation)
MSXML 4.0 SP2 (KB973688) (HKLM-x32\...\{F662A8E6-F4DC-41A2-901E-8C11F044BDEC}) (Version: 4.20.9876.0 - Microsoft Corporation)
MultiDoge 0.1.1 (HKLM-x32\...\MultiDoge 0.1.1) (Version: 0.1.1 - )
MultiDoge 0.1.2 (HKLM-x32\...\MultiDoge 0.1.2) (Version: 0.1.2 - )
Network64 (Version: 130.0.550.000 - Hewlett-Packard) Hidden
Network64 (Version: 140.0.221.000 - Hewlett-Packard) Hidden
OCR Software by I.R.I.S. 13.0 (HKLM\...\HPOCR) (Version: 13.0 - HP)
OpenOffice 4.0.0 (HKLM-x32\...\{B28DBCBA-60F8-40ED-B35B-F510C327946C}) (Version: 4.00.9702 - Apache Software Foundation)
PDF Architect (HKLM-x32\...\{064A929A-4DE8-40CF-A901-BD40C14E4D25}) (Version: 1.1.83.9982 - pdfforge GmbH)
PDFCreator (HKLM-x32\...\{0001B4FD-9EA3-4D90-A79E-FD14BA3AB01D}) (Version: 1.7.2 - pdfforge)
PreSonus Studio One 2 (HKLM-x32\...\PreSonus Studio One 2) (Version: 2.6.0.24200 - PreSonus Audio Electronics)
PX Profile Update (x32 Version: 1.00.1. - AMD) Hidden
Realtek PCIE Card Reader (HKLM-x32\...\{C1594429-8296-4652-BF54-9DBE4932A44C}) (Version: 6.1.7601.85 - Realtek Semiconductor Corp.)
ROCCAT Power-Grid Version 0.458 (HKLM-x32\...\{953CF6E6-4EC8-4E55-A263-720CEBD591FE}_is1) (Version: 0.458 - ROCCAT GmbH)
Rockstar Games Social Club (HKLM-x32\...\Rockstar Games Social Club) (Version: 1.1.0.6 - Rockstar Games)
Scan (x32 Version: 13.0.0.0 - Hewlett-Packard) Hidden
Shop for HP Supplies (HKLM\...\Shop for HP Supplies) (Version: 13.0 - HP)
SIW 2013 Home Edition (HKLM-x32\...\{AB67580-257C-45FF-B8F4-C8C30682091A}_is1) (Version: 2013.05.14 - Topala Software Solutions)
Slick Savings (HKLM-x32\...\{3A787631-66A2-4634-B928-A37E73B58FB6}) (Version: 1.1 - Spigot, Inc.) <==== ATTENTION
SmartWebPrinting (x32 Version: 130.0.373.000 - Hewlett-Packard) Hidden
SolutionCenter (x32 Version: 130.0.373.000 - Hewlett-Packard) Hidden
Spotify (HKCU\...\Spotify) (Version: 0.9.7.16.g4b197456 - Spotify AB)
Spybot - Search & Destroy (HKLM-x32\...\{B4092C6D-E886-4CB2-BA68-FE5A99D31DE7}_is1) (Version: 2.2.25 - Safer-Networking Ltd.)
Star Wars JK II Jedi Outcast (HKLM-x32\...\{576E71DA-3000-48F6-9B21-B9A70D47DFCF}) (Version:  - )
StarCraft II (HKLM-x32\...\StarCraft II) (Version:  - Blizzard Entertainment)
Status (x32 Version: 130.0.373.000 - Hewlett-Packard) Hidden
Steam (HKLM-x32\...\{048298C9-A4D3-490B-9FF9-AB023A9238F3}) (Version: 1.0.0.0 - Valve Corporation)
Synaptics TouchPad Driver (HKLM\...\SynTPDeinstKey) (Version: 15.3.29.0 - Synaptics Incorporated)
TeamSpeak 3 Client (HKLM\...\TeamSpeak 3 Client) (Version: 3.0.14 - TeamSpeak Systems GmbH)
TechPowerUp GPU-Z (HKLM-x32\...\TechPowerUp GPU-Z) (Version:  - TechPowerUp)
The Elder Scrolls V: Skyrim (HKLM-x32\...\Steam App 72850) (Version:  - Bethesda Game Studios)
Toolbox (x32 Version: 130.0.648.000 - Hewlett-Packard) Hidden
TrayApp (x32 Version: 130.0.376.000 - Hewlett-Packard) Hidden
UltraISO Premium V9.6 (HKLM-x32\...\UltraISO_is1) (Version:  - )
Universal Adb Driver (HKLM-x32\...\{D9C4202E-6D51-4B06-A8F1-22316E654BCA}) (Version: 1.0.0 - ClockworkMod)
VLC media player 2.1.3 (HKLM\...\VLC media player) (Version: 2.1.3 - VideoLAN)
War Thunder Launcher 1.0.1.302 (HKCU\...\{ed8deea4-29fa-3932-9612-e2122d8a62d9}}_is1) (Version:  - 2013 Gaijin Entertainment Corporation)
WebReg (x32 Version: 130.0.132.017 - Hewlett-Packard) Hidden
WinRAR 4.20 (64-Bit) (HKLM\...\WinRAR archiver) (Version: 4.20.0 - win.rar GmbH)
XSplit Gamecaster (HKLM-x32\...\{4D81507E-39A7-4F09-A90D-D865FCF5DB94}) (Version: 1.5.1403.0610 - SplitMediaLabs)

==================== Restore Points  =========================

Could not list Restore Points. Check "winmgmt" service or repair WMI.


==================== Hosts content: ==========================

2009-07-14 04:34 - 2009-06-10 23:00 - 00000824 ____A C:\Windows\system32\Drivers\etc\hosts

==================== Scheduled Tasks (whitelisted) =============

Task: C:\Windows\Tasks\Adobe Flash Player Updater.job => ?
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job => ?
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job => ?
Task: C:\Windows\Tasks\WebReg HP Officejet 4500 G510g-m.job => C:\Program Files (x86)\HP\Digital Imaging\bin\hpqwrg.exe

==================== Loaded Modules (whitelisted) =============

2012-12-14 02:42 - 2012-12-14 02:42 - 00094208 _____ () C:\Windows\System32\IccLibDll_x64.dll
2011-08-17 23:14 - 2011-08-17 23:14 - 00369152 _____ () C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\CLI.Aspect.CrossDisplay.Graphics.Dashboard.dll
2011-09-02 11:49 - 2011-09-02 11:49 - 00016384 _____ () c:\Program Files (x86)\ATI Technologies\ATI.ACE\Branding\Branding.dll
2013-09-26 11:33 - 2014-01-09 12:54 - 00603648 _____ () C:\Users\Kai\AppData\Roaming\Spotify\Data\SpotifyHelper.exe

==================== Alternate Data Streams (whitelisted) =========


==================== Safe Mode (whitelisted) ===================


==================== Disabled items from MSCONFIG ==============

MSCONFIG\startupfolder: C:^ProgramData^Microsoft^Windows^Start Menu^Programs^Startup^HP Digital Imaging Monitor.lnk => C:\Windows\pss\HP Digital Imaging Monitor.lnk.CommonStartup
MSCONFIG\startupreg: Adobe ARM => "C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe"
MSCONFIG\startupreg: DAEMON Tools Lite => "E:\Programme\DAEMON Tools Lite\DTLite.exe" -autorun
MSCONFIG\startupreg: iTunesHelper => "C:\Program Files (x86)\iTunes\iTunesHelper.exe"
MSCONFIG\startupreg: Mobile Partner => C:\Program Files (x86)\HiSuite\HiSuite.exe -s

==================== Faulty Device Manager Devices =============


==================== Event log errors: =========================

Application errors:
==================
Error: (04/04/2014 06:45:08 PM) (Source: SideBySide) (User: )
Description: Fehler beim Generieren des Aktivierungskontexts für "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest1". Fehler in
Manifest- oder Richtliniendatei "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest2" in Zeile C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest3.
Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit
einer anderen, bereits aktiven Komponentenversion.
In Konflikt stehende Komponenten:.
Komponente 1: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest.
Komponente 2: C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2.manifest.

Error: (04/04/2014 05:27:35 PM) (Source: SideBySide) (User: )
Description: Fehler beim Generieren des Aktivierungskontexts für "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest1". Fehler in
Manifest- oder Richtliniendatei "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest2" in Zeile C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest3.
Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit
einer anderen, bereits aktiven Komponentenversion.
In Konflikt stehende Komponenten:.
Komponente 1: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest.
Komponente 2: C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2.manifest.

Error: (04/04/2014 03:36:36 PM) (Source: Steam Client Service) (User: )
Description: Error: Failed to poke open firewall

Error: (04/04/2014 03:36:32 PM) (Source: Application Error) (User: )
Description: Name der fehlerhaften Anwendung: sttray64.exe, Version: 1.0.6269.0, Zeitstempel: 0x4b668694
Name des fehlerhaften Moduls: sttray64.exe, Version: 1.0.6269.0, Zeitstempel: 0x4b668694
Ausnahmecode: 0xc000041d
Fehleroffset: 0x000000000000d2d2
ID des fehlerhaften Prozesses: 0x380
Startzeit der fehlerhaften Anwendung: 0xsttray64.exe0
Pfad der fehlerhaften Anwendung: sttray64.exe1
Pfad des fehlerhaften Moduls: sttray64.exe2
Berichtskennung: sttray64.exe3

Error: (04/04/2014 03:36:18 PM) (Source: Application Error) (User: )
Description: Name der fehlerhaften Anwendung: sttray64.exe, Version: 1.0.6269.0, Zeitstempel: 0x4b668694
Name des fehlerhaften Moduls: sttray64.exe, Version: 1.0.6269.0, Zeitstempel: 0x4b668694
Ausnahmecode: 0xc0000005
Fehleroffset: 0x000000000000d2d2
ID des fehlerhaften Prozesses: 0x380
Startzeit der fehlerhaften Anwendung: 0xsttray64.exe0
Pfad der fehlerhaften Anwendung: sttray64.exe1
Pfad des fehlerhaften Moduls: sttray64.exe2
Berichtskennung: sttray64.exe3

Error: (04/04/2014 10:24:56 AM) (Source: Steam Client Service) (User: )
Description: Error: Failed to poke open firewall

Error: (04/04/2014 10:24:42 AM) (Source: Application Error) (User: )
Description: Name der fehlerhaften Anwendung: sttray64.exe, Version: 1.0.6269.0, Zeitstempel: 0x4b668694
Name des fehlerhaften Moduls: sttray64.exe, Version: 1.0.6269.0, Zeitstempel: 0x4b668694
Ausnahmecode: 0xc000041d
Fehleroffset: 0x000000000000d2d2
ID des fehlerhaften Prozesses: 0xac0
Startzeit der fehlerhaften Anwendung: 0xsttray64.exe0
Pfad der fehlerhaften Anwendung: sttray64.exe1
Pfad des fehlerhaften Moduls: sttray64.exe2
Berichtskennung: sttray64.exe3

Error: (04/04/2014 10:24:35 AM) (Source: Application Error) (User: )
Description: Name der fehlerhaften Anwendung: sttray64.exe, Version: 1.0.6269.0, Zeitstempel: 0x4b668694
Name des fehlerhaften Moduls: sttray64.exe, Version: 1.0.6269.0, Zeitstempel: 0x4b668694
Ausnahmecode: 0xc0000005
Fehleroffset: 0x000000000000d2d2
ID des fehlerhaften Prozesses: 0xac0
Startzeit der fehlerhaften Anwendung: 0xsttray64.exe0
Pfad der fehlerhaften Anwendung: sttray64.exe1
Pfad des fehlerhaften Moduls: sttray64.exe2
Berichtskennung: sttray64.exe3

Error: (04/03/2014 10:49:29 PM) (Source: Steam Client Service) (User: )
Description: Error: Failed to poke open firewall

Error: (04/03/2014 10:49:22 PM) (Source: Application Error) (User: )
Description: Name der fehlerhaften Anwendung: sttray64.exe, Version: 1.0.6269.0, Zeitstempel: 0x4b668694
Name des fehlerhaften Moduls: sttray64.exe, Version: 1.0.6269.0, Zeitstempel: 0x4b668694
Ausnahmecode: 0xc000041d
Fehleroffset: 0x000000000000d2d2
ID des fehlerhaften Prozesses: 0xd90
Startzeit der fehlerhaften Anwendung: 0xsttray64.exe0
Pfad der fehlerhaften Anwendung: sttray64.exe1
Pfad des fehlerhaften Moduls: sttray64.exe2
Berichtskennung: sttray64.exe3


System errors:
=============
Error: (04/04/2014 05:12:45 PM) (Source: Disk) (User: )
Description: Der Treiber hat einen Controllerfehler auf \Device\Harddisk1\DR1 gefunden.

Error: (04/04/2014 05:12:44 PM) (Source: Disk) (User: )
Description: Der Treiber hat einen Controllerfehler auf \Device\Harddisk1\DR1 gefunden.

Error: (04/04/2014 05:12:43 PM) (Source: Disk) (User: )
Description: Der Treiber hat einen Controllerfehler auf \Device\Harddisk1\DR1 gefunden.

Error: (03/26/2014 05:14:49 PM) (Source: Service Control Manager) (User: )
Description: Der Dienst "Spybot-S&D 2 Scanner Service" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%1053

Error: (03/26/2014 05:14:49 PM) (Source: Service Control Manager) (User: )
Description: Das Zeitlimit (30000 ms) wurde beim Verbindungsversuch mit dem Dienst Spybot-S&D 2 Scanner Service erreicht.

Error: (03/26/2014 06:06:38 AM) (Source: DCOM) (User: )
Description: {F9717507-6651-4EDB-BFF7-AE615179BCCF}

Error: (03/26/2014 00:30:46 AM) (Source: Service Control Manager) (User: )
Description: Der Dienst "Spybot-S&D 2 Scanner Service" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%1053

Error: (03/26/2014 00:30:45 AM) (Source: Service Control Manager) (User: )
Description: Das Zeitlimit (30000 ms) wurde beim Verbindungsversuch mit dem Dienst Spybot-S&D 2 Scanner Service erreicht.

Error: (03/26/2014 00:30:14 AM) (Source: Service Control Manager) (User: )
Description: Der Dienst "Spybot-S&D 2 Updating Service" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%1053

Error: (03/26/2014 00:30:14 AM) (Source: Service Control Manager) (User: )
Description: Das Zeitlimit (30000 ms) wurde beim Verbindungsversuch mit dem Dienst Spybot-S&D 2 Updating Service erreicht.


Microsoft Office Sessions:
=========================
Error: (04/04/2014 06:45:08 PM) (Source: SideBySide)(User: )
Description: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifestC:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2.manifestc:\program files (x86)\ESET\eset online scanner\ESETSmartInstaller.exe

Error: (04/04/2014 05:27:35 PM) (Source: SideBySide)(User: )
Description: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifestC:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2.manifestC:\Users\Kai\Downloads\esetsmartinstaller_enu.exe

Error: (04/04/2014 03:36:36 PM) (Source: Steam Client Service)(User: )
Description: Failed to poke open firewall

Error: (04/04/2014 03:36:32 PM) (Source: Application Error)(User: )
Description: sttray64.exe1.0.6269.04b668694sttray64.exe1.0.6269.04b668694c000041d000000000000d2d238001cf500ada7cf2e1C:\Program Files\IDT\WDM\sttray64.exeC:\Program Files\IDT\WDM\sttray64.exe21b01fe7-bbfe-11e3-b806-101f74ca483d

Error: (04/04/2014 03:36:18 PM) (Source: Application Error)(User: )
Description: sttray64.exe1.0.6269.04b668694sttray64.exe1.0.6269.04b668694c0000005000000000000d2d238001cf500ada7cf2e1C:\Program Files\IDT\WDM\sttray64.exeC:\Program Files\IDT\WDM\sttray64.exe193ebe6e-bbfe-11e3-b806-101f74ca483d

Error: (04/04/2014 10:24:56 AM) (Source: Steam Client Service)(User: )
Description: Failed to poke open firewall

Error: (04/04/2014 10:24:42 AM) (Source: Application Error)(User: )
Description: sttray64.exe1.0.6269.04b668694sttray64.exe1.0.6269.04b668694c000041d000000000000d2d2ac001cf4fdf470583efC:\Program Files\IDT\WDM\sttray64.exeC:\Program Files\IDT\WDM\sttray64.exe91a4c2ca-bbd2-11e3-b6f1-101f74ca483d

Error: (04/04/2014 10:24:35 AM) (Source: Application Error)(User: )
Description: sttray64.exe1.0.6269.04b668694sttray64.exe1.0.6269.04b668694c0000005000000000000d2d2ac001cf4fdf470583efC:\Program Files\IDT\WDM\sttray64.exeC:\Program Files\IDT\WDM\sttray64.exe8d75978f-bbd2-11e3-b6f1-101f74ca483d

Error: (04/03/2014 10:49:29 PM) (Source: Steam Client Service)(User: )
Description: Failed to poke open firewall

Error: (04/03/2014 10:49:22 PM) (Source: Application Error)(User: )
Description: sttray64.exe1.0.6269.04b668694sttray64.exe1.0.6269.04b668694c000041d000000000000d2d2d9001cf4f7e2bde21adC:\Program Files\IDT\WDM\sttray64.exeC:\Program Files\IDT\WDM\sttray64.exe6eae6947-bb71-11e3-8e0e-101f74ca483d


CodeIntegrity Errors:
===================================
  Date: 2013-08-07 11:35:38.238
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume2\Windows\System32\drivers\igdkmd64.sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.

  Date: 2013-08-07 11:35:37.957
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume2\Windows\System32\drivers\igdkmd64.sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.


==================== Memory info =========================== 

Percentage of memory in use: 45%
Total physical RAM: 6091.86 MB
Available physical RAM: 3344.62 MB
Total Pagefile: 12181.9 MB
Available Pagefile: 8559.89 MB
Total Virtual: 8192 MB
Available Virtual: 8191.8 MB

==================== Drives ================================

Drive c: () (Fixed) (Total:341.7 GB) (Free:260.01 GB) NTFS ==>[System with boot components (obtained from reading drive)]
Drive d: () (Fixed) (Total:0.1 GB) (Free:0.08 GB) NTFS
Drive e: () (Fixed) (Total:356.84 GB) (Free:275.3 GB) NTFS

==================== MBR & Partition Table ==================

==================== End Of Log ============================
         

Alt 05.04.2014, 08:27   #2
schrauber
/// the machine
/// TB-Ausbilder
 

Win7 PC-Check nach Virenfund - Standard

Win7 PC-Check nach Virenfund



Hi,

Logs bitte immer in den Thread posten. Zur Not aufteilen und mehrere Posts nutzen.
Ich kann auf Arbeit keine Anhänge öffnen, danke.

So funktioniert es:
Posten in CODE-Tags
Die Logfiles anzuhängen oder sogar vorher in ein ZIP, RAR, 7Z-Archive zu packen erschwert mir massiv die Arbeit, es sei denn natürlich die Datei wäre ansonsten zu gross für das Forum. Um die Logfiles in eine CODE-Box zu stellen gehe so vor:
  • Markiere das gesamte Logfile (geht meist mit STRG+A) und kopiere es in die Zwischenablage mit STRG+C.
  • Klicke im Editor auf das #-Symbol. Es erscheinen zwei Klammerausdrücke [CODE] [/CODE].
  • Setze den Curser zwischen die CODE-Tags und drücke STRG+V.
  • Klicke auf Erweitert/Vorschau, um so prüfen, ob du es richtig gemacht hast. Wenn alles stimmt ... auf Antworten.



Und FRST bitte nochmal scannen lassen, unsere Tools brauchen immer Adminrechte.
__________________

__________________

Alt 05.04.2014, 10:22   #3
plings
 
Win7 PC-Check nach Virenfund - Standard

Win7 PC-Check nach Virenfund



Halbieren reicht für GMER auch nicht, müssen wohl 3 Posts werden.

Hier Teil 1:


Code:
ATTFilter
GMER 2.1.19357 - hxxp://www.gmer.net
Rootkit scan 2014-04-04 19:59:20
Windows 6.1.7601 Service Pack 1 x64 \Device\Harddisk0\DR0 -> \Device\Ide\IdeDeviceP0T0L0-0 WDC_WD7500BPVT-60HXZT3 rev.01.01A01 698,64GB
Running: Gmer-19357.exe; Driver: C:\Users\Admin\AppData\Local\Temp\pxldrpow.sys


---- Kernel code sections - GMER 2.1 ----

INITKDBG  C:\Windows\system32\ntoskrnl.exe!ExDeleteNPagedLookasideList + 528                                                                                        fffff80002da9000 45 bytes [00, 00, E0, 00, 54, 44, 49, ...]
INITKDBG  C:\Windows\system32\ntoskrnl.exe!ExDeleteNPagedLookasideList + 574                                                                                        fffff80002da902e 17 bytes [69, 00, 70, 00, 5F, 00, 7B, ...]

---- User code sections - GMER 2.1 ----

.text     C:\Windows\system32\csrss.exe[448] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePort                                                                   0000000077b31360 5 bytes JMP 0000000100040460
.text     C:\Windows\system32\csrss.exe[448] C:\Windows\SYSTEM32\ntdll.dll!NtQueryObject                                                                            0000000077b313b0 5 bytes JMP 0000000100040450
.text     C:\Windows\system32\csrss.exe[448] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcess                                                                            0000000077b31510 5 bytes JMP 0000000100040370
.text     C:\Windows\system32\csrss.exe[448] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePortEx                                                                 0000000077b31560 5 bytes JMP 0000000100040470
.text     C:\Windows\system32\csrss.exe[448] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateProcess                                                                       0000000077b31570 5 bytes JMP 00000001000403e0
.text     C:\Windows\system32\csrss.exe[448] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSection                                                                            0000000077b31620 5 bytes JMP 0000000100040320
.text     C:\Windows\system32\csrss.exe[448] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory                                                                     0000000077b31650 5 bytes JMP 00000001000403b0
.text     C:\Windows\system32\csrss.exe[448] C:\Windows\SYSTEM32\ntdll.dll!NtDuplicateObject                                                                        0000000077b31670 5 bytes JMP 0000000100040390
.text     C:\Windows\system32\csrss.exe[448] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEvent                                                                              0000000077b316b0 5 bytes JMP 00000001000402e0
.text     C:\Windows\system32\csrss.exe[448] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEvent                                                                            0000000077b31730 5 bytes JMP 00000001000402d0
.text     C:\Windows\system32\csrss.exe[448] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSection                                                                          0000000077b31750 5 bytes JMP 0000000100040310
.text     C:\Windows\system32\csrss.exe[448] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThread                                                                           0000000077b31790 5 bytes JMP 00000001000403c0
.text     C:\Windows\system32\csrss.exe[448] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateThread                                                                        0000000077b317e0 5 bytes JMP 00000001000403f0
.text     C:\Windows\system32\csrss.exe[448] C:\Windows\SYSTEM32\ntdll.dll!NtAddBootEntry                                                                           0000000077b31940 5 bytes JMP 0000000100040230
.text     C:\Windows\system32\csrss.exe[448] C:\Windows\SYSTEM32\ntdll.dll!NtAlpcSendWaitReceivePort                                                                0000000077b31b00 5 bytes JMP 0000000100040480
.text     C:\Windows\system32\csrss.exe[448] C:\Windows\SYSTEM32\ntdll.dll!NtAssignProcessToJobObject                                                               0000000077b31b30 5 bytes JMP 00000001000403a0
.text     C:\Windows\system32\csrss.exe[448] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEventPair                                                                        0000000077b31c10 5 bytes JMP 00000001000402f0
.text     C:\Windows\system32\csrss.exe[448] C:\Windows\SYSTEM32\ntdll.dll!NtCreateIoCompletion                                                                     0000000077b31c20 5 bytes JMP 0000000100040350
.text     C:\Windows\system32\csrss.exe[448] C:\Windows\SYSTEM32\ntdll.dll!NtCreateMutant                                                                           0000000077b31c80 5 bytes JMP 0000000100040290
.text     C:\Windows\system32\csrss.exe[448] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSemaphore                                                                        0000000077b31d10 5 bytes JMP 00000001000402b0
.text     C:\Windows\system32\csrss.exe[448] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx                                                                         0000000077b31d30 5 bytes JMP 00000001000403d0
.text     C:\Windows\system32\csrss.exe[448] C:\Windows\SYSTEM32\ntdll.dll!NtCreateTimer                                                                            0000000077b31d40 5 bytes JMP 0000000100040330
.text     C:\Windows\system32\csrss.exe[448] C:\Windows\SYSTEM32\ntdll.dll!NtDebugActiveProcess                                                                     0000000077b31db0 5 bytes JMP 0000000100040410
.text     C:\Windows\system32\csrss.exe[448] C:\Windows\SYSTEM32\ntdll.dll!NtDeleteBootEntry                                                                        0000000077b31de0 5 bytes JMP 0000000100040240
.text     C:\Windows\system32\csrss.exe[448] C:\Windows\SYSTEM32\ntdll.dll!NtLoadDriver                                                                             0000000077b320a0 5 bytes JMP 00000001000401e0
.text     C:\Windows\system32\csrss.exe[448] C:\Windows\SYSTEM32\ntdll.dll!NtModifyBootEntry                                                                        0000000077b32160 5 bytes JMP 0000000100040250
.text     C:\Windows\system32\csrss.exe[448] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeKey                                                                        0000000077b32190 5 bytes JMP 0000000100040490
.text     C:\Windows\system32\csrss.exe[448] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeMultipleKeys                                                               0000000077b321a0 5 bytes JMP 00000001000404a0
.text     C:\Windows\system32\csrss.exe[448] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEventPair                                                                          0000000077b321d0 5 bytes JMP 0000000100040300
.text     C:\Windows\system32\csrss.exe[448] C:\Windows\SYSTEM32\ntdll.dll!NtOpenIoCompletion                                                                       0000000077b321e0 5 bytes JMP 0000000100040360
.text     C:\Windows\system32\csrss.exe[448] C:\Windows\SYSTEM32\ntdll.dll!NtOpenMutant                                                                             0000000077b32240 5 bytes JMP 00000001000402a0
.text     C:\Windows\system32\csrss.exe[448] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSemaphore                                                                          0000000077b32290 5 bytes JMP 00000001000402c0
.text     C:\Windows\system32\csrss.exe[448] C:\Windows\SYSTEM32\ntdll.dll!NtOpenThread                                                                             0000000077b322c0 5 bytes JMP 0000000100040380
.text     C:\Windows\system32\csrss.exe[448] C:\Windows\SYSTEM32\ntdll.dll!NtOpenTimer                                                                              0000000077b322d0 5 bytes JMP 0000000100040340
.text     C:\Windows\system32\csrss.exe[448] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThreadEx                                                                       0000000077b325c0 5 bytes JMP 0000000100040440
.text     C:\Windows\system32\csrss.exe[448] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootEntryOrder                                                                      0000000077b327c0 5 bytes JMP 0000000100040260
.text     C:\Windows\system32\csrss.exe[448] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootOptions                                                                         0000000077b327d0 5 bytes JMP 0000000100040270
.text     C:\Windows\system32\csrss.exe[448] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread                                                                       0000000077b327e0 5 bytes JMP 0000000100040400
.text     C:\Windows\system32\csrss.exe[448] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemInformation                                                                   0000000077b329a0 5 bytes JMP 00000001000401f0
.text     C:\Windows\system32\csrss.exe[448] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemPowerState                                                                    0000000077b329b0 5 bytes JMP 0000000100040210
.text     C:\Windows\system32\csrss.exe[448] C:\Windows\SYSTEM32\ntdll.dll!NtShutdownSystem                                                                         0000000077b32a20 5 bytes JMP 0000000100040200
.text     C:\Windows\system32\csrss.exe[448] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendProcess                                                                         0000000077b32a80 5 bytes JMP 0000000100040420
.text     C:\Windows\system32\csrss.exe[448] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendThread                                                                          0000000077b32a90 5 bytes JMP 0000000100040430
.text     C:\Windows\system32\csrss.exe[448] C:\Windows\SYSTEM32\ntdll.dll!NtSystemDebugControl                                                                     0000000077b32aa0 5 bytes JMP 0000000100040220
.text     C:\Windows\system32\csrss.exe[448] C:\Windows\SYSTEM32\ntdll.dll!NtVdmControl                                                                             0000000077b32b80 5 bytes JMP 0000000100040280
.text     C:\Windows\system32\wininit.exe[532] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePort                                                                 0000000077b31360 5 bytes JMP 0000000077c90460
.text     C:\Windows\system32\wininit.exe[532] C:\Windows\SYSTEM32\ntdll.dll!NtQueryObject                                                                          0000000077b313b0 5 bytes JMP 0000000077c90450
.text     C:\Windows\system32\wininit.exe[532] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcess                                                                          0000000077b31510 5 bytes JMP 0000000077c90370
.text     C:\Windows\system32\wininit.exe[532] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePortEx                                                               0000000077b31560 5 bytes JMP 0000000077c90470
.text     C:\Windows\system32\wininit.exe[532] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateProcess                                                                     0000000077b31570 5 bytes JMP 0000000077c903e0
.text     C:\Windows\system32\wininit.exe[532] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSection                                                                          0000000077b31620 5 bytes JMP 0000000077c90320
.text     C:\Windows\system32\wininit.exe[532] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory                                                                   0000000077b31650 5 bytes JMP 0000000077c903b0
.text     C:\Windows\system32\wininit.exe[532] C:\Windows\SYSTEM32\ntdll.dll!NtDuplicateObject                                                                      0000000077b31670 5 bytes JMP 0000000077c90390
.text     C:\Windows\system32\wininit.exe[532] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEvent                                                                            0000000077b316b0 5 bytes JMP 0000000077c902e0
.text     C:\Windows\system32\wininit.exe[532] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEvent                                                                          0000000077b31730 5 bytes JMP 0000000077c902d0
.text     C:\Windows\system32\wininit.exe[532] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSection                                                                        0000000077b31750 5 bytes JMP 0000000077c90310
.text     C:\Windows\system32\wininit.exe[532] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThread                                                                         0000000077b31790 5 bytes JMP 0000000077c903c0
.text     C:\Windows\system32\wininit.exe[532] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateThread                                                                      0000000077b317e0 5 bytes JMP 0000000077c903f0
.text     C:\Windows\system32\wininit.exe[532] C:\Windows\SYSTEM32\ntdll.dll!NtAddBootEntry                                                                         0000000077b31940 5 bytes JMP 0000000077c90230
.text     C:\Windows\system32\wininit.exe[532] C:\Windows\SYSTEM32\ntdll.dll!NtAlpcSendWaitReceivePort                                                              0000000077b31b00 5 bytes JMP 0000000077c90480
.text     C:\Windows\system32\wininit.exe[532] C:\Windows\SYSTEM32\ntdll.dll!NtAssignProcessToJobObject                                                             0000000077b31b30 5 bytes JMP 0000000077c903a0
.text     C:\Windows\system32\wininit.exe[532] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEventPair                                                                      0000000077b31c10 5 bytes JMP 0000000077c902f0
.text     C:\Windows\system32\wininit.exe[532] C:\Windows\SYSTEM32\ntdll.dll!NtCreateIoCompletion                                                                   0000000077b31c20 5 bytes JMP 0000000077c90350
.text     C:\Windows\system32\wininit.exe[532] C:\Windows\SYSTEM32\ntdll.dll!NtCreateMutant                                                                         0000000077b31c80 5 bytes JMP 0000000077c90290
.text     C:\Windows\system32\wininit.exe[532] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSemaphore                                                                      0000000077b31d10 5 bytes JMP 0000000077c902b0
.text     C:\Windows\system32\wininit.exe[532] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx                                                                       0000000077b31d30 5 bytes JMP 0000000077c903d0
.text     C:\Windows\system32\wininit.exe[532] C:\Windows\SYSTEM32\ntdll.dll!NtCreateTimer                                                                          0000000077b31d40 5 bytes JMP 0000000077c90330
.text     C:\Windows\system32\wininit.exe[532] C:\Windows\SYSTEM32\ntdll.dll!NtDebugActiveProcess                                                                   0000000077b31db0 5 bytes JMP 0000000077c90410
.text     C:\Windows\system32\wininit.exe[532] C:\Windows\SYSTEM32\ntdll.dll!NtDeleteBootEntry                                                                      0000000077b31de0 5 bytes JMP 0000000077c90240
.text     C:\Windows\system32\wininit.exe[532] C:\Windows\SYSTEM32\ntdll.dll!NtLoadDriver                                                                           0000000077b320a0 5 bytes JMP 0000000077c901e0
.text     C:\Windows\system32\wininit.exe[532] C:\Windows\SYSTEM32\ntdll.dll!NtModifyBootEntry                                                                      0000000077b32160 5 bytes JMP 0000000077c90250
.text     C:\Windows\system32\wininit.exe[532] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeKey                                                                      0000000077b32190 5 bytes JMP 0000000077c90490
.text     C:\Windows\system32\wininit.exe[532] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeMultipleKeys                                                             0000000077b321a0 5 bytes JMP 0000000077c904a0
.text     C:\Windows\system32\wininit.exe[532] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEventPair                                                                        0000000077b321d0 5 bytes JMP 0000000077c90300
.text     C:\Windows\system32\wininit.exe[532] C:\Windows\SYSTEM32\ntdll.dll!NtOpenIoCompletion                                                                     0000000077b321e0 5 bytes JMP 0000000077c90360
.text     C:\Windows\system32\wininit.exe[532] C:\Windows\SYSTEM32\ntdll.dll!NtOpenMutant                                                                           0000000077b32240 5 bytes JMP 0000000077c902a0
.text     C:\Windows\system32\wininit.exe[532] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSemaphore                                                                        0000000077b32290 5 bytes JMP 0000000077c902c0
.text     C:\Windows\system32\wininit.exe[532] C:\Windows\SYSTEM32\ntdll.dll!NtOpenThread                                                                           0000000077b322c0 5 bytes JMP 0000000077c90380
.text     C:\Windows\system32\wininit.exe[532] C:\Windows\SYSTEM32\ntdll.dll!NtOpenTimer                                                                            0000000077b322d0 5 bytes JMP 0000000077c90340
.text     C:\Windows\system32\wininit.exe[532] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThreadEx                                                                     0000000077b325c0 5 bytes JMP 0000000077c90440
.text     C:\Windows\system32\wininit.exe[532] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootEntryOrder                                                                    0000000077b327c0 5 bytes JMP 0000000077c90260
.text     C:\Windows\system32\wininit.exe[532] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootOptions                                                                       0000000077b327d0 5 bytes JMP 0000000077c90270
.text     C:\Windows\system32\wininit.exe[532] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread                                                                     0000000077b327e0 5 bytes JMP 0000000077c90400
.text     C:\Windows\system32\wininit.exe[532] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemInformation                                                                 0000000077b329a0 5 bytes JMP 0000000077c901f0
.text     C:\Windows\system32\wininit.exe[532] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemPowerState                                                                  0000000077b329b0 5 bytes JMP 0000000077c90210
.text     C:\Windows\system32\wininit.exe[532] C:\Windows\SYSTEM32\ntdll.dll!NtShutdownSystem                                                                       0000000077b32a20 5 bytes JMP 0000000077c90200
.text     C:\Windows\system32\wininit.exe[532] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendProcess                                                                       0000000077b32a80 5 bytes JMP 0000000077c90420
.text     C:\Windows\system32\wininit.exe[532] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendThread                                                                        0000000077b32a90 5 bytes JMP 0000000077c90430
.text     C:\Windows\system32\wininit.exe[532] C:\Windows\SYSTEM32\ntdll.dll!NtSystemDebugControl                                                                   0000000077b32aa0 5 bytes JMP 0000000077c90220
.text     C:\Windows\system32\wininit.exe[532] C:\Windows\SYSTEM32\ntdll.dll!NtVdmControl                                                                           0000000077b32b80 5 bytes JMP 0000000077c90280
.text     C:\Windows\system32\wininit.exe[532] C:\Windows\system32\kernel32.dll!GetBinaryTypeW + 189                                                                000000007791eecd 1 byte [62]
.text     C:\Windows\system32\csrss.exe[560] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePort                                                                   0000000077b31360 5 bytes JMP 0000000149f10460
.text     C:\Windows\system32\csrss.exe[560] C:\Windows\SYSTEM32\ntdll.dll!NtQueryObject                                                                            0000000077b313b0 5 bytes JMP 0000000149f10450
.text     C:\Windows\system32\csrss.exe[560] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcess                                                                            0000000077b31510 5 bytes JMP 0000000149f10370
.text     C:\Windows\system32\csrss.exe[560] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePortEx                                                                 0000000077b31560 5 bytes JMP 0000000149f10470
.text     C:\Windows\system32\csrss.exe[560] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateProcess                                                                       0000000077b31570 5 bytes JMP 0000000149f103e0
.text     C:\Windows\system32\csrss.exe[560] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSection                                                                            0000000077b31620 5 bytes JMP 0000000149f10320
.text     C:\Windows\system32\csrss.exe[560] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory                                                                     0000000077b31650 5 bytes JMP 0000000149f103b0
.text     C:\Windows\system32\csrss.exe[560] C:\Windows\SYSTEM32\ntdll.dll!NtDuplicateObject                                                                        0000000077b31670 5 bytes JMP 0000000149f10390
.text     C:\Windows\system32\csrss.exe[560] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEvent                                                                              0000000077b316b0 5 bytes JMP 0000000149f102e0
.text     C:\Windows\system32\csrss.exe[560] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEvent                                                                            0000000077b31730 5 bytes JMP 0000000149f102d0
.text     C:\Windows\system32\csrss.exe[560] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSection                                                                          0000000077b31750 5 bytes JMP 0000000149f10310
.text     C:\Windows\system32\csrss.exe[560] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThread                                                                           0000000077b31790 5 bytes JMP 0000000149f103c0
.text     C:\Windows\system32\csrss.exe[560] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateThread                                                                        0000000077b317e0 5 bytes JMP 0000000149f103f0
.text     C:\Windows\system32\csrss.exe[560] C:\Windows\SYSTEM32\ntdll.dll!NtAddBootEntry                                                                           0000000077b31940 5 bytes JMP 0000000149f10230
.text     C:\Windows\system32\csrss.exe[560] C:\Windows\SYSTEM32\ntdll.dll!NtAlpcSendWaitReceivePort                                                                0000000077b31b00 5 bytes JMP 0000000149f10480
.text     C:\Windows\system32\csrss.exe[560] C:\Windows\SYSTEM32\ntdll.dll!NtAssignProcessToJobObject                                                               0000000077b31b30 5 bytes JMP 0000000149f103a0
.text     C:\Windows\system32\csrss.exe[560] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEventPair                                                                        0000000077b31c10 5 bytes JMP 0000000149f102f0
.text     C:\Windows\system32\csrss.exe[560] C:\Windows\SYSTEM32\ntdll.dll!NtCreateIoCompletion                                                                     0000000077b31c20 5 bytes JMP 0000000149f10350
.text     C:\Windows\system32\csrss.exe[560] C:\Windows\SYSTEM32\ntdll.dll!NtCreateMutant                                                                           0000000077b31c80 5 bytes JMP 0000000149f10290
.text     C:\Windows\system32\csrss.exe[560] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSemaphore                                                                        0000000077b31d10 5 bytes JMP 0000000149f102b0
.text     C:\Windows\system32\csrss.exe[560] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx                                                                         0000000077b31d30 5 bytes JMP 0000000149f103d0
.text     C:\Windows\system32\csrss.exe[560] C:\Windows\SYSTEM32\ntdll.dll!NtCreateTimer                                                                            0000000077b31d40 5 bytes JMP 0000000149f10330
.text     C:\Windows\system32\csrss.exe[560] C:\Windows\SYSTEM32\ntdll.dll!NtDebugActiveProcess                                                                     0000000077b31db0 5 bytes JMP 0000000149f10410
.text     C:\Windows\system32\csrss.exe[560] C:\Windows\SYSTEM32\ntdll.dll!NtDeleteBootEntry                                                                        0000000077b31de0 5 bytes JMP 0000000149f10240
.text     C:\Windows\system32\csrss.exe[560] C:\Windows\SYSTEM32\ntdll.dll!NtLoadDriver                                                                             0000000077b320a0 5 bytes JMP 0000000149f101e0
.text     C:\Windows\system32\csrss.exe[560] C:\Windows\SYSTEM32\ntdll.dll!NtModifyBootEntry                                                                        0000000077b32160 5 bytes JMP 0000000149f10250
.text     C:\Windows\system32\csrss.exe[560] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeKey                                                                        0000000077b32190 5 bytes JMP 0000000149f10490
.text     C:\Windows\system32\csrss.exe[560] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeMultipleKeys                                                               0000000077b321a0 5 bytes JMP 0000000149f104a0
.text     C:\Windows\system32\csrss.exe[560] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEventPair                                                                          0000000077b321d0 5 bytes JMP 0000000149f10300
.text     C:\Windows\system32\csrss.exe[560] C:\Windows\SYSTEM32\ntdll.dll!NtOpenIoCompletion                                                                       0000000077b321e0 5 bytes JMP 0000000149f10360
.text     C:\Windows\system32\csrss.exe[560] C:\Windows\SYSTEM32\ntdll.dll!NtOpenMutant                                                                             0000000077b32240 5 bytes JMP 0000000149f102a0
.text     C:\Windows\system32\csrss.exe[560] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSemaphore                                                                          0000000077b32290 5 bytes JMP 0000000149f102c0
.text     C:\Windows\system32\csrss.exe[560] C:\Windows\SYSTEM32\ntdll.dll!NtOpenThread                                                                             0000000077b322c0 5 bytes JMP 0000000149f10380
.text     C:\Windows\system32\csrss.exe[560] C:\Windows\SYSTEM32\ntdll.dll!NtOpenTimer                                                                              0000000077b322d0 5 bytes JMP 0000000149f10340
.text     C:\Windows\system32\csrss.exe[560] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThreadEx                                                                       0000000077b325c0 5 bytes JMP 0000000149f10440
.text     C:\Windows\system32\csrss.exe[560] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootEntryOrder                                                                      0000000077b327c0 5 bytes JMP 0000000149f10260
.text     C:\Windows\system32\csrss.exe[560] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootOptions                                                                         0000000077b327d0 5 bytes JMP 0000000149f10270
.text     C:\Windows\system32\csrss.exe[560] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread                                                                       0000000077b327e0 5 bytes JMP 0000000149f10400
.text     C:\Windows\system32\csrss.exe[560] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemInformation                                                                   0000000077b329a0 5 bytes JMP 0000000149f101f0
.text     C:\Windows\system32\csrss.exe[560] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemPowerState                                                                    0000000077b329b0 5 bytes JMP 0000000149f10210
.text     C:\Windows\system32\csrss.exe[560] C:\Windows\SYSTEM32\ntdll.dll!NtShutdownSystem                                                                         0000000077b32a20 5 bytes JMP 0000000149f10200
.text     C:\Windows\system32\csrss.exe[560] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendProcess                                                                         0000000077b32a80 5 bytes JMP 0000000149f10420
.text     C:\Windows\system32\csrss.exe[560] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendThread                                                                          0000000077b32a90 5 bytes JMP 0000000149f10430
.text     C:\Windows\system32\csrss.exe[560] C:\Windows\SYSTEM32\ntdll.dll!NtSystemDebugControl                                                                     0000000077b32aa0 5 bytes JMP 0000000149f10220
.text     C:\Windows\system32\csrss.exe[560] C:\Windows\SYSTEM32\ntdll.dll!NtVdmControl                                                                             0000000077b32b80 5 bytes JMP 0000000149f10280
.text     C:\Windows\system32\services.exe[592] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePort                                                                0000000077b31360 5 bytes JMP 0000000077c90460
.text     C:\Windows\system32\services.exe[592] C:\Windows\SYSTEM32\ntdll.dll!NtQueryObject                                                                         0000000077b313b0 5 bytes JMP 0000000077c90450
.text     C:\Windows\system32\services.exe[592] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcess                                                                         0000000077b31510 5 bytes JMP 0000000077c90370
.text     C:\Windows\system32\services.exe[592] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePortEx                                                              0000000077b31560 5 bytes JMP 0000000077c90470
.text     C:\Windows\system32\services.exe[592] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateProcess                                                                    0000000077b31570 5 bytes JMP 0000000077c903e0
.text     C:\Windows\system32\services.exe[592] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSection                                                                         0000000077b31620 5 bytes JMP 0000000077c90320
.text     C:\Windows\system32\services.exe[592] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory                                                                  0000000077b31650 5 bytes JMP 0000000077c903b0
.text     C:\Windows\system32\services.exe[592] C:\Windows\SYSTEM32\ntdll.dll!NtDuplicateObject                                                                     0000000077b31670 5 bytes JMP 0000000077c90390
.text     C:\Windows\system32\services.exe[592] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEvent                                                                           0000000077b316b0 5 bytes JMP 0000000077c902e0
.text     C:\Windows\system32\services.exe[592] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEvent                                                                         0000000077b31730 5 bytes JMP 0000000077c902d0
.text     C:\Windows\system32\services.exe[592] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSection                                                                       0000000077b31750 5 bytes JMP 0000000077c90310
.text     C:\Windows\system32\services.exe[592] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThread                                                                        0000000077b31790 5 bytes JMP 0000000077c903c0
.text     C:\Windows\system32\services.exe[592] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateThread                                                                     0000000077b317e0 5 bytes JMP 0000000077c903f0
.text     C:\Windows\system32\services.exe[592] C:\Windows\SYSTEM32\ntdll.dll!NtAddBootEntry                                                                        0000000077b31940 5 bytes JMP 0000000077c90230
.text     C:\Windows\system32\services.exe[592] C:\Windows\SYSTEM32\ntdll.dll!NtAlpcSendWaitReceivePort                                                             0000000077b31b00 5 bytes JMP 0000000077c90480
.text     C:\Windows\system32\services.exe[592] C:\Windows\SYSTEM32\ntdll.dll!NtAssignProcessToJobObject                                                            0000000077b31b30 5 bytes JMP 0000000077c903a0
.text     C:\Windows\system32\services.exe[592] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEventPair                                                                     0000000077b31c10 5 bytes JMP 0000000077c902f0
.text     C:\Windows\system32\services.exe[592] C:\Windows\SYSTEM32\ntdll.dll!NtCreateIoCompletion                                                                  0000000077b31c20 5 bytes JMP 0000000077c90350
.text     C:\Windows\system32\services.exe[592] C:\Windows\SYSTEM32\ntdll.dll!NtCreateMutant                                                                        0000000077b31c80 5 bytes JMP 0000000077c90290
.text     C:\Windows\system32\services.exe[592] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSemaphore                                                                     0000000077b31d10 5 bytes JMP 0000000077c902b0
.text     C:\Windows\system32\services.exe[592] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx                                                                      0000000077b31d30 5 bytes JMP 0000000077c903d0
.text     C:\Windows\system32\services.exe[592] C:\Windows\SYSTEM32\ntdll.dll!NtCreateTimer                                                                         0000000077b31d40 5 bytes JMP 0000000077c90330
.text     C:\Windows\system32\services.exe[592] C:\Windows\SYSTEM32\ntdll.dll!NtDebugActiveProcess                                                                  0000000077b31db0 5 bytes JMP 0000000077c90410
.text     C:\Windows\system32\services.exe[592] C:\Windows\SYSTEM32\ntdll.dll!NtDeleteBootEntry                                                                     0000000077b31de0 5 bytes JMP 0000000077c90240
.text     C:\Windows\system32\services.exe[592] C:\Windows\SYSTEM32\ntdll.dll!NtLoadDriver                                                                          0000000077b320a0 5 bytes JMP 0000000077c901e0
.text     C:\Windows\system32\services.exe[592] C:\Windows\SYSTEM32\ntdll.dll!NtModifyBootEntry                                                                     0000000077b32160 5 bytes JMP 0000000077c90250
.text     C:\Windows\system32\services.exe[592] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeKey                                                                     0000000077b32190 5 bytes JMP 0000000077c90490
.text     C:\Windows\system32\services.exe[592] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeMultipleKeys                                                            0000000077b321a0 5 bytes JMP 0000000077c904a0
.text     C:\Windows\system32\services.exe[592] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEventPair                                                                       0000000077b321d0 5 bytes JMP 0000000077c90300
.text     C:\Windows\system32\services.exe[592] C:\Windows\SYSTEM32\ntdll.dll!NtOpenIoCompletion                                                                    0000000077b321e0 5 bytes JMP 0000000077c90360
.text     C:\Windows\system32\services.exe[592] C:\Windows\SYSTEM32\ntdll.dll!NtOpenMutant                                                                          0000000077b32240 5 bytes JMP 0000000077c902a0
.text     C:\Windows\system32\services.exe[592] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSemaphore                                                                       0000000077b32290 5 bytes JMP 0000000077c902c0
.text     C:\Windows\system32\services.exe[592] C:\Windows\SYSTEM32\ntdll.dll!NtOpenThread                                                                          0000000077b322c0 5 bytes JMP 0000000077c90380
.text     C:\Windows\system32\services.exe[592] C:\Windows\SYSTEM32\ntdll.dll!NtOpenTimer                                                                           0000000077b322d0 5 bytes JMP 0000000077c90340
.text     C:\Windows\system32\services.exe[592] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThreadEx                                                                    0000000077b325c0 5 bytes JMP 0000000077c90440
.text     C:\Windows\system32\services.exe[592] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootEntryOrder                                                                   0000000077b327c0 5 bytes JMP 0000000077c90260
.text     C:\Windows\system32\services.exe[592] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootOptions                                                                      0000000077b327d0 5 bytes JMP 0000000077c90270
.text     C:\Windows\system32\services.exe[592] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread                                                                    0000000077b327e0 5 bytes JMP 0000000077c90400
.text     C:\Windows\system32\services.exe[592] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemInformation                                                                0000000077b329a0 5 bytes JMP 0000000077c901f0
.text     C:\Windows\system32\services.exe[592] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemPowerState                                                                 0000000077b329b0 5 bytes JMP 0000000077c90210
.text     C:\Windows\system32\services.exe[592] C:\Windows\SYSTEM32\ntdll.dll!NtShutdownSystem                                                                      0000000077b32a20 5 bytes JMP 0000000077c90200
.text     C:\Windows\system32\services.exe[592] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendProcess                                                                      0000000077b32a80 5 bytes JMP 0000000077c90420
.text     C:\Windows\system32\services.exe[592] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendThread                                                                       0000000077b32a90 5 bytes JMP 0000000077c90430
.text     C:\Windows\system32\services.exe[592] C:\Windows\SYSTEM32\ntdll.dll!NtSystemDebugControl                                                                  0000000077b32aa0 5 bytes JMP 0000000077c90220
.text     C:\Windows\system32\services.exe[592] C:\Windows\SYSTEM32\ntdll.dll!NtVdmControl                                                                          0000000077b32b80 5 bytes JMP 0000000077c90280
.text     C:\Windows\system32\services.exe[592] C:\Windows\system32\kernel32.dll!GetBinaryTypeW + 189                                                               000000007791eecd 1 byte [62]
.text     C:\Windows\system32\lsass.exe[620] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePort                                                                   0000000077b31360 5 bytes JMP 0000000100070460
.text     C:\Windows\system32\lsass.exe[620] C:\Windows\SYSTEM32\ntdll.dll!NtQueryObject                                                                            0000000077b313b0 5 bytes JMP 0000000100070450
.text     C:\Windows\system32\lsass.exe[620] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcess                                                                            0000000077b31510 5 bytes JMP 0000000100070370
.text     C:\Windows\system32\lsass.exe[620] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePortEx                                                                 0000000077b31560 5 bytes JMP 0000000100070470
.text     C:\Windows\system32\lsass.exe[620] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateProcess                                                                       0000000077b31570 5 bytes JMP 00000001000703e0
.text     C:\Windows\system32\lsass.exe[620] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSection                                                                            0000000077b31620 5 bytes JMP 0000000100070320
.text     C:\Windows\system32\lsass.exe[620] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory                                                                     0000000077b31650 5 bytes JMP 00000001000703b0
.text     C:\Windows\system32\lsass.exe[620] C:\Windows\SYSTEM32\ntdll.dll!NtDuplicateObject                                                                        0000000077b31670 5 bytes JMP 0000000100070390
.text     C:\Windows\system32\lsass.exe[620] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEvent                                                                              0000000077b316b0 5 bytes JMP 00000001000702e0
.text     C:\Windows\system32\lsass.exe[620] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEvent                                                                            0000000077b31730 5 bytes JMP 00000001000702d0
.text     C:\Windows\system32\lsass.exe[620] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSection                                                                          0000000077b31750 5 bytes JMP 0000000100070310
.text     C:\Windows\system32\lsass.exe[620] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThread                                                                           0000000077b31790 5 bytes JMP 00000001000703c0
.text     C:\Windows\system32\lsass.exe[620] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateThread                                                                        0000000077b317e0 5 bytes JMP 00000001000703f0
.text     C:\Windows\system32\lsass.exe[620] C:\Windows\SYSTEM32\ntdll.dll!NtAddBootEntry                                                                           0000000077b31940 5 bytes JMP 0000000100070230
.text     C:\Windows\system32\lsass.exe[620] C:\Windows\SYSTEM32\ntdll.dll!NtAlpcSendWaitReceivePort                                                                0000000077b31b00 5 bytes JMP 0000000100070480
.text     C:\Windows\system32\lsass.exe[620] C:\Windows\SYSTEM32\ntdll.dll!NtAssignProcessToJobObject                                                               0000000077b31b30 5 bytes JMP 00000001000703a0
.text     C:\Windows\system32\lsass.exe[620] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEventPair                                                                        0000000077b31c10 5 bytes JMP 00000001000702f0
.text     C:\Windows\system32\lsass.exe[620] C:\Windows\SYSTEM32\ntdll.dll!NtCreateIoCompletion                                                                     0000000077b31c20 5 bytes JMP 0000000100070350
.text     C:\Windows\system32\lsass.exe[620] C:\Windows\SYSTEM32\ntdll.dll!NtCreateMutant                                                                           0000000077b31c80 5 bytes JMP 0000000100070290
.text     C:\Windows\system32\lsass.exe[620] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSemaphore                                                                        0000000077b31d10 5 bytes JMP 00000001000702b0
.text     C:\Windows\system32\lsass.exe[620] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx                                                                         0000000077b31d30 5 bytes JMP 00000001000703d0
.text     C:\Windows\system32\lsass.exe[620] C:\Windows\SYSTEM32\ntdll.dll!NtCreateTimer                                                                            0000000077b31d40 5 bytes JMP 0000000100070330
.text     C:\Windows\system32\lsass.exe[620] C:\Windows\SYSTEM32\ntdll.dll!NtDebugActiveProcess                                                                     0000000077b31db0 5 bytes JMP 0000000100070410
.text     C:\Windows\system32\lsass.exe[620] C:\Windows\SYSTEM32\ntdll.dll!NtDeleteBootEntry                                                                        0000000077b31de0 5 bytes JMP 0000000100070240
.text     C:\Windows\system32\lsass.exe[620] C:\Windows\SYSTEM32\ntdll.dll!NtLoadDriver                                                                             0000000077b320a0 5 bytes JMP 00000001000701e0
.text     C:\Windows\system32\lsass.exe[620] C:\Windows\SYSTEM32\ntdll.dll!NtModifyBootEntry                                                                        0000000077b32160 5 bytes JMP 0000000100070250
.text     C:\Windows\system32\lsass.exe[620] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeKey                                                                        0000000077b32190 5 bytes JMP 0000000100070490
.text     C:\Windows\system32\lsass.exe[620] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeMultipleKeys                                                               0000000077b321a0 5 bytes JMP 00000001000704a0
.text     C:\Windows\system32\lsass.exe[620] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEventPair                                                                          0000000077b321d0 5 bytes JMP 0000000100070300
.text     C:\Windows\system32\lsass.exe[620] C:\Windows\SYSTEM32\ntdll.dll!NtOpenIoCompletion                                                                       0000000077b321e0 5 bytes JMP 0000000100070360
.text     C:\Windows\system32\lsass.exe[620] C:\Windows\SYSTEM32\ntdll.dll!NtOpenMutant                                                                             0000000077b32240 5 bytes JMP 00000001000702a0
.text     C:\Windows\system32\lsass.exe[620] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSemaphore                                                                          0000000077b32290 5 bytes JMP 00000001000702c0
.text     C:\Windows\system32\lsass.exe[620] C:\Windows\SYSTEM32\ntdll.dll!NtOpenThread                                                                             0000000077b322c0 5 bytes JMP 0000000100070380
.text     C:\Windows\system32\lsass.exe[620] C:\Windows\SYSTEM32\ntdll.dll!NtOpenTimer                                                                              0000000077b322d0 5 bytes JMP 0000000100070340
.text     C:\Windows\system32\lsass.exe[620] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThreadEx                                                                       0000000077b325c0 5 bytes JMP 0000000100070440
.text     C:\Windows\system32\lsass.exe[620] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootEntryOrder                                                                      0000000077b327c0 5 bytes JMP 0000000100070260
.text     C:\Windows\system32\lsass.exe[620] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootOptions                                                                         0000000077b327d0 5 bytes JMP 0000000100070270
.text     C:\Windows\system32\lsass.exe[620] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread                                                                       0000000077b327e0 5 bytes JMP 0000000100070400
.text     C:\Windows\system32\lsass.exe[620] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemInformation                                                                   0000000077b329a0 5 bytes JMP 00000001000701f0
.text     C:\Windows\system32\lsass.exe[620] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemPowerState                                                                    0000000077b329b0 5 bytes JMP 0000000100070210
.text     C:\Windows\system32\lsass.exe[620] C:\Windows\SYSTEM32\ntdll.dll!NtShutdownSystem                                                                         0000000077b32a20 5 bytes JMP 0000000100070200
.text     C:\Windows\system32\lsass.exe[620] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendProcess                                                                         0000000077b32a80 5 bytes JMP 0000000100070420
.text     C:\Windows\system32\lsass.exe[620] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendThread                                                                          0000000077b32a90 5 bytes JMP 0000000100070430
.text     C:\Windows\system32\lsass.exe[620] C:\Windows\SYSTEM32\ntdll.dll!NtSystemDebugControl                                                                     0000000077b32aa0 5 bytes JMP 0000000100070220
.text     C:\Windows\system32\lsass.exe[620] C:\Windows\SYSTEM32\ntdll.dll!NtVdmControl                                                                             0000000077b32b80 5 bytes JMP 0000000100070280
.text     C:\Windows\system32\lsm.exe[628] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePort                                                                     0000000077b31360 5 bytes JMP 0000000077c90460
.text     C:\Windows\system32\lsm.exe[628] C:\Windows\SYSTEM32\ntdll.dll!NtQueryObject                                                                              0000000077b313b0 5 bytes JMP 0000000077c90450
.text     C:\Windows\system32\lsm.exe[628] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcess                                                                              0000000077b31510 5 bytes JMP 0000000077c90370
.text     C:\Windows\system32\lsm.exe[628] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePortEx                                                                   0000000077b31560 5 bytes JMP 0000000077c90470
.text     C:\Windows\system32\lsm.exe[628] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateProcess                                                                         0000000077b31570 5 bytes JMP 0000000077c903e0
.text     C:\Windows\system32\lsm.exe[628] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSection                                                                              0000000077b31620 5 bytes JMP 0000000077c90320
.text     C:\Windows\system32\lsm.exe[628] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory                                                                       0000000077b31650 5 bytes JMP 0000000077c903b0
.text     C:\Windows\system32\lsm.exe[628] C:\Windows\SYSTEM32\ntdll.dll!NtDuplicateObject                                                                          0000000077b31670 5 bytes JMP 0000000077c90390
.text     C:\Windows\system32\lsm.exe[628] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEvent                                                                                0000000077b316b0 5 bytes JMP 0000000077c902e0
.text     C:\Windows\system32\lsm.exe[628] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEvent                                                                              0000000077b31730 5 bytes JMP 0000000077c902d0
.text     C:\Windows\system32\lsm.exe[628] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSection                                                                            0000000077b31750 5 bytes JMP 0000000077c90310
.text     C:\Windows\system32\lsm.exe[628] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThread                                                                             0000000077b31790 5 bytes JMP 0000000077c903c0
.text     C:\Windows\system32\lsm.exe[628] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateThread                                                                          0000000077b317e0 5 bytes JMP 0000000077c903f0
.text     C:\Windows\system32\lsm.exe[628] C:\Windows\SYSTEM32\ntdll.dll!NtAddBootEntry                                                                             0000000077b31940 5 bytes JMP 0000000077c90230
.text     C:\Windows\system32\lsm.exe[628] C:\Windows\SYSTEM32\ntdll.dll!NtAlpcSendWaitReceivePort                                                                  0000000077b31b00 5 bytes JMP 0000000077c90480
.text     C:\Windows\system32\lsm.exe[628] C:\Windows\SYSTEM32\ntdll.dll!NtAssignProcessToJobObject                                                                 0000000077b31b30 5 bytes JMP 0000000077c903a0
.text     C:\Windows\system32\lsm.exe[628] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEventPair                                                                          0000000077b31c10 5 bytes JMP 0000000077c902f0
.text     C:\Windows\system32\lsm.exe[628] C:\Windows\SYSTEM32\ntdll.dll!NtCreateIoCompletion                                                                       0000000077b31c20 5 bytes JMP 0000000077c90350
.text     C:\Windows\system32\lsm.exe[628] C:\Windows\SYSTEM32\ntdll.dll!NtCreateMutant                                                                             0000000077b31c80 5 bytes JMP 0000000077c90290
.text     C:\Windows\system32\lsm.exe[628] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSemaphore                                                                          0000000077b31d10 5 bytes JMP 0000000077c902b0
.text     C:\Windows\system32\lsm.exe[628] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx                                                                           0000000077b31d30 5 bytes JMP 0000000077c903d0
.text     C:\Windows\system32\lsm.exe[628] C:\Windows\SYSTEM32\ntdll.dll!NtCreateTimer                                                                              0000000077b31d40 5 bytes JMP 0000000077c90330
.text     C:\Windows\system32\lsm.exe[628] C:\Windows\SYSTEM32\ntdll.dll!NtDebugActiveProcess                                                                       0000000077b31db0 5 bytes JMP 0000000077c90410
.text     C:\Windows\system32\lsm.exe[628] C:\Windows\SYSTEM32\ntdll.dll!NtDeleteBootEntry                                                                          0000000077b31de0 5 bytes JMP 0000000077c90240
.text     C:\Windows\system32\lsm.exe[628] C:\Windows\SYSTEM32\ntdll.dll!NtLoadDriver                                                                               0000000077b320a0 5 bytes JMP 0000000077c901e0
.text     C:\Windows\system32\lsm.exe[628] C:\Windows\SYSTEM32\ntdll.dll!NtModifyBootEntry                                                                          0000000077b32160 5 bytes JMP 0000000077c90250
.text     C:\Windows\system32\lsm.exe[628] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeKey                                                                          0000000077b32190 5 bytes JMP 0000000077c90490
.text     C:\Windows\system32\lsm.exe[628] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeMultipleKeys                                                                 0000000077b321a0 5 bytes JMP 0000000077c904a0
.text     C:\Windows\system32\lsm.exe[628] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEventPair                                                                            0000000077b321d0 5 bytes JMP 0000000077c90300
.text     C:\Windows\system32\lsm.exe[628] C:\Windows\SYSTEM32\ntdll.dll!NtOpenIoCompletion                                                                         0000000077b321e0 5 bytes JMP 0000000077c90360
.text     C:\Windows\system32\lsm.exe[628] C:\Windows\SYSTEM32\ntdll.dll!NtOpenMutant                                                                               0000000077b32240 5 bytes JMP 0000000077c902a0
.text     C:\Windows\system32\lsm.exe[628] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSemaphore                                                                            0000000077b32290 5 bytes JMP 0000000077c902c0
.text     C:\Windows\system32\lsm.exe[628] C:\Windows\SYSTEM32\ntdll.dll!NtOpenThread                                                                               0000000077b322c0 5 bytes JMP 0000000077c90380
.text     C:\Windows\system32\lsm.exe[628] C:\Windows\SYSTEM32\ntdll.dll!NtOpenTimer                                                                                0000000077b322d0 5 bytes JMP 0000000077c90340
.text     C:\Windows\system32\lsm.exe[628] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThreadEx                                                                         0000000077b325c0 5 bytes JMP 0000000077c90440
.text     C:\Windows\system32\lsm.exe[628] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootEntryOrder                                                                        0000000077b327c0 5 bytes JMP 0000000077c90260
.text     C:\Windows\system32\lsm.exe[628] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootOptions                                                                           0000000077b327d0 5 bytes JMP 0000000077c90270
.text     C:\Windows\system32\lsm.exe[628] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread                                                                         0000000077b327e0 5 bytes JMP 0000000077c90400
.text     C:\Windows\system32\lsm.exe[628] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemInformation                                                                     0000000077b329a0 5 bytes JMP 0000000077c901f0
.text     C:\Windows\system32\lsm.exe[628] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemPowerState                                                                      0000000077b329b0 5 bytes JMP 0000000077c90210
.text     C:\Windows\system32\lsm.exe[628] C:\Windows\SYSTEM32\ntdll.dll!NtShutdownSystem                                                                           0000000077b32a20 5 bytes JMP 0000000077c90200
.text     C:\Windows\system32\lsm.exe[628] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendProcess                                                                           0000000077b32a80 5 bytes JMP 0000000077c90420
.text     C:\Windows\system32\lsm.exe[628] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendThread                                                                            0000000077b32a90 5 bytes JMP 0000000077c90430
.text     C:\Windows\system32\lsm.exe[628] C:\Windows\SYSTEM32\ntdll.dll!NtSystemDebugControl                                                                       0000000077b32aa0 5 bytes JMP 0000000077c90220
.text     C:\Windows\system32\lsm.exe[628] C:\Windows\SYSTEM32\ntdll.dll!NtVdmControl                                                                               0000000077b32b80 5 bytes JMP 0000000077c90280
.text     C:\Windows\system32\winlogon.exe[744] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePort                                                                0000000077b31360 5 bytes JMP 0000000077c90460
.text     C:\Windows\system32\winlogon.exe[744] C:\Windows\SYSTEM32\ntdll.dll!NtQueryObject                                                                         0000000077b313b0 5 bytes JMP 0000000077c90450
.text     C:\Windows\system32\winlogon.exe[744] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcess                                                                         0000000077b31510 5 bytes JMP 0000000077c90370
.text     C:\Windows\system32\winlogon.exe[744] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePortEx                                                              0000000077b31560 5 bytes JMP 0000000077c90470
.text     C:\Windows\system32\winlogon.exe[744] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateProcess                                                                    0000000077b31570 5 bytes JMP 0000000077c903e0
.text     C:\Windows\system32\winlogon.exe[744] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSection                                                                         0000000077b31620 5 bytes JMP 0000000077c90320
.text     C:\Windows\system32\winlogon.exe[744] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory                                                                  0000000077b31650 5 bytes JMP 0000000077c903b0
.text     C:\Windows\system32\winlogon.exe[744] C:\Windows\SYSTEM32\ntdll.dll!NtDuplicateObject                                                                     0000000077b31670 5 bytes JMP 0000000077c90390
.text     C:\Windows\system32\winlogon.exe[744] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEvent                                                                           0000000077b316b0 5 bytes JMP 0000000077c902e0
.text     C:\Windows\system32\winlogon.exe[744] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEvent                                                                         0000000077b31730 5 bytes JMP 0000000077c902d0
.text     C:\Windows\system32\winlogon.exe[744] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSection                                                                       0000000077b31750 5 bytes JMP 0000000077c90310
.text     C:\Windows\system32\winlogon.exe[744] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThread                                                                        0000000077b31790 5 bytes JMP 0000000077c903c0
.text     C:\Windows\system32\winlogon.exe[744] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateThread                                                                     0000000077b317e0 5 bytes JMP 0000000077c903f0
.text     C:\Windows\system32\winlogon.exe[744] C:\Windows\SYSTEM32\ntdll.dll!NtAddBootEntry                                                                        0000000077b31940 5 bytes JMP 0000000077c90230
.text     C:\Windows\system32\winlogon.exe[744] C:\Windows\SYSTEM32\ntdll.dll!NtAlpcSendWaitReceivePort                                                             0000000077b31b00 5 bytes JMP 0000000077c90480
.text     C:\Windows\system32\winlogon.exe[744] C:\Windows\SYSTEM32\ntdll.dll!NtAssignProcessToJobObject                                                            0000000077b31b30 5 bytes JMP 0000000077c903a0
.text     C:\Windows\system32\winlogon.exe[744] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEventPair                                                                     0000000077b31c10 5 bytes JMP 0000000077c902f0
.text     C:\Windows\system32\winlogon.exe[744] C:\Windows\SYSTEM32\ntdll.dll!NtCreateIoCompletion                                                                  0000000077b31c20 5 bytes JMP 0000000077c90350
.text     C:\Windows\system32\winlogon.exe[744] C:\Windows\SYSTEM32\ntdll.dll!NtCreateMutant                                                                        0000000077b31c80 5 bytes JMP 0000000077c90290
.text     C:\Windows\system32\winlogon.exe[744] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSemaphore                                                                     0000000077b31d10 5 bytes JMP 0000000077c902b0
.text     C:\Windows\system32\winlogon.exe[744] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx                                                                      0000000077b31d30 5 bytes JMP 0000000077c903d0
.text     C:\Windows\system32\winlogon.exe[744] C:\Windows\SYSTEM32\ntdll.dll!NtCreateTimer                                                                         0000000077b31d40 5 bytes JMP 0000000077c90330
.text     C:\Windows\system32\winlogon.exe[744] C:\Windows\SYSTEM32\ntdll.dll!NtDebugActiveProcess                                                                  0000000077b31db0 5 bytes JMP 0000000077c90410
.text     C:\Windows\system32\winlogon.exe[744] C:\Windows\SYSTEM32\ntdll.dll!NtDeleteBootEntry                                                                     0000000077b31de0 5 bytes JMP 0000000077c90240
.text     C:\Windows\system32\winlogon.exe[744] C:\Windows\SYSTEM32\ntdll.dll!NtLoadDriver                                                                          0000000077b320a0 5 bytes JMP 0000000077c901e0
.text     C:\Windows\system32\winlogon.exe[744] C:\Windows\SYSTEM32\ntdll.dll!NtModifyBootEntry                                                                     0000000077b32160 5 bytes JMP 0000000077c90250
.text     C:\Windows\system32\winlogon.exe[744] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeKey                                                                     0000000077b32190 5 bytes JMP 0000000077c90490
.text     C:\Windows\system32\winlogon.exe[744] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeMultipleKeys                                                            0000000077b321a0 5 bytes JMP 0000000077c904a0
.text     C:\Windows\system32\winlogon.exe[744] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEventPair                                                                       0000000077b321d0 5 bytes JMP 0000000077c90300
.text     C:\Windows\system32\winlogon.exe[744] C:\Windows\SYSTEM32\ntdll.dll!NtOpenIoCompletion                                                                    0000000077b321e0 5 bytes JMP 0000000077c90360
.text     C:\Windows\system32\winlogon.exe[744] C:\Windows\SYSTEM32\ntdll.dll!NtOpenMutant                                                                          0000000077b32240 5 bytes JMP 0000000077c902a0
.text     C:\Windows\system32\winlogon.exe[744] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSemaphore                                                                       0000000077b32290 5 bytes JMP 0000000077c902c0
.text     C:\Windows\system32\winlogon.exe[744] C:\Windows\SYSTEM32\ntdll.dll!NtOpenThread                                                                          0000000077b322c0 5 bytes JMP 0000000077c90380
.text     C:\Windows\system32\winlogon.exe[744] C:\Windows\SYSTEM32\ntdll.dll!NtOpenTimer                                                                           0000000077b322d0 5 bytes JMP 0000000077c90340
.text     C:\Windows\system32\winlogon.exe[744] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThreadEx                                                                    0000000077b325c0 5 bytes JMP 0000000077c90440
.text     C:\Windows\system32\winlogon.exe[744] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootEntryOrder                                                                   0000000077b327c0 5 bytes JMP 0000000077c90260
.text     C:\Windows\system32\winlogon.exe[744] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootOptions                                                                      0000000077b327d0 5 bytes JMP 0000000077c90270
.text     C:\Windows\system32\winlogon.exe[744] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread                                                                    0000000077b327e0 5 bytes JMP 0000000077c90400
.text     C:\Windows\system32\winlogon.exe[744] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemInformation                                                                0000000077b329a0 5 bytes JMP 0000000077c901f0
.text     C:\Windows\system32\winlogon.exe[744] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemPowerState                                                                 0000000077b329b0 5 bytes JMP 0000000077c90210
.text     C:\Windows\system32\winlogon.exe[744] C:\Windows\SYSTEM32\ntdll.dll!NtShutdownSystem                                                                      0000000077b32a20 5 bytes JMP 0000000077c90200
.text     C:\Windows\system32\winlogon.exe[744] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendProcess                                                                      0000000077b32a80 5 bytes JMP 0000000077c90420
.text     C:\Windows\system32\winlogon.exe[744] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendThread                                                                       0000000077b32a90 5 bytes JMP 0000000077c90430
.text     C:\Windows\system32\winlogon.exe[744] C:\Windows\SYSTEM32\ntdll.dll!NtSystemDebugControl                                                                  0000000077b32aa0 5 bytes JMP 0000000077c90220
.text     C:\Windows\system32\winlogon.exe[744] C:\Windows\SYSTEM32\ntdll.dll!NtVdmControl                                                                          0000000077b32b80 5 bytes JMP 0000000077c90280
.text     C:\Windows\system32\winlogon.exe[744] C:\Windows\system32\kernel32.dll!GetBinaryTypeW + 189                                                               000000007791eecd 1 byte [62]
.text     C:\Windows\system32\svchost.exe[776] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePort                                                                 0000000077b31360 5 bytes JMP 0000000077c90460
.text     C:\Windows\system32\svchost.exe[776] C:\Windows\SYSTEM32\ntdll.dll!NtQueryObject                                                                          0000000077b313b0 5 bytes JMP 0000000077c90450
.text     C:\Windows\system32\svchost.exe[776] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcess                                                                          0000000077b31510 5 bytes JMP 0000000077c90370
.text     C:\Windows\system32\svchost.exe[776] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePortEx                                                               0000000077b31560 5 bytes JMP 0000000077c90470
.text     C:\Windows\system32\svchost.exe[776] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateProcess                                                                     0000000077b31570 5 bytes JMP 0000000077c903e0
.text     C:\Windows\system32\svchost.exe[776] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSection                                                                          0000000077b31620 5 bytes JMP 0000000077c90320
.text     C:\Windows\system32\svchost.exe[776] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory                                                                   0000000077b31650 5 bytes JMP 0000000077c903b0
.text     C:\Windows\system32\svchost.exe[776] C:\Windows\SYSTEM32\ntdll.dll!NtDuplicateObject                                                                      0000000077b31670 5 bytes JMP 0000000077c90390
.text     C:\Windows\system32\svchost.exe[776] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEvent                                                                            0000000077b316b0 5 bytes JMP 0000000077c902e0
.text     C:\Windows\system32\svchost.exe[776] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEvent                                                                          0000000077b31730 5 bytes JMP 0000000077c902d0
.text     C:\Windows\system32\svchost.exe[776] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSection                                                                        0000000077b31750 5 bytes JMP 0000000077c90310
.text     C:\Windows\system32\svchost.exe[776] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThread                                                                         0000000077b31790 5 bytes JMP 0000000077c903c0
.text     C:\Windows\system32\svchost.exe[776] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateThread                                                                      0000000077b317e0 5 bytes JMP 0000000077c903f0
.text     C:\Windows\system32\svchost.exe[776] C:\Windows\SYSTEM32\ntdll.dll!NtAddBootEntry                                                                         0000000077b31940 5 bytes JMP 0000000077c90230
.text     C:\Windows\system32\svchost.exe[776] C:\Windows\SYSTEM32\ntdll.dll!NtAlpcSendWaitReceivePort                                                              0000000077b31b00 5 bytes JMP 0000000077c90480
.text     C:\Windows\system32\svchost.exe[776] C:\Windows\SYSTEM32\ntdll.dll!NtAssignProcessToJobObject                                                             0000000077b31b30 5 bytes JMP 0000000077c903a0
.text     C:\Windows\system32\svchost.exe[776] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEventPair                                                                      0000000077b31c10 5 bytes JMP 0000000077c902f0
.text     C:\Windows\system32\svchost.exe[776] C:\Windows\SYSTEM32\ntdll.dll!NtCreateIoCompletion                                                                   0000000077b31c20 5 bytes JMP 0000000077c90350
.text     C:\Windows\system32\svchost.exe[776] C:\Windows\SYSTEM32\ntdll.dll!NtCreateMutant                                                                         0000000077b31c80 5 bytes JMP 0000000077c90290
.text     C:\Windows\system32\svchost.exe[776] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSemaphore                                                                      0000000077b31d10 5 bytes JMP 0000000077c902b0
.text     C:\Windows\system32\svchost.exe[776] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx                                                                       0000000077b31d30 5 bytes JMP 0000000077c903d0
.text     C:\Windows\system32\svchost.exe[776] C:\Windows\SYSTEM32\ntdll.dll!NtCreateTimer                                                                          0000000077b31d40 5 bytes JMP 0000000077c90330
.text     C:\Windows\system32\svchost.exe[776] C:\Windows\SYSTEM32\ntdll.dll!NtDebugActiveProcess                                                                   0000000077b31db0 5 bytes JMP 0000000077c90410
.text     C:\Windows\system32\svchost.exe[776] C:\Windows\SYSTEM32\ntdll.dll!NtDeleteBootEntry                                                                      0000000077b31de0 5 bytes JMP 0000000077c90240
.text     C:\Windows\system32\svchost.exe[776] C:\Windows\SYSTEM32\ntdll.dll!NtLoadDriver                                                                           0000000077b320a0 5 bytes JMP 0000000077c901e0
.text     C:\Windows\system32\svchost.exe[776] C:\Windows\SYSTEM32\ntdll.dll!NtModifyBootEntry                                                                      0000000077b32160 5 bytes JMP 0000000077c90250
.text     C:\Windows\system32\svchost.exe[776] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeKey                                                                      0000000077b32190 5 bytes JMP 0000000077c90490
.text     C:\Windows\system32\svchost.exe[776] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeMultipleKeys                                                             0000000077b321a0 5 bytes JMP 0000000077c904a0
.text     C:\Windows\system32\svchost.exe[776] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEventPair                                                                        0000000077b321d0 5 bytes JMP 0000000077c90300
.text     C:\Windows\system32\svchost.exe[776] C:\Windows\SYSTEM32\ntdll.dll!NtOpenIoCompletion                                                                     0000000077b321e0 5 bytes JMP 0000000077c90360
.text     C:\Windows\system32\svchost.exe[776] C:\Windows\SYSTEM32\ntdll.dll!NtOpenMutant                                                                           0000000077b32240 5 bytes JMP 0000000077c902a0
.text     C:\Windows\system32\svchost.exe[776] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSemaphore                                                                        0000000077b32290 5 bytes JMP 0000000077c902c0
.text     C:\Windows\system32\svchost.exe[776] C:\Windows\SYSTEM32\ntdll.dll!NtOpenThread                                                                           0000000077b322c0 5 bytes JMP 0000000077c90380
.text     C:\Windows\system32\svchost.exe[776] C:\Windows\SYSTEM32\ntdll.dll!NtOpenTimer                                                                            0000000077b322d0 5 bytes JMP 0000000077c90340
.text     C:\Windows\system32\svchost.exe[776] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThreadEx                                                                     0000000077b325c0 5 bytes JMP 0000000077c90440
.text     C:\Windows\system32\svchost.exe[776] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootEntryOrder                                                                    0000000077b327c0 5 bytes JMP 0000000077c90260
.text     C:\Windows\system32\svchost.exe[776] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootOptions                                                                       0000000077b327d0 5 bytes JMP 0000000077c90270
.text     C:\Windows\system32\svchost.exe[776] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread                                                                     0000000077b327e0 5 bytes JMP 0000000077c90400
.text     C:\Windows\system32\svchost.exe[776] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemInformation                                                                 0000000077b329a0 5 bytes JMP 0000000077c901f0
.text     C:\Windows\system32\svchost.exe[776] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemPowerState                                                                  0000000077b329b0 5 bytes JMP 0000000077c90210
.text     C:\Windows\system32\svchost.exe[776] C:\Windows\SYSTEM32\ntdll.dll!NtShutdownSystem                                                                       0000000077b32a20 5 bytes JMP 0000000077c90200
.text     C:\Windows\system32\svchost.exe[776] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendProcess                                                                       0000000077b32a80 5 bytes JMP 0000000077c90420
.text     C:\Windows\system32\svchost.exe[776] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendThread                                                                        0000000077b32a90 5 bytes JMP 0000000077c90430
.text     C:\Windows\system32\svchost.exe[776] C:\Windows\SYSTEM32\ntdll.dll!NtSystemDebugControl                                                                   0000000077b32aa0 5 bytes JMP 0000000077c90220
.text     C:\Windows\system32\svchost.exe[776] C:\Windows\SYSTEM32\ntdll.dll!NtVdmControl                                                                           0000000077b32b80 5 bytes JMP 0000000077c90280
.text     C:\Windows\system32\svchost.exe[776] C:\Windows\system32\kernel32.dll!GetBinaryTypeW + 189                                                                000000007791eecd 1 byte [62]
.text     C:\Windows\system32\svchost.exe[868] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePort                                                                 0000000077b31360 5 bytes JMP 0000000077c90460
.text     C:\Windows\system32\svchost.exe[868] C:\Windows\SYSTEM32\ntdll.dll!NtQueryObject                                                                          0000000077b313b0 5 bytes JMP 0000000077c90450
.text     C:\Windows\system32\svchost.exe[868] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcess                                                                          0000000077b31510 5 bytes JMP 0000000077c90370
.text     C:\Windows\system32\svchost.exe[868] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePortEx                                                               0000000077b31560 5 bytes JMP 0000000077c90470
.text     C:\Windows\system32\svchost.exe[868] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateProcess                                                                     0000000077b31570 5 bytes JMP 0000000077c903e0
.text     C:\Windows\system32\svchost.exe[868] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSection                                                                          0000000077b31620 5 bytes JMP 0000000077c90320
.text     C:\Windows\system32\svchost.exe[868] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory                                                                   0000000077b31650 5 bytes JMP 0000000077c903b0
.text     C:\Windows\system32\svchost.exe[868] C:\Windows\SYSTEM32\ntdll.dll!NtDuplicateObject                                                                      0000000077b31670 5 bytes JMP 0000000077c90390
.text     C:\Windows\system32\svchost.exe[868] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEvent                                                                            0000000077b316b0 5 bytes JMP 0000000077c902e0
.text     C:\Windows\system32\svchost.exe[868] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEvent                                                                          0000000077b31730 5 bytes JMP 0000000077c902d0
.text     C:\Windows\system32\svchost.exe[868] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSection                                                                        0000000077b31750 5 bytes JMP 0000000077c90310
.text     C:\Windows\system32\svchost.exe[868] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThread                                                                         0000000077b31790 5 bytes JMP 0000000077c903c0
.text     C:\Windows\system32\svchost.exe[868] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateThread                                                                      0000000077b317e0 5 bytes JMP 0000000077c903f0
.text     C:\Windows\system32\svchost.exe[868] C:\Windows\SYSTEM32\ntdll.dll!NtAddBootEntry                                                                         0000000077b31940 5 bytes JMP 0000000077c90230
.text     C:\Windows\system32\svchost.exe[868] C:\Windows\SYSTEM32\ntdll.dll!NtAlpcSendWaitReceivePort                                                              0000000077b31b00 5 bytes JMP 0000000077c90480
.text     C:\Windows\system32\svchost.exe[868] C:\Windows\SYSTEM32\ntdll.dll!NtAssignProcessToJobObject                                                             0000000077b31b30 5 bytes JMP 0000000077c903a0
.text     C:\Windows\system32\svchost.exe[868] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEventPair                                                                      0000000077b31c10 5 bytes JMP 0000000077c902f0
.text     C:\Windows\system32\svchost.exe[868] C:\Windows\SYSTEM32\ntdll.dll!NtCreateIoCompletion                                                                   0000000077b31c20 5 bytes JMP 0000000077c90350
.text     C:\Windows\system32\svchost.exe[868] C:\Windows\SYSTEM32\ntdll.dll!NtCreateMutant                                                                         0000000077b31c80 5 bytes JMP 0000000077c90290
.text     C:\Windows\system32\svchost.exe[868] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSemaphore                                                                      0000000077b31d10 5 bytes JMP 0000000077c902b0
.text     C:\Windows\system32\svchost.exe[868] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx                                                                       0000000077b31d30 5 bytes JMP 0000000077c903d0
.text     C:\Windows\system32\svchost.exe[868] C:\Windows\SYSTEM32\ntdll.dll!NtCreateTimer                                                                          0000000077b31d40 5 bytes JMP 0000000077c90330
.text     C:\Windows\system32\svchost.exe[868] C:\Windows\SYSTEM32\ntdll.dll!NtDebugActiveProcess                                                                   0000000077b31db0 5 bytes JMP 0000000077c90410
.text     C:\Windows\system32\svchost.exe[868] C:\Windows\SYSTEM32\ntdll.dll!NtDeleteBootEntry                                                                      0000000077b31de0 5 bytes JMP 0000000077c90240
.text     C:\Windows\system32\svchost.exe[868] C:\Windows\SYSTEM32\ntdll.dll!NtLoadDriver                                                                           0000000077b320a0 5 bytes JMP 0000000077c901e0
.text     C:\Windows\system32\svchost.exe[868] C:\Windows\SYSTEM32\ntdll.dll!NtModifyBootEntry                                                                      0000000077b32160 5 bytes JMP 0000000077c90250
.text     C:\Windows\system32\svchost.exe[868] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeKey                                                                      0000000077b32190 5 bytes JMP 0000000077c90490
.text     C:\Windows\system32\svchost.exe[868] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeMultipleKeys                                                             0000000077b321a0 5 bytes JMP 0000000077c904a0
.text     C:\Windows\system32\svchost.exe[868] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEventPair                                                                        0000000077b321d0 5 bytes JMP 0000000077c90300
.text     C:\Windows\system32\svchost.exe[868] C:\Windows\SYSTEM32\ntdll.dll!NtOpenIoCompletion                                                                     0000000077b321e0 5 bytes JMP 0000000077c90360
.text     C:\Windows\system32\svchost.exe[868] C:\Windows\SYSTEM32\ntdll.dll!NtOpenMutant                                                                           0000000077b32240 5 bytes JMP 0000000077c902a0
.text     C:\Windows\system32\svchost.exe[868] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSemaphore                                                                        0000000077b32290 5 bytes JMP 0000000077c902c0
.text     C:\Windows\system32\svchost.exe[868] C:\Windows\SYSTEM32\ntdll.dll!NtOpenThread                                                                           0000000077b322c0 5 bytes JMP 0000000077c90380
.text     C:\Windows\system32\svchost.exe[868] C:\Windows\SYSTEM32\ntdll.dll!NtOpenTimer                                                                            0000000077b322d0 5 bytes JMP 0000000077c90340
.text     C:\Windows\system32\svchost.exe[868] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThreadEx                                                                     0000000077b325c0 5 bytes JMP 0000000077c90440
.text     C:\Windows\system32\svchost.exe[868] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootEntryOrder                                                                    0000000077b327c0 5 bytes JMP 0000000077c90260
.text     C:\Windows\system32\svchost.exe[868] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootOptions                                                                       0000000077b327d0 5 bytes JMP 0000000077c90270
.text     C:\Windows\system32\svchost.exe[868] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread                                                                     0000000077b327e0 5 bytes JMP 0000000077c90400
.text     C:\Windows\system32\svchost.exe[868] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemInformation                                                                 0000000077b329a0 5 bytes JMP 0000000077c901f0
.text     C:\Windows\system32\svchost.exe[868] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemPowerState                                                                  0000000077b329b0 5 bytes JMP 0000000077c90210
.text     C:\Windows\system32\svchost.exe[868] C:\Windows\SYSTEM32\ntdll.dll!NtShutdownSystem                                                                       0000000077b32a20 5 bytes JMP 0000000077c90200
.text     C:\Windows\system32\svchost.exe[868] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendProcess                                                                       0000000077b32a80 5 bytes JMP 0000000077c90420
.text     C:\Windows\system32\svchost.exe[868] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendThread                                                                        0000000077b32a90 5 bytes JMP 0000000077c90430
.text     C:\Windows\system32\svchost.exe[868] C:\Windows\SYSTEM32\ntdll.dll!NtSystemDebugControl                                                                   0000000077b32aa0 5 bytes JMP 0000000077c90220
.text     C:\Windows\system32\svchost.exe[868] C:\Windows\SYSTEM32\ntdll.dll!NtVdmControl                                                                           0000000077b32b80 5 bytes JMP 0000000077c90280
.text     C:\Windows\system32\atiesrxx.exe[932] C:\Windows\system32\kernel32.dll!GetBinaryTypeW + 189                                                               000000007791eecd 1 byte [62]
.text     C:\Windows\System32\svchost.exe[988] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePort                                                                 0000000077b31360 5 bytes JMP 0000000077c90460
.text     C:\Windows\System32\svchost.exe[988] C:\Windows\SYSTEM32\ntdll.dll!NtQueryObject                                                                          0000000077b313b0 5 bytes JMP 0000000077c90450
.text     C:\Windows\System32\svchost.exe[988] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcess                                                                          0000000077b31510 5 bytes JMP 0000000077c90370
.text     C:\Windows\System32\svchost.exe[988] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePortEx                                                               0000000077b31560 5 bytes JMP 0000000077c90470
.text     C:\Windows\System32\svchost.exe[988] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateProcess                                                                     0000000077b31570 5 bytes JMP 0000000077c903e0
.text     C:\Windows\System32\svchost.exe[988] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSection                                                                          0000000077b31620 5 bytes JMP 0000000077c90320
.text     C:\Windows\System32\svchost.exe[988] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory                                                                   0000000077b31650 5 bytes JMP 0000000077c903b0
.text     C:\Windows\System32\svchost.exe[988] C:\Windows\SYSTEM32\ntdll.dll!NtDuplicateObject                                                                      0000000077b31670 5 bytes JMP 0000000077c90390
.text     C:\Windows\System32\svchost.exe[988] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEvent                                                                            0000000077b316b0 5 bytes JMP 0000000077c902e0
.text     C:\Windows\System32\svchost.exe[988] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEvent                                                                          0000000077b31730 5 bytes JMP 0000000077c902d0
.text     C:\Windows\System32\svchost.exe[988] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSection                                                                        0000000077b31750 5 bytes JMP 0000000077c90310
.text     C:\Windows\System32\svchost.exe[988] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThread                                                                         0000000077b31790 5 bytes JMP 0000000077c903c0
.text     C:\Windows\System32\svchost.exe[988] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateThread                                                                      0000000077b317e0 5 bytes JMP 0000000077c903f0
.text     C:\Windows\System32\svchost.exe[988] C:\Windows\SYSTEM32\ntdll.dll!NtAddBootEntry                                                                         0000000077b31940 5 bytes JMP 0000000077c90230
.text     C:\Windows\System32\svchost.exe[988] C:\Windows\SYSTEM32\ntdll.dll!NtAlpcSendWaitReceivePort                                                              0000000077b31b00 5 bytes JMP 0000000077c90480
.text     C:\Windows\System32\svchost.exe[988] C:\Windows\SYSTEM32\ntdll.dll!NtAssignProcessToJobObject                                                             0000000077b31b30 5 bytes JMP 0000000077c903a0
.text     C:\Windows\System32\svchost.exe[988] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEventPair                                                                      0000000077b31c10 5 bytes JMP 0000000077c902f0
.text     C:\Windows\System32\svchost.exe[988] C:\Windows\SYSTEM32\ntdll.dll!NtCreateIoCompletion                                                                   0000000077b31c20 5 bytes JMP 0000000077c90350
.text     C:\Windows\System32\svchost.exe[988] C:\Windows\SYSTEM32\ntdll.dll!NtCreateMutant                                                                         0000000077b31c80 5 bytes JMP 0000000077c90290
.text     C:\Windows\System32\svchost.exe[988] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSemaphore                                                                      0000000077b31d10 5 bytes JMP 0000000077c902b0
.text     C:\Windows\System32\svchost.exe[988] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx                                                                       0000000077b31d30 5 bytes JMP 0000000077c903d0
.text     C:\Windows\System32\svchost.exe[988] C:\Windows\SYSTEM32\ntdll.dll!NtCreateTimer                                                                          0000000077b31d40 5 bytes JMP 0000000077c90330
.text     C:\Windows\System32\svchost.exe[988] C:\Windows\SYSTEM32\ntdll.dll!NtDebugActiveProcess                                                                   0000000077b31db0 5 bytes JMP 0000000077c90410
.text     C:\Windows\System32\svchost.exe[988] C:\Windows\SYSTEM32\ntdll.dll!NtDeleteBootEntry                                                                      0000000077b31de0 5 bytes JMP 0000000077c90240
.text     C:\Windows\System32\svchost.exe[988] C:\Windows\SYSTEM32\ntdll.dll!NtLoadDriver                                                                           0000000077b320a0 5 bytes JMP 0000000077c901e0
.text     C:\Windows\System32\svchost.exe[988] C:\Windows\SYSTEM32\ntdll.dll!NtModifyBootEntry                                                                      0000000077b32160 5 bytes JMP 0000000077c90250
.text     C:\Windows\System32\svchost.exe[988] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeKey                                                                      0000000077b32190 5 bytes JMP 0000000077c90490
.text     C:\Windows\System32\svchost.exe[988] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeMultipleKeys                                                             0000000077b321a0 5 bytes JMP 0000000077c904a0
.text     C:\Windows\System32\svchost.exe[988] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEventPair                                                                        0000000077b321d0 5 bytes JMP 0000000077c90300
.text     C:\Windows\System32\svchost.exe[988] C:\Windows\SYSTEM32\ntdll.dll!NtOpenIoCompletion                                                                     0000000077b321e0 5 bytes JMP 0000000077c90360
.text     C:\Windows\System32\svchost.exe[988] C:\Windows\SYSTEM32\ntdll.dll!NtOpenMutant                                                                           0000000077b32240 5 bytes JMP 0000000077c902a0
.text     C:\Windows\System32\svchost.exe[988] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSemaphore                                                                        0000000077b32290 5 bytes JMP 0000000077c902c0
.text     C:\Windows\System32\svchost.exe[988] C:\Windows\SYSTEM32\ntdll.dll!NtOpenThread                                                                           0000000077b322c0 5 bytes JMP 0000000077c90380
.text     C:\Windows\System32\svchost.exe[988] C:\Windows\SYSTEM32\ntdll.dll!NtOpenTimer                                                                            0000000077b322d0 5 bytes JMP 0000000077c90340
.text     C:\Windows\System32\svchost.exe[988] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThreadEx                                                                     0000000077b325c0 5 bytes JMP 0000000077c90440
.text     C:\Windows\System32\svchost.exe[988] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootEntryOrder                                                                    0000000077b327c0 5 bytes JMP 0000000077c90260
.text     C:\Windows\System32\svchost.exe[988] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootOptions                                                                       0000000077b327d0 5 bytes JMP 0000000077c90270
.text     C:\Windows\System32\svchost.exe[988] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread                                                                     0000000077b327e0 5 bytes JMP 0000000077c90400
.text     C:\Windows\System32\svchost.exe[988] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemInformation                                                                 0000000077b329a0 5 bytes JMP 0000000077c901f0
.text     C:\Windows\System32\svchost.exe[988] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemPowerState                                                                  0000000077b329b0 5 bytes JMP 0000000077c90210
.text     C:\Windows\System32\svchost.exe[988] C:\Windows\SYSTEM32\ntdll.dll!NtShutdownSystem                                                                       0000000077b32a20 5 bytes JMP 0000000077c90200
.text     C:\Windows\System32\svchost.exe[988] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendProcess                                                                       0000000077b32a80 5 bytes JMP 0000000077c90420
.text     C:\Windows\System32\svchost.exe[988] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendThread                                                                        0000000077b32a90 5 bytes JMP 0000000077c90430
.text     C:\Windows\System32\svchost.exe[988] C:\Windows\SYSTEM32\ntdll.dll!NtSystemDebugControl                                                                   0000000077b32aa0 5 bytes JMP 0000000077c90220
.text     C:\Windows\System32\svchost.exe[988] C:\Windows\SYSTEM32\ntdll.dll!NtVdmControl                                                                           0000000077b32b80 5 bytes JMP 0000000077c90280
.text     C:\Windows\System32\svchost.exe[988] C:\Windows\system32\kernel32.dll!GetBinaryTypeW + 189                                                                000000007791eecd 1 byte [62]
.text     C:\Windows\System32\svchost.exe[124] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePort                                                                 0000000077b31360 5 bytes JMP 0000000077c90460
.text     C:\Windows\System32\svchost.exe[124] C:\Windows\SYSTEM32\ntdll.dll!NtQueryObject                                                                          0000000077b313b0 5 bytes JMP 0000000077c90450
.text     C:\Windows\System32\svchost.exe[124] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcess                                                                          0000000077b31510 5 bytes JMP 0000000077c90370
.text     C:\Windows\System32\svchost.exe[124] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePortEx                                                               0000000077b31560 5 bytes JMP 0000000077c90470
.text     C:\Windows\System32\svchost.exe[124] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateProcess                                                                     0000000077b31570 5 bytes JMP 0000000077c903e0
.text     C:\Windows\System32\svchost.exe[124] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSection                                                                          0000000077b31620 5 bytes JMP 0000000077c90320
.text     C:\Windows\System32\svchost.exe[124] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory                                                                   0000000077b31650 5 bytes JMP 0000000077c903b0
.text     C:\Windows\System32\svchost.exe[124] C:\Windows\SYSTEM32\ntdll.dll!NtDuplicateObject                                                                      0000000077b31670 5 bytes JMP 0000000077c90390
.text     C:\Windows\System32\svchost.exe[124] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEvent                                                                            0000000077b316b0 5 bytes JMP 0000000077c902e0
.text     C:\Windows\System32\svchost.exe[124] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEvent                                                                          0000000077b31730 5 bytes JMP 0000000077c902d0
.text     C:\Windows\System32\svchost.exe[124] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSection                                                                        0000000077b31750 5 bytes JMP 0000000077c90310
.text     C:\Windows\System32\svchost.exe[124] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThread                                                                         0000000077b31790 5 bytes JMP 0000000077c903c0
.text     C:\Windows\System32\svchost.exe[124] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateThread                                                                      0000000077b317e0 5 bytes JMP 0000000077c903f0
.text     C:\Windows\System32\svchost.exe[124] C:\Windows\SYSTEM32\ntdll.dll!NtAddBootEntry                                                                         0000000077b31940 5 bytes JMP 0000000077c90230
.text     C:\Windows\System32\svchost.exe[124] C:\Windows\SYSTEM32\ntdll.dll!NtAlpcSendWaitReceivePort                                                              0000000077b31b00 5 bytes JMP 0000000077c90480
.text     C:\Windows\System32\svchost.exe[124] C:\Windows\SYSTEM32\ntdll.dll!NtAssignProcessToJobObject                                                             0000000077b31b30 5 bytes JMP 0000000077c903a0
.text     C:\Windows\System32\svchost.exe[124] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEventPair                                                                      0000000077b31c10 5 bytes JMP 0000000077c902f0
.text     C:\Windows\System32\svchost.exe[124] C:\Windows\SYSTEM32\ntdll.dll!NtCreateIoCompletion                                                                   0000000077b31c20 5 bytes JMP 0000000077c90350
.text     C:\Windows\System32\svchost.exe[124] C:\Windows\SYSTEM32\ntdll.dll!NtCreateMutant                                                                         0000000077b31c80 5 bytes JMP 0000000077c90290
.text     C:\Windows\System32\svchost.exe[124] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSemaphore                                                                      0000000077b31d10 5 bytes JMP 0000000077c902b0
.text     C:\Windows\System32\svchost.exe[124] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx                                                                       0000000077b31d30 5 bytes JMP 0000000077c903d0
.text     C:\Windows\System32\svchost.exe[124] C:\Windows\SYSTEM32\ntdll.dll!NtCreateTimer                                                                          0000000077b31d40 5 bytes JMP 0000000077c90330
.text     C:\Windows\System32\svchost.exe[124] C:\Windows\SYSTEM32\ntdll.dll!NtDebugActiveProcess                                                                   0000000077b31db0 5 bytes JMP 0000000077c90410
.text     C:\Windows\System32\svchost.exe[124] C:\Windows\SYSTEM32\ntdll.dll!NtDeleteBootEntry                                                                      0000000077b31de0 5 bytes JMP 0000000077c90240
.text     C:\Windows\System32\svchost.exe[124] C:\Windows\SYSTEM32\ntdll.dll!NtLoadDriver                                                                           0000000077b320a0 5 bytes JMP 0000000077c901e0
.text     C:\Windows\System32\svchost.exe[124] C:\Windows\SYSTEM32\ntdll.dll!NtModifyBootEntry                                                                      0000000077b32160 5 bytes JMP 0000000077c90250
.text     C:\Windows\System32\svchost.exe[124] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeKey                                                                      0000000077b32190 5 bytes JMP 0000000077c90490
.text     C:\Windows\System32\svchost.exe[124] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeMultipleKeys                                                             0000000077b321a0 5 bytes JMP 0000000077c904a0
.text     C:\Windows\System32\svchost.exe[124] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEventPair                                                                        0000000077b321d0 5 bytes JMP 0000000077c90300
.text     C:\Windows\System32\svchost.exe[124] C:\Windows\SYSTEM32\ntdll.dll!NtOpenIoCompletion                                                                     0000000077b321e0 5 bytes JMP 0000000077c90360
.text     C:\Windows\System32\svchost.exe[124] C:\Windows\SYSTEM32\ntdll.dll!NtOpenMutant                                                                           0000000077b32240 5 bytes JMP 0000000077c902a0
.text     C:\Windows\System32\svchost.exe[124] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSemaphore                                                                        0000000077b32290 5 bytes JMP 0000000077c902c0
.text     C:\Windows\System32\svchost.exe[124] C:\Windows\SYSTEM32\ntdll.dll!NtOpenThread                                                                           0000000077b322c0 5 bytes JMP 0000000077c90380
.text     C:\Windows\System32\svchost.exe[124] C:\Windows\SYSTEM32\ntdll.dll!NtOpenTimer                                                                            0000000077b322d0 5 bytes JMP 0000000077c90340
.text     C:\Windows\System32\svchost.exe[124] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThreadEx                                                                     0000000077b325c0 5 bytes JMP 0000000077c90440
.text     C:\Windows\System32\svchost.exe[124] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootEntryOrder                                                                    0000000077b327c0 5 bytes JMP 0000000077c90260
.text     C:\Windows\System32\svchost.exe[124] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootOptions                                                                       0000000077b327d0 5 bytes JMP 0000000077c90270
.text     C:\Windows\System32\svchost.exe[124] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread                                                                     0000000077b327e0 5 bytes JMP 0000000077c90400
.text     C:\Windows\System32\svchost.exe[124] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemInformation                                                                 0000000077b329a0 5 bytes JMP 0000000077c901f0
.text     C:\Windows\System32\svchost.exe[124] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemPowerState                                                                  0000000077b329b0 5 bytes JMP 0000000077c90210
.text     C:\Windows\System32\svchost.exe[124] C:\Windows\SYSTEM32\ntdll.dll!NtShutdownSystem                                                                       0000000077b32a20 5 bytes JMP 0000000077c90200
.text     C:\Windows\System32\svchost.exe[124] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendProcess                                                                       0000000077b32a80 5 bytes JMP 0000000077c90420
.text     C:\Windows\System32\svchost.exe[124] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendThread                                                                        0000000077b32a90 5 bytes JMP 0000000077c90430
.text     C:\Windows\System32\svchost.exe[124] C:\Windows\SYSTEM32\ntdll.dll!NtSystemDebugControl                                                                   0000000077b32aa0 5 bytes JMP 0000000077c90220
.text     C:\Windows\System32\svchost.exe[124] C:\Windows\SYSTEM32\ntdll.dll!NtVdmControl                                                                           0000000077b32b80 5 bytes JMP 0000000077c90280
.text     C:\Windows\System32\svchost.exe[124] C:\Windows\system32\kernel32.dll!GetBinaryTypeW + 189                                                                000000007791eecd 1 byte [62]
.text     C:\Windows\system32\svchost.exe[456] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePort                                                                 0000000077b31360 5 bytes JMP 0000000077c90460
.text     C:\Windows\system32\svchost.exe[456] C:\Windows\SYSTEM32\ntdll.dll!NtQueryObject                                                                          0000000077b313b0 5 bytes JMP 0000000077c90450
.text     C:\Windows\system32\svchost.exe[456] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcess                                                                          0000000077b31510 5 bytes JMP 0000000077c90370
.text     C:\Windows\system32\svchost.exe[456] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePortEx                                                               0000000077b31560 5 bytes JMP 0000000077c90470
.text     C:\Windows\system32\svchost.exe[456] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateProcess                                                                     0000000077b31570 5 bytes JMP 0000000077c903e0
.text     C:\Windows\system32\svchost.exe[456] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSection                                                                          0000000077b31620 5 bytes JMP 0000000077c90320
.text     C:\Windows\system32\svchost.exe[456] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory                                                                   0000000077b31650 5 bytes JMP 0000000077c903b0
.text     C:\Windows\system32\svchost.exe[456] C:\Windows\SYSTEM32\ntdll.dll!NtDuplicateObject                                                                      0000000077b31670 5 bytes JMP 0000000077c90390
.text     C:\Windows\system32\svchost.exe[456] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEvent                                                                            0000000077b316b0 5 bytes JMP 0000000077c902e0
.text     C:\Windows\system32\svchost.exe[456] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEvent                                                                          0000000077b31730 5 bytes JMP 0000000077c902d0
.text     C:\Windows\system32\svchost.exe[456] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSection                                                                        0000000077b31750 5 bytes JMP 0000000077c90310
.text     C:\Windows\system32\svchost.exe[456] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThread                                                                         0000000077b31790 5 bytes JMP 0000000077c903c0
.text     C:\Windows\system32\svchost.exe[456] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateThread                                                                      0000000077b317e0 5 bytes JMP 0000000077c903f0
.text     C:\Windows\system32\svchost.exe[456] C:\Windows\SYSTEM32\ntdll.dll!NtAddBootEntry                                                                         0000000077b31940 5 bytes JMP 0000000077c90230
.text     C:\Windows\system32\svchost.exe[456] C:\Windows\SYSTEM32\ntdll.dll!NtAlpcSendWaitReceivePort                                                              0000000077b31b00 5 bytes JMP 0000000077c90480
.text     C:\Windows\system32\svchost.exe[456] C:\Windows\SYSTEM32\ntdll.dll!NtAssignProcessToJobObject                                                             0000000077b31b30 5 bytes JMP 0000000077c903a0
.text     C:\Windows\system32\svchost.exe[456] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEventPair                                                                      0000000077b31c10 5 bytes JMP 0000000077c902f0
.text     C:\Windows\system32\svchost.exe[456] C:\Windows\SYSTEM32\ntdll.dll!NtCreateIoCompletion                                                                   0000000077b31c20 5 bytes JMP 0000000077c90350
.text     C:\Windows\system32\svchost.exe[456] C:\Windows\SYSTEM32\ntdll.dll!NtCreateMutant                                                                         0000000077b31c80 5 bytes JMP 0000000077c90290
.text     C:\Windows\system32\svchost.exe[456] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSemaphore                                                                      0000000077b31d10 5 bytes JMP 0000000077c902b0
.text     C:\Windows\system32\svchost.exe[456] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx                                                                       0000000077b31d30 5 bytes JMP 0000000077c903d0
.text     C:\Windows\system32\svchost.exe[456] C:\Windows\SYSTEM32\ntdll.dll!NtCreateTimer                                                                          0000000077b31d40 5 bytes JMP 0000000077c90330
.text     C:\Windows\system32\svchost.exe[456] C:\Windows\SYSTEM32\ntdll.dll!NtDebugActiveProcess                                                                   0000000077b31db0 5 bytes JMP 0000000077c90410
.text     C:\Windows\system32\svchost.exe[456] C:\Windows\SYSTEM32\ntdll.dll!NtDeleteBootEntry                                                                      0000000077b31de0 5 bytes JMP 0000000077c90240
.text     C:\Windows\system32\svchost.exe[456] C:\Windows\SYSTEM32\ntdll.dll!NtLoadDriver                                                                           0000000077b320a0 5 bytes JMP 0000000077c901e0
.text     C:\Windows\system32\svchost.exe[456] C:\Windows\SYSTEM32\ntdll.dll!NtModifyBootEntry                                                                      0000000077b32160 5 bytes JMP 0000000077c90250
.text     C:\Windows\system32\svchost.exe[456] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeKey                                                                      0000000077b32190 5 bytes JMP 0000000077c90490
.text     C:\Windows\system32\svchost.exe[456] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeMultipleKeys                                                             0000000077b321a0 5 bytes JMP 0000000077c904a0
.text     C:\Windows\system32\svchost.exe[456] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEventPair                                                                        0000000077b321d0 5 bytes JMP 0000000077c90300
.text     C:\Windows\system32\svchost.exe[456] C:\Windows\SYSTEM32\ntdll.dll!NtOpenIoCompletion                                                                     0000000077b321e0 5 bytes JMP 0000000077c90360
.text     C:\Windows\system32\svchost.exe[456] C:\Windows\SYSTEM32\ntdll.dll!NtOpenMutant                                                                           0000000077b32240 5 bytes JMP 0000000077c902a0
.text     C:\Windows\system32\svchost.exe[456] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSemaphore                                                                        0000000077b32290 5 bytes JMP 0000000077c902c0
.text     C:\Windows\system32\svchost.exe[456] C:\Windows\SYSTEM32\ntdll.dll!NtOpenThread                                                                           0000000077b322c0 5 bytes JMP 0000000077c90380
.text     C:\Windows\system32\svchost.exe[456] C:\Windows\SYSTEM32\ntdll.dll!NtOpenTimer                                                                            0000000077b322d0 5 bytes JMP 0000000077c90340
.text     C:\Windows\system32\svchost.exe[456] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThreadEx                                                                     0000000077b325c0 5 bytes JMP 0000000077c90440
.text     C:\Windows\system32\svchost.exe[456] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootEntryOrder                                                                    0000000077b327c0 5 bytes JMP 0000000077c90260
.text     C:\Windows\system32\svchost.exe[456] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootOptions                                                                       0000000077b327d0 5 bytes JMP 0000000077c90270
.text     C:\Windows\system32\svchost.exe[456] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread                                                                     0000000077b327e0 5 bytes JMP 0000000077c90400
.text     C:\Windows\system32\svchost.exe[456] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemInformation                                                                 0000000077b329a0 5 bytes JMP 0000000077c901f0
.text     C:\Windows\system32\svchost.exe[456] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemPowerState                                                                  0000000077b329b0 5 bytes JMP 0000000077c90210
.text     C:\Windows\system32\svchost.exe[456] C:\Windows\SYSTEM32\ntdll.dll!NtShutdownSystem                                                                       0000000077b32a20 5 bytes JMP 0000000077c90200
.text     C:\Windows\system32\svchost.exe[456] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendProcess                                                                       0000000077b32a80 5 bytes JMP 0000000077c90420
.text     C:\Windows\system32\svchost.exe[456] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendThread                                                                        0000000077b32a90 5 bytes JMP 0000000077c90430
         
__________________

Alt 05.04.2014, 10:23   #4
plings
 
Win7 PC-Check nach Virenfund - Standard

Win7 PC-Check nach Virenfund



Teil 2:

Code:
ATTFilter
tSystemDebugControl                                                                   0000000077b32aa0 5 bytes JMP 0000000077c90220
.text     C:\Windows\system32\svchost.exe[456] C:\Windows\SYSTEM32\ntdll.dll!NtVdmControl                                                                           0000000077b32b80 5 bytes JMP 0000000077c90280
.text     C:\Windows\system32\svchost.exe[456] C:\Windows\system32\kernel32.dll!GetBinaryTypeW + 189                                                                000000007791eecd 1 byte [62]
.text     C:\Windows\system32\svchost.exe[508] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePort                                                                 0000000077b31360 5 bytes JMP 0000000100070460
.text     C:\Windows\system32\svchost.exe[508] C:\Windows\SYSTEM32\ntdll.dll!NtQueryObject                                                                          0000000077b313b0 5 bytes JMP 0000000100070450
.text     C:\Windows\system32\svchost.exe[508] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcess                                                                          0000000077b31510 5 bytes JMP 0000000100070370
.text     C:\Windows\system32\svchost.exe[508] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePortEx                                                               0000000077b31560 5 bytes JMP 0000000100070470
.text     C:\Windows\system32\svchost.exe[508] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateProcess                                                                     0000000077b31570 5 bytes JMP 00000001000703e0
.text     C:\Windows\system32\svchost.exe[508] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSection                                                                          0000000077b31620 5 bytes JMP 0000000100070320
.text     C:\Windows\system32\svchost.exe[508] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory                                                                   0000000077b31650 5 bytes JMP 00000001000703b0
.text     C:\Windows\system32\svchost.exe[508] C:\Windows\SYSTEM32\ntdll.dll!NtDuplicateObject                                                                      0000000077b31670 5 bytes JMP 0000000100070390
.text     C:\Windows\system32\svchost.exe[508] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEvent                                                                            0000000077b316b0 5 bytes JMP 00000001000702e0
.text     C:\Windows\system32\svchost.exe[508] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEvent                                                                          0000000077b31730 5 bytes JMP 00000001000702d0
.text     C:\Windows\system32\svchost.exe[508] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSection                                                                        0000000077b31750 5 bytes JMP 0000000100070310
.text     C:\Windows\system32\svchost.exe[508] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThread                                                                         0000000077b31790 5 bytes JMP 00000001000703c0
.text     C:\Windows\system32\svchost.exe[508] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateThread                                                                      0000000077b317e0 5 bytes JMP 00000001000703f0
.text     C:\Windows\system32\svchost.exe[508] C:\Windows\SYSTEM32\ntdll.dll!NtAddBootEntry                                                                         0000000077b31940 5 bytes JMP 0000000100070230
.text     C:\Windows\system32\svchost.exe[508] C:\Windows\SYSTEM32\ntdll.dll!NtAlpcSendWaitReceivePort                                                              0000000077b31b00 5 bytes JMP 0000000100070480
.text     C:\Windows\system32\svchost.exe[508] C:\Windows\SYSTEM32\ntdll.dll!NtAssignProcessToJobObject                                                             0000000077b31b30 5 bytes JMP 00000001000703a0
.text     C:\Windows\system32\svchost.exe[508] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEventPair                                                                      0000000077b31c10 5 bytes JMP 00000001000702f0
.text     C:\Windows\system32\svchost.exe[508] C:\Windows\SYSTEM32\ntdll.dll!NtCreateIoCompletion                                                                   0000000077b31c20 5 bytes JMP 0000000100070350
.text     C:\Windows\system32\svchost.exe[508] C:\Windows\SYSTEM32\ntdll.dll!NtCreateMutant                                                                         0000000077b31c80 5 bytes JMP 0000000100070290
.text     C:\Windows\system32\svchost.exe[508] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSemaphore                                                                      0000000077b31d10 5 bytes JMP 00000001000702b0
.text     C:\Windows\system32\svchost.exe[508] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx                                                                       0000000077b31d30 5 bytes JMP 00000001000703d0
.text     C:\Windows\system32\svchost.exe[508] C:\Windows\SYSTEM32\ntdll.dll!NtCreateTimer                                                                          0000000077b31d40 5 bytes JMP 0000000100070330
.text     C:\Windows\system32\svchost.exe[508] C:\Windows\SYSTEM32\ntdll.dll!NtDebugActiveProcess                                                                   0000000077b31db0 5 bytes JMP 0000000100070410
.text     C:\Windows\system32\svchost.exe[508] C:\Windows\SYSTEM32\ntdll.dll!NtDeleteBootEntry                                                                      0000000077b31de0 5 bytes JMP 0000000100070240
.text     C:\Windows\system32\svchost.exe[508] C:\Windows\SYSTEM32\ntdll.dll!NtLoadDriver                                                                           0000000077b320a0 5 bytes JMP 00000001000701e0
.text     C:\Windows\system32\svchost.exe[508] C:\Windows\SYSTEM32\ntdll.dll!NtModifyBootEntry                                                                      0000000077b32160 5 bytes JMP 0000000100070250
.text     C:\Windows\system32\svchost.exe[508] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeKey                                                                      0000000077b32190 5 bytes JMP 0000000100070490
.text     C:\Windows\system32\svchost.exe[508] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeMultipleKeys                                                             0000000077b321a0 5 bytes JMP 00000001000704a0
.text     C:\Windows\system32\svchost.exe[508] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEventPair                                                                        0000000077b321d0 5 bytes JMP 0000000100070300
.text     C:\Windows\system32\svchost.exe[508] C:\Windows\SYSTEM32\ntdll.dll!NtOpenIoCompletion                                                                     0000000077b321e0 5 bytes JMP 0000000100070360
.text     C:\Windows\system32\svchost.exe[508] C:\Windows\SYSTEM32\ntdll.dll!NtOpenMutant                                                                           0000000077b32240 5 bytes JMP 00000001000702a0
.text     C:\Windows\system32\svchost.exe[508] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSemaphore                                                                        0000000077b32290 5 bytes JMP 00000001000702c0
.text     C:\Windows\system32\svchost.exe[508] C:\Windows\SYSTEM32\ntdll.dll!NtOpenThread                                                                           0000000077b322c0 5 bytes JMP 0000000100070380
.text     C:\Windows\system32\svchost.exe[508] C:\Windows\SYSTEM32\ntdll.dll!NtOpenTimer                                                                            0000000077b322d0 5 bytes JMP 0000000100070340
.text     C:\Windows\system32\svchost.exe[508] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThreadEx                                                                     0000000077b325c0 5 bytes JMP 0000000100070440
.text     C:\Windows\system32\svchost.exe[508] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootEntryOrder                                                                    0000000077b327c0 5 bytes JMP 0000000100070260
.text     C:\Windows\system32\svchost.exe[508] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootOptions                                                                       0000000077b327d0 5 bytes JMP 0000000100070270
.text     C:\Windows\system32\svchost.exe[508] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread                                                                     0000000077b327e0 5 bytes JMP 0000000100070400
.text     C:\Windows\system32\svchost.exe[508] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemInformation                                                                 0000000077b329a0 5 bytes JMP 00000001000701f0
.text     C:\Windows\system32\svchost.exe[508] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemPowerState                                                                  0000000077b329b0 5 bytes JMP 0000000100070210
.text     C:\Windows\system32\svchost.exe[508] C:\Windows\SYSTEM32\ntdll.dll!NtShutdownSystem                                                                       0000000077b32a20 5 bytes JMP 0000000100070200
.text     C:\Windows\system32\svchost.exe[508] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendProcess                                                                       0000000077b32a80 5 bytes JMP 0000000100070420
.text     C:\Windows\system32\svchost.exe[508] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendThread                                                                        0000000077b32a90 5 bytes JMP 0000000100070430
.text     C:\Windows\system32\svchost.exe[508] C:\Windows\SYSTEM32\ntdll.dll!NtSystemDebugControl                                                                   0000000077b32aa0 5 bytes JMP 0000000100070220
.text     C:\Windows\system32\svchost.exe[508] C:\Windows\SYSTEM32\ntdll.dll!NtVdmControl                                                                           0000000077b32b80 5 bytes JMP 0000000100070280
.text     C:\Windows\system32\svchost.exe[508] C:\Windows\system32\kernel32.dll!GetBinaryTypeW + 189                                                                000000007791eecd 1 byte [62]
.text     C:\Windows\system32\svchost.exe[1168] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePort                                                                0000000077b31360 5 bytes JMP 0000000077c90460
.text     C:\Windows\system32\svchost.exe[1168] C:\Windows\SYSTEM32\ntdll.dll!NtQueryObject                                                                         0000000077b313b0 5 bytes JMP 0000000077c90450
.text     C:\Windows\system32\svchost.exe[1168] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcess                                                                         0000000077b31510 5 bytes JMP 0000000077c90370
.text     C:\Windows\system32\svchost.exe[1168] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePortEx                                                              0000000077b31560 5 bytes JMP 0000000077c90470
.text     C:\Windows\system32\svchost.exe[1168] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateProcess                                                                    0000000077b31570 5 bytes JMP 0000000077c903e0
.text     C:\Windows\system32\svchost.exe[1168] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSection                                                                         0000000077b31620 5 bytes JMP 0000000077c90320
.text     C:\Windows\system32\svchost.exe[1168] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory                                                                  0000000077b31650 5 bytes JMP 0000000077c903b0
.text     C:\Windows\system32\svchost.exe[1168] C:\Windows\SYSTEM32\ntdll.dll!NtDuplicateObject                                                                     0000000077b31670 5 bytes JMP 0000000077c90390
.text     C:\Windows\system32\svchost.exe[1168] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEvent                                                                           0000000077b316b0 5 bytes JMP 0000000077c902e0
.text     C:\Windows\system32\svchost.exe[1168] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEvent                                                                         0000000077b31730 5 bytes JMP 0000000077c902d0
.text     C:\Windows\system32\svchost.exe[1168] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSection                                                                       0000000077b31750 5 bytes JMP 0000000077c90310
.text     C:\Windows\system32\svchost.exe[1168] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThread                                                                        0000000077b31790 5 bytes JMP 0000000077c903c0
.text     C:\Windows\system32\svchost.exe[1168] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateThread                                                                     0000000077b317e0 5 bytes JMP 0000000077c903f0
.text     C:\Windows\system32\svchost.exe[1168] C:\Windows\SYSTEM32\ntdll.dll!NtAddBootEntry                                                                        0000000077b31940 5 bytes JMP 0000000077c90230
.text     C:\Windows\system32\svchost.exe[1168] C:\Windows\SYSTEM32\ntdll.dll!NtAlpcSendWaitReceivePort                                                             0000000077b31b00 5 bytes JMP 0000000077c90480
.text     C:\Windows\system32\svchost.exe[1168] C:\Windows\SYSTEM32\ntdll.dll!NtAssignProcessToJobObject                                                            0000000077b31b30 5 bytes JMP 0000000077c903a0
.text     C:\Windows\system32\svchost.exe[1168] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEventPair                                                                     0000000077b31c10 5 bytes JMP 0000000077c902f0
.text     C:\Windows\system32\svchost.exe[1168] C:\Windows\SYSTEM32\ntdll.dll!NtCreateIoCompletion                                                                  0000000077b31c20 5 bytes JMP 0000000077c90350
.text     C:\Windows\system32\svchost.exe[1168] C:\Windows\SYSTEM32\ntdll.dll!NtCreateMutant                                                                        0000000077b31c80 5 bytes JMP 0000000077c90290
.text     C:\Windows\system32\svchost.exe[1168] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSemaphore                                                                     0000000077b31d10 5 bytes JMP 0000000077c902b0
.text     C:\Windows\system32\svchost.exe[1168] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx                                                                      0000000077b31d30 5 bytes JMP 0000000077c903d0
.text     C:\Windows\system32\svchost.exe[1168] C:\Windows\SYSTEM32\ntdll.dll!NtCreateTimer                                                                         0000000077b31d40 5 bytes JMP 0000000077c90330
.text     C:\Windows\system32\svchost.exe[1168] C:\Windows\SYSTEM32\ntdll.dll!NtDebugActiveProcess                                                                  0000000077b31db0 5 bytes JMP 0000000077c90410
.text     C:\Windows\system32\svchost.exe[1168] C:\Windows\SYSTEM32\ntdll.dll!NtDeleteBootEntry                                                                     0000000077b31de0 5 bytes JMP 0000000077c90240
.text     C:\Windows\system32\svchost.exe[1168] C:\Windows\SYSTEM32\ntdll.dll!NtLoadDriver                                                                          0000000077b320a0 5 bytes JMP 0000000077c901e0
.text     C:\Windows\system32\svchost.exe[1168] C:\Windows\SYSTEM32\ntdll.dll!NtModifyBootEntry                                                                     0000000077b32160 5 bytes JMP 0000000077c90250
.text     C:\Windows\system32\svchost.exe[1168] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeKey                                                                     0000000077b32190 5 bytes JMP 0000000077c90490
.text     C:\Windows\system32\svchost.exe[1168] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeMultipleKeys                                                            0000000077b321a0 5 bytes JMP 0000000077c904a0
.text     C:\Windows\system32\svchost.exe[1168] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEventPair                                                                       0000000077b321d0 5 bytes JMP 0000000077c90300
.text     C:\Windows\system32\svchost.exe[1168] C:\Windows\SYSTEM32\ntdll.dll!NtOpenIoCompletion                                                                    0000000077b321e0 5 bytes JMP 0000000077c90360
.text     C:\Windows\system32\svchost.exe[1168] C:\Windows\SYSTEM32\ntdll.dll!NtOpenMutant                                                                          0000000077b32240 5 bytes JMP 0000000077c902a0
.text     C:\Windows\system32\svchost.exe[1168] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSemaphore                                                                       0000000077b32290 5 bytes JMP 0000000077c902c0
.text     C:\Windows\system32\svchost.exe[1168] C:\Windows\SYSTEM32\ntdll.dll!NtOpenThread                                                                          0000000077b322c0 5 bytes JMP 0000000077c90380
.text     C:\Windows\system32\svchost.exe[1168] C:\Windows\SYSTEM32\ntdll.dll!NtOpenTimer                                                                           0000000077b322d0 5 bytes JMP 0000000077c90340
.text     C:\Windows\system32\svchost.exe[1168] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThreadEx                                                                    0000000077b325c0 5 bytes JMP 0000000077c90440
.text     C:\Windows\system32\svchost.exe[1168] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootEntryOrder                                                                   0000000077b327c0 5 bytes JMP 0000000077c90260
.text     C:\Windows\system32\svchost.exe[1168] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootOptions                                                                      0000000077b327d0 5 bytes JMP 0000000077c90270
.text     C:\Windows\system32\svchost.exe[1168] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread                                                                    0000000077b327e0 5 bytes JMP 0000000077c90400
.text     C:\Windows\system32\svchost.exe[1168] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemInformation                                                                0000000077b329a0 5 bytes JMP 0000000077c901f0
.text     C:\Windows\system32\svchost.exe[1168] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemPowerState                                                                 0000000077b329b0 5 bytes JMP 0000000077c90210
.text     C:\Windows\system32\svchost.exe[1168] C:\Windows\SYSTEM32\ntdll.dll!NtShutdownSystem                                                                      0000000077b32a20 5 bytes JMP 0000000077c90200
.text     C:\Windows\system32\svchost.exe[1168] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendProcess                                                                      0000000077b32a80 5 bytes JMP 0000000077c90420
.text     C:\Windows\system32\svchost.exe[1168] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendThread                                                                       0000000077b32a90 5 bytes JMP 0000000077c90430
.text     C:\Windows\system32\svchost.exe[1168] C:\Windows\SYSTEM32\ntdll.dll!NtSystemDebugControl                                                                  0000000077b32aa0 5 bytes JMP 0000000077c90220
.text     C:\Windows\system32\svchost.exe[1168] C:\Windows\SYSTEM32\ntdll.dll!NtVdmControl                                                                          0000000077b32b80 5 bytes JMP 0000000077c90280
.text     C:\Windows\system32\svchost.exe[1168] C:\Windows\system32\kernel32.dll!GetBinaryTypeW + 189                                                               000000007791eecd 1 byte [62]
.text     C:\Windows\system32\atieclxx.exe[1316] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePort                                                               0000000077b31360 5 bytes JMP 0000000077c90460
.text     C:\Windows\system32\atieclxx.exe[1316] C:\Windows\SYSTEM32\ntdll.dll!NtQueryObject                                                                        0000000077b313b0 5 bytes JMP 0000000077c90450
.text     C:\Windows\system32\atieclxx.exe[1316] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcess                                                                        0000000077b31510 5 bytes JMP 0000000077c90370
.text     C:\Windows\system32\atieclxx.exe[1316] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePortEx                                                             0000000077b31560 5 bytes JMP 0000000077c90470
.text     C:\Windows\system32\atieclxx.exe[1316] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateProcess                                                                   0000000077b31570 5 bytes JMP 0000000077c903e0
.text     C:\Windows\system32\atieclxx.exe[1316] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSection                                                                        0000000077b31620 5 bytes JMP 0000000077c90320
.text     C:\Windows\system32\atieclxx.exe[1316] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory                                                                 0000000077b31650 5 bytes JMP 0000000077c903b0
.text     C:\Windows\system32\atieclxx.exe[1316] C:\Windows\SYSTEM32\ntdll.dll!NtDuplicateObject                                                                    0000000077b31670 5 bytes JMP 0000000077c90390
.text     C:\Windows\system32\atieclxx.exe[1316] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEvent                                                                          0000000077b316b0 5 bytes JMP 0000000077c902e0
.text     C:\Windows\system32\atieclxx.exe[1316] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEvent                                                                        0000000077b31730 5 bytes JMP 0000000077c902d0
.text     C:\Windows\system32\atieclxx.exe[1316] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSection                                                                      0000000077b31750 5 bytes JMP 0000000077c90310
.text     C:\Windows\system32\atieclxx.exe[1316] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThread                                                                       0000000077b31790 5 bytes JMP 0000000077c903c0
.text     C:\Windows\system32\atieclxx.exe[1316] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateThread                                                                    0000000077b317e0 5 bytes JMP 0000000077c903f0
.text     C:\Windows\system32\atieclxx.exe[1316] C:\Windows\SYSTEM32\ntdll.dll!NtAddBootEntry                                                                       0000000077b31940 5 bytes JMP 0000000077c90230
.text     C:\Windows\system32\atieclxx.exe[1316] C:\Windows\SYSTEM32\ntdll.dll!NtAlpcSendWaitReceivePort                                                            0000000077b31b00 5 bytes JMP 0000000077c90480
.text     C:\Windows\system32\atieclxx.exe[1316] C:\Windows\SYSTEM32\ntdll.dll!NtAssignProcessToJobObject                                                           0000000077b31b30 5 bytes JMP 0000000077c903a0
.text     C:\Windows\system32\atieclxx.exe[1316] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEventPair                                                                    0000000077b31c10 5 bytes JMP 0000000077c902f0
.text     C:\Windows\system32\atieclxx.exe[1316] C:\Windows\SYSTEM32\ntdll.dll!NtCreateIoCompletion                                                                 0000000077b31c20 5 bytes JMP 0000000077c90350
.text     C:\Windows\system32\atieclxx.exe[1316] C:\Windows\SYSTEM32\ntdll.dll!NtCreateMutant                                                                       0000000077b31c80 5 bytes JMP 0000000077c90290
.text     C:\Windows\system32\atieclxx.exe[1316] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSemaphore                                                                    0000000077b31d10 5 bytes JMP 0000000077c902b0
.text     C:\Windows\system32\atieclxx.exe[1316] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx                                                                     0000000077b31d30 5 bytes JMP 0000000077c903d0
.text     C:\Windows\system32\atieclxx.exe[1316] C:\Windows\SYSTEM32\ntdll.dll!NtCreateTimer                                                                        0000000077b31d40 5 bytes JMP 0000000077c90330
.text     C:\Windows\system32\atieclxx.exe[1316] C:\Windows\SYSTEM32\ntdll.dll!NtDebugActiveProcess                                                                 0000000077b31db0 5 bytes JMP 0000000077c90410
.text     C:\Windows\system32\atieclxx.exe[1316] C:\Windows\SYSTEM32\ntdll.dll!NtDeleteBootEntry                                                                    0000000077b31de0 5 bytes JMP 0000000077c90240
.text     C:\Windows\system32\atieclxx.exe[1316] C:\Windows\SYSTEM32\ntdll.dll!NtLoadDriver                                                                         0000000077b320a0 5 bytes JMP 0000000077c901e0
.text     C:\Windows\system32\atieclxx.exe[1316] C:\Windows\SYSTEM32\ntdll.dll!NtModifyBootEntry                                                                    0000000077b32160 5 bytes JMP 0000000077c90250
.text     C:\Windows\system32\atieclxx.exe[1316] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeKey                                                                    0000000077b32190 5 bytes JMP 0000000077c90490
.text     C:\Windows\system32\atieclxx.exe[1316] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeMultipleKeys                                                           0000000077b321a0 5 bytes JMP 0000000077c904a0
.text     C:\Windows\system32\atieclxx.exe[1316] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEventPair                                                                      0000000077b321d0 5 bytes JMP 0000000077c90300
.text     C:\Windows\system32\atieclxx.exe[1316] C:\Windows\SYSTEM32\ntdll.dll!NtOpenIoCompletion                                                                   0000000077b321e0 5 bytes JMP 0000000077c90360
.text     C:\Windows\system32\atieclxx.exe[1316] C:\Windows\SYSTEM32\ntdll.dll!NtOpenMutant                                                                         0000000077b32240 5 bytes JMP 0000000077c902a0
.text     C:\Windows\system32\atieclxx.exe[1316] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSemaphore                                                                      0000000077b32290 5 bytes JMP 0000000077c902c0
.text     C:\Windows\system32\atieclxx.exe[1316] C:\Windows\SYSTEM32\ntdll.dll!NtOpenThread                                                                         0000000077b322c0 5 bytes JMP 0000000077c90380
.text     C:\Windows\system32\atieclxx.exe[1316] C:\Windows\SYSTEM32\ntdll.dll!NtOpenTimer                                                                          0000000077b322d0 5 bytes JMP 0000000077c90340
.text     C:\Windows\system32\atieclxx.exe[1316] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThreadEx                                                                   0000000077b325c0 5 bytes JMP 0000000077c90440
.text     C:\Windows\system32\atieclxx.exe[1316] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootEntryOrder                                                                  0000000077b327c0 5 bytes JMP 0000000077c90260
.text     C:\Windows\system32\atieclxx.exe[1316] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootOptions                                                                     0000000077b327d0 5 bytes JMP 0000000077c90270
.text     C:\Windows\system32\atieclxx.exe[1316] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread                                                                   0000000077b327e0 5 bytes JMP 0000000077c90400
.text     C:\Windows\system32\atieclxx.exe[1316] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemInformation                                                               0000000077b329a0 5 bytes JMP 0000000077c901f0
.text     C:\Windows\system32\atieclxx.exe[1316] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemPowerState                                                                0000000077b329b0 5 bytes JMP 0000000077c90210
.text     C:\Windows\system32\atieclxx.exe[1316] C:\Windows\SYSTEM32\ntdll.dll!NtShutdownSystem                                                                     0000000077b32a20 5 bytes JMP 0000000077c90200
.text     C:\Windows\system32\atieclxx.exe[1316] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendProcess                                                                     0000000077b32a80 5 bytes JMP 0000000077c90420
.text     C:\Windows\system32\atieclxx.exe[1316] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendThread                                                                      0000000077b32a90 5 bytes JMP 0000000077c90430
.text     C:\Windows\system32\atieclxx.exe[1316] C:\Windows\SYSTEM32\ntdll.dll!NtSystemDebugControl                                                                 0000000077b32aa0 5 bytes JMP 0000000077c90220
.text     C:\Windows\system32\atieclxx.exe[1316] C:\Windows\SYSTEM32\ntdll.dll!NtVdmControl                                                                         0000000077b32b80 5 bytes JMP 0000000077c90280
.text     C:\Windows\System32\spoolsv.exe[1608] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePort                                                                0000000077b31360 5 bytes JMP 0000000100070460
.text     C:\Windows\System32\spoolsv.exe[1608] C:\Windows\SYSTEM32\ntdll.dll!NtQueryObject                                                                         0000000077b313b0 5 bytes JMP 0000000100070450
.text     C:\Windows\System32\spoolsv.exe[1608] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcess                                                                         0000000077b31510 5 bytes JMP 0000000100070370
.text     C:\Windows\System32\spoolsv.exe[1608] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePortEx                                                              0000000077b31560 5 bytes JMP 0000000100070470
.text     C:\Windows\System32\spoolsv.exe[1608] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateProcess                                                                    0000000077b31570 5 bytes JMP 00000001000703e0
.text     C:\Windows\System32\spoolsv.exe[1608] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSection                                                                         0000000077b31620 5 bytes JMP 0000000100070320
.text     C:\Windows\System32\spoolsv.exe[1608] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory                                                                  0000000077b31650 5 bytes JMP 00000001000703b0
.text     C:\Windows\System32\spoolsv.exe[1608] C:\Windows\SYSTEM32\ntdll.dll!NtDuplicateObject                                                                     0000000077b31670 5 bytes JMP 0000000100070390
.text     C:\Windows\System32\spoolsv.exe[1608] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEvent                                                                           0000000077b316b0 5 bytes JMP 00000001000702e0
.text     C:\Windows\System32\spoolsv.exe[1608] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEvent                                                                         0000000077b31730 5 bytes JMP 00000001000702d0
.text     C:\Windows\System32\spoolsv.exe[1608] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSection                                                                       0000000077b31750 5 bytes JMP 0000000100070310
.text     C:\Windows\System32\spoolsv.exe[1608] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThread                                                                        0000000077b31790 5 bytes JMP 00000001000703c0
.text     C:\Windows\System32\spoolsv.exe[1608] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateThread                                                                     0000000077b317e0 5 bytes JMP 00000001000703f0
.text     C:\Windows\System32\spoolsv.exe[1608] C:\Windows\SYSTEM32\ntdll.dll!NtAddBootEntry                                                                        0000000077b31940 5 bytes JMP 0000000100070230
.text     C:\Windows\System32\spoolsv.exe[1608] C:\Windows\SYSTEM32\ntdll.dll!NtAlpcSendWaitReceivePort                                                             0000000077b31b00 5 bytes JMP 0000000100070480
.text     C:\Windows\System32\spoolsv.exe[1608] C:\Windows\SYSTEM32\ntdll.dll!NtAssignProcessToJobObject                                                            0000000077b31b30 5 bytes JMP 00000001000703a0
.text     C:\Windows\System32\spoolsv.exe[1608] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEventPair                                                                     0000000077b31c10 5 bytes JMP 00000001000702f0
.text     C:\Windows\System32\spoolsv.exe[1608] C:\Windows\SYSTEM32\ntdll.dll!NtCreateIoCompletion                                                                  0000000077b31c20 5 bytes JMP 0000000100070350
.text     C:\Windows\System32\spoolsv.exe[1608] C:\Windows\SYSTEM32\ntdll.dll!NtCreateMutant                                                                        0000000077b31c80 5 bytes JMP 0000000100070290
.text     C:\Windows\System32\spoolsv.exe[1608] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSemaphore                                                                     0000000077b31d10 5 bytes JMP 00000001000702b0
.text     C:\Windows\System32\spoolsv.exe[1608] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx                                                                      0000000077b31d30 5 bytes JMP 00000001000703d0
.text     C:\Windows\System32\spoolsv.exe[1608] C:\Windows\SYSTEM32\ntdll.dll!NtCreateTimer                                                                         0000000077b31d40 5 bytes JMP 0000000100070330
.text     C:\Windows\System32\spoolsv.exe[1608] C:\Windows\SYSTEM32\ntdll.dll!NtDebugActiveProcess                                                                  0000000077b31db0 5 bytes JMP 0000000100070410
.text     C:\Windows\System32\spoolsv.exe[1608] C:\Windows\SYSTEM32\ntdll.dll!NtDeleteBootEntry                                                                     0000000077b31de0 5 bytes JMP 0000000100070240
.text     C:\Windows\System32\spoolsv.exe[1608] C:\Windows\SYSTEM32\ntdll.dll!NtLoadDriver                                                                          0000000077b320a0 5 bytes JMP 00000001000701e0
.text     C:\Windows\System32\spoolsv.exe[1608] C:\Windows\SYSTEM32\ntdll.dll!NtModifyBootEntry                                                                     0000000077b32160 5 bytes JMP 0000000100070250
.text     C:\Windows\System32\spoolsv.exe[1608] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeKey                                                                     0000000077b32190 5 bytes JMP 0000000100070490
.text     C:\Windows\System32\spoolsv.exe[1608] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeMultipleKeys                                                            0000000077b321a0 5 bytes JMP 00000001000704a0
.text     C:\Windows\System32\spoolsv.exe[1608] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEventPair                                                                       0000000077b321d0 5 bytes JMP 0000000100070300
.text     C:\Windows\System32\spoolsv.exe[1608] C:\Windows\SYSTEM32\ntdll.dll!NtOpenIoCompletion                                                                    0000000077b321e0 5 bytes JMP 0000000100070360
.text     C:\Windows\System32\spoolsv.exe[1608] C:\Windows\SYSTEM32\ntdll.dll!NtOpenMutant                                                                          0000000077b32240 5 bytes JMP 00000001000702a0
.text     C:\Windows\System32\spoolsv.exe[1608] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSemaphore                                                                       0000000077b32290 5 bytes JMP 00000001000702c0
.text     C:\Windows\System32\spoolsv.exe[1608] C:\Windows\SYSTEM32\ntdll.dll!NtOpenThread                                                                          0000000077b322c0 5 bytes JMP 0000000100070380
.text     C:\Windows\System32\spoolsv.exe[1608] C:\Windows\SYSTEM32\ntdll.dll!NtOpenTimer                                                                           0000000077b322d0 5 bytes JMP 0000000100070340
.text     C:\Windows\System32\spoolsv.exe[1608] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThreadEx                                                                    0000000077b325c0 5 bytes JMP 0000000100070440
.text     C:\Windows\System32\spoolsv.exe[1608] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootEntryOrder                                                                   0000000077b327c0 5 bytes JMP 0000000100070260
.text     C:\Windows\System32\spoolsv.exe[1608] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootOptions                                                                      0000000077b327d0 5 bytes JMP 0000000100070270
.text     C:\Windows\System32\spoolsv.exe[1608] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread                                                                    0000000077b327e0 5 bytes JMP 0000000100070400
.text     C:\Windows\System32\spoolsv.exe[1608] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemInformation                                                                0000000077b329a0 5 bytes JMP 00000001000701f0
.text     C:\Windows\System32\spoolsv.exe[1608] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemPowerState                                                                 0000000077b329b0 5 bytes JMP 0000000100070210
.text     C:\Windows\System32\spoolsv.exe[1608] C:\Windows\SYSTEM32\ntdll.dll!NtShutdownSystem                                                                      0000000077b32a20 5 bytes JMP 0000000100070200
.text     C:\Windows\System32\spoolsv.exe[1608] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendProcess                                                                      0000000077b32a80 5 bytes JMP 0000000100070420
.text     C:\Windows\System32\spoolsv.exe[1608] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendThread                                                                       0000000077b32a90 5 bytes JMP 0000000100070430
.text     C:\Windows\System32\spoolsv.exe[1608] C:\Windows\SYSTEM32\ntdll.dll!NtSystemDebugControl                                                                  0000000077b32aa0 5 bytes JMP 0000000100070220
.text     C:\Windows\System32\spoolsv.exe[1608] C:\Windows\SYSTEM32\ntdll.dll!NtVdmControl                                                                          0000000077b32b80 5 bytes JMP 0000000100070280
.text     C:\Windows\System32\spoolsv.exe[1608] C:\Windows\system32\kernel32.dll!GetBinaryTypeW + 189                                                               000000007791eecd 1 byte [62]
.text     C:\Windows\system32\svchost.exe[1636] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePort                                                                0000000077b31360 5 bytes JMP 0000000077c90460
.text     C:\Windows\system32\svchost.exe[1636] C:\Windows\SYSTEM32\ntdll.dll!NtQueryObject                                                                         0000000077b313b0 5 bytes JMP 0000000077c90450
.text     C:\Windows\system32\svchost.exe[1636] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcess                                                                         0000000077b31510 5 bytes JMP 0000000077c90370
.text     C:\Windows\system32\svchost.exe[1636] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePortEx                                                              0000000077b31560 5 bytes JMP 0000000077c90470
.text     C:\Windows\system32\svchost.exe[1636] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateProcess                                                                    0000000077b31570 5 bytes JMP 0000000077c903e0
.text     C:\Windows\system32\svchost.exe[1636] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSection                                                                         0000000077b31620 5 bytes JMP 0000000077c90320
.text     C:\Windows\system32\svchost.exe[1636] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory                                                                  0000000077b31650 5 bytes JMP 0000000077c903b0
.text     C:\Windows\system32\svchost.exe[1636] C:\Windows\SYSTEM32\ntdll.dll!NtDuplicateObject                                                                     0000000077b31670 5 bytes JMP 0000000077c90390
.text     C:\Windows\system32\svchost.exe[1636] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEvent                                                                           0000000077b316b0 5 bytes JMP 0000000077c902e0
.text     C:\Windows\system32\svchost.exe[1636] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEvent                                                                         0000000077b31730 5 bytes JMP 0000000077c902d0
.text     C:\Windows\system32\svchost.exe[1636] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSection                                                                       0000000077b31750 5 bytes JMP 0000000077c90310
.text     C:\Windows\system32\svchost.exe[1636] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThread                                                                        0000000077b31790 5 bytes JMP 0000000077c903c0
.text     C:\Windows\system32\svchost.exe[1636] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateThread                                                                     0000000077b317e0 5 bytes JMP 0000000077c903f0
.text     C:\Windows\system32\svchost.exe[1636] C:\Windows\SYSTEM32\ntdll.dll!NtAddBootEntry                                                                        0000000077b31940 5 bytes JMP 0000000077c90230
.text     C:\Windows\system32\svchost.exe[1636] C:\Windows\SYSTEM32\ntdll.dll!NtAlpcSendWaitReceivePort                                                             0000000077b31b00 5 bytes JMP 0000000077c90480
.text     C:\Windows\system32\svchost.exe[1636] C:\Windows\SYSTEM32\ntdll.dll!NtAssignProcessToJobObject                                                            0000000077b31b30 5 bytes JMP 0000000077c903a0
.text     C:\Windows\system32\svchost.exe[1636] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEventPair                                                                     0000000077b31c10 5 bytes JMP 0000000077c902f0
.text     C:\Windows\system32\svchost.exe[1636] C:\Windows\SYSTEM32\ntdll.dll!NtCreateIoCompletion                                                                  0000000077b31c20 5 bytes JMP 0000000077c90350
.text     C:\Windows\system32\svchost.exe[1636] C:\Windows\SYSTEM32\ntdll.dll!NtCreateMutant                                                                        0000000077b31c80 5 bytes JMP 0000000077c90290
.text     C:\Windows\system32\svchost.exe[1636] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSemaphore                                                                     0000000077b31d10 5 bytes JMP 0000000077c902b0
.text     C:\Windows\system32\svchost.exe[1636] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx                                                                      0000000077b31d30 5 bytes JMP 0000000077c903d0
.text     C:\Windows\system32\svchost.exe[1636] C:\Windows\SYSTEM32\ntdll.dll!NtCreateTimer                                                                         0000000077b31d40 5 bytes JMP 0000000077c90330
.text     C:\Windows\system32\svchost.exe[1636] C:\Windows\SYSTEM32\ntdll.dll!NtDebugActiveProcess                                                                  0000000077b31db0 5 bytes JMP 0000000077c90410
.text     C:\Windows\system32\svchost.exe[1636] C:\Windows\SYSTEM32\ntdll.dll!NtDeleteBootEntry                                                                     0000000077b31de0 5 bytes JMP 0000000077c90240
.text     C:\Windows\system32\svchost.exe[1636] C:\Windows\SYSTEM32\ntdll.dll!NtLoadDriver                                                                          0000000077b320a0 5 bytes JMP 0000000077c901e0
.text     C:\Windows\system32\svchost.exe[1636] C:\Windows\SYSTEM32\ntdll.dll!NtModifyBootEntry                                                                     0000000077b32160 5 bytes JMP 0000000077c90250
.text     C:\Windows\system32\svchost.exe[1636] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeKey                                                                     0000000077b32190 5 bytes JMP 0000000077c90490
.text     C:\Windows\system32\svchost.exe[1636] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeMultipleKeys                                                            0000000077b321a0 5 bytes JMP 0000000077c904a0
.text     C:\Windows\system32\svchost.exe[1636] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEventPair                                                                       0000000077b321d0 5 bytes JMP 0000000077c90300
.text     C:\Windows\system32\svchost.exe[1636] C:\Windows\SYSTEM32\ntdll.dll!NtOpenIoCompletion                                                                    0000000077b321e0 5 bytes JMP 0000000077c90360
.text     C:\Windows\system32\svchost.exe[1636] C:\Windows\SYSTEM32\ntdll.dll!NtOpenMutant                                                                          0000000077b32240 5 bytes JMP 0000000077c902a0
.text     C:\Windows\system32\svchost.exe[1636] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSemaphore                                                                       0000000077b32290 5 bytes JMP 0000000077c902c0
.text     C:\Windows\system32\svchost.exe[1636] C:\Windows\SYSTEM32\ntdll.dll!NtOpenThread                                                                          0000000077b322c0 5 bytes JMP 0000000077c90380
.text     C:\Windows\system32\svchost.exe[1636] C:\Windows\SYSTEM32\ntdll.dll!NtOpenTimer                                                                           0000000077b322d0 5 bytes JMP 0000000077c90340
.text     C:\Windows\system32\svchost.exe[1636] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThreadEx                                                                    0000000077b325c0 5 bytes JMP 0000000077c90440
.text     C:\Windows\system32\svchost.exe[1636] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootEntryOrder                                                                   0000000077b327c0 5 bytes JMP 0000000077c90260
.text     C:\Windows\system32\svchost.exe[1636] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootOptions                                                                      0000000077b327d0 5 bytes JMP 0000000077c90270
.text     C:\Windows\system32\svchost.exe[1636] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread                                                                    0000000077b327e0 5 bytes JMP 0000000077c90400
.text     C:\Windows\system32\svchost.exe[1636] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemInformation                                                                0000000077b329a0 5 bytes JMP 0000000077c901f0
.text     C:\Windows\system32\svchost.exe[1636] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemPowerState                                                                 0000000077b329b0 5 bytes JMP 0000000077c90210
.text     C:\Windows\system32\svchost.exe[1636] C:\Windows\SYSTEM32\ntdll.dll!NtShutdownSystem                                                                      0000000077b32a20 5 bytes JMP 0000000077c90200
.text     C:\Windows\system32\svchost.exe[1636] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendProcess                                                                      0000000077b32a80 5 bytes JMP 0000000077c90420
.text     C:\Windows\system32\svchost.exe[1636] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendThread                                                                       0000000077b32a90 5 bytes JMP 0000000077c90430
.text     C:\Windows\system32\svchost.exe[1636] C:\Windows\SYSTEM32\ntdll.dll!NtSystemDebugControl                                                                  0000000077b32aa0 5 bytes JMP 0000000077c90220
.text     C:\Windows\system32\svchost.exe[1636] C:\Windows\SYSTEM32\ntdll.dll!NtVdmControl                                                                          0000000077b32b80 5 bytes JMP 0000000077c90280
.text     C:\Windows\system32\svchost.exe[1636] C:\Windows\system32\kernel32.dll!GetBinaryTypeW + 189                                                               000000007791eecd 1 byte [62]
.text     C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe[1716] C:\Windows\syswow64\kernel32.dll!GetBinaryTypeW + 112                                  000000007775a2ba 1 byte [62]
.text     C:\Program Files (x86)\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe[1752] C:\Windows\syswow64\kernel32.dll!GetBinaryTypeW + 112  000000007775a2ba 1 byte [62]
.text     C:\Program Files\Bonjour\mDNSResponder.exe[1772] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePort                                                     0000000077b31360 5 bytes JMP 0000000077c90460
.text     C:\Program Files\Bonjour\mDNSResponder.exe[1772] C:\Windows\SYSTEM32\ntdll.dll!NtQueryObject                                                              0000000077b313b0 5 bytes JMP 0000000077c90450
.text     C:\Program Files\Bonjour\mDNSResponder.exe[1772] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcess                                                              0000000077b31510 5 bytes JMP 0000000077c90370
.text     C:\Program Files\Bonjour\mDNSResponder.exe[1772] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePortEx                                                   0000000077b31560 5 bytes JMP 0000000077c90470
.text     C:\Program Files\Bonjour\mDNSResponder.exe[1772] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateProcess                                                         0000000077b31570 5 bytes JMP 0000000077c903e0
.text     C:\Program Files\Bonjour\mDNSResponder.exe[1772] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSection                                                              0000000077b31620 5 bytes JMP 0000000077c90320
.text     C:\Program Files\Bonjour\mDNSResponder.exe[1772] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory                                                       0000000077b31650 5 bytes JMP 0000000077c903b0
.text     C:\Program Files\Bonjour\mDNSResponder.exe[1772] C:\Windows\SYSTEM32\ntdll.dll!NtDuplicateObject                                                          0000000077b31670 5 bytes JMP 0000000077c90390
.text     C:\Program Files\Bonjour\mDNSResponder.exe[1772] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEvent                                                                0000000077b316b0 5 bytes JMP 0000000077c902e0
.text     C:\Program Files\Bonjour\mDNSResponder.exe[1772] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEvent                                                              0000000077b31730 5 bytes JMP 0000000077c902d0
.text     C:\Program Files\Bonjour\mDNSResponder.exe[1772] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSection                                                            0000000077b31750 5 bytes JMP 0000000077c90310
.text     C:\Program Files\Bonjour\mDNSResponder.exe[1772] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThread                                                             0000000077b31790 5 bytes JMP 0000000077c903c0
.text     C:\Program Files\Bonjour\mDNSResponder.exe[1772] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateThread                                                          0000000077b317e0 5 bytes JMP 0000000077c903f0
.text     C:\Program Files\Bonjour\mDNSResponder.exe[1772] C:\Windows\SYSTEM32\ntdll.dll!NtAddBootEntry                                                             0000000077b31940 5 bytes JMP 0000000077c90230
.text     C:\Program Files\Bonjour\mDNSResponder.exe[1772] C:\Windows\SYSTEM32\ntdll.dll!NtAlpcSendWaitReceivePort                                                  0000000077b31b00 5 bytes JMP 0000000077c90480
.text     C:\Program Files\Bonjour\mDNSResponder.exe[1772] C:\Windows\SYSTEM32\ntdll.dll!NtAssignProcessToJobObject                                                 0000000077b31b30 5 bytes JMP 0000000077c903a0
.text     C:\Program Files\Bonjour\mDNSResponder.exe[1772] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEventPair                                                          0000000077b31c10 5 bytes JMP 0000000077c902f0
.text     C:\Program Files\Bonjour\mDNSResponder.exe[1772] C:\Windows\SYSTEM32\ntdll.dll!NtCreateIoCompletion                                                       0000000077b31c20 5 bytes JMP 0000000077c90350
.text     C:\Program Files\Bonjour\mDNSResponder.exe[1772] C:\Windows\SYSTEM32\ntdll.dll!NtCreateMutant                                                             0000000077b31c80 5 bytes JMP 0000000077c90290
.text     C:\Program Files\Bonjour\mDNSResponder.exe[1772] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSemaphore                                                          0000000077b31d10 5 bytes JMP 0000000077c902b0
.text     C:\Program Files\Bonjour\mDNSResponder.exe[1772] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx                                                           0000000077b31d30 5 bytes JMP 0000000077c903d0
.text     C:\Program Files\Bonjour\mDNSResponder.exe[1772] C:\Windows\SYSTEM32\ntdll.dll!NtCreateTimer                                                              0000000077b31d40 5 bytes JMP 0000000077c90330
.text     C:\Program Files\Bonjour\mDNSResponder.exe[1772] C:\Windows\SYSTEM32\ntdll.dll!NtDebugActiveProcess                                                       0000000077b31db0 5 bytes JMP 0000000077c90410
.text     C:\Program Files\Bonjour\mDNSResponder.exe[1772] C:\Windows\SYSTEM32\ntdll.dll!NtDeleteBootEntry                                                          0000000077b31de0 5 bytes JMP 0000000077c90240
.text     C:\Program Files\Bonjour\mDNSResponder.exe[1772] C:\Windows\SYSTEM32\ntdll.dll!NtLoadDriver                                                               0000000077b320a0 5 bytes JMP 0000000077c901e0
.text     C:\Program Files\Bonjour\mDNSResponder.exe[1772] C:\Windows\SYSTEM32\ntdll.dll!NtModifyBootEntry                                                          0000000077b32160 5 bytes JMP 0000000077c90250
.text     C:\Program Files\Bonjour\mDNSResponder.exe[1772] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeKey                                                          0000000077b32190 5 bytes JMP 0000000077c90490
.text     C:\Program Files\Bonjour\mDNSResponder.exe[1772] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeMultipleKeys                                                 0000000077b321a0 5 bytes JMP 0000000077c904a0
.text     C:\Program Files\Bonjour\mDNSResponder.exe[1772] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEventPair                                                            0000000077b321d0 5 bytes JMP 0000000077c90300
.text     C:\Program Files\Bonjour\mDNSResponder.exe[1772] C:\Windows\SYSTEM32\ntdll.dll!NtOpenIoCompletion                                                         0000000077b321e0 5 bytes JMP 0000000077c90360
.text     C:\Program Files\Bonjour\mDNSResponder.exe[1772] C:\Windows\SYSTEM32\ntdll.dll!NtOpenMutant                                                               0000000077b32240 5 bytes JMP 0000000077c902a0
.text     C:\Program Files\Bonjour\mDNSResponder.exe[1772] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSemaphore                                                            0000000077b32290 5 bytes JMP 0000000077c902c0
.text     C:\Program Files\Bonjour\mDNSResponder.exe[1772] C:\Windows\SYSTEM32\ntdll.dll!NtOpenThread                                                               0000000077b322c0 5 bytes JMP 0000000077c90380
.text     C:\Program Files\Bonjour\mDNSResponder.exe[1772] C:\Windows\SYSTEM32\ntdll.dll!NtOpenTimer                                                                0000000077b322d0 5 bytes JMP 0000000077c90340
.text     C:\Program Files\Bonjour\mDNSResponder.exe[1772] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThreadEx                                                         0000000077b325c0 5 bytes JMP 0000000077c90440
.text     C:\Program Files\Bonjour\mDNSResponder.exe[1772] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootEntryOrder                                                        0000000077b327c0 5 bytes JMP 0000000077c90260
.text     C:\Program Files\Bonjour\mDNSResponder.exe[1772] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootOptions                                                           0000000077b327d0 5 bytes JMP 0000000077c90270
.text     C:\Program Files\Bonjour\mDNSResponder.exe[1772] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread                                                         0000000077b327e0 5 bytes JMP 0000000077c90400
.text     C:\Program Files\Bonjour\mDNSResponder.exe[1772] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemInformation                                                     0000000077b329a0 5 bytes JMP 0000000077c901f0
.text     C:\Program Files\Bonjour\mDNSResponder.exe[1772] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemPowerState                                                      0000000077b329b0 5 bytes JMP 0000000077c90210
.text     C:\Program Files\Bonjour\mDNSResponder.exe[1772] C:\Windows\SYSTEM32\ntdll.dll!NtShutdownSystem                                                           0000000077b32a20 5 bytes JMP 0000000077c90200
.text     C:\Program Files\Bonjour\mDNSResponder.exe[1772] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendProcess                                                           0000000077b32a80 5 bytes JMP 0000000077c90420
.text     C:\Program Files\Bonjour\mDNSResponder.exe[1772] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendThread                                                            0000000077b32a90 5 bytes JMP 0000000077c90430
.text     C:\Program Files\Bonjour\mDNSResponder.exe[1772] C:\Windows\SYSTEM32\ntdll.dll!NtSystemDebugControl                                                       0000000077b32aa0 5 bytes JMP 0000000077c90220
.text     C:\Program Files\Bonjour\mDNSResponder.exe[1772] C:\Windows\SYSTEM32\ntdll.dll!NtVdmControl                                                               0000000077b32b80 5 bytes JMP 0000000077c90280
.text     C:\Windows\system32\svchost.exe[1812] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePort                                                                0000000077b31360 5 bytes JMP 0000000077c90460
.text     C:\Windows\system32\svchost.exe[1812] C:\Windows\SYSTEM32\ntdll.dll!NtQueryObject                                                                         0000000077b313b0 5 bytes JMP 0000000077c90450
.text     C:\Windows\system32\svchost.exe[1812] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcess                                                                         0000000077b31510 5 bytes JMP 0000000077c90370
.text     C:\Windows\system32\svchost.exe[1812] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePortEx                                                              0000000077b31560 5 bytes JMP 0000000077c90470
.text     C:\Windows\system32\svchost.exe[1812] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateProcess                                                                    0000000077b31570 5 bytes JMP 0000000077c903e0
.text     C:\Windows\system32\svchost.exe[1812] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSection                                                                         0000000077b31620 5 bytes JMP 0000000077c90320
.text     C:\Windows\system32\svchost.exe[1812] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory                                                                  0000000077b31650 5 bytes JMP 0000000077c903b0
.text     C:\Windows\system32\svchost.exe[1812] C:\Windows\SYSTEM32\ntdll.dll!NtDuplicateObject                                                                     0000000077b31670 5 bytes JMP 0000000077c90390
.text     C:\Windows\system32\svchost.exe[1812] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEvent                                                                           0000000077b316b0 5 bytes JMP 0000000077c902e0
.text     C:\Windows\system32\svchost.exe[1812] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEvent                                                                         0000000077b31730 5 bytes JMP 0000000077c902d0
.text     C:\Windows\system32\svchost.exe[1812] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSection                                                                       0000000077b31750 5 bytes JMP 0000000077c90310
.text     C:\Windows\system32\svchost.exe[1812] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThread                                                                        0000000077b31790 5 bytes JMP 0000000077c903c0
.text     C:\Windows\system32\svchost.exe[1812] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateThread                                                                     0000000077b317e0 5 bytes JMP 0000000077c903f0
.text     C:\Windows\system32\svchost.exe[1812] C:\Windows\SYSTEM32\ntdll.dll!NtAddBootEntry                                                                        0000000077b31940 5 bytes JMP 0000000077c90230
.text     C:\Windows\system32\svchost.exe[1812] C:\Windows\SYSTEM32\ntdll.dll!NtAlpcSendWaitReceivePort                                                             0000000077b31b00 5 bytes JMP 0000000077c90480
.text     C:\Windows\system32\svchost.exe[1812] C:\Windows\SYSTEM32\ntdll.dll!NtAssignProcessToJobObject                                                            0000000077b31b30 5 bytes JMP 0000000077c903a0
.text     C:\Windows\system32\svchost.exe[1812] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEventPair                                                                     0000000077b31c10 5 bytes JMP 0000000077c902f0
.text     C:\Windows\system32\svchost.exe[1812] C:\Windows\SYSTEM32\ntdll.dll!NtCreateIoCompletion                                                                  0000000077b31c20 5 bytes JMP 0000000077c90350
.text     C:\Windows\system32\svchost.exe[1812] C:\Windows\SYSTEM32\ntdll.dll!NtCreateMutant                                                                        0000000077b31c80 5 bytes JMP 0000000077c90290
.text     C:\Windows\system32\svchost.exe[1812] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSemaphore                                                                     0000000077b31d10 5 bytes JMP 0000000077c902b0
.text     C:\Windows\system32\svchost.exe[1812] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx                                                                      0000000077b31d30 5 bytes JMP 0000000077c903d0
.text     C:\Windows\system32\svchost.exe[1812] C:\Windows\SYSTEM32\ntdll.dll!NtCreateTimer                                                                         0000000077b31d40 5 bytes JMP 0000000077c90330
.text     C:\Windows\system32\svchost.exe[1812] C:\Windows\SYSTEM32\ntdll.dll!NtDebugActiveProcess                                                                  0000000077b31db0 5 bytes JMP 0000000077c90410
.text     C:\Windows\system32\svchost.exe[1812] C:\Windows\SYSTEM32\ntdll.dll!NtDeleteBootEntry                                                                     0000000077b31de0 5 bytes JMP 0000000077c90240
.text     C:\Windows\system32\svchost.exe[1812] C:\Windows\SYSTEM32\ntdll.dll!NtLoadDriver                                                                          0000000077b320a0 5 bytes JMP 0000000077c901e0
.text     C:\Windows\system32\svchost.exe[1812] C:\Windows\SYSTEM32\ntdll.dll!NtModifyBootEntry                                                                     0000000077b32160 5 bytes JMP 0000000077c90250
.text     C:\Windows\system32\svchost.exe[1812] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeKey                                                                     0000000077b32190 5 bytes JMP 0000000077c90490
.text     C:\Windows\system32\svchost.exe[1812] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeMultipleKeys                                                            0000000077b321a0 5 bytes JMP 0000000077c904a0
.text     C:\Windows\system32\svchost.exe[1812] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEventPair                                                                       0000000077b321d0 5 bytes JMP 0000000077c90300
.text     C:\Windows\system32\svchost.exe[1812] C:\Windows\SYSTEM32\ntdll.dll!NtOpenIoCompletion                                                                    0000000077b321e0 5 bytes JMP 0000000077c90360
.text     C:\Windows\system32\svchost.exe[1812] C:\Windows\SYSTEM32\ntdll.dll!NtOpenMutant                                                                          0000000077b32240 5 bytes JMP 0000000077c902a0
.text     C:\Windows\system32\svchost.exe[1812] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSemaphore                                                                       0000000077b32290 5 bytes JMP 0000000077c902c0
.text     C:\Windows\system32\svchost.exe[1812] C:\Windows\SYSTEM32\ntdll.dll!NtOpenThread                                                                          0000000077b322c0 5 bytes JMP 0000000077c90380
.text     C:\Windows\system32\svchost.exe[1812] C:\Windows\SYSTEM32\ntdll.dll!NtOpenTimer                                                                           0000000077b322d0 5 bytes JMP 0000000077c90340
.text     C:\Windows\system32\svchost.exe[1812] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThreadEx                                                                    0000000077b325c0 5 bytes JMP 0000000077c90440
.text     C:\Windows\system32\svchost.exe[1812] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootEntryOrder                                                                   0000000077b327c0 5 bytes JMP 0000000077c90260
.text     C:\Windows\system32\svchost.exe[1812] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootOptions                                                                      0000000077b327d0 5 bytes JMP 0000000077c90270
.text     C:\Windows\system32\svchost.exe[1812] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread                                                                    0000000077b327e0 5 bytes JMP 0000000077c90400
.text     C:\Windows\system32\svchost.exe[1812] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemInformation                                                                0000000077b329a0 5 bytes JMP 0000000077c901f0
.text     C:\Windows\system32\svchost.exe[1812] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemPowerState                                                                 0000000077b329b0 5 bytes JMP 0000000077c90210
.text     C:\Windows\system32\svchost.exe[1812] C:\Windows\SYSTEM32\ntdll.dll!NtShutdownSystem                                                                      0000000077b32a20 5 bytes JMP 0000000077c90200
.text     C:\Windows\system32\svchost.exe[1812] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendProcess                                                                      0000000077b32a80 5 bytes JMP 0000000077c90420
.text     C:\Windows\system32\svchost.exe[1812] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendThread                                                                       0000000077b32a90 5 bytes JMP 0000000077c90430
.text     C:\Windows\system32\svchost.exe[1812] C:\Windows\SYSTEM32\ntdll.dll!NtSystemDebugControl                                                                  0000000077b32aa0 5 bytes JMP 0000000077c90220
.text     C:\Windows\system32\svchost.exe[1812] C:\Windows\SYSTEM32\ntdll.dll!NtVdmControl                                                                          0000000077b32b80 5 bytes JMP 0000000077c90280
.text     C:\Windows\system32\svchost.exe[1812] C:\Windows\system32\kernel32.dll!GetBinaryTypeW + 189                                                               000000007791eecd 1 byte [62]
.text     C:\Windows\SysWOW64\svchost.exe[1848] C:\Windows\syswow64\kernel32.dll!GetBinaryTypeW + 112                                                               000000007775a2ba 1 byte [62]
.text     C:\Program Files (x86)\Hp\Common\HPSupportSolutionsFrameworkService.exe[1868] C:\Windows\syswow64\KERNEL32.dll!GetBinaryTypeW + 112                       000000007775a2ba 1 byte [62]
.text     C:\Program Files (x86)\PDF Architect\HelperService.exe[2008] C:\Windows\syswow64\kernel32.dll!GetBinaryTypeW + 112                                        000000007775a2ba 1 byte [62]
.text     C:\Program Files (x86)\PDF Architect\ConversionService.exe[792] C:\Windows\syswow64\kernel32.dll!GetBinaryTypeW + 112                                     000000007775a2ba 1 byte [62]
.text     E:\Programme\Spybot - Search & Destroy 2\SDFSSvc.exe[1492] C:\Windows\syswow64\kernel32.dll!GetBinaryTypeW + 112                                          000000007775a2ba 1 byte [62]
.text     E:\Programme\Spybot - Search & Destroy 2\SDFSSvc.exe[1492] C:\Windows\syswow64\psapi.dll!GetModuleInformation + 69                                        0000000075cc1465 2 bytes [CC, 75]
.text     E:\Programme\Spybot - Search & Destroy 2\SDFSSvc.exe[1492] C:\Windows\syswow64\psapi.dll!GetModuleInformation + 155                                       0000000075cc14bb 2 bytes [CC, 75]
.text     ...                                                                                                                                                       * 2
.text     C:\Windows\system32\svchost.exe[2232] C:\Windows\system32\kernel32.dll!GetBinaryTypeW + 189                                                               000000007791eecd 1 byte [62]
.text     E:\Programme\Spybot - Search & Destroy 2\SDUpdSvc.exe[2300] C:\Windows\syswow64\kernel32.dll!GetBinaryTypeW + 112                                         000000007775a2ba 1 byte [62]
.text     E:\Programme\Spybot - Search & Destroy 2\SDWSCSvc.exe[2608] C:\Windows\syswow64\kernel32.dll!GetBinaryTypeW + 112                                         000000007775a2ba 1 byte [62]
.text     C:\Windows\system32\svchost.exe[2708] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePort                                                                0000000077b31360 5 bytes JMP 0000000077c90460
.text     C:\Windows\system32\svchost.exe[2708] C:\Windows\SYSTEM32\ntdll.dll!NtQueryObject                                                                         0000000077b313b0 5 bytes JMP 0000000077c90450
.text     C:\Windows\system32\svchost.exe[2708] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcess                                                                         0000000077b31510 5 bytes JMP 0000000077c90370
.text     C:\Windows\system32\svchost.exe[2708] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePortEx                                                              0000000077b31560 5 bytes JMP 0000000077c90470
.text     C:\Windows\system32\svchost.exe[2708] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateProcess                                                                    0000000077b31570 5 bytes JMP 0000000077c903e0
.text     C:\Windows\system32\svchost.exe[2708] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSection                                                                         0000000077b31620 5 bytes JMP 0000000077c90320
.text     C:\Windows\system32\svchost.exe[2708] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory                                                                  0000000077b31650 5 bytes JMP 0000000077c903b0
.text     C:\Windows\system32\svchost.exe[2708] C:\Windows\SYSTEM32\ntdll.dll!NtDuplicateObject                                                                     0000000077b31670 5 bytes JMP 0000000077c90390
.text     C:\Windows\system32\svchost.exe[2708] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEvent                                                                           0000000077b316b0 5 bytes JMP 0000000077c902e0
.text     C:\Windows\system32\svchost.exe[2708] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEvent                                                                         0000000077b31730 5 bytes JMP 0000000077c902d0
.text     C:\Windows\system32\svchost.exe[2708] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSection                                                                       0000000077b31750 5 bytes JMP 0000000077c90310
.text     C:\Windows\system32\svchost.exe[2708] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThread                                                                        0000000077b31790 5 bytes JMP 0000000077c903c0
.text     C:\Windows\system32\svchost.exe[2708] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateThread                                                                     0000000077b317e0 5 bytes JMP 0000000077c903f0
.text     C:\Windows\system32\svchost.exe[2708] C:\Windows\SYSTEM32\ntdll.dll!NtAddBootEntry                                                                        0000000077b31940 5 bytes JMP 0000000077c90230
.text     C:\Windows\system32\svchost.exe[2708] C:\Windows\SYSTEM32\ntdll.dll!NtAlpcSendWaitReceivePort                                                             0000000077b31b00 5 bytes JMP 0000000077c90480
.text     C:\Windows\system32\svchost.exe[2708] C:\Windows\SYSTEM32\ntdll.dll!NtAssignProcessToJobObject                                                            0000000077b31b30 5 bytes JMP 0000000077c903a0
.text     C:\Windows\system32\svchost.exe[2708] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEventPair                                                                     0000000077b31c10 5 bytes JMP 0000000077c902f0
.text     C:\Windows\system32\svchost.exe[2708] C:\Windows\SYSTEM32\ntdll.dll!NtCreateIoCompletion                                                                  0000000077b31c20 5 bytes JMP 0000000077c90350
.text     C:\Windows\system32\svchost.exe[2708] C:\Windows\SYSTEM32\ntdll.dll!NtCreateMutant                                                                        0000000077b31c80 5 bytes JMP 0000000077c90290
.text     C:\Windows\system32\svchost.exe[2708] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSemaphore                                                                     0000000077b31d10 5 bytes JMP 0000000077c902b0
.text     C:\Windows\system32\svchost.exe[2708] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx                                                                      0000000077b31d30 5 bytes JMP 0000000077c903d0
.text     C:\Windows\system32\svchost.exe[2708] C:\Windows\SYSTEM32\ntdll.dll!NtCreateTimer                                                                         0000000077b31d40 5 bytes JMP 0000000077c90330
.text     C:\Windows\system32\svchost.exe[2708] C:\Windows\SYSTEM32\ntdll.dll!NtDebugActiveProcess                                                                  0000000077b31db0 5 bytes JMP 0000000077c90410
.text     C:\Windows\system32\svchost.exe[2708] C:\Windows\SYSTEM32\ntdll.dll!NtDeleteBootEntry                                                                     0000000077b31de0 5 bytes JMP 0000000077c90240
.text     C:\Windows\system32\svchost.exe[2708] C:\Windows\SYSTEM32\ntdll.dll!NtLoadDriver                                                                          0000000077b320a0 5 bytes JMP 0000000077c901e0
.text     C:\Windows\system32\svchost.exe[2708] C:\Windows\SYSTEM32\ntdll.dll!NtModifyBootEntry                                                                     0000000077b32160 5 bytes JMP 0000000077c90250
.text     C:\Windows\system32\svchost.exe[2708] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeKey                                                                     0000000077b32190 5 bytes JMP 0000000077c90490
.text     C:\Windows\system32\svchost.exe[2708] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeMultipleKeys                                                            0000000077b321a0 5 bytes JMP 0000000077c904a0
.text     C:\Windows\system32\svchost.exe[2708] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEventPair                                                                       0000000077b321d0 5 bytes JMP 0000000077c90300
.text     C:\Windows\system32\svchost.exe[2708] C:\Windows\SYSTEM32\ntdll.dll!NtOpenIoCompletion                                                                    0000000077b321e0 5 bytes JMP 0000000077c90360
.text     C:\Windows\system32\svchost.exe[2708] C:\Windows\SYSTEM32\ntdll.dll!NtOpenMutant                                                                          0000000077b32240 5 bytes JMP 0000000077c902a0
.text     C:\Windows\system32\svchost.exe[2708] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSemaphore                                                                       0000000077b32290 5 bytes JMP 0000000077c902c0
.text     C:\Windows\system32\svchost.exe[2708] C:\Windows\SYSTEM32\ntdll.dll!NtOpenThread                                                                          0000000077b322c0 5 bytes JMP 0000000077c90380
.text     C:\Windows\system32\svchost.exe[2708] C:\Windows\SYSTEM32\ntdll.dll!NtOpenTimer                                                                           0000000077b322d0 5 bytes JMP 0000000077c90340
.text     C:\Windows\system32\svchost.exe[2708] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThreadEx                                                                    0000000077b325c0 5 bytes JMP 0000000077c90440
.text     C:\Windows\system32\svchost.exe[2708] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootEntryOrder                                                                   0000000077b327c0 5 bytes JMP 0000000077c90260
.text     C:\Windows\system32\svchost.exe[2708] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootOptions                                                                      0000000077b327d0 5 bytes JMP 0000000077c90270
.text     C:\Windows\system32\svchost.exe[2708] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread                                                                    0000000077b327e0 5 bytes JMP 0000000077c90400
.text     C:\Windows\system32\svchost.exe[2708] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemInformation                                                                0000000077b329a0 5 bytes JMP 0000000077c901f0
.text     C:\Windows\system32\svchost.exe[2708] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemPowerState                                                                 0000000077b329b0 5 bytes JMP 0000000077c90210
.text     C:\Windows\system32\svchost.exe[2708] C:\Windows\SYSTEM32\ntdll.dll!NtShutdownSystem                                                                      0000000077b32a20 5 bytes JMP 0000000077c90200
.text     C:\Windows\system32\svchost.exe[2708] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendProcess                                                                      0000000077b32a80 5 bytes JMP 0000000077c90420
.text     C:\Windows\system32\svchost.exe[2708] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendThread                                                                       0000000077b32a90 5 bytes JMP 0000000077c90430
.text     C:\Windows\system32\svchost.exe[2708] C:\Windows\SYSTEM32\ntdll.dll!NtSystemDebugControl                                                                  0000000077b32aa0 5 bytes JMP 0000000077c90220
.text     C:\Windows\system32\svchost.exe[2708] C:\Windows\SYSTEM32\ntdll.dll!NtVdmControl                                                                          0000000077b32b80 5 bytes JMP 0000000077c90280
.text     C:\Windows\system32\svchost.exe[2708] C:\Windows\system32\kernel32.dll!GetBinaryTypeW + 189                                                               000000007791eecd 1 byte [62]
.text     C:\Windows\system32\taskhost.exe[1936] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePort                                                               0000000077b31360 5 bytes JMP 0000000077c90460
.text     C:\Windows\system32\taskhost.exe[1936] C:\Windows\SYSTEM32\ntdll.dll!NtQueryObject                                                                        0000000077b313b0 5 bytes JMP 0000000077c90450
.text     C:\Windows\system32\taskhost.exe[1936] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcess                                                                        0000000077b31510 5 bytes JMP 0000000077c90370
.text     C:\Windows\system32\taskhost.exe[1936] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePortEx                                                             0000000077b31560 5 bytes JMP 0000000077c90470
.text     C:\Windows\system32\taskhost.exe[1936] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateProcess                                                                   0000000077b31570 5 bytes JMP 0000000077c903e0
.text     C:\Windows\system32\taskhost.exe[1936] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSection                                                                        0000000077b31620 5 bytes JMP 0000000077c90320
.text     C:\Windows\system32\taskhost.exe[1936] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory                                                                 0000000077b31650 5 bytes JMP 0000000077c903b0
.text     C:\Windows\system32\taskhost.exe[1936] C:\Windows\SYSTEM32\ntdll.dll!NtDuplicateObject                                                                    0000000077b31670 5 bytes JMP 0000000077c90390
.text     C:\Windows\system32\taskhost.exe[1936] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEvent                                                                          0000000077b316b0 5 bytes JMP 0000000077c902e0
.text     C:\Windows\system32\taskhost.exe[1936] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEvent                                                                        0000000077b31730 5 bytes JMP 0000000077c902d0
.text     C:\Windows\system32\taskhost.exe[1936] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSection                                                                      0000000077b31750 5 bytes JMP 0000000077c90310
.text     C:\Windows\system32\taskhost.exe[1936] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThread                                                                       0000000077b31790 5 bytes JMP 0000000077c903c0
.text     C:\Windows\system32\taskhost.exe[1936] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateThread                                                                    0000000077b317e0 5 bytes JMP 0000000077c903f0
.text     C:\Windows\system32\taskhost.exe[1936] C:\Windows\SYSTEM32\ntdll.dll!NtAddBootEntry                                                                       0000000077b31940 5 bytes JMP 0000000077c90230
.text     C:\Windows\system32\taskhost.exe[1936] C:\Windows\SYSTEM32\ntdll.dll!NtAlpcSendWaitReceivePort                                                            0000000077b31b00 5 bytes JMP 0000000077c90480
.text     C:\Windows\system32\taskhost.exe[1936] C:\Windows\SYSTEM32\ntdll.dll!NtAssignProcessToJobObject                                                           0000000077b31b30 5 bytes JMP 0000000077c903a0
.text     C:\Windows\system32\taskhost.exe[1936] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEventPair                                                                    0000000077b31c10 5 bytes JMP 0000000077c902f0
.text     C:\Windows\system32\taskhost.exe[1936] C:\Windows\SYSTEM32\ntdll.dll!NtCreateIoCompletion                                                                 0000000077b31c20 5 bytes JMP 0000000077c90350
.text     C:\Windows\system32\taskhost.exe[1936] C:\Windows\SYSTEM32\ntdll.dll!NtCreateMutant                                                                       0000000077b31c80 5 bytes JMP 0000000077c90290
.text     C:\Windows\system32\taskhost.exe[1936] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSemaphore                                                                    0000000077b31d10 5 bytes JMP 0000000077c902b0
.text     C:\Windows\system32\taskhost.exe[1936] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx                                                                     0000000077b31d30 5 bytes JMP 0000000077c903d0
.text     C:\Windows\system32\taskhost.exe[1936] C:\Windows\SYSTEM32\ntdll.dll!NtCreateTimer                                                                        0000000077b31d40 5 bytes JMP 0000000077c90330
.text     C:\Windows\system32\taskhost.exe[1936] C:\Windows\SYSTEM32\ntdll.dll!NtDebugActiveProcess                                                                 0000000077b31db0 5 bytes JMP 0000000077c90410
.text     C:\Windows\system32\taskhost.exe[1936] C:\Windows\SYSTEM32\ntdll.dll!NtDeleteBootEntry                                                                    0000000077b31de0 5 bytes JMP 0000000077c90240
.text     C:\Windows\system32\taskhost.exe[1936] C:\Windows\SYSTEM32\ntdll.dll!NtLoadDriver                                                                         0000000077b320a0 5 bytes JMP 0000000077c901e0
.text     C:\Windows\system32\taskhost.exe[1936] C:\Windows\SYSTEM32\ntdll.dll!NtModifyBootEntry                                                                    0000000077b32160 5 bytes JMP 0000000077c90250
.text     C:\Windows\system32\taskhost.exe[1936] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeKey                                                                    0000000077b32190 5 bytes JMP 0000000077c90490
.text     C:\Windows\system32\taskhost.exe[1936] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeMultipleKeys                                                           0000000077b321a0 5 bytes JMP 0000000077c904a0
.text     C:\Windows\system32\taskhost.exe[1936] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEventPair                                                                      0000000077b321d0 5 bytes JMP 0000000077c90300
.text     C:\Windows\system32\taskhost.exe[1936] C:\Windows\SYSTEM32\ntdll.dll!NtOpenIoCompletion                                                                   0000000077b321e0 5 bytes JMP 0000000077c90360
.text     C:\Windows\system32\taskhost.exe[1936] C:\Windows\SYSTEM32\ntdll.dll!NtOpenMutant                                                                         0000000077b32240 5 bytes JMP 0000000077c902a0
.text     C:\Windows\system32\taskhost.exe[1936] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSemaphore                                                                      0000000077b32290 5 bytes JMP 0000000077c902c0
.text     C:\Windows\system32\taskhost.exe[1936] C:\Windows\SYSTEM32\ntdll.dll!NtOpenThread                                                                         0000000077b322c0 5 bytes JMP 0000000077c90380
.text     C:\Windows\system32\taskhost.exe[1936] C:\Windows\SYSTEM32\ntdll.dll!NtOpenTimer                                                                          0000000077b322d0 5 bytes JMP 0000000077c90340
.text     C:\Windows\system32\taskhost.exe[1936] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThreadEx                                                                   0000000077b325c0 5 bytes JMP 0000000077c90440
.text     C:\Windows\system32\taskhost.exe[1936] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootEntryOrder                                                                  0000000077b327c0 5 bytes JMP 0000000077c90260
.text     C:\Windows\system32\taskhost.exe[1936] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootOptions                                                                     0000000077b327d0 5 bytes JMP 0000000077c90270
.text     C:\Windows\system32\taskhost.exe[1936] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread                                                                   0000000077b327e0 5 bytes JMP 0000000077c90400
.text     C:\Windows\system32\taskhost.exe[1936] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemInformation                                                               0000000077b329a0 5 bytes JMP 0000000077c901f0
.text     C:\Windows\system32\taskhost.exe[1936] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemPowerState                                                                0000000077b329b0 5 bytes JMP 0000000077c90210
.text     C:\Windows\system32\taskhost.exe[1936] C:\Windows\SYSTEM32\ntdll.dll!NtShutdownSystem                                                                     0000000077b32a20 5 bytes JMP 0000000077c90200
.text     C:\Windows\system32\taskhost.exe[1936] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendProcess                                                                     0000000077b32a80 5 bytes JMP 0000000077c90420
.text     C:\Windows\system32\taskhost.exe[1936] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendThread                                                                      0000000077b32a90 5 bytes JMP 0000000077c90430
.text     C:\Windows\system32\taskhost.exe[1936] C:\Windows\SYSTEM32\ntdll.dll!NtSystemDebugControl                                                                 0000000077b32aa0 5 bytes JMP 0000000077c90220
.text     C:\Windows\system32\taskhost.exe[1936] C:\Windows\SYSTEM32\ntdll.dll!NtVdmControl                                                                         0000000077b32b80 5 bytes JMP 0000000077c90280
.text     C:\Windows\system32\taskhost.exe[1936] C:\Windows\system32\kernel32.dll!GetBinaryTypeW + 189                                                              000000007791eecd 1 byte [62]
.text     C:\Windows\system32\Dwm.exe[2132] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePort                                                                    0000000077b31360 5 bytes JMP 0000000077c90460
.text     C:\Windows\system32\Dwm.exe[2132] C:\Windows\SYSTEM32\ntdll.dll!NtQueryObject                                                                             0000000077b313b0 5 bytes JMP 0000000077c90450
.text     C:\Windows\system32\Dwm.exe[2132] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcess                                                                             0000000077b31510 5 bytes JMP 0000000077c90370
.text     C:\Windows\system32\Dwm.exe[2132] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePortEx                                                                  0000000077b31560 5 bytes JMP 0000000077c90470
.text     C:\Windows\system32\Dwm.exe[2132] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateProcess                                                                        0000000077b31570 5 bytes JMP 0000000077c903e0
.text     C:\Windows\system32\Dwm.exe[2132] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSection                                                                             0000000077b31620 5 bytes JMP 0000000077c90320
.text     C:\Windows\system32\Dwm.exe[2132] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory                                                                      0000000077b31650 5 bytes JMP 0000000077c903b0
.text     C:\Windows\system32\Dwm.exe[2132] C:\Windows\SYSTEM32\ntdll.dll!NtDuplicateObject                                                                         0000000077b31670 5 bytes JMP 0000000077c90390
.text     C:\Windows\system32\Dwm.exe[2132] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEvent                                                                               0000000077b316b0 5 bytes JMP 0000000077c902e0
.text     C:\Windows\system32\Dwm.exe[2132] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEvent                                                                             0000000077b31730 5 bytes JMP 0000000077c902d0
.text     C:\Windows\system32\Dwm.exe[2132] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSection                                                                           0000000077b31750 5 bytes JMP 0000000077c90310
.text     C:\Windows\system32\Dwm.exe[2132] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThread                                                                            0000000077b31790 5 bytes JMP 0000000077c903c0
.text     C:\Windows\system32\Dwm.exe[2132] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateThread                                                                         0000000077b317e0 5 bytes JMP 0000000077c903f0
.text     C:\Windows\system32\Dwm.exe[2132] C:\Windows\SYSTEM32\ntdll.dll!NtAddBootEntry                                                                            0000000077b31940 5 bytes JMP 0000000077c90230
.text     C:\Windows\system32\Dwm.exe[2132] C:\Windows\SYSTEM32\ntdll.dll!NtAlpcSendWaitReceivePort                                                                 0000000077b31b00 5 bytes JMP 0000000077c90480
.text     C:\Windows\system32\Dwm.exe[2132] C:\Windows\SYSTEM32\ntdll.dll!NtAssignProcessToJobObject                                                                0000000077b31b30 5 bytes JMP 0000000077c903a0
.text     C:\Windows\system32\Dwm.exe[2132] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEventPair                                                                         0000000077b31c10 5 bytes JMP 0000000077c902f0
.text     C:\Windows\system32\Dwm.exe[2132] C:\Windows\SYSTEM32\ntdll.dll!NtCreateIoCompletion                                                                      0000000077b31c20 5 bytes JMP 0000000077c90350
.text     C:\Windows\system32\Dwm.exe[2132] C:\Windows\SYSTEM32\ntdll.dll!NtCreateMutant                                                                            0000000077b31c80 5 bytes JMP 0000000077c90290
.text     C:\Windows\system32\Dwm.exe[2132] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSemaphore                                                                         0000000077b31d10 5 bytes JMP 0000000077c902b0
.text     C:\Windows\system32\Dwm.exe[2132] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx                                                                          0000000077b31d30 5 bytes JMP 0000000077c903d0
.text     C:\Windows\system32\Dwm.exe[2132] C:\Windows\SYSTEM32\ntdll.dll!NtCreateTimer                                                                             0000000077b31d40 5 bytes JMP 0000000077c90330
.text     C:\Windows\system32\Dwm.exe[2132] C:\Windows\SYSTEM32\ntdll.dll!NtDebugActiveProcess                                                                      0000000077b31db0 5 bytes JMP 0000000077c90410
.text     C:\Windows\system32\Dwm.exe[2132] C:\Windows\SYSTEM32\ntdll.dll!NtDeleteBootEntry                                                                         0000000077b31de0 5 bytes JMP 0000000077c90240
         

Alt 05.04.2014, 10:24   #5
plings
 
Win7 PC-Check nach Virenfund - Standard

Win7 PC-Check nach Virenfund



Teil 3:

Code:
ATTFilter
adDriver                                                                              0000000077b320a0 5 bytes JMP 0000000077c901e0
.text     C:\Windows\system32\Dwm.exe[2132] C:\Windows\SYSTEM32\ntdll.dll!NtModifyBootEntry                                                                         0000000077b32160 5 bytes JMP 0000000077c90250
.text     C:\Windows\system32\Dwm.exe[2132] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeKey                                                                         0000000077b32190 5 bytes JMP 0000000077c90490
.text     C:\Windows\system32\Dwm.exe[2132] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeMultipleKeys                                                                0000000077b321a0 5 bytes JMP 0000000077c904a0
.text     C:\Windows\system32\Dwm.exe[2132] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEventPair                                                                           0000000077b321d0 5 bytes JMP 0000000077c90300
.text     C:\Windows\system32\Dwm.exe[2132] C:\Windows\SYSTEM32\ntdll.dll!NtOpenIoCompletion                                                                        0000000077b321e0 5 bytes JMP 0000000077c90360
.text     C:\Windows\system32\Dwm.exe[2132] C:\Windows\SYSTEM32\ntdll.dll!NtOpenMutant                                                                              0000000077b32240 5 bytes JMP 0000000077c902a0
.text     C:\Windows\system32\Dwm.exe[2132] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSemaphore                                                                           0000000077b32290 5 bytes JMP 0000000077c902c0
.text     C:\Windows\system32\Dwm.exe[2132] C:\Windows\SYSTEM32\ntdll.dll!NtOpenThread                                                                              0000000077b322c0 5 bytes JMP 0000000077c90380
.text     C:\Windows\system32\Dwm.exe[2132] C:\Windows\SYSTEM32\ntdll.dll!NtOpenTimer                                                                               0000000077b322d0 5 bytes JMP 0000000077c90340
.text     C:\Windows\system32\Dwm.exe[2132] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThreadEx                                                                        0000000077b325c0 5 bytes JMP 0000000077c90440
.text     C:\Windows\system32\Dwm.exe[2132] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootEntryOrder                                                                       0000000077b327c0 5 bytes JMP 0000000077c90260
.text     C:\Windows\system32\Dwm.exe[2132] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootOptions                                                                          0000000077b327d0 5 bytes JMP 0000000077c90270
.text     C:\Windows\system32\Dwm.exe[2132] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread                                                                        0000000077b327e0 5 bytes JMP 0000000077c90400
.text     C:\Windows\system32\Dwm.exe[2132] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemInformation                                                                    0000000077b329a0 5 bytes JMP 0000000077c901f0
.text     C:\Windows\system32\Dwm.exe[2132] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemPowerState                                                                     0000000077b329b0 5 bytes JMP 0000000077c90210
.text     C:\Windows\system32\Dwm.exe[2132] C:\Windows\SYSTEM32\ntdll.dll!NtShutdownSystem                                                                          0000000077b32a20 5 bytes JMP 0000000077c90200
.text     C:\Windows\system32\Dwm.exe[2132] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendProcess                                                                          0000000077b32a80 5 bytes JMP 0000000077c90420
.text     C:\Windows\system32\Dwm.exe[2132] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendThread                                                                           0000000077b32a90 5 bytes JMP 0000000077c90430
.text     C:\Windows\system32\Dwm.exe[2132] C:\Windows\SYSTEM32\ntdll.dll!NtSystemDebugControl                                                                      0000000077b32aa0 5 bytes JMP 0000000077c90220
.text     C:\Windows\system32\Dwm.exe[2132] C:\Windows\SYSTEM32\ntdll.dll!NtVdmControl                                                                              0000000077b32b80 5 bytes JMP 0000000077c90280
.text     C:\Windows\Explorer.EXE[2812] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePort                                                                        0000000077b31360 5 bytes JMP 0000000077c90460
.text     C:\Windows\Explorer.EXE[2812] C:\Windows\SYSTEM32\ntdll.dll!NtQueryObject                                                                                 0000000077b313b0 5 bytes JMP 0000000077c90450
.text     C:\Windows\Explorer.EXE[2812] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcess                                                                                 0000000077b31510 5 bytes JMP 0000000077c90370
.text     C:\Windows\Explorer.EXE[2812] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePortEx                                                                      0000000077b31560 5 bytes JMP 0000000077c90470
.text     C:\Windows\Explorer.EXE[2812] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateProcess                                                                            0000000077b31570 5 bytes JMP 0000000077c903e0
.text     C:\Windows\Explorer.EXE[2812] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSection                                                                                 0000000077b31620 5 bytes JMP 0000000077c90320
.text     C:\Windows\Explorer.EXE[2812] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory                                                                          0000000077b31650 5 bytes JMP 0000000077c903b0
.text     C:\Windows\Explorer.EXE[2812] C:\Windows\SYSTEM32\ntdll.dll!NtDuplicateObject                                                                             0000000077b31670 5 bytes JMP 0000000077c90390
.text     C:\Windows\Explorer.EXE[2812] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEvent                                                                                   0000000077b316b0 5 bytes JMP 0000000077c902e0
.text     C:\Windows\Explorer.EXE[2812] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEvent                                                                                 0000000077b31730 5 bytes JMP 0000000077c902d0
.text     C:\Windows\Explorer.EXE[2812] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSection                                                                               0000000077b31750 5 bytes JMP 0000000077c90310
.text     C:\Windows\Explorer.EXE[2812] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThread                                                                                0000000077b31790 5 bytes JMP 0000000077c903c0
.text     C:\Windows\Explorer.EXE[2812] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateThread                                                                             0000000077b317e0 5 bytes JMP 0000000077c903f0
.text     C:\Windows\Explorer.EXE[2812] C:\Windows\SYSTEM32\ntdll.dll!NtAddBootEntry                                                                                0000000077b31940 5 bytes JMP 0000000077c90230
.text     C:\Windows\Explorer.EXE[2812] C:\Windows\SYSTEM32\ntdll.dll!NtAlpcSendWaitReceivePort                                                                     0000000077b31b00 5 bytes JMP 0000000077c90480
.text     C:\Windows\Explorer.EXE[2812] C:\Windows\SYSTEM32\ntdll.dll!NtAssignProcessToJobObject                                                                    0000000077b31b30 5 bytes JMP 0000000077c903a0
.text     C:\Windows\Explorer.EXE[2812] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEventPair                                                                             0000000077b31c10 5 bytes JMP 0000000077c902f0
.text     C:\Windows\Explorer.EXE[2812] C:\Windows\SYSTEM32\ntdll.dll!NtCreateIoCompletion                                                                          0000000077b31c20 5 bytes JMP 0000000077c90350
.text     C:\Windows\Explorer.EXE[2812] C:\Windows\SYSTEM32\ntdll.dll!NtCreateMutant                                                                                0000000077b31c80 5 bytes JMP 0000000077c90290
.text     C:\Windows\Explorer.EXE[2812] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSemaphore                                                                             0000000077b31d10 5 bytes JMP 0000000077c902b0
.text     C:\Windows\Explorer.EXE[2812] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx                                                                              0000000077b31d30 5 bytes JMP 0000000077c903d0
.text     C:\Windows\Explorer.EXE[2812] C:\Windows\SYSTEM32\ntdll.dll!NtCreateTimer                                                                                 0000000077b31d40 5 bytes JMP 0000000077c90330
.text     C:\Windows\Explorer.EXE[2812] C:\Windows\SYSTEM32\ntdll.dll!NtDebugActiveProcess                                                                          0000000077b31db0 5 bytes JMP 0000000077c90410
.text     C:\Windows\Explorer.EXE[2812] C:\Windows\SYSTEM32\ntdll.dll!NtDeleteBootEntry                                                                             0000000077b31de0 5 bytes JMP 0000000077c90240
.text     C:\Windows\Explorer.EXE[2812] C:\Windows\SYSTEM32\ntdll.dll!NtLoadDriver                                                                                  0000000077b320a0 5 bytes JMP 0000000077c901e0
.text     C:\Windows\Explorer.EXE[2812] C:\Windows\SYSTEM32\ntdll.dll!NtModifyBootEntry                                                                             0000000077b32160 5 bytes JMP 0000000077c90250
.text     C:\Windows\Explorer.EXE[2812] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeKey                                                                             0000000077b32190 5 bytes JMP 0000000077c90490
.text     C:\Windows\Explorer.EXE[2812] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeMultipleKeys                                                                    0000000077b321a0 5 bytes JMP 0000000077c904a0
.text     C:\Windows\Explorer.EXE[2812] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEventPair                                                                               0000000077b321d0 5 bytes JMP 0000000077c90300
.text     C:\Windows\Explorer.EXE[2812] C:\Windows\SYSTEM32\ntdll.dll!NtOpenIoCompletion                                                                            0000000077b321e0 5 bytes JMP 0000000077c90360
.text     C:\Windows\Explorer.EXE[2812] C:\Windows\SYSTEM32\ntdll.dll!NtOpenMutant                                                                                  0000000077b32240 5 bytes JMP 0000000077c902a0
.text     C:\Windows\Explorer.EXE[2812] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSemaphore                                                                               0000000077b32290 5 bytes JMP 0000000077c902c0
.text     C:\Windows\Explorer.EXE[2812] C:\Windows\SYSTEM32\ntdll.dll!NtOpenThread                                                                                  0000000077b322c0 5 bytes JMP 0000000077c90380
.text     C:\Windows\Explorer.EXE[2812] C:\Windows\SYSTEM32\ntdll.dll!NtOpenTimer                                                                                   0000000077b322d0 5 bytes JMP 0000000077c90340
.text     C:\Windows\Explorer.EXE[2812] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThreadEx                                                                            0000000077b325c0 5 bytes JMP 0000000077c90440
.text     C:\Windows\Explorer.EXE[2812] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootEntryOrder                                                                           0000000077b327c0 5 bytes JMP 0000000077c90260
.text     C:\Windows\Explorer.EXE[2812] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootOptions                                                                              0000000077b327d0 5 bytes JMP 0000000077c90270
.text     C:\Windows\Explorer.EXE[2812] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread                                                                            0000000077b327e0 5 bytes JMP 0000000077c90400
.text     C:\Windows\Explorer.EXE[2812] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemInformation                                                                        0000000077b329a0 5 bytes JMP 0000000077c901f0
.text     C:\Windows\Explorer.EXE[2812] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemPowerState                                                                         0000000077b329b0 5 bytes JMP 0000000077c90210
.text     C:\Windows\Explorer.EXE[2812] C:\Windows\SYSTEM32\ntdll.dll!NtShutdownSystem                                                                              0000000077b32a20 5 bytes JMP 0000000077c90200
.text     C:\Windows\Explorer.EXE[2812] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendProcess                                                                              0000000077b32a80 5 bytes JMP 0000000077c90420
.text     C:\Windows\Explorer.EXE[2812] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendThread                                                                               0000000077b32a90 5 bytes JMP 0000000077c90430
.text     C:\Windows\Explorer.EXE[2812] C:\Windows\SYSTEM32\ntdll.dll!NtSystemDebugControl                                                                          0000000077b32aa0 5 bytes JMP 0000000077c90220
.text     C:\Windows\Explorer.EXE[2812] C:\Windows\SYSTEM32\ntdll.dll!NtVdmControl                                                                                  0000000077b32b80 5 bytes JMP 0000000077c90280
.text     C:\Windows\Explorer.EXE[2812] C:\Windows\system32\kernel32.dll!GetBinaryTypeW + 189                                                                       000000007791eecd 1 byte [62]
.text     C:\Program Files\Synaptics\SynTP\SynTPEnh.exe[2916] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePort                                                  0000000077b31360 5 bytes JMP 0000000077c90460
.text     C:\Program Files\Synaptics\SynTP\SynTPEnh.exe[2916] C:\Windows\SYSTEM32\ntdll.dll!NtQueryObject                                                           0000000077b313b0 5 bytes JMP 0000000077c90450
.text     C:\Program Files\Synaptics\SynTP\SynTPEnh.exe[2916] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcess                                                           0000000077b31510 5 bytes JMP 0000000077c90370
.text     C:\Program Files\Synaptics\SynTP\SynTPEnh.exe[2916] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePortEx                                                0000000077b31560 5 bytes JMP 0000000077c90470
.text     C:\Program Files\Synaptics\SynTP\SynTPEnh.exe[2916] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateProcess                                                      0000000077b31570 5 bytes JMP 0000000077c903e0
.text     C:\Program Files\Synaptics\SynTP\SynTPEnh.exe[2916] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSection                                                           0000000077b31620 5 bytes JMP 0000000077c90320
.text     C:\Program Files\Synaptics\SynTP\SynTPEnh.exe[2916] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory                                                    0000000077b31650 5 bytes JMP 0000000077c903b0
.text     C:\Program Files\Synaptics\SynTP\SynTPEnh.exe[2916] C:\Windows\SYSTEM32\ntdll.dll!NtDuplicateObject                                                       0000000077b31670 5 bytes JMP 0000000077c90390
.text     C:\Program Files\Synaptics\SynTP\SynTPEnh.exe[2916] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEvent                                                             0000000077b316b0 5 bytes JMP 0000000077c902e0
.text     C:\Program Files\Synaptics\SynTP\SynTPEnh.exe[2916] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEvent                                                           0000000077b31730 5 bytes JMP 0000000077c902d0
.text     C:\Program Files\Synaptics\SynTP\SynTPEnh.exe[2916] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSection                                                         0000000077b31750 5 bytes JMP 0000000077c90310
.text     C:\Program Files\Synaptics\SynTP\SynTPEnh.exe[2916] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThread                                                          0000000077b31790 5 bytes JMP 0000000077c903c0
.text     C:\Program Files\Synaptics\SynTP\SynTPEnh.exe[2916] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateThread                                                       0000000077b317e0 5 bytes JMP 0000000077c903f0
.text     C:\Program Files\Synaptics\SynTP\SynTPEnh.exe[2916] C:\Windows\SYSTEM32\ntdll.dll!NtAddBootEntry                                                          0000000077b31940 5 bytes JMP 0000000077c90230
.text     C:\Program Files\Synaptics\SynTP\SynTPEnh.exe[2916] C:\Windows\SYSTEM32\ntdll.dll!NtAlpcSendWaitReceivePort                                               0000000077b31b00 5 bytes JMP 0000000077c90480
.text     C:\Program Files\Synaptics\SynTP\SynTPEnh.exe[2916] C:\Windows\SYSTEM32\ntdll.dll!NtAssignProcessToJobObject                                              0000000077b31b30 5 bytes JMP 0000000077c903a0
.text     C:\Program Files\Synaptics\SynTP\SynTPEnh.exe[2916] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEventPair                                                       0000000077b31c10 5 bytes JMP 0000000077c902f0
.text     C:\Program Files\Synaptics\SynTP\SynTPEnh.exe[2916] C:\Windows\SYSTEM32\ntdll.dll!NtCreateIoCompletion                                                    0000000077b31c20 5 bytes JMP 0000000077c90350
.text     C:\Program Files\Synaptics\SynTP\SynTPEnh.exe[2916] C:\Windows\SYSTEM32\ntdll.dll!NtCreateMutant                                                          0000000077b31c80 5 bytes JMP 0000000077c90290
.text     C:\Program Files\Synaptics\SynTP\SynTPEnh.exe[2916] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSemaphore                                                       0000000077b31d10 5 bytes JMP 0000000077c902b0
.text     C:\Program Files\Synaptics\SynTP\SynTPEnh.exe[2916] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx                                                        0000000077b31d30 5 bytes JMP 0000000077c903d0
.text     C:\Program Files\Synaptics\SynTP\SynTPEnh.exe[2916] C:\Windows\SYSTEM32\ntdll.dll!NtCreateTimer                                                           0000000077b31d40 5 bytes JMP 0000000077c90330
.text     C:\Program Files\Synaptics\SynTP\SynTPEnh.exe[2916] C:\Windows\SYSTEM32\ntdll.dll!NtDebugActiveProcess                                                    0000000077b31db0 5 bytes JMP 0000000077c90410
.text     C:\Program Files\Synaptics\SynTP\SynTPEnh.exe[2916] C:\Windows\SYSTEM32\ntdll.dll!NtDeleteBootEntry                                                       0000000077b31de0 5 bytes JMP 0000000077c90240
.text     C:\Program Files\Synaptics\SynTP\SynTPEnh.exe[2916] C:\Windows\SYSTEM32\ntdll.dll!NtLoadDriver                                                            0000000077b320a0 5 bytes JMP 0000000077c901e0
.text     C:\Program Files\Synaptics\SynTP\SynTPEnh.exe[2916] C:\Windows\SYSTEM32\ntdll.dll!NtModifyBootEntry                                                       0000000077b32160 5 bytes JMP 0000000077c90250
.text     C:\Program Files\Synaptics\SynTP\SynTPEnh.exe[2916] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeKey                                                       0000000077b32190 5 bytes JMP 0000000077c90490
.text     C:\Program Files\Synaptics\SynTP\SynTPEnh.exe[2916] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeMultipleKeys                                              0000000077b321a0 5 bytes JMP 0000000077c904a0
.text     C:\Program Files\Synaptics\SynTP\SynTPEnh.exe[2916] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEventPair                                                         0000000077b321d0 5 bytes JMP 0000000077c90300
.text     C:\Program Files\Synaptics\SynTP\SynTPEnh.exe[2916] C:\Windows\SYSTEM32\ntdll.dll!NtOpenIoCompletion                                                      0000000077b321e0 5 bytes JMP 0000000077c90360
.text     C:\Program Files\Synaptics\SynTP\SynTPEnh.exe[2916] C:\Windows\SYSTEM32\ntdll.dll!NtOpenMutant                                                            0000000077b32240 5 bytes JMP 0000000077c902a0
.text     C:\Program Files\Synaptics\SynTP\SynTPEnh.exe[2916] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSemaphore                                                         0000000077b32290 5 bytes JMP 0000000077c902c0
.text     C:\Program Files\Synaptics\SynTP\SynTPEnh.exe[2916] C:\Windows\SYSTEM32\ntdll.dll!NtOpenThread                                                            0000000077b322c0 5 bytes JMP 0000000077c90380
.text     C:\Program Files\Synaptics\SynTP\SynTPEnh.exe[2916] C:\Windows\SYSTEM32\ntdll.dll!NtOpenTimer                                                             0000000077b322d0 5 bytes JMP 0000000077c90340
.text     C:\Program Files\Synaptics\SynTP\SynTPEnh.exe[2916] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThreadEx                                                      0000000077b325c0 5 bytes JMP 0000000077c90440
.text     C:\Program Files\Synaptics\SynTP\SynTPEnh.exe[2916] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootEntryOrder                                                     0000000077b327c0 5 bytes JMP 0000000077c90260
.text     C:\Program Files\Synaptics\SynTP\SynTPEnh.exe[2916] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootOptions                                                        0000000077b327d0 5 bytes JMP 0000000077c90270
.text     C:\Program Files\Synaptics\SynTP\SynTPEnh.exe[2916] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread                                                      0000000077b327e0 5 bytes JMP 0000000077c90400
.text     C:\Program Files\Synaptics\SynTP\SynTPEnh.exe[2916] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemInformation                                                  0000000077b329a0 5 bytes JMP 0000000077c901f0
.text     C:\Program Files\Synaptics\SynTP\SynTPEnh.exe[2916] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemPowerState                                                   0000000077b329b0 5 bytes JMP 0000000077c90210
.text     C:\Program Files\Synaptics\SynTP\SynTPEnh.exe[2916] C:\Windows\SYSTEM32\ntdll.dll!NtShutdownSystem                                                        0000000077b32a20 5 bytes JMP 0000000077c90200
.text     C:\Program Files\Synaptics\SynTP\SynTPEnh.exe[2916] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendProcess                                                        0000000077b32a80 5 bytes JMP 0000000077c90420
.text     C:\Program Files\Synaptics\SynTP\SynTPEnh.exe[2916] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendThread                                                         0000000077b32a90 5 bytes JMP 0000000077c90430
.text     C:\Program Files\Synaptics\SynTP\SynTPEnh.exe[2916] C:\Windows\SYSTEM32\ntdll.dll!NtSystemDebugControl                                                    0000000077b32aa0 5 bytes JMP 0000000077c90220
.text     C:\Program Files\Synaptics\SynTP\SynTPEnh.exe[2916] C:\Windows\SYSTEM32\ntdll.dll!NtVdmControl                                                            0000000077b32b80 5 bytes JMP 0000000077c90280
.text     C:\Program Files\Synaptics\SynTP\SynTPEnh.exe[2916] C:\Windows\system32\kernel32.dll!GetBinaryTypeW + 189                                                 000000007791eecd 1 byte [62]
.text     C:\Windows\System32\igfxtray.exe[2840] C:\Windows\system32\kernel32.dll!GetBinaryTypeW + 189                                                              000000007791eecd 1 byte [62]
.text     C:\Windows\System32\hkcmd.exe[1264] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePort                                                                  0000000077b31360 5 bytes JMP 0000000077c90460
.text     C:\Windows\System32\hkcmd.exe[1264] C:\Windows\SYSTEM32\ntdll.dll!NtQueryObject                                                                           0000000077b313b0 5 bytes JMP 0000000077c90450
.text     C:\Windows\System32\hkcmd.exe[1264] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcess                                                                           0000000077b31510 5 bytes JMP 0000000077c90370
.text     C:\Windows\System32\hkcmd.exe[1264] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePortEx                                                                0000000077b31560 5 bytes JMP 0000000077c90470
.text     C:\Windows\System32\hkcmd.exe[1264] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateProcess                                                                      0000000077b31570 5 bytes JMP 0000000077c903e0
.text     C:\Windows\System32\hkcmd.exe[1264] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSection                                                                           0000000077b31620 5 bytes JMP 0000000077c90320
.text     C:\Windows\System32\hkcmd.exe[1264] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory                                                                    0000000077b31650 5 bytes JMP 0000000077c903b0
.text     C:\Windows\System32\hkcmd.exe[1264] C:\Windows\SYSTEM32\ntdll.dll!NtDuplicateObject                                                                       0000000077b31670 5 bytes JMP 0000000077c90390
.text     C:\Windows\System32\hkcmd.exe[1264] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEvent                                                                             0000000077b316b0 5 bytes JMP 0000000077c902e0
.text     C:\Windows\System32\hkcmd.exe[1264] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEvent                                                                           0000000077b31730 5 bytes JMP 0000000077c902d0
.text     C:\Windows\System32\hkcmd.exe[1264] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSection                                                                         0000000077b31750 5 bytes JMP 0000000077c90310
.text     C:\Windows\System32\hkcmd.exe[1264] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThread                                                                          0000000077b31790 5 bytes JMP 0000000077c903c0
.text     C:\Windows\System32\hkcmd.exe[1264] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateThread                                                                       0000000077b317e0 5 bytes JMP 0000000077c903f0
.text     C:\Windows\System32\hkcmd.exe[1264] C:\Windows\SYSTEM32\ntdll.dll!NtAddBootEntry                                                                          0000000077b31940 5 bytes JMP 0000000077c90230
.text     C:\Windows\System32\hkcmd.exe[1264] C:\Windows\SYSTEM32\ntdll.dll!NtAlpcSendWaitReceivePort                                                               0000000077b31b00 5 bytes JMP 0000000077c90480
.text     C:\Windows\System32\hkcmd.exe[1264] C:\Windows\SYSTEM32\ntdll.dll!NtAssignProcessToJobObject                                                              0000000077b31b30 5 bytes JMP 0000000077c903a0
.text     C:\Windows\System32\hkcmd.exe[1264] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEventPair                                                                       0000000077b31c10 5 bytes JMP 0000000077c902f0
.text     C:\Windows\System32\hkcmd.exe[1264] C:\Windows\SYSTEM32\ntdll.dll!NtCreateIoCompletion                                                                    0000000077b31c20 5 bytes JMP 0000000077c90350
.text     C:\Windows\System32\hkcmd.exe[1264] C:\Windows\SYSTEM32\ntdll.dll!NtCreateMutant                                                                          0000000077b31c80 5 bytes JMP 0000000077c90290
.text     C:\Windows\System32\hkcmd.exe[1264] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSemaphore                                                                       0000000077b31d10 5 bytes JMP 0000000077c902b0
.text     C:\Windows\System32\hkcmd.exe[1264] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx                                                                        0000000077b31d30 5 bytes JMP 0000000077c903d0
.text     C:\Windows\System32\hkcmd.exe[1264] C:\Windows\SYSTEM32\ntdll.dll!NtCreateTimer                                                                           0000000077b31d40 5 bytes JMP 0000000077c90330
.text     C:\Windows\System32\hkcmd.exe[1264] C:\Windows\SYSTEM32\ntdll.dll!NtDebugActiveProcess                                                                    0000000077b31db0 5 bytes JMP 0000000077c90410
.text     C:\Windows\System32\hkcmd.exe[1264] C:\Windows\SYSTEM32\ntdll.dll!NtDeleteBootEntry                                                                       0000000077b31de0 5 bytes JMP 0000000077c90240
.text     C:\Windows\System32\hkcmd.exe[1264] C:\Windows\SYSTEM32\ntdll.dll!NtLoadDriver                                                                            0000000077b320a0 5 bytes JMP 0000000077c901e0
.text     C:\Windows\System32\hkcmd.exe[1264] C:\Windows\SYSTEM32\ntdll.dll!NtModifyBootEntry                                                                       0000000077b32160 5 bytes JMP 0000000077c90250
.text     C:\Windows\System32\hkcmd.exe[1264] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeKey                                                                       0000000077b32190 5 bytes JMP 0000000077c90490
.text     C:\Windows\System32\hkcmd.exe[1264] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeMultipleKeys                                                              0000000077b321a0 5 bytes JMP 0000000077c904a0
.text     C:\Windows\System32\hkcmd.exe[1264] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEventPair                                                                         0000000077b321d0 5 bytes JMP 0000000077c90300
.text     C:\Windows\System32\hkcmd.exe[1264] C:\Windows\SYSTEM32\ntdll.dll!NtOpenIoCompletion                                                                      0000000077b321e0 5 bytes JMP 0000000077c90360
.text     C:\Windows\System32\hkcmd.exe[1264] C:\Windows\SYSTEM32\ntdll.dll!NtOpenMutant                                                                            0000000077b32240 5 bytes JMP 0000000077c902a0
.text     C:\Windows\System32\hkcmd.exe[1264] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSemaphore                                                                         0000000077b32290 5 bytes JMP 0000000077c902c0
.text     C:\Windows\System32\hkcmd.exe[1264] C:\Windows\SYSTEM32\ntdll.dll!NtOpenThread                                                                            0000000077b322c0 5 bytes JMP 0000000077c90380
.text     C:\Windows\System32\hkcmd.exe[1264] C:\Windows\SYSTEM32\ntdll.dll!NtOpenTimer                                                                             0000000077b322d0 5 bytes JMP 0000000077c90340
.text     C:\Windows\System32\hkcmd.exe[1264] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThreadEx                                                                      0000000077b325c0 5 bytes JMP 0000000077c90440
.text     C:\Windows\System32\hkcmd.exe[1264] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootEntryOrder                                                                     0000000077b327c0 5 bytes JMP 0000000077c90260
.text     C:\Windows\System32\hkcmd.exe[1264] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootOptions                                                                        0000000077b327d0 5 bytes JMP 0000000077c90270
.text     C:\Windows\System32\hkcmd.exe[1264] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread                                                                      0000000077b327e0 5 bytes JMP 0000000077c90400
.text     C:\Windows\System32\hkcmd.exe[1264] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemInformation                                                                  0000000077b329a0 5 bytes JMP 0000000077c901f0
.text     C:\Windows\System32\hkcmd.exe[1264] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemPowerState                                                                   0000000077b329b0 5 bytes JMP 0000000077c90210
.text     C:\Windows\System32\hkcmd.exe[1264] C:\Windows\SYSTEM32\ntdll.dll!NtShutdownSystem                                                                        0000000077b32a20 5 bytes JMP 0000000077c90200
.text     C:\Windows\System32\hkcmd.exe[1264] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendProcess                                                                        0000000077b32a80 5 bytes JMP 0000000077c90420
.text     C:\Windows\System32\hkcmd.exe[1264] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendThread                                                                         0000000077b32a90 5 bytes JMP 0000000077c90430
.text     C:\Windows\System32\hkcmd.exe[1264] C:\Windows\SYSTEM32\ntdll.dll!NtSystemDebugControl                                                                    0000000077b32aa0 5 bytes JMP 0000000077c90220
.text     C:\Windows\System32\hkcmd.exe[1264] C:\Windows\SYSTEM32\ntdll.dll!NtVdmControl                                                                            0000000077b32b80 5 bytes JMP 0000000077c90280
.text     C:\Windows\System32\hkcmd.exe[1264] C:\Windows\system32\kernel32.dll!GetBinaryTypeW + 189                                                                 000000007791eecd 1 byte [62]
.text     C:\Windows\System32\igfxpers.exe[3080] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePort                                                               0000000077b31360 5 bytes JMP 0000000077c90460
.text     C:\Windows\System32\igfxpers.exe[3080] C:\Windows\SYSTEM32\ntdll.dll!NtQueryObject                                                                        0000000077b313b0 5 bytes JMP 0000000077c90450
.text     C:\Windows\System32\igfxpers.exe[3080] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcess                                                                        0000000077b31510 5 bytes JMP 0000000077c90370
.text     C:\Windows\System32\igfxpers.exe[3080] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePortEx                                                             0000000077b31560 5 bytes JMP 0000000077c90470
.text     C:\Windows\System32\igfxpers.exe[3080] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateProcess                                                                   0000000077b31570 5 bytes JMP 0000000077c903e0
.text     C:\Windows\System32\igfxpers.exe[3080] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSection                                                                        0000000077b31620 5 bytes JMP 0000000077c90320
.text     C:\Windows\System32\igfxpers.exe[3080] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory                                                                 0000000077b31650 5 bytes JMP 0000000077c903b0
.text     C:\Windows\System32\igfxpers.exe[3080] C:\Windows\SYSTEM32\ntdll.dll!NtDuplicateObject                                                                    0000000077b31670 5 bytes JMP 0000000077c90390
.text     C:\Windows\System32\igfxpers.exe[3080] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEvent                                                                          0000000077b316b0 5 bytes JMP 0000000077c902e0
.text     C:\Windows\System32\igfxpers.exe[3080] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEvent                                                                        0000000077b31730 5 bytes JMP 0000000077c902d0
.text     C:\Windows\System32\igfxpers.exe[3080] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSection                                                                      0000000077b31750 5 bytes JMP 0000000077c90310
.text     C:\Windows\System32\igfxpers.exe[3080] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThread                                                                       0000000077b31790 5 bytes JMP 0000000077c903c0
.text     C:\Windows\System32\igfxpers.exe[3080] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateThread                                                                    0000000077b317e0 5 bytes JMP 0000000077c903f0
.text     C:\Windows\System32\igfxpers.exe[3080] C:\Windows\SYSTEM32\ntdll.dll!NtAddBootEntry                                                                       0000000077b31940 5 bytes JMP 0000000077c90230
.text     C:\Windows\System32\igfxpers.exe[3080] C:\Windows\SYSTEM32\ntdll.dll!NtAlpcSendWaitReceivePort                                                            0000000077b31b00 5 bytes JMP 0000000077c90480
.text     C:\Windows\System32\igfxpers.exe[3080] C:\Windows\SYSTEM32\ntdll.dll!NtAssignProcessToJobObject                                                           0000000077b31b30 5 bytes JMP 0000000077c903a0
.text     C:\Windows\System32\igfxpers.exe[3080] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEventPair                                                                    0000000077b31c10 5 bytes JMP 0000000077c902f0
.text     C:\Windows\System32\igfxpers.exe[3080] C:\Windows\SYSTEM32\ntdll.dll!NtCreateIoCompletion                                                                 0000000077b31c20 5 bytes JMP 0000000077c90350
.text     C:\Windows\System32\igfxpers.exe[3080] C:\Windows\SYSTEM32\ntdll.dll!NtCreateMutant                                                                       0000000077b31c80 5 bytes JMP 0000000077c90290
.text     C:\Windows\System32\igfxpers.exe[3080] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSemaphore                                                                    0000000077b31d10 5 bytes JMP 0000000077c902b0
.text     C:\Windows\System32\igfxpers.exe[3080] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx                                                                     0000000077b31d30 5 bytes JMP 0000000077c903d0
.text     C:\Windows\System32\igfxpers.exe[3080] C:\Windows\SYSTEM32\ntdll.dll!NtCreateTimer                                                                        0000000077b31d40 5 bytes JMP 0000000077c90330
.text     C:\Windows\System32\igfxpers.exe[3080] C:\Windows\SYSTEM32\ntdll.dll!NtDebugActiveProcess                                                                 0000000077b31db0 5 bytes JMP 0000000077c90410
.text     C:\Windows\System32\igfxpers.exe[3080] C:\Windows\SYSTEM32\ntdll.dll!NtDeleteBootEntry                                                                    0000000077b31de0 5 bytes JMP 0000000077c90240
.text     C:\Windows\System32\igfxpers.exe[3080] C:\Windows\SYSTEM32\ntdll.dll!NtLoadDriver                                                                         0000000077b320a0 5 bytes JMP 0000000077c901e0
.text     C:\Windows\System32\igfxpers.exe[3080] C:\Windows\SYSTEM32\ntdll.dll!NtModifyBootEntry                                                                    0000000077b32160 5 bytes JMP 0000000077c90250
.text     C:\Windows\System32\igfxpers.exe[3080] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeKey                                                                    0000000077b32190 5 bytes JMP 0000000077c90490
.text     C:\Windows\System32\igfxpers.exe[3080] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeMultipleKeys                                                           0000000077b321a0 5 bytes JMP 0000000077c904a0
.text     C:\Windows\System32\igfxpers.exe[3080] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEventPair                                                                      0000000077b321d0 5 bytes JMP 0000000077c90300
.text     C:\Windows\System32\igfxpers.exe[3080] C:\Windows\SYSTEM32\ntdll.dll!NtOpenIoCompletion                                                                   0000000077b321e0 5 bytes JMP 0000000077c90360
.text     C:\Windows\System32\igfxpers.exe[3080] C:\Windows\SYSTEM32\ntdll.dll!NtOpenMutant                                                                         0000000077b32240 5 bytes JMP 0000000077c902a0
.text     C:\Windows\System32\igfxpers.exe[3080] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSemaphore                                                                      0000000077b32290 5 bytes JMP 0000000077c902c0
.text     C:\Windows\System32\igfxpers.exe[3080] C:\Windows\SYSTEM32\ntdll.dll!NtOpenThread                                                                         0000000077b322c0 5 bytes JMP 0000000077c90380
.text     C:\Windows\System32\igfxpers.exe[3080] C:\Windows\SYSTEM32\ntdll.dll!NtOpenTimer                                                                          0000000077b322d0 5 bytes JMP 0000000077c90340
.text     C:\Windows\System32\igfxpers.exe[3080] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThreadEx                                                                   0000000077b325c0 5 bytes JMP 0000000077c90440
.text     C:\Windows\System32\igfxpers.exe[3080] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootEntryOrder                                                                  0000000077b327c0 5 bytes JMP 0000000077c90260
.text     C:\Windows\System32\igfxpers.exe[3080] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootOptions                                                                     0000000077b327d0 5 bytes JMP 0000000077c90270
.text     C:\Windows\System32\igfxpers.exe[3080] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread                                                                   0000000077b327e0 5 bytes JMP 0000000077c90400
.text     C:\Windows\System32\igfxpers.exe[3080] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemInformation                                                               0000000077b329a0 5 bytes JMP 0000000077c901f0
.text     C:\Windows\System32\igfxpers.exe[3080] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemPowerState                                                                0000000077b329b0 5 bytes JMP 0000000077c90210
.text     C:\Windows\System32\igfxpers.exe[3080] C:\Windows\SYSTEM32\ntdll.dll!NtShutdownSystem                                                                     0000000077b32a20 5 bytes JMP 0000000077c90200
.text     C:\Windows\System32\igfxpers.exe[3080] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendProcess                                                                     0000000077b32a80 5 bytes JMP 0000000077c90420
.text     C:\Windows\System32\igfxpers.exe[3080] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendThread                                                                      0000000077b32a90 5 bytes JMP 0000000077c90430
.text     C:\Windows\System32\igfxpers.exe[3080] C:\Windows\SYSTEM32\ntdll.dll!NtSystemDebugControl                                                                 0000000077b32aa0 5 bytes JMP 0000000077c90220
.text     C:\Windows\System32\igfxpers.exe[3080] C:\Windows\SYSTEM32\ntdll.dll!NtVdmControl                                                                         0000000077b32b80 5 bytes JMP 0000000077c90280
.text     C:\Windows\System32\igfxpers.exe[3080] C:\Windows\system32\kernel32.dll!GetBinaryTypeW + 189                                                              000000007791eecd 1 byte [62]
.text     E:\Programme\Steam\Steam.exe[3272] C:\Windows\syswow64\kernel32.dll!GetBinaryTypeW + 112                                                                  000000007775a2ba 1 byte [62]
.text     E:\Programme\Steam\Steam.exe[3272] C:\Windows\syswow64\KERNELBASE.dll!HeapCreate                                                                          0000000075bc549c 5 bytes JMP 00000001000f0800
.text     C:\Program Files (x86)\Hp\HP Software Update\hpwuSchd2.exe[3564] C:\Windows\syswow64\kernel32.dll!GetBinaryTypeW + 112                                    000000007775a2ba 1 byte [62]
.text     C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe[3592] C:\Windows\syswow64\kernel32.dll!GetBinaryTypeW + 112                              000000007775a2ba 1 byte [62]
.text     E:\Programme\Spybot - Search & Destroy 2\SDTray.exe[3608] C:\Windows\syswow64\kernel32.dll!GetBinaryTypeW + 112                                           000000007775a2ba 1 byte [62]
.text     E:\Programme\Spybot - Search & Destroy 2\SDTray.exe[3608] C:\Windows\syswow64\psapi.dll!GetModuleInformation + 69                                         0000000075cc1465 2 bytes [CC, 75]
.text     E:\Programme\Spybot - Search & Destroy 2\SDTray.exe[3608] C:\Windows\syswow64\psapi.dll!GetModuleInformation + 155                                        0000000075cc14bb 2 bytes [CC, 75]
.text     ...                                                                                                                                                       * 2
.text     C:\Windows\system32\SearchIndexer.exe[3872] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePort                                                          0000000077b31360 5 bytes JMP 0000000077c90460
.text     C:\Windows\system32\SearchIndexer.exe[3872] C:\Windows\SYSTEM32\ntdll.dll!NtQueryObject                                                                   0000000077b313b0 5 bytes JMP 0000000077c90450
.text     C:\Windows\system32\SearchIndexer.exe[3872] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcess                                                                   0000000077b31510 5 bytes JMP 0000000077c90370
.text     C:\Windows\system32\SearchIndexer.exe[3872] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePortEx                                                        0000000077b31560 5 bytes JMP 0000000077c90470
.text     C:\Windows\system32\SearchIndexer.exe[3872] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateProcess                                                              0000000077b31570 5 bytes JMP 0000000077c903e0
.text     C:\Windows\system32\SearchIndexer.exe[3872] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSection                                                                   0000000077b31620 5 bytes JMP 0000000077c90320
.text     C:\Windows\system32\SearchIndexer.exe[3872] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory                                                            0000000077b31650 5 bytes JMP 0000000077c903b0
.text     C:\Windows\system32\SearchIndexer.exe[3872] C:\Windows\SYSTEM32\ntdll.dll!NtDuplicateObject                                                               0000000077b31670 5 bytes JMP 0000000077c90390
.text     C:\Windows\system32\SearchIndexer.exe[3872] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEvent                                                                     0000000077b316b0 5 bytes JMP 0000000077c902e0
.text     C:\Windows\system32\SearchIndexer.exe[3872] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEvent                                                                   0000000077b31730 5 bytes JMP 0000000077c902d0
.text     C:\Windows\system32\SearchIndexer.exe[3872] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSection                                                                 0000000077b31750 5 bytes JMP 0000000077c90310
.text     C:\Windows\system32\SearchIndexer.exe[3872] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThread                                                                  0000000077b31790 5 bytes JMP 0000000077c903c0
.text     C:\Windows\system32\SearchIndexer.exe[3872] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateThread                                                               0000000077b317e0 5 bytes JMP 0000000077c903f0
.text     C:\Windows\system32\SearchIndexer.exe[3872] C:\Windows\SYSTEM32\ntdll.dll!NtAddBootEntry                                                                  0000000077b31940 5 bytes JMP 0000000077c90230
.text     C:\Windows\system32\SearchIndexer.exe[3872] C:\Windows\SYSTEM32\ntdll.dll!NtAlpcSendWaitReceivePort                                                       0000000077b31b00 5 bytes JMP 0000000077c90480
.text     C:\Windows\system32\SearchIndexer.exe[3872] C:\Windows\SYSTEM32\ntdll.dll!NtAssignProcessToJobObject                                                      0000000077b31b30 5 bytes JMP 0000000077c903a0
.text     C:\Windows\system32\SearchIndexer.exe[3872] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEventPair                                                               0000000077b31c10 5 bytes JMP 0000000077c902f0
.text     C:\Windows\system32\SearchIndexer.exe[3872] C:\Windows\SYSTEM32\ntdll.dll!NtCreateIoCompletion                                                            0000000077b31c20 5 bytes JMP 0000000077c90350
.text     C:\Windows\system32\SearchIndexer.exe[3872] C:\Windows\SYSTEM32\ntdll.dll!NtCreateMutant                                                                  0000000077b31c80 5 bytes JMP 0000000077c90290
.text     C:\Windows\system32\SearchIndexer.exe[3872] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSemaphore                                                               0000000077b31d10 5 bytes JMP 0000000077c902b0
.text     C:\Windows\system32\SearchIndexer.exe[3872] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx                                                                0000000077b31d30 5 bytes JMP 0000000077c903d0
.text     C:\Windows\system32\SearchIndexer.exe[3872] C:\Windows\SYSTEM32\ntdll.dll!NtCreateTimer                                                                   0000000077b31d40 5 bytes JMP 0000000077c90330
.text     C:\Windows\system32\SearchIndexer.exe[3872] C:\Windows\SYSTEM32\ntdll.dll!NtDebugActiveProcess                                                            0000000077b31db0 5 bytes JMP 0000000077c90410
.text     C:\Windows\system32\SearchIndexer.exe[3872] C:\Windows\SYSTEM32\ntdll.dll!NtDeleteBootEntry                                                               0000000077b31de0 5 bytes JMP 0000000077c90240
.text     C:\Windows\system32\SearchIndexer.exe[3872] C:\Windows\SYSTEM32\ntdll.dll!NtLoadDriver                                                                    0000000077b320a0 5 bytes JMP 0000000077c901e0
.text     C:\Windows\system32\SearchIndexer.exe[3872] C:\Windows\SYSTEM32\ntdll.dll!NtModifyBootEntry                                                               0000000077b32160 5 bytes JMP 0000000077c90250
.text     C:\Windows\system32\SearchIndexer.exe[3872] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeKey                                                               0000000077b32190 5 bytes JMP 0000000077c90490
.text     C:\Windows\system32\SearchIndexer.exe[3872] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeMultipleKeys                                                      0000000077b321a0 5 bytes JMP 0000000077c904a0
.text     C:\Windows\system32\SearchIndexer.exe[3872] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEventPair                                                                 0000000077b321d0 5 bytes JMP 0000000077c90300
.text     C:\Windows\system32\SearchIndexer.exe[3872] C:\Windows\SYSTEM32\ntdll.dll!NtOpenIoCompletion                                                              0000000077b321e0 5 bytes JMP 0000000077c90360
.text     C:\Windows\system32\SearchIndexer.exe[3872] C:\Windows\SYSTEM32\ntdll.dll!NtOpenMutant                                                                    0000000077b32240 5 bytes JMP 0000000077c902a0
.text     C:\Windows\system32\SearchIndexer.exe[3872] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSemaphore                                                                 0000000077b32290 5 bytes JMP 0000000077c902c0
.text     C:\Windows\system32\SearchIndexer.exe[3872] C:\Windows\SYSTEM32\ntdll.dll!NtOpenThread                                                                    0000000077b322c0 5 bytes JMP 0000000077c90380
.text     C:\Windows\system32\SearchIndexer.exe[3872] C:\Windows\SYSTEM32\ntdll.dll!NtOpenTimer                                                                     0000000077b322d0 5 bytes JMP 0000000077c90340
.text     C:\Windows\system32\SearchIndexer.exe[3872] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThreadEx                                                              0000000077b325c0 5 bytes JMP 0000000077c90440
.text     C:\Windows\system32\SearchIndexer.exe[3872] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootEntryOrder                                                             0000000077b327c0 5 bytes JMP 0000000077c90260
.text     C:\Windows\system32\SearchIndexer.exe[3872] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootOptions                                                                0000000077b327d0 5 bytes JMP 0000000077c90270
.text     C:\Windows\system32\SearchIndexer.exe[3872] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread                                                              0000000077b327e0 5 bytes JMP 0000000077c90400
.text     C:\Windows\system32\SearchIndexer.exe[3872] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemInformation                                                          0000000077b329a0 5 bytes JMP 0000000077c901f0
.text     C:\Windows\system32\SearchIndexer.exe[3872] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemPowerState                                                           0000000077b329b0 5 bytes JMP 0000000077c90210
.text     C:\Windows\system32\SearchIndexer.exe[3872] C:\Windows\SYSTEM32\ntdll.dll!NtShutdownSystem                                                                0000000077b32a20 5 bytes JMP 0000000077c90200
.text     C:\Windows\system32\SearchIndexer.exe[3872] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendProcess                                                                0000000077b32a80 5 bytes JMP 0000000077c90420
.text     C:\Windows\system32\SearchIndexer.exe[3872] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendThread                                                                 0000000077b32a90 5 bytes JMP 0000000077c90430
.text     C:\Windows\system32\SearchIndexer.exe[3872] C:\Windows\SYSTEM32\ntdll.dll!NtSystemDebugControl                                                            0000000077b32aa0 5 bytes JMP 0000000077c90220
.text     C:\Windows\system32\SearchIndexer.exe[3872] C:\Windows\SYSTEM32\ntdll.dll!NtVdmControl                                                                    0000000077b32b80 5 bytes JMP 0000000077c90280
.text     C:\Windows\system32\SearchIndexer.exe[3872] C:\Windows\system32\kernel32.dll!GetBinaryTypeW + 189                                                         000000007791eecd 1 byte [62]
.text     C:\Program Files\Windows Media Player\wmpnetwk.exe[1104] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePort                                             0000000077b31360 5 bytes JMP 0000000077c90460
.text     C:\Program Files\Windows Media Player\wmpnetwk.exe[1104] C:\Windows\SYSTEM32\ntdll.dll!NtQueryObject                                                      0000000077b313b0 5 bytes JMP 0000000077c90450
.text     C:\Program Files\Windows Media Player\wmpnetwk.exe[1104] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcess                                                      0000000077b31510 5 bytes JMP 0000000077c90370
.text     C:\Program Files\Windows Media Player\wmpnetwk.exe[1104] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePortEx                                           0000000077b31560 5 bytes JMP 0000000077c90470
.text     C:\Program Files\Windows Media Player\wmpnetwk.exe[1104] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateProcess                                                 0000000077b31570 5 bytes JMP 0000000077c903e0
.text     C:\Program Files\Windows Media Player\wmpnetwk.exe[1104] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSection                                                      0000000077b31620 5 bytes JMP 0000000077c90320
.text     C:\Program Files\Windows Media Player\wmpnetwk.exe[1104] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory                                               0000000077b31650 5 bytes JMP 0000000077c903b0
.text     C:\Program Files\Windows Media Player\wmpnetwk.exe[1104] C:\Windows\SYSTEM32\ntdll.dll!NtDuplicateObject                                                  0000000077b31670 5 bytes JMP 0000000077c90390
.text     C:\Program Files\Windows Media Player\wmpnetwk.exe[1104] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEvent                                                        0000000077b316b0 5 bytes JMP 0000000077c902e0
.text     C:\Program Files\Windows Media Player\wmpnetwk.exe[1104] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEvent                                                      0000000077b31730 5 bytes JMP 0000000077c902d0
.text     C:\Program Files\Windows Media Player\wmpnetwk.exe[1104] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSection                                                    0000000077b31750 5 bytes JMP 0000000077c90310
.text     C:\Program Files\Windows Media Player\wmpnetwk.exe[1104] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThread                                                     0000000077b31790 5 bytes JMP 0000000077c903c0
.text     C:\Program Files\Windows Media Player\wmpnetwk.exe[1104] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateThread                                                  0000000077b317e0 5 bytes JMP 0000000077c903f0
.text     C:\Program Files\Windows Media Player\wmpnetwk.exe[1104] C:\Windows\SYSTEM32\ntdll.dll!NtAddBootEntry                                                     0000000077b31940 5 bytes JMP 0000000077c90230
.text     C:\Program Files\Windows Media Player\wmpnetwk.exe[1104] C:\Windows\SYSTEM32\ntdll.dll!NtAlpcSendWaitReceivePort                                          0000000077b31b00 5 bytes JMP 0000000077c90480
.text     C:\Program Files\Windows Media Player\wmpnetwk.exe[1104] C:\Windows\SYSTEM32\ntdll.dll!NtAssignProcessToJobObject                                         0000000077b31b30 5 bytes JMP 0000000077c903a0
.text     C:\Program Files\Windows Media Player\wmpnetwk.exe[1104] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEventPair                                                  0000000077b31c10 5 bytes JMP 0000000077c902f0
.text     C:\Program Files\Windows Media Player\wmpnetwk.exe[1104] C:\Windows\SYSTEM32\ntdll.dll!NtCreateIoCompletion                                               0000000077b31c20 5 bytes JMP 0000000077c90350
.text     C:\Program Files\Windows Media Player\wmpnetwk.exe[1104] C:\Windows\SYSTEM32\ntdll.dll!NtCreateMutant                                                     0000000077b31c80 5 bytes JMP 0000000077c90290
.text     C:\Program Files\Windows Media Player\wmpnetwk.exe[1104] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSemaphore                                                  0000000077b31d10 5 bytes JMP 0000000077c902b0
.text     C:\Program Files\Windows Media Player\wmpnetwk.exe[1104] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx                                                   0000000077b31d30 5 bytes JMP 0000000077c903d0
.text     C:\Program Files\Windows Media Player\wmpnetwk.exe[1104] C:\Windows\SYSTEM32\ntdll.dll!NtCreateTimer                                                      0000000077b31d40 5 bytes JMP 0000000077c90330
.text     C:\Program Files\Windows Media Player\wmpnetwk.exe[1104] C:\Windows\SYSTEM32\ntdll.dll!NtDebugActiveProcess                                               0000000077b31db0 5 bytes JMP 0000000077c90410
.text     C:\Program Files\Windows Media Player\wmpnetwk.exe[1104] C:\Windows\SYSTEM32\ntdll.dll!NtDeleteBootEntry                                                  0000000077b31de0 5 bytes JMP 0000000077c90240
.text     C:\Program Files\Windows Media Player\wmpnetwk.exe[1104] C:\Windows\SYSTEM32\ntdll.dll!NtLoadDriver                                                       0000000077b320a0 5 bytes JMP 0000000077c901e0
.text     C:\Program Files\Windows Media Player\wmpnetwk.exe[1104] C:\Windows\SYSTEM32\ntdll.dll!NtModifyBootEntry                                                  0000000077b32160 5 bytes JMP 0000000077c90250
.text     C:\Program Files\Windows Media Player\wmpnetwk.exe[1104] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeKey                                                  0000000077b32190 5 bytes JMP 0000000077c90490
.text     C:\Program Files\Windows Media Player\wmpnetwk.exe[1104] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeMultipleKeys                                         0000000077b321a0 5 bytes JMP 0000000077c904a0
.text     C:\Program Files\Windows Media Player\wmpnetwk.exe[1104] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEventPair                                                    0000000077b321d0 5 bytes JMP 0000000077c90300
.text     C:\Program Files\Windows Media Player\wmpnetwk.exe[1104] C:\Windows\SYSTEM32\ntdll.dll!NtOpenIoCompletion                                                 0000000077b321e0 5 bytes JMP 0000000077c90360
.text     C:\Program Files\Windows Media Player\wmpnetwk.exe[1104] C:\Windows\SYSTEM32\ntdll.dll!NtOpenMutant                                                       0000000077b32240 5 bytes JMP 0000000077c902a0
.text     C:\Program Files\Windows Media Player\wmpnetwk.exe[1104] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSemaphore                                                    0000000077b32290 5 bytes JMP 0000000077c902c0
.text     C:\Program Files\Windows Media Player\wmpnetwk.exe[1104] C:\Windows\SYSTEM32\ntdll.dll!NtOpenThread                                                       0000000077b322c0 5 bytes JMP 0000000077c90380
.text     C:\Program Files\Windows Media Player\wmpnetwk.exe[1104] C:\Windows\SYSTEM32\ntdll.dll!NtOpenTimer                                                        0000000077b322d0 5 bytes JMP 0000000077c90340
.text     C:\Program Files\Windows Media Player\wmpnetwk.exe[1104] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThreadEx                                                 0000000077b325c0 5 bytes JMP 0000000077c90440
.text     C:\Program Files\Windows Media Player\wmpnetwk.exe[1104] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootEntryOrder                                                0000000077b327c0 5 bytes JMP 0000000077c90260
.text     C:\Program Files\Windows Media Player\wmpnetwk.exe[1104] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootOptions                                                   0000000077b327d0 5 bytes JMP 0000000077c90270
.text     C:\Program Files\Windows Media Player\wmpnetwk.exe[1104] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread                                                 0000000077b327e0 5 bytes JMP 0000000077c90400
.text     C:\Program Files\Windows Media Player\wmpnetwk.exe[1104] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemInformation                                             0000000077b329a0 5 bytes JMP 0000000077c901f0
.text     C:\Program Files\Windows Media Player\wmpnetwk.exe[1104] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemPowerState                                              0000000077b329b0 5 bytes JMP 0000000077c90210
.text     C:\Program Files\Windows Media Player\wmpnetwk.exe[1104] C:\Windows\SYSTEM32\ntdll.dll!NtShutdownSystem                                                   0000000077b32a20 5 bytes JMP 0000000077c90200
.text     C:\Program Files\Windows Media Player\wmpnetwk.exe[1104] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendProcess                                                   0000000077b32a80 5 bytes JMP 0000000077c90420
.text     C:\Program Files\Windows Media Player\wmpnetwk.exe[1104] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendThread                                                    0000000077b32a90 5 bytes JMP 0000000077c90430
.text     C:\Program Files\Windows Media Player\wmpnetwk.exe[1104] C:\Windows\SYSTEM32\ntdll.dll!NtSystemDebugControl                                               0000000077b32aa0 5 bytes JMP 0000000077c90220
.text     C:\Program Files\Windows Media Player\wmpnetwk.exe[1104] C:\Windows\SYSTEM32\ntdll.dll!NtVdmControl                                                       0000000077b32b80 5 bytes JMP 0000000077c90280
.text     C:\Program Files\Windows Media Player\wmpnetwk.exe[1104] C:\Windows\system32\kernel32.dll!GetBinaryTypeW + 189                                            000000007791eecd 1 byte [62]
.text     C:\Program Files (x86)\Common Files\Steam\SteamService.exe[3736] C:\Windows\syswow64\kernel32.dll!GetBinaryTypeW + 112                                    000000007775a2ba 1 byte [62]
.text     C:\Program Files (x86)\Common Files\Steam\SteamService.exe[3736] C:\Windows\syswow64\KERNELBASE.dll!HeapCreate                                            0000000075bc549c 5 bytes JMP 00000001004f0800
.text     C:\Program Files (x86)\Common Files\Steam\SteamService.exe[3736] C:\Windows\syswow64\psapi.dll!GetModuleInformation + 69                                  0000000075cc1465 2 bytes [CC, 75]
.text     C:\Program Files (x86)\Common Files\Steam\SteamService.exe[3736] C:\Windows\syswow64\psapi.dll!GetModuleInformation + 155                                 0000000075cc14bb 2 bytes [CC, 75]
.text     ...                                                                                                                                                       * 2
.text     C:\Program Files (x86)\Realtek\Realtek PCIE Card Reader\RIconMan.exe[1072] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePort                           0000000077b31360 5 bytes JMP 0000000077c90460
.text     C:\Program Files (x86)\Realtek\Realtek PCIE Card Reader\RIconMan.exe[1072] C:\Windows\SYSTEM32\ntdll.dll!NtQueryObject                                    0000000077b313b0 5 bytes JMP 0000000077c90450
.text     C:\Program Files (x86)\Realtek\Realtek PCIE Card Reader\RIconMan.exe[1072] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcess                                    0000000077b31510 5 bytes JMP 0000000077c90370
.text     C:\Program Files (x86)\Realtek\Realtek PCIE Card Reader\RIconMan.exe[1072] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePortEx                         0000000077b31560 5 bytes JMP 0000000077c90470
.text     C:\Program Files (x86)\Realtek\Realtek PCIE Card Reader\RIconMan.exe[1072] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateProcess                               0000000077b31570 5 bytes JMP 0000000077c903e0
.text     C:\Program Files (x86)\Realtek\Realtek PCIE Card Reader\RIconMan.exe[1072] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSection                                    0000000077b31620 5 bytes JMP 0000000077c90320
.text     C:\Program Files (x86)\Realtek\Realtek PCIE Card Reader\RIconMan.exe[1072] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory                             0000000077b31650 5 bytes JMP 0000000077c903b0
.text     C:\Program Files (x86)\Realtek\Realtek PCIE Card Reader\RIconMan.exe[1072] C:\Windows\SYSTEM32\ntdll.dll!NtDuplicateObject                                0000000077b31670 5 bytes JMP 0000000077c90390
.text     C:\Program Files (x86)\Realtek\Realtek PCIE Card Reader\RIconMan.exe[1072] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEvent                                      0000000077b316b0 5 bytes JMP 0000000077c902e0
.text     C:\Program Files (x86)\Realtek\Realtek PCIE Card Reader\RIconMan.exe[1072] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEvent                                    0000000077b31730 5 bytes JMP 0000000077c902d0
.text     C:\Program Files (x86)\Realtek\Realtek PCIE Card Reader\RIconMan.exe[1072] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSection                                  0000000077b31750 5 bytes JMP 0000000077c90310
.text     C:\Program Files (x86)\Realtek\Realtek PCIE Card Reader\RIconMan.exe[1072] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThread                                   0000000077b31790 5 bytes JMP 0000000077c903c0
.text     C:\Program Files (x86)\Realtek\Realtek PCIE Card Reader\RIconMan.exe[1072] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateThread                                0000000077b317e0 5 bytes JMP 0000000077c903f0
.text     C:\Program Files (x86)\Realtek\Realtek PCIE Card Reader\RIconMan.exe[1072] C:\Windows\SYSTEM32\ntdll.dll!NtAddBootEntry                                   0000000077b31940 5 bytes JMP 0000000077c90230
.text     C:\Program Files (x86)\Realtek\Realtek PCIE Card Reader\RIconMan.exe[1072] C:\Windows\SYSTEM32\ntdll.dll!NtAlpcSendWaitReceivePort                        0000000077b31b00 5 bytes JMP 0000000077c90480
.text     C:\Program Files (x86)\Realtek\Realtek PCIE Card Reader\RIconMan.exe[1072] C:\Windows\SYSTEM32\ntdll.dll!NtAssignProcessToJobObject                       0000000077b31b30 5 bytes JMP 0000000077c903a0
.text     C:\Program Files (x86)\Realtek\Realtek PCIE Card Reader\RIconMan.exe[1072] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEventPair                                0000000077b31c10 5 bytes JMP 0000000077c902f0
.text     C:\Program Files (x86)\Realtek\Realtek PCIE Card Reader\RIconMan.exe[1072] C:\Windows\SYSTEM32\ntdll.dll!NtCreateIoCompletion                             0000000077b31c20 5 bytes JMP 0000000077c90350
.text     C:\Program Files (x86)\Realtek\Realtek PCIE Card Reader\RIconMan.exe[1072] C:\Windows\SYSTEM32\ntdll.dll!NtCreateMutant                                   0000000077b31c80 5 bytes JMP 0000000077c90290
.text     C:\Program Files (x86)\Realtek\Realtek PCIE Card Reader\RIconMan.exe[1072] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSemaphore                                0000000077b31d10 5 bytes JMP 0000000077c902b0
.text     C:\Program Files (x86)\Realtek\Realtek PCIE Card Reader\RIconMan.exe[1072] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx                                 0000000077b31d30 5 bytes JMP 0000000077c903d0
.text     C:\Program Files (x86)\Realtek\Realtek PCIE Card Reader\RIconMan.exe[1072] C:\Windows\SYSTEM32\ntdll.dll!NtCreateTimer                                    0000000077b31d40 5 bytes JMP 0000000077c90330
.text     C:\Program Files (x86)\Realtek\Realtek PCIE Card Reader\RIconMan.exe[1072] C:\Windows\SYSTEM32\ntdll.dll!NtDebugActiveProcess                             0000000077b31db0 5 bytes JMP 0000000077c90410
.text     C:\Program Files (x86)\Realtek\Realtek PCIE Card Reader\RIconMan.exe[1072] C:\Windows\SYSTEM32\ntdll.dll!NtDeleteBootEntry                                0000000077b31de0 5 bytes JMP 0000000077c90240
.text     C:\Program Files (x86)\Realtek\Realtek PCIE Card Reader\RIconMan.exe[1072] C:\Windows\SYSTEM32\ntdll.dll!NtLoadDriver                                     0000000077b320a0 5 bytes JMP 0000000077c901e0
.text     C:\Program Files (x86)\Realtek\Realtek PCIE Card Reader\RIconMan.exe[1072] C:\Windows\SYSTEM32\ntdll.dll!NtModifyBootEntry                                0000000077b32160 5 bytes JMP 0000000077c90250
.text     C:\Program Files (x86)\Realtek\Realtek PCIE Card Reader\RIconMan.exe[1072] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeKey                                0000000077b32190 5 bytes JMP 0000000077c90490
.text     C:\Program Files (x86)\Realtek\Realtek PCIE Card Reader\RIconMan.exe[1072] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeMultipleKeys                       0000000077b321a0 5 bytes JMP 0000000077c904a0
.text     C:\Program Files (x86)\Realtek\Realtek PCIE Card Reader\RIconMan.exe[1072] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEventPair                                  0000000077b321d0 5 bytes JMP 0000000077c90300
.text     C:\Program Files (x86)\Realtek\Realtek PCIE Card Reader\RIconMan.exe[1072] C:\Windows\SYSTEM32\ntdll.dll!NtOpenIoCompletion                               0000000077b321e0 5 bytes JMP 0000000077c90360
.text     C:\Program Files (x86)\Realtek\Realtek PCIE Card Reader\RIconMan.exe[1072] C:\Windows\SYSTEM32\ntdll.dll!NtOpenMutant                                     0000000077b32240 5 bytes JMP 0000000077c902a0
.text     C:\Program Files (x86)\Realtek\Realtek PCIE Card Reader\RIconMan.exe[1072] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSemaphore                                  0000000077b32290 5 bytes JMP 0000000077c902c0
.text     C:\Program Files (x86)\Realtek\Realtek PCIE Card Reader\RIconMan.exe[1072] C:\Windows\SYSTEM32\ntdll.dll!NtOpenThread                                     0000000077b322c0 5 bytes JMP 0000000077c90380
.text     C:\Program Files (x86)\Realtek\Realtek PCIE Card Reader\RIconMan.exe[1072] C:\Windows\SYSTEM32\ntdll.dll!NtOpenTimer                                      0000000077b322d0 5 bytes JMP 0000000077c90340
.text     C:\Program Files (x86)\Realtek\Realtek PCIE Card Reader\RIconMan.exe[1072] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThreadEx                               0000000077b325c0 5 bytes JMP 0000000077c90440
.text     C:\Program Files (x86)\Realtek\Realtek PCIE Card Reader\RIconMan.exe[1072] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootEntryOrder                              0000000077b327c0 5 bytes JMP 0000000077c90260
.text     C:\Program Files (x86)\Realtek\Realtek PCIE Card Reader\RIconMan.exe[1072] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootOptions                                 0000000077b327d0 5 bytes JMP 0000000077c90270
.text     C:\Program Files (x86)\Realtek\Realtek PCIE Card Reader\RIconMan.exe[1072] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread                               0000000077b327e0 5 bytes JMP 0000000077c90400
.text     C:\Program Files (x86)\Realtek\Realtek PCIE Card Reader\RIconMan.exe[1072] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemInformation                           0000000077b329a0 5 bytes JMP 0000000077c901f0
.text     C:\Program Files (x86)\Realtek\Realtek PCIE Card Reader\RIconMan.exe[1072] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemPowerState                            0000000077b329b0 5 bytes JMP 0000000077c90210
.text     C:\Program Files (x86)\Realtek\Realtek PCIE Card Reader\RIconMan.exe[1072] C:\Windows\SYSTEM32\ntdll.dll!NtShutdownSystem                                 0000000077b32a20 5 bytes JMP 0000000077c90200
.text     C:\Program Files (x86)\Realtek\Realtek PCIE Card Reader\RIconMan.exe[1072] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendProcess                                 0000000077b32a80 5 bytes JMP 0000000077c90420
.text     C:\Program Files (x86)\Realtek\Realtek PCIE Card Reader\RIconMan.exe[1072] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendThread                                  0000000077b32a90 5 bytes JMP 0000000077c90430
.text     C:\Program Files (x86)\Realtek\Realtek PCIE Card Reader\RIconMan.exe[1072] C:\Windows\SYSTEM32\ntdll.dll!NtSystemDebugControl                             0000000077b32aa0 5 bytes JMP 0000000077c90220
.text     C:\Program Files (x86)\Realtek\Realtek PCIE Card Reader\RIconMan.exe[1072] C:\Windows\SYSTEM32\ntdll.dll!NtVdmControl                                     0000000077b32b80 5 bytes JMP 0000000077c90280
.text     C:\Program Files (x86)\Realtek\Realtek PCIE Card Reader\RIconMan.exe[1072] C:\Windows\system32\kernel32.dll!GetBinaryTypeW + 189                          000000007791eecd 1 byte [62]
.text     C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe[688] C:\Windows\syswow64\kernel32.dll!GetBinaryTypeW + 112                 000000007775a2ba 1 byte [62]
.text     C:\Windows\System32\svchost.exe[3496] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePort                                                                0000000077b31360 5 bytes JMP 0000000100070460
.text     C:\Windows\System32\svchost.exe[3496] C:\Windows\SYSTEM32\ntdll.dll!NtQueryObject                                                                         0000000077b313b0 5 bytes JMP 0000000100070450
.text     C:\Windows\System32\svchost.exe[3496] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcess                                                                         0000000077b31510 5 bytes JMP 0000000100070370
.text     C:\Windows\System32\svchost.exe[3496] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePortEx                                                              0000000077b31560 5 bytes JMP 0000000100070470
.text     C:\Windows\System32\svchost.exe[3496] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateProcess                                                                    0000000077b31570 5 bytes JMP 00000001000703e0
.text     C:\Windows\System32\svchost.exe[3496] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSection                                                                         0000000077b31620 5 bytes JMP 0000000100070320
.text     C:\Windows\System32\svchost.exe[3496] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory                                                                  0000000077b31650 5 bytes JMP 00000001000703b0
.text     C:\Windows\System32\svchost.exe[3496] C:\Windows\SYSTEM32\ntdll.dll!NtDuplicateObject                                                                     0000000077b31670 5 bytes JMP 0000000100070390
.text     C:\Windows\System32\svchost.exe[3496] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEvent                                                                           0000000077b316b0 5 bytes JMP 00000001000702e0
.text     C:\Windows\System32\svchost.exe[3496] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEvent                                                                         0000000077b31730 5 bytes JMP 00000001000702d0
.text     C:\Windows\System32\svchost.exe[3496] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSection                                                                       0000000077b31750 5 bytes JMP 0000000100070310
.text     C:\Windows\System32\svchost.exe[3496] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThread                                                                        0000000077b31790 5 bytes JMP 00000001000703c0
.text     C:\Windows\System32\svchost.exe[3496] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateThread                                                                     0000000077b317e0 5 bytes JMP 00000001000703f0
.text     C:\Windows\System32\svchost.exe[3496] C:\Windows\SYSTEM32\ntdll.dll!NtAddBootEntry                                                                        0000000077b31940 5 bytes JMP 0000000100070230
.text     C:\Windows\System32\svchost.exe[3496] C:\Windows\SYSTEM32\ntdll.dll!NtAlpcSendWaitReceivePort                                                             0000000077b31b00 5 bytes JMP 0000000100070480
.text     C:\Windows\System32\svchost.exe[3496] C:\Windows\SYSTEM32\ntdll.dll!NtAssignProcessToJobObject                                                            0000000077b31b30 5 bytes JMP 00000001000703a0
.text     C:\Windows\System32\svchost.exe[3496] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEventPair                                                                     0000000077b31c10 5 bytes JMP 00000001000702f0
.text     C:\Windows\System32\svchost.exe[3496] C:\Windows\SYSTEM32\ntdll.dll!NtCreateIoCompletion                                                                  0000000077b31c20 5 bytes JMP 0000000100070350
.text     C:\Windows\System32\svchost.exe[3496] C:\Windows\SYSTEM32\ntdll.dll!NtCreateMutant                                                                        0000000077b31c80 5 bytes JMP 0000000100070290
.text     C:\Windows\System32\svchost.exe[3496] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSemaphore                                                                     0000000077b31d10 5 bytes JMP 00000001000702b0
.text     C:\Windows\System32\svchost.exe[3496] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx                                                                      0000000077b31d30 5 bytes JMP 00000001000703d0
.text     C:\Windows\System32\svchost.exe[3496] C:\Windows\SYSTEM32\ntdll.dll!NtCreateTimer                                                                         0000000077b31d40 5 bytes JMP 0000000100070330
.text     C:\Windows\System32\svchost.exe[3496] C:\Windows\SYSTEM32\ntdll.dll!NtDebugActiveProcess                                                                  0000000077b31db0 5 bytes JMP 0000000100070410
.text     C:\Windows\System32\svchost.exe[3496] C:\Windows\SYSTEM32\ntdll.dll!NtDeleteBootEntry                                                                     0000000077b31de0 5 bytes JMP 0000000100070240
.text     C:\Windows\System32\svchost.exe[3496] C:\Windows\SYSTEM32\ntdll.dll!NtLoadDriver                                                                          0000000077b320a0 5 bytes JMP 00000001000701e0
.text     C:\Windows\System32\svchost.exe[3496] C:\Windows\SYSTEM32\ntdll.dll!NtModifyBootEntry                                                                     0000000077b32160 5 bytes JMP 0000000100070250
.text     C:\Windows\System32\svchost.exe[3496] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeKey                                                                     0000000077b32190 5 bytes JMP 0000000100070490
.text     C:\Windows\System32\svchost.exe[3496] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeMultipleKeys                                                            0000000077b321a0 5 bytes JMP 00000001000704a0
.text     C:\Windows\System32\svchost.exe[3496] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEventPair                                                                       0000000077b321d0 5 bytes JMP 0000000100070300
.text     C:\Windows\System32\svchost.exe[3496] C:\Windows\SYSTEM32\ntdll.dll!NtOpenIoCompletion                                                                    0000000077b321e0 5 bytes JMP 0000000100070360
.text     C:\Windows\System32\svchost.exe[3496] C:\Windows\SYSTEM32\ntdll.dll!NtOpenMutant                                                                          0000000077b32240 5 bytes JMP 00000001000702a0
.text     C:\Windows\System32\svchost.exe[3496] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSemaphore                                                                       0000000077b32290 5 bytes JMP 00000001000702c0
.text     C:\Windows\System32\svchost.exe[3496] C:\Windows\SYSTEM32\ntdll.dll!NtOpenThread                                                                          0000000077b322c0 5 bytes JMP 0000000100070380
.text     C:\Windows\System32\svchost.exe[3496] C:\Windows\SYSTEM32\ntdll.dll!NtOpenTimer                                                                           0000000077b322d0 5 bytes JMP 0000000100070340
.text     C:\Windows\System32\svchost.exe[3496] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThreadEx                                                                    0000000077b325c0 5 bytes JMP 0000000100070440
.text     C:\Windows\System32\svchost.exe[3496] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootEntryOrder                                                                   0000000077b327c0 5 bytes JMP 0000000100070260
.text     C:\Windows\System32\svchost.exe[3496] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootOptions                                                                      0000000077b327d0 5 bytes JMP 0000000100070270
.text     C:\Windows\System32\svchost.exe[3496] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread                                                                    0000000077b327e0 5 bytes JMP 0000000100070400
.text     C:\Windows\System32\svchost.exe[3496] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemInformation                                                                0000000077b329a0 5 bytes JMP 00000001000701f0
.text     C:\Windows\System32\svchost.exe[3496] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemPowerState                                                                 0000000077b329b0 5 bytes JMP 0000000100070210
.text     C:\Windows\System32\svchost.exe[3496] C:\Windows\SYSTEM32\ntdll.dll!NtShutdownSystem                                                                      0000000077b32a20 5 bytes JMP 0000000100070200
.text     C:\Windows\System32\svchost.exe[3496] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendProcess                                                                      0000000077b32a80 5 bytes JMP 0000000100070420
.text     C:\Windows\System32\svchost.exe[3496] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendThread                                                                       0000000077b32a90 5 bytes JMP 0000000100070430
.text     C:\Windows\System32\svchost.exe[3496] C:\Windows\SYSTEM32\ntdll.dll!NtSystemDebugControl                                                                  0000000077b32aa0 5 bytes JMP 0000000100070220
.text     C:\Windows\System32\svchost.exe[3496] C:\Windows\SYSTEM32\ntdll.dll!NtVdmControl                                                                          0000000077b32b80 5 bytes JMP 0000000100070280
.text     C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe[4148] C:\Windows\syswow64\kernel32.dll!GetBinaryTypeW + 112                000000007775a2ba 1 byte [62]
.text     c:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\MOM.exe[4296] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePort                            0000000077b31360 5 bytes JMP 0000000077c90460
.text     c:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\MOM.exe[4296] C:\Windows\SYSTEM32\ntdll.dll!NtQueryObject                                     0000000077b313b0 5 bytes JMP 0000000077c90450
.text     c:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\MOM.exe[4296] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcess                                     0000000077b31510 5 bytes JMP 0000000077c90370
.text     c:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\MOM.exe[4296] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePortEx                          0000000077b31560 5 bytes JMP 0000000077c90470
.text     c:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\MOM.exe[4296] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateProcess                                0000000077b31570 5 bytes JMP 0000000077c903e0
.text     c:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\MOM.exe[4296] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSection                                     0000000077b31620 5 bytes JMP 0000000077c90320
.text     c:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\MOM.exe[4296] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory                              0000000077b31650 5 bytes JMP 0000000077c903b0
.text     c:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\MOM.exe[4296] C:\Windows\SYSTEM32\ntdll.dll!NtDuplicateObject                                 0000000077b31670 5 bytes JMP 0000000077c90390
.text     c:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\MOM.exe[4296] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEvent                                       0000000077b316b0 5 bytes JMP 0000000077c902e0
.text     c:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\MOM.exe[4296] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEvent                                     0000000077b31730 5 bytes JMP 0000000077c902d0
.text     c:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\MOM.exe[4296] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSection                                   0000000077b31750 5 bytes JMP 0000000077c90310
.text     c:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\MOM.exe[4296] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThread                                    0000000077b31790 5 bytes JMP 0000000077c903c0
.text     c:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\MOM.exe[4296] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateThread                                 0000000077b317e0 5 bytes JMP 0000000077c903f0
.text     c:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\MOM.exe[4296] C:\Windows\SYSTEM32\ntdll.dll!NtAddBootEntry                                    0000000077b31940 5 bytes JMP 0000000077c90230
.text     c:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\MOM.exe[4296] C:\Windows\SYSTEM32\ntdll.dll!NtAlpcSendWaitReceivePort                         0000000077b31b00 5 bytes JMP 0000000077c90480
.text     c:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\MOM.exe[4296] C:\Windows\SYSTEM32\ntdll.dll!NtAssignProcessToJobObject                        0000000077b31b30 5 bytes JMP 0000000077c903a0
.text     c:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\MOM.exe[4296] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEventPair                                 0000000077b31c10 5 bytes JMP 0000000077c902f0
.text     c:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\MOM.exe[4296] C:\Windows\SYSTEM32\ntdll.dll!NtCreateIoCompletion                              0000000077b31c20 5 bytes JMP 0000000077c90350
.text     c:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\MOM.exe[4296] C:\Windows\SYSTEM32\ntdll.dll!NtCreateMutant                                    0000000077b31c80 5 bytes JMP 0000000077c90290
.text     c:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\MOM.exe[4296] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSemaphore                                 0000000077b31d10 5 bytes JMP 0000000077c902b0
.text     c:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\MOM.exe[4296] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx                                  0000000077b31d30 5 bytes JMP 0000000077c903d0
.text     c:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\MOM.exe[4296] C:\Windows\SYSTEM32\ntdll.dll!NtCreateTimer                                     0000000077b31d40 5 bytes JMP 0000000077c90330
.text     c:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\MOM.exe[4296] C:\Windows\SYSTEM32\ntdll.dll!NtDebugActiveProcess                              0000000077b31db0 5 bytes JMP 0000000077c90410
.text     c:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\MOM.exe[4296] C:\Windows\SYSTEM32\ntdll.dll!NtDeleteBootEntry                                 0000000077b31de0 5 bytes JMP 0000000077c90240
.text     c:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\MOM.exe[4296] C:\Windows\SYSTEM32\ntdll.dll!NtLoadDriver                                      0000000077b320a0 5 bytes JMP 0000000077c901e0
.text     c:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\MOM.exe[4296] C:\Windows\SYSTEM32\ntdll.dll!NtModifyBootEntry                                 0000000077b32160 5 bytes JMP 0000000077c90250
.text     c:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\MOM.exe[4296] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeKey                                 0000000077b32190 5 bytes JMP 0000000077c90490
.text     c:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\MOM.exe[4296] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeMultipleKeys                        0000000077b321a0 5 bytes JMP 0000000077c904a0
.text     c:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\MOM.exe[4296] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEventPair                                   0000000077b321d0 5 bytes JMP 0000000077c90300
.text     c:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\MOM.exe[4296] C:\Windows\SYSTEM32\ntdll.dll!NtOpenIoCompletion                                0000000077b321e0 5 bytes JMP 0000000077c90360
.text     c:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\MOM.exe[4296] C:\Windows\SYSTEM32\ntdll.dll!NtOpenMutant                                      0000000077b32240 5 bytes JMP 0000000077c902a0
.text     c:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\MOM.exe[4296] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSemaphore                                   0000000077b32290 5 bytes JMP 0000000077c902c0
.text     c:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\MOM.exe[4296] C:\Windows\SYSTEM32\ntdll.dll!NtOpenThread                                      0000000077b322c0 5 bytes JMP 0000000077c90380
.text     c:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\MOM.exe[4296] C:\Windows\SYSTEM32\ntdll.dll!NtOpenTimer                                       0000000077b322d0 5 bytes JMP 0000000077c90340
.text     c:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\MOM.exe[4296] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThreadEx                                0000000077b325c0 5 bytes JMP 0000000077c90440
.text     c:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\MOM.exe[4296] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootEntryOrder                               0000000077b327c0 5 bytes JMP 0000000077c90260
.text     c:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\MOM.exe[4296] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootOptions                                  0000000077b327d0 5 bytes JMP 0000000077c90270
.text     c:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\MOM.exe[4296] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread                                0000000077b327e0 5 bytes JMP 0000000077c90400
.text     c:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\MOM.exe[4296] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemInformation                            0000000077b329a0 5 bytes JMP 0000000077c901f0
.text     c:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\MOM.exe[4296] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemPowerState                             0000000077b329b0 5 bytes JMP 0000000077c90210
.text     c:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\MOM.exe[4296] C:\Windows\SYSTEM32\ntdll.dll!NtShutdownSystem                                  0000000077b32a20 5 bytes JMP 0000000077c90200
.text     c:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\MOM.exe[4296] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendProcess                                  0000000077b32a80 5 bytes JMP 0000000077c90420
.text     c:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\MOM.exe[4296] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendThread                                   0000000077b32a90 5 bytes JMP 0000000077c90430
.text     c:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\MOM.exe[4296] C:\Windows\SYSTEM32\ntdll.dll!NtSystemDebugControl                              0000000077b32aa0 5 bytes JMP 0000000077c90220
.text     c:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\MOM.exe[4296] C:\Windows\SYSTEM32\ntdll.dll!NtVdmControl                                      0000000077b32b80 5 bytes JMP 0000000077c90280
.text     C:\Windows\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe[2896] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePort                        0000000077b31360 5 bytes JMP 0000000077c90460
.text     C:\Windows\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe[2896] C:\Windows\SYSTEM32\ntdll.dll!NtQueryObject                                 0000000077b313b0 5 bytes JMP 0000000077c90450
.text     C:\Windows\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe[2896] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcess                                 0000000077b31510 5 bytes JMP 0000000077c90370
.text     C:\Windows\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe[2896] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePortEx                      0000000077b31560 5 bytes JMP 0000000077c90470
.text     C:\Windows\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe[2896] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateProcess                            0000000077b31570 5 bytes JMP 0000000077c903e0
.text     C:\Windows\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe[2896] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSection                                 0000000077b31620 5 bytes JMP 0000000077c90320
.text     C:\Windows\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe[2896] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory                          0000000077b31650 5 bytes JMP 0000000077c903b0
.text     C:\Windows\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe[2896] C:\Windows\SYSTEM32\ntdll.dll!NtDuplicateObject                             0000000077b31670 5 bytes JMP 0000000077c90390
.text     C:\Windows\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe[2896] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEvent                                   0000000077b316b0 5 bytes JMP 0000000077c902e0
.text     C:\Windows\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe[2896] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEvent                                 0000000077b31730 5 bytes JMP 0000000077c902d0
.text     C:\Windows\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe[2896] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSection                               0000000077b31750 5 bytes JMP 0000000077c90310
.text     C:\Windows\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe[2896] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThread                                0000000077b31790 5 bytes JMP 0000000077c903c0
.text     C:\Windows\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe[2896] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateThread                             0000000077b317e0 5 bytes JMP 0000000077c903f0
.text     C:\Windows\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe[2896] C:\Windows\SYSTEM32\ntdll.dll!NtAddBootEntry                                0000000077b31940 5 bytes JMP 0000000077c90230
.text     C:\Windows\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe[2896] C:\Windows\SYSTEM32\ntdll.dll!NtAlpcSendWaitReceivePort                     0000000077b31b00 5 bytes JMP 0000000077c90480
.text     C:\Windows\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe[2896] C:\Windows\SYSTEM32\ntdll.dll!NtAssignProcessToJobObject                    0000000077b31b30 5 bytes JMP 0000000077c903a0
.text     C:\Windows\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe[2896] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEventPair                             0000000077b31c10 5 bytes JMP 0000000077c902f0
.text     C:\Windows\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe[2896] C:\Windows\SYSTEM32\ntdll.dll!NtCreateIoCompletion                          0000000077b31c20 5 bytes JMP 0000000077c90350
.text     C:\Windows\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe[2896] C:\Windows\SYSTEM32\ntdll.dll!NtCreateMutant                                0000000077b31c80 5 bytes JMP 0000000077c90290
.text     C:\Windows\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe[2896] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSemaphore                             0000000077b31d10 5 bytes JMP 0000000077c902b0
.text     C:\Windows\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe[2896] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx                              0000000077b31d30 5 bytes JMP 0000000077c903d0
.text     C:\Windows\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe[2896] C:\Windows\SYSTEM32\ntdll.dll!NtCreateTimer                                 0000000077b31d40 5 bytes JMP 0000000077c90330
.text     C:\Windows\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe[2896] C:\Windows\SYSTEM32\ntdll.dll!NtDebugActiveProcess                          0000000077b31db0 5 bytes JMP 0000000077c90410
.text     C:\Windows\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe[2896] C:\Windows\SYSTEM32\ntdll.dll!NtDeleteBootEntry                             0000000077b31de0 5 bytes JMP 0000000077c90240
.text     C:\Windows\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe[2896] C:\Windows\SYSTEM32\ntdll.dll!NtLoadDriver                                  0000000077b320a0 5 bytes JMP 0000000077c901e0
.text     C:\Windows\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe[2896] C:\Windows\SYSTEM32\ntdll.dll!NtModifyBootEntry                             0000000077b32160 5 bytes JMP 0000000077c90250
.text     C:\Windows\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe[2896] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeKey                             0000000077b32190 5 bytes JMP 0000000077c90490
.text     C:\Windows\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe[2896] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeMultipleKeys                    0000000077b321a0 5 bytes JMP 0000000077c904a0
.text     C:\Windows\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe[2896] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEventPair                               0000000077b321d0 5 bytes JMP 0000000077c90300
.text     C:\Windows\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe[2896] C:\Windows\SYSTEM32\ntdll.dll!NtOpenIoCompletion                            0000000077b321e0 5 bytes JMP 0000000077c90360
.text     C:\Windows\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe[2896] C:\Windows\SYSTEM32\ntdll.dll!NtOpenMutant                                  0000000077b32240 5 bytes JMP 0000000077c902a0
.text     C:\Windows\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe[2896] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSemaphore                               0000000077b32290 5 bytes JMP 0000000077c902c0
.text     C:\Windows\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe[2896] C:\Windows\SYSTEM32\ntdll.dll!NtOpenThread                                  0000000077b322c0 5 bytes JMP 0000000077c90380
.text     C:\Windows\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe[2896] C:\Windows\SYSTEM32\ntdll.dll!NtOpenTimer                                   0000000077b322d0 5 bytes JMP 0000000077c90340
.text     C:\Windows\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe[2896] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThreadEx                            0000000077b325c0 5 bytes JMP 0000000077c90440
.text     C:\Windows\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe[2896] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootEntryOrder                           0000000077b327c0 5 bytes JMP 0000000077c90260
.text     C:\Windows\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe[2896] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootOptions                              0000000077b327d0 5 bytes JMP 0000000077c90270
.text     C:\Windows\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe[2896] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread                            0000000077b327e0 5 bytes JMP 0000000077c90400
.text     C:\Windows\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe[2896] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemInformation                        0000000077b329a0 5 bytes JMP 0000000077c901f0
.text     C:\Windows\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe[2896] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemPowerState                         0000000077b329b0 5 bytes JMP 0000000077c90210
.text     C:\Windows\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe[2896] C:\Windows\SYSTEM32\ntdll.dll!NtShutdownSystem                              0000000077b32a20 5 bytes JMP 0000000077c90200
.text     C:\Windows\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe[2896] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendProcess                              0000000077b32a80 5 bytes JMP 0000000077c90420
.text     C:\Windows\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe[2896] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendThread                               0000000077b32a90 5 bytes JMP 0000000077c90430
.text     C:\Windows\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe[2896] C:\Windows\SYSTEM32\ntdll.dll!NtSystemDebugControl                          0000000077b32aa0 5 bytes JMP 0000000077c90220
.text     C:\Windows\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe[2896] C:\Windows\SYSTEM32\ntdll.dll!NtVdmControl                                  0000000077b32b80 5 bytes JMP 0000000077c90280
.text     C:\Windows\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe[2896] C:\Windows\system32\KERNEL32.dll!GetBinaryTypeW + 189                       000000007791eecd 1 byte [62]
.text     C:\Windows\system32\AUDIODG.EXE[1508] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePort                                                                0000000077b31360 5 bytes JMP 0000000077c90460
.text     C:\Windows\system32\AUDIODG.EXE[1508] C:\Windows\SYSTEM32\ntdll.dll!NtQueryObject                                                                         0000000077b313b0 5 bytes JMP 0000000077c90450
.text     C:\Windows\system32\AUDIODG.EXE[1508] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcess                                                                         0000000077b31510 5 bytes JMP 0000000077c90370
.text     C:\Windows\system32\AUDIODG.EXE[1508] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePortEx                                                              0000000077b31560 5 bytes JMP 0000000077c90470
.text     C:\Windows\system32\AUDIODG.EXE[1508] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateProcess                                                                    0000000077b31570 5 bytes JMP 0000000077c903e0
.text     C:\Windows\system32\AUDIODG.EXE[1508] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSection                                                                         0000000077b31620 5 bytes JMP 0000000077c90320
.text     C:\Windows\system32\AUDIODG.EXE[1508] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory                                                                  0000000077b31650 5 bytes JMP 0000000077c903b0
.text     C:\Windows\system32\AUDIODG.EXE[1508] C:\Windows\SYSTEM32\ntdll.dll!NtDuplicateObject                                                                     0000000077b31670 5 bytes JMP 0000000077c90390
.text     C:\Windows\system32\AUDIODG.EXE[1508] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEvent                                                                           0000000077b316b0 5 bytes JMP 0000000077c902e0
.text     C:\Windows\system32\AUDIODG.EXE[1508] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEvent                                                                         0000000077b31730 5 bytes JMP 0000000077c902d0
.text     C:\Windows\system32\AUDIODG.EXE[1508] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSection                                                                       0000000077b31750 5 bytes JMP 0000000077c90310
.text     C:\Windows\system32\AUDIODG.EXE[1508] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThread                                                                        0000000077b31790 5 bytes JMP 0000000077c903c0
.text     C:\Windows\system32\AUDIODG.EXE[1508] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateThread                                                                     0000000077b317e0 5 bytes JMP 0000000077c903f0
.text     C:\Windows\system32\AUDIODG.EXE[1508] C:\Windows\SYSTEM32\ntdll.dll!NtAddBootEntry                                                                        0000000077b31940 5 bytes JMP 0000000077c90230
.text     C:\Windows\system32\AUDIODG.EXE[1508] C:\Windows\SYSTEM32\ntdll.dll!NtAlpcSendWaitReceivePort                                                             0000000077b31b00 5 bytes JMP 0000000077c90480
.text     C:\Windows\system32\AUDIODG.EXE[1508] C:\Windows\SYSTEM32\ntdll.dll!NtAssignProcessToJobObject                                                            0000000077b31b30 5 bytes JMP 0000000077c903a0
.text     C:\Windows\system32\AUDIODG.EXE[1508] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEventPair                                                                     0000000077b31c10 5 bytes JMP 0000000077c902f0
.text     C:\Windows\system32\AUDIODG.EXE[1508] C:\Windows\SYSTEM32\ntdll.dll!NtCreateIoCompletion                                                                  0000000077b31c20 5 bytes JMP 0000000077c90350
.text     C:\Windows\system32\AUDIODG.EXE[1508] C:\Windows\SYSTEM32\ntdll.dll!NtCreateMutant                                                                        0000000077b31c80 5 bytes JMP 0000000077c90290
.text     C:\Windows\system32\AUDIODG.EXE[1508] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSemaphore                                                                     0000000077b31d10 5 bytes JMP 0000000077c902b0
.text     C:\Windows\system32\AUDIODG.EXE[1508] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx                                                                      0000000077b31d30 5 bytes JMP 0000000077c903d0
.text     C:\Windows\system32\AUDIODG.EXE[1508] C:\Windows\SYSTEM32\ntdll.dll!NtCreateTimer                                                                         0000000077b31d40 5 bytes JMP 0000000077c90330
.text     C:\Windows\system32\AUDIODG.EXE[1508] C:\Windows\SYSTEM32\ntdll.dll!NtDebugActiveProcess                                                                  0000000077b31db0 5 bytes JMP 0000000077c90410
.text     C:\Windows\system32\AUDIODG.EXE[1508] C:\Windows\SYSTEM32\ntdll.dll!NtDeleteBootEntry                                                                     0000000077b31de0 5 bytes JMP 0000000077c90240
.text     C:\Windows\system32\AUDIODG.EXE[1508] C:\Windows\SYSTEM32\ntdll.dll!NtLoadDriver                                                                          0000000077b320a0 5 bytes JMP 0000000077c901e0
.text     C:\Windows\system32\AUDIODG.EXE[1508] C:\Windows\SYSTEM32\ntdll.dll!NtModifyBootEntry                                                                     0000000077b32160 5 bytes JMP 0000000077c90250
.text     C:\Windows\system32\AUDIODG.EXE[1508] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeKey                                                                     0000000077b32190 5 bytes JMP 0000000077c90490
.text     C:\Windows\system32\AUDIODG.EXE[1508] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeMultipleKeys                                                            0000000077b321a0 5 bytes JMP 0000000077c904a0
.text     C:\Windows\system32\AUDIODG.EXE[1508] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEventPair                                                                       0000000077b321d0 5 bytes JMP 0000000077c90300
.text     C:\Windows\system32\AUDIODG.EXE[1508] C:\Windows\SYSTEM32\ntdll.dll!NtOpenIoCompletion                                                                    0000000077b321e0 5 bytes JMP 0000000077c90360
.text     C:\Windows\system32\AUDIODG.EXE[1508] C:\Windows\SYSTEM32\ntdll.dll!NtOpenMutant                                                                          0000000077b32240 5 bytes JMP 0000000077c902a0
.text     C:\Windows\system32\AUDIODG.EXE[1508] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSemaphore                                                                       0000000077b32290 5 bytes JMP 0000000077c902c0
.text     C:\Windows\system32\AUDIODG.EXE[1508] C:\Windows\SYSTEM32\ntdll.dll!NtOpenThread                                                                          0000000077b322c0 5 bytes JMP 0000000077c90380
.text     C:\Windows\system32\AUDIODG.EXE[1508] C:\Windows\SYSTEM32\ntdll.dll!NtOpenTimer                                                                           0000000077b322d0 5 bytes JMP 0000000077c90340
.text     C:\Windows\system32\AUDIODG.EXE[1508] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThreadEx                                                                    0000000077b325c0 5 bytes JMP 0000000077c90440
.text     C:\Windows\system32\AUDIODG.EXE[1508] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootEntryOrder                                                                   0000000077b327c0 5 bytes JMP 0000000077c90260
.text     C:\Windows\system32\AUDIODG.EXE[1508] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootOptions                                                                      0000000077b327d0 5 bytes JMP 0000000077c90270
.text     C:\Windows\system32\AUDIODG.EXE[1508] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread                                                                    0000000077b327e0 5 bytes JMP 0000000077c90400
.text     C:\Windows\system32\AUDIODG.EXE[1508] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemInformation                                                                0000000077b329a0 5 bytes JMP 0000000077c901f0
.text     C:\Windows\system32\AUDIODG.EXE[1508] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemPowerState                                                                 0000000077b329b0 5 bytes JMP 0000000077c90210
.text     C:\Windows\system32\AUDIODG.EXE[1508] C:\Windows\SYSTEM32\ntdll.dll!NtShutdownSystem                                                                      0000000077b32a20 5 bytes JMP 0000000077c90200
.text     C:\Windows\system32\AUDIODG.EXE[1508] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendProcess                                                                      0000000077b32a80 5 bytes JMP 0000000077c90420
.text     C:\Windows\system32\AUDIODG.EXE[1508] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendThread                                                                       0000000077b32a90 5 bytes JMP 0000000077c90430
.text     C:\Windows\system32\AUDIODG.EXE[1508] C:\Windows\SYSTEM32\ntdll.dll!NtSystemDebugControl                                                                  0000000077b32aa0 5 bytes JMP 0000000077c90220
.text     C:\Windows\system32\AUDIODG.EXE[1508] C:\Windows\SYSTEM32\ntdll.dll!NtVdmControl                                                                          0000000077b32b80 5 bytes JMP 0000000077c90280
.text     C:\Windows\system32\AUDIODG.EXE[1508] C:\Windows\System32\kernel32.dll!GetBinaryTypeW + 189                                                               000000007791eecd 1 byte [62]
.text     C:\Users\Kai\Downloads\Gmer-19357.exe[4044] C:\Windows\syswow64\kernel32.dll!GetBinaryTypeW + 112                                                         000000007775a2ba 1 byte [62]

---- Threads - GMER 2.1 ----

Thread    C:\Windows\System32\svchost.exe [3496:4232]                                                                                                               000007fef4dd9688

---- EOF - GMER 2.1 ----
         


Alt 05.04.2014, 10:29   #6
plings
 
Win7 PC-Check nach Virenfund - Standard

Win7 PC-Check nach Virenfund



Hier das neue Frst (kann es sein, dass es kein Addition.txt ausgespuckt hat?):


FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 13-03-2014
Ran by Admin (administrator) on IAK on 05-04-2014 11:24:43
Running from C:\Users\Kai\Downloads
Windows 7 Home Premium Service Pack 1 (X64) OS Language: German Standard
Internet Explorer Version 11
Boot Mode: Normal



==================== Processes (Whitelisted) =================

(AMD) C:\Windows\system32\atiesrxx.exe
(AMD) C:\Windows\system32\atieclxx.exe
(AVAST Software) E:\Programme\AvastAntivirus\AvastSvc.exe
(Apple Inc.) C:\Program Files (x86)\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
(Apple Inc.) C:\Program Files\Bonjour\mDNSResponder.exe
(Microsoft Corporation) C:\Windows\SysWOW64\svchost.exe
(Hewlett-Packard Company) C:\Program Files (x86)\Hp\Common\HPSupportSolutionsFrameworkService.exe
(pdfforge GmbH) C:\Program Files (x86)\PDF Architect\HelperService.exe
(pdfforge GmbH) C:\Program Files (x86)\PDF Architect\ConversionService.exe
(Safer-Networking Ltd.) E:\Programme\Spybot - Search & Destroy 2\SDFSSvc.exe
(Safer-Networking Ltd.) E:\Programme\Spybot - Search & Destroy 2\SDUpdSvc.exe
(Safer-Networking Ltd.) E:\Programme\Spybot - Search & Destroy 2\SDWSCSvc.exe
(Synaptics Incorporated) C:\Program Files\Synaptics\SynTP\SynTPEnh.exe
(Intel Corporation) C:\Windows\System32\igfxtray.exe
(Intel Corporation) C:\Windows\System32\hkcmd.exe
(Intel Corporation) C:\Windows\System32\igfxpers.exe
(Synaptics Incorporated) C:\PROGRAM FILES\SYNAPTICS\SYNTP\SYNTPHELPER.EXE
(Valve Corporation) E:\Programme\Steam\Steam.exe
(AVAST Software) E:\Programme\AvastAntivirus\AvastUI.exe
(Hewlett-Packard) C:\Program Files (x86)\Hp\HP Software Update\hpwuSchd2.exe
(Oracle Corporation) C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe
(Safer-Networking Ltd.) E:\Programme\Spybot - Search & Destroy 2\SDTray.exe
(Valve Corporation) C:\Program Files (x86)\Common Files\Steam\SteamService.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Advanced Micro Devices Inc.) c:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\MOM.exe
(ATI Technologies Inc.) C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\CCC.exe
(Realsil Microelectronics Inc.) C:\Program Files (x86)\Realtek\Realtek PCIE Card Reader\RIconMan.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe
(Microsoft Corporation) C:\Windows\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe
(Intel Corporation) C:\Windows\system32\igfxsrvc.exe


==================== Registry (Whitelisted) ==================

HKLM\...\Run: [SynTPEnh] - C:\Program Files\Synaptics\SynTP\SynTPEnh.exe [2837288 2011-10-14] (Synaptics Incorporated)
HKLM\...\Run: [SysTrayApp] - C:\Program Files\IDT\WDM\sttray64.exe [487424 2010-02-01] (IDT, Inc.)
HKLM-x32\...\Run: [StartCCC] - c:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\CLIStart.exe [343168 2011-08-18] (Advanced Micro Devices, Inc.)
HKLM-x32\...\Run: [AvastUI.exe] - E:\Programme\AvastAntivirus\AvastUI.exe [3854640 2014-04-02] (AVAST Software)
HKLM-x32\...\Run: [HP Software Update] - C:\Program Files (x86)\HP\HP Software Update\HPWuSchd2.exe [54840 2007-05-08] (Hewlett-Packard)
HKLM-x32\...\Run: [SunJavaUpdateSched] - C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [254336 2013-07-02] (Oracle Corporation)
HKLM-x32\...\Run: [SDTray] - E:\Programme\Spybot - Search & Destroy 2\SDTray.exe [5624784 2013-07-25] (Safer-Networking Ltd.)
HKLM-x32\...\RunOnce: [20131224] - E:\Programme\AvastAntivirus\setup\emupdate\71aee365-dae4-4482-8d38-bbade4e27cbf.exe /check [181136 2014-03-29] (AVAST Software)
HKLM-x32\...\Runonce: [InstallShieldSetup] - C:\PROGRA~2\INSTAL~1\{E3A5A~1\setup.exe -rebootC:\PROGRA~2\INSTAL~1\{E3A5A~1\reboot.ini [X]
Winlogon\Notify\igfxcui: C:\Windows\system32\igfxdev.dll (Intel Corporation)
Winlogon\Notify\SDWinLogon-x32: SDWinLogon.dll [X]
HKU\.DEFAULT\...\RunOnce: [SPReview] - C:\Windows\System32\SPReview\SPReview.exe [301568 2013-08-07] (Microsoft Corporation)
HKU\S-1-5-21-4206140673-2134933495-2589258567-1000\...\Run: [Spybot-S&D Cleaning] - E:\Programme\Spybot - Search & Destroy 2\SDCleaner.exe [3666224 2013-09-20] (Safer-Networking Ltd.)
HKU\S-1-5-21-4206140673-2134933495-2589258567-1003\...\Run: [Steam] - E:\Programme\Steam\Steam.exe [1821888 2014-02-25] (Valve Corporation)
HKU\S-1-5-21-4206140673-2134933495-2589258567-1003\...\MountPoints2: {c35a76e6-3dcb-11e3-80d8-101f74ca483d} - J:\autorun.exe

==================== Internet (Whitelisted) ====================

HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://de.search.yahoo.com/?type=402027&fr=spigot-yhp-ie
HKCU\Software\Microsoft\Internet Explorer\Main,Start Page Redirect Cache = hxxp://de.msn.com/?ocid=iehp
HKCU\Software\Microsoft\Internet Explorer\Main,Start Page Redirect Cache_TIMESTAMP = 0x701346576C93CE01
HKCU\Software\Microsoft\Internet Explorer\Main,Start Page Redirect Cache AcceptLangs = de-DE
URLSearchHook: HKCU - IObit Apps Toolbar - {03EB0E9C-7A91-4381-A220-9B52B641CDB1} -  No File
SearchScopes: HKCU - DefaultScope {BC019CD1-DEA5-4682-BCA8-A24D0820FCF5} URL = hxxp://de.search.yahoo.com/search?fr=chr-greentree_ie&ei=utf-8&ilc=12&type=402027&p={searchTerms}
SearchScopes: HKCU - {BC019CD1-DEA5-4682-BCA8-A24D0820FCF5} URL = hxxp://de.search.yahoo.com/search?fr=chr-greentree_ie&ei=utf-8&ilc=12&type=402027&p={searchTerms}
BHO: Java(tm) Plug-In SSV Helper - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files\Java\jre7\bin\ssv.dll (Oracle Corporation)
BHO: avast! Online Security - {8E5E2654-AD2D-48bf-AC2D-D17F00898D06} - E:\Programme\AvastAntivirus\aswWebRepIE64.dll (AVAST Software)
BHO: Java(tm) Plug-In 2 SSV Helper - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files\Java\jre7\bin\jp2ssv.dll (Oracle Corporation)
BHO-x32: HP Print Enhancer - {0347C33E-8762-4905-BF09-768834316C61} - C:\Program Files (x86)\HP\Digital Imaging\Smart Web Printing\hpswp_printenhancer.dll (Hewlett-Packard Co.)
BHO-x32: PDF Architect Helper - {3A2D5EBA-F86D-4BD3-A177-019765996711} - C:\Program Files (x86)\PDF Architect\PDFIEHelper.dll (pdfforge GmbH)
BHO-x32: Java(tm) Plug-In SSV Helper - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files (x86)\Java\jre7\bin\ssv.dll (Oracle Corporation)
BHO-x32: avast! Online Security - {8E5E2654-AD2D-48bf-AC2D-D17F00898D06} - E:\Programme\AvastAntivirus\aswWebRepIE.dll (AVAST Software)
BHO-x32: Java(tm) Plug-In 2 SSV Helper - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files (x86)\Java\jre7\bin\jp2ssv.dll (Oracle Corporation)
BHO-x32: HP Smart BHO Class - {FFFFFFFF-CF4E-4F2B-BDC2-0E72E116A856} - C:\Program Files (x86)\HP\Digital Imaging\Smart Web Printing\hpswp_BHO.dll (Hewlett-Packard Co.)
Toolbar: HKLM - No Name - {318A227B-5E9F-45bd-8999-7F8F10CA4CF5} -  No File
Toolbar: HKLM - No Name - {CC1A175A-E45B-41ED-A30C-C9B1D7A0C02F} -  No File
Toolbar: HKLM-x32 - PDF Architect Toolbar - {25A3A431-30BB-47C8-AD6A-E1063801134F} - C:\Program Files (x86)\PDF Architect\PDFIEPlugin.dll (pdfforge GmbH)
DPF: HKLM {73ECB3AA-4717-450C-A2AB-D00DAD9EE203} hxxp://h20614.www2.hp.com/ediags/gmd/Install/Cab/hpdetect1263.cab
Tcpip\Parameters: [DhcpNameServer] 192.168.2.1

FireFox:
========
FF ProfilePath: C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\o4e5tppe.default
FF DefaultSearchEngine: Yahoo!
FF SelectedSearchEngine: Yahoo!
FF Homepage: hxxp://de.search.yahoo.com/?type=402027&fr=spigot-yhp-ff
FF Keyword.URL: hxxp://de.search.yahoo.com/search?fr=greentree_ff1&ei=utf-8&ilc=12&type=402027&p=
FF Plugin: @adobe.com/FlashPlayer - C:\Windows\system32\Macromed\Flash\NPSWF64_12_0_0_77.dll ()
FF Plugin: @java.com/DTPlugin,version=10.51.2 - C:\Program Files\Java\jre7\bin\dtplugin\npDeployJava1.dll (Oracle Corporation)
FF Plugin: @java.com/JavaPlugin,version=10.51.2 - C:\Program Files\Java\jre7\bin\plugin2\npjp2.dll (Oracle Corporation)
FF Plugin: @microsoft.com/GENUINE - C:\Windows\system32\Wat\npWatWeb.dll (Microsoft Corporation)
FF Plugin: @videolan.org/vlc,version=2.1.3 - E:\Programme\VLC\npvlc.dll (VideoLAN)
FF Plugin-x32: @adobe.com/FlashPlayer - C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_12_0_0_77.dll ()
FF Plugin-x32: @Apple.com/iTunes,version=1.0 - C:\Program Files (x86)\iTunes\Mozilla Plugins\npitunes.dll ()
FF Plugin-x32: @java.com/DTPlugin,version=10.51.2 - C:\Program Files (x86)\Java\jre7\bin\dtplugin\npDeployJava1.dll (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=10.51.2 - C:\Program Files (x86)\Java\jre7\bin\plugin2\npjp2.dll (Oracle Corporation)
FF Plugin-x32: @microsoft.com/GENUINE - C:\Windows\system32\Wat\npWatWeb.dll (Microsoft Corporation)
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 - C:\Program Files (x86)\Microsoft Silverlight\5.1.30214.0\npctrl.dll ( Microsoft Corporation)
FF Plugin-x32: @tools.google.com/Google Update;version=3 - C:\Program Files (x86)\Google\Update\1.3.22.5\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 - C:\Program Files (x86)\Google\Update\1.3.22.5\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: Adobe Reader - C:\Program Files (x86)\Adobe\Reader 11.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
FF SearchPlugin: C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\o4e5tppe.default\searchplugins\yahoo_ff.xml
FF Extension: Slick Savings - C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\o4e5tppe.default\Extensions\savingsslider@mybrowserbar.com [2013-11-28]
FF Extension: Start Page - C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\o4e5tppe.default\Extensions\{58d2a791-6199-482f-a9aa-9b725ec61362} [2013-11-28]
FF Extension: HP Detect - C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\o4e5tppe.default\Extensions\{ab91efd4-6975-4081-8552-1b3922ed79e2} [2013-08-07]
FF HKLM-x32\...\Firefox\Extensions: [wrc@avast.com] - E:\Programme\AvastAntivirus\WebRep\FF
FF Extension: avast! Online Security - E:\Programme\AvastAntivirus\WebRep\FF [2013-08-07]
FF HKLM-x32\...\Firefox\Extensions: [smartwebprinting@hp.com] - C:\Program Files (x86)\HP\Digital Imaging\Smart Web Printing\MozillaAddOn3
FF Extension: HP Smart Web Printing - C:\Program Files (x86)\HP\Digital Imaging\Smart Web Printing\MozillaAddOn3 [2014-01-07]
FF HKLM-x32\...\Firefox\Extensions: [FFPDFArchitectConverter@pdfarchitect.com] - C:\Program Files (x86)\PDF Architect\FFPDFArchitectExt
FF Extension: PDF Architect Converter For Firefox - C:\Program Files (x86)\PDF Architect\FFPDFArchitectExt [2014-02-17]
FF HKCU\...\Firefox\Extensions: [smartwebprinting@hp.com] - C:\Program Files (x86)\HP\Digital Imaging\Smart Web Printing\MozillaAddOn3
FF Extension: HP Smart Web Printing - C:\Program Files (x86)\HP\Digital Imaging\Smart Web Printing\MozillaAddOn3 [2014-01-07]
FF StartMenuInternet: FIREFOX.EXE - E:\Programme\Mozilla Firefox\firefox.exe

==================== Services (Whitelisted) =================

R2 avast! Antivirus; E:\Programme\AvastAntivirus\AvastSvc.exe [50344 2014-04-02] (AVAST Software)
R2 HPSupportSolutionsFrameworkService; C:\Program Files (x86)\Hp\Common\HPSupportSolutionsFrameworkService.exe [47416 2014-02-05] (Hewlett-Packard Company)
R2 PDF Architect Helper Service; C:\Program Files (x86)\PDF Architect\HelperService.exe [1320496 2013-04-08] (pdfforge GmbH)
R2 PDF Architect Service; C:\Program Files (x86)\PDF Architect\ConversionService.exe [799280 2013-04-08] (pdfforge GmbH)
R2 SDScannerService; E:\Programme\Spybot - Search & Destroy 2\SDFSSvc.exe [3921880 2013-10-15] (Safer-Networking Ltd.)
R2 SDUpdateService; E:\Programme\Spybot - Search & Destroy 2\SDUpdSvc.exe [1042272 2013-09-20] (Safer-Networking Ltd.)
R2 SDWSCService; E:\Programme\Spybot - Search & Destroy 2\SDWSCSvc.exe [171416 2013-09-13] (Safer-Networking Ltd.)

==================== Drivers (Whitelisted) ====================

R2 aswMonFlt; C:\Windows\system32\drivers\aswMonFlt.sys [79184 2014-04-02] (AVAST Software)
R1 aswRdr; C:\Windows\system32\drivers\aswRdr2.sys [93568 2014-04-02] (AVAST Software)
R0 aswRvrt; C:\Windows\System32\Drivers\aswRvrt.sys [65776 2014-04-02] ()
R1 aswSnx; C:\Windows\system32\drivers\aswSnx.sys [1039096 2014-04-02] (AVAST Software)
R1 aswSP; C:\Windows\system32\drivers\aswSP.sys [423240 2014-04-02] (AVAST Software)
R3 aswStm; C:\Windows\system32\drivers\aswStm.sys [84816 2014-04-02] (AVAST Software)
R0 aswVmm; C:\Windows\System32\Drivers\aswVmm.sys [208928 2014-04-02] ()
U5 hw_usbdev; C:\Windows\System32\Drivers\hw_usbdev.sys [116864 2011-10-24] (Huawei Technologies Co., Ltd.)
R1 ISODrive; E:\Programme\UltraISO\drivers\ISODrv64.sys [115448 2013-11-21] (EZB Systems, Inc.)
S3 PRESONUS_AUDIOBOX_MIDI; C:\Windows\System32\drivers\psabusbm.sys [37496 2009-12-04] (Ploytec GmbH)
S3 PRESONUS_AUDIOBOX_USB; C:\Windows\System32\Drivers\psabusbu.sys [462968 2009-12-04] (Ploytec GmbH)
S3 PRESONUS_AUDIOBOX_WDM; C:\Windows\System32\drivers\psabusba.sys [50808 2009-12-04] (Ploytec GmbH)
R3 SmbDrvI; C:\Windows\System32\DRIVERS\Smb_driver_Intel.sys [32496 2013-11-28] (Synaptics Incorporated)
S3 GPU-Z; \??\C:\Users\Admin\AppData\Local\Temp\GPU-Z.sys [X]
S3 STHDA; system32\DRIVERS\stwrt64.sys [X]

==================== NetSvcs (Whitelisted) ===================


==================== One Month Created Files and Folders ========

2014-04-05 11:24 - 2014-04-05 11:24 - 00014199 _____ () C:\Users\Kai\Downloads\FRST.txt
2014-04-04 20:13 - 2014-04-04 20:13 - 00015482 _____ () C:\Users\Kai\Desktop\Gmer.zip
2014-04-04 20:11 - 2014-04-04 20:11 - 00000000 ____D () C:\Program Files (x86)\7-Zip
2014-04-04 20:11 - 2014-04-04 19:59 - 00324878 _____ () C:\Users\Kai\Documents\Gmer.txt
2014-04-04 20:10 - 2014-04-04 20:10 - 01110476 _____ () C:\Users\Kai\Downloads\7z920.exe
2014-04-04 20:10 - 2014-04-04 20:10 - 00007757 _____ () C:\Users\Kai\Desktop\Gmer.rar
2014-04-04 19:59 - 2014-04-04 19:59 - 00324878 _____ () C:\Users\Kai\Desktop\Gmer.txt
2014-04-04 19:50 - 2014-04-04 19:50 - 00325296 _____ () C:\Users\Admin\Desktop\Gmer.txt
2014-04-04 19:49 - 2014-04-04 19:49 - 00051808 _____ () C:\Users\Kai\Downloads\69886-alle-hilfesuchenden-eroeffnung-themas-beachten.html
2014-04-04 19:40 - 2014-04-04 19:40 - 00380416 _____ () C:\Users\Kai\Downloads\Gmer-19357.exe
2014-04-04 19:39 - 2014-04-04 19:39 - 00028698 _____ () C:\Users\Kai\Desktop\Addition.txt
2014-04-04 19:38 - 2014-04-05 11:24 - 00000000 ____D () C:\FRST
2014-04-04 19:38 - 2014-04-04 19:39 - 00035807 _____ () C:\Users\Kai\Desktop\FRST.txt
2014-04-04 19:38 - 2014-04-04 19:38 - 02157056 _____ (Farbar) C:\Users\Kai\Downloads\FRST64.exe
2014-04-04 19:36 - 2014-04-04 19:37 - 00000472 _____ () C:\Users\Kai\Downloads\defogger_disable.log
2014-04-04 19:36 - 2014-04-04 19:36 - 00050477 _____ () C:\Users\Kai\Downloads\Defogger.exe
2014-04-04 19:36 - 2014-04-04 19:36 - 00000000 _____ () C:\Users\Admin\defogger_reenable
2014-04-04 12:47 - 2014-04-04 12:47 - 00005246 _____ () C:\Users\Kai\Downloads\Weitergeleitete Nachricht
2014-04-02 11:58 - 2014-04-02 11:58 - 00043152 _____ (AVAST Software) C:\Windows\avastSS.scr
2014-04-02 03:42 - 2014-04-02 03:42 - 02347384 _____ (ESET) C:\Users\Kai\Downloads\esetsmartinstaller_enu.exe
2014-04-02 03:42 - 2014-04-02 03:42 - 00000000 ____D () C:\Program Files (x86)\ESET
2014-03-29 15:02 - 2014-03-29 15:02 - 06957280 _____ (Microsoft Corporation) C:\Users\Kai\Downloads\Silverlight.exe
2014-03-29 15:02 - 2014-03-29 15:02 - 00000000 ____D () C:\Program Files (x86)\Microsoft Silverlight
2014-03-29 01:55 - 2014-03-31 00:50 - 00000000 ____D () C:\Users\Kai\AppData\Roaming\TS3Client
2014-03-29 01:45 - 2014-03-29 01:45 - 00000000 ____D () C:\Windows\SysWOW64\directx
2014-03-29 01:16 - 2014-03-29 01:24 - 00000000 ____D () C:\Users\Admin\AppData\Roaming\TS3Client
2014-03-29 01:16 - 2014-03-29 01:16 - 00000743 _____ () C:\Users\Public\Desktop\TeamSpeak 3 Client.lnk
2014-03-29 01:12 - 2014-03-29 01:14 - 00000000 ____D () C:\Users\Kai\AppData\Roaming\Audacity
2014-03-27 17:01 - 2014-04-01 00:43 - 00023409 _____ () C:\Users\Kai\Desktop\Fake-Studie.odt
2014-03-27 01:27 - 2014-03-27 01:27 - 00000736 _____ () C:\Users\Public\Desktop\XSplit Gamecaster.lnk
2014-03-27 01:27 - 2014-03-27 01:27 - 00000000 __SHD () C:\Windows\SysWOW64\AI_RecycleBin
2014-03-27 01:27 - 2014-03-27 01:27 - 00000000 ____D () C:\ProgramData\SplitMediaLabs
2014-03-27 01:26 - 2014-03-27 01:26 - 00000000 ____D () C:\Users\Admin\AppData\Roaming\SplitMediaLabs
2014-03-27 01:23 - 2014-03-27 01:26 - 45143440 _____ (SplitMediaLabs) C:\Users\Kai\Downloads\xsplit_gc_installer.exe
2014-03-27 01:07 - 2014-04-05 11:17 - 00001108 _____ () C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job
2014-03-27 01:07 - 2014-04-05 11:15 - 00001104 _____ () C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job
2014-03-27 01:07 - 2014-03-27 01:12 - 00004104 _____ () C:\Windows\System32\Tasks\GoogleUpdateTaskMachineUA
2014-03-27 01:07 - 2014-03-27 01:12 - 00003852 _____ () C:\Windows\System32\Tasks\GoogleUpdateTaskMachineCore
2014-03-27 01:07 - 2014-03-27 01:07 - 00002251 _____ () C:\Users\Public\Desktop\Google Chrome.lnk
2014-03-27 01:07 - 2014-03-27 01:07 - 00000000 ____D () C:\Users\Kai\AppData\Local\Google
2014-03-27 01:07 - 2014-03-27 01:07 - 00000000 ____D () C:\Program Files (x86)\Google
2014-03-27 01:05 - 2014-03-27 01:07 - 38147064 _____ (Google Inc.) C:\Users\Kai\Downloads\ChromeStandaloneSetup_33.0.1750.154.exe
2014-03-27 00:47 - 2014-03-27 00:47 - 00000000 ____D () C:\Users\Kai\AppData\Roaming\Opera Software
2014-03-27 00:47 - 2014-03-27 00:47 - 00000000 ____D () C:\Users\Kai\AppData\Local\Opera Software
2014-03-27 00:42 - 2014-03-27 00:42 - 00044550 _____ () C:\Users\Kai\Downloads\bookmarks.html
2014-03-27 00:24 - 2014-03-27 01:05 - 00000000 ____D () C:\Users\Admin\AppData\Roaming\Opera Software
2014-03-27 00:24 - 2014-03-27 01:05 - 00000000 ____D () C:\Users\Admin\AppData\Local\Opera Software
2014-03-27 00:24 - 2014-03-27 01:05 - 00000000 ____D () C:\Program Files (x86)\Opera
2014-03-21 19:45 - 2014-03-21 19:47 - 00000000 ____D () C:\Users\Kai\Desktop\WC3
2014-03-17 18:08 - 2014-03-17 18:08 - 00001825 _____ () C:\Users\Public\Desktop\MultiDoge 0.1.2.lnk
2014-03-17 18:08 - 2014-03-17 18:08 - 00000000 ____D () C:\Program Files (x86)\MultiDoge-0.1.2
2014-03-17 18:07 - 2014-03-17 18:07 - 09833984 _____ () C:\Users\Kai\Downloads\multidoge-0.1.2-windows-setup.exe
2014-03-17 18:03 - 2014-03-17 18:04 - 08057278 _____ (Dogecoin) C:\Users\Kai\Downloads\dogecoin-1.6.0.0-win32-setup.exe
2014-03-13 20:25 - 2014-03-13 20:25 - 00000000 ____D () C:\Users\Kai\Downloads\Mathe
2014-03-13 20:24 - 2014-03-13 20:25 - 00857844 _____ () C:\Users\Kai\Downloads\Mathe.rar
2014-03-13 15:36 - 2014-03-01 07:17 - 02724864 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2014-03-13 15:36 - 2014-03-01 07:16 - 00004096 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollectorres.dll
2014-03-13 15:36 - 2014-03-01 06:58 - 02765824 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2014-03-13 15:36 - 2014-03-01 06:52 - 00066048 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2014-03-13 15:36 - 2014-03-01 06:51 - 00048640 _____ (Microsoft Corporation) C:\Windows\system32\ieetwproxystub.dll
2014-03-13 15:36 - 2014-03-01 06:42 - 00053760 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2014-03-13 15:36 - 2014-03-01 06:40 - 00033792 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2014-03-13 15:36 - 2014-03-01 06:37 - 00574976 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2014-03-13 15:36 - 2014-03-01 06:33 - 00111616 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollector.exe
2014-03-13 15:36 - 2014-03-01 06:30 - 17074688 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2014-03-13 15:36 - 2014-03-01 06:17 - 00218624 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2014-03-13 15:36 - 2014-03-01 06:11 - 02724864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2014-03-13 15:36 - 2014-03-01 05:52 - 00061952 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2014-03-13 15:36 - 2014-03-01 05:51 - 00051200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieetwproxystub.dll
2014-03-13 15:36 - 2014-03-01 05:47 - 02168320 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2014-03-13 15:36 - 2014-03-01 05:43 - 00043008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2014-03-13 15:36 - 2014-03-01 05:43 - 00032768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2014-03-13 15:36 - 2014-03-01 05:42 - 00627200 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2014-03-13 15:36 - 2014-03-01 05:40 - 00440832 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2014-03-13 15:36 - 2014-03-01 05:38 - 00112128 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieUnatt.exe
2014-03-13 15:36 - 2014-03-01 05:37 - 00553472 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9diag.dll
2014-03-13 15:36 - 2014-03-01 05:35 - 02041856 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2014-03-13 15:36 - 2014-03-01 05:16 - 00164864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msrating.dll
2014-03-13 15:36 - 2014-03-01 05:14 - 04244480 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2014-03-13 15:36 - 2014-03-01 05:03 - 00524288 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2014-03-13 15:36 - 2014-03-01 05:00 - 01964032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcpl.cpl
2014-03-13 15:36 - 2014-03-01 04:57 - 11266048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2014-03-13 15:36 - 2014-03-01 04:38 - 01393664 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2014-03-13 15:36 - 2014-03-01 04:32 - 01820160 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2014-03-13 15:36 - 2014-03-01 04:27 - 01156096 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2014-03-13 15:36 - 2014-03-01 04:25 - 00703488 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieapfltr.dll
2014-03-13 15:35 - 2014-03-01 08:05 - 23133696 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2014-03-13 15:35 - 2014-03-01 06:33 - 00139264 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2014-03-13 15:35 - 2014-03-01 06:32 - 00708608 _____ (Microsoft Corporation) C:\Windows\system32\jscript9diag.dll
2014-03-13 15:35 - 2014-03-01 06:23 - 00940032 _____ (Microsoft Corporation) C:\Windows\system32\MsSpellCheckingFacility.exe
2014-03-13 15:35 - 2014-03-01 06:02 - 00195584 _____ (Microsoft Corporation) C:\Windows\system32\msrating.dll
2014-03-13 15:35 - 2014-03-01 05:54 - 05768704 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2014-03-13 15:35 - 2014-03-01 05:18 - 13051904 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2014-03-13 15:35 - 2014-03-01 05:10 - 02334208 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2014-03-13 15:35 - 2014-03-01 04:25 - 00817664 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dll
2014-03-13 15:31 - 2014-01-29 04:32 - 00484864 _____ (Microsoft Corporation) C:\Windows\system32\wer.dll
2014-03-13 15:31 - 2014-01-29 04:06 - 00381440 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wer.dll
2014-03-13 15:31 - 2014-01-28 04:32 - 00228864 _____ (Microsoft Corporation) C:\Windows\system32\wwansvc.dll
2014-03-13 15:30 - 2014-02-07 03:23 - 03156480 _____ (Microsoft Corporation) C:\Windows\system32\win32k.sys
2014-03-13 15:25 - 2014-02-04 04:32 - 01424384 _____ (Microsoft Corporation) C:\Windows\system32\WindowsCodecs.dll
2014-03-13 15:25 - 2014-02-04 04:32 - 00624128 _____ (Microsoft Corporation) C:\Windows\system32\qedit.dll
2014-03-13 15:25 - 2014-02-04 04:04 - 01230336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WindowsCodecs.dll
2014-03-13 15:25 - 2014-02-04 04:04 - 00509440 _____ (Microsoft Corporation) C:\Windows\SysWOW64\qedit.dll
2014-03-11 01:57 - 2014-03-11 01:57 - 00002128 _____ () C:\Users\Public\Desktop\Empire Earth - The Art of Conquest.lnk
2014-03-11 01:55 - 2014-03-11 01:55 - 00000000 ____D () C:\GOG Games
2014-03-11 01:28 - 2014-03-11 01:58 - 00000000 ____D () C:\Users\Kai\AppData\Local\GOG.com
2014-03-11 01:27 - 2014-03-11 01:27 - 03701856 _____ (GOG.com ) C:\Users\Kai\Downloads\Setup_Downloader_3.6.0_stable.exe
2014-03-10 23:19 - 2014-03-10 23:20 - 00000000 ____D () C:\ProgramData\Package Cache
2014-03-10 22:19 - 2014-03-10 22:19 - 00000212 _____ () C:\Users\Kai\Desktop\Age of Empires II HD Edition.url
2014-03-08 16:38 - 2014-04-02 13:06 - 00000000 ____D () C:\Users\Kai\AppData\Roaming\MultiDoge
2014-03-08 16:38 - 2014-03-08 16:38 - 00000000 ____D () C:\Program Files (x86)\MultiDoge-0.1.1
2014-03-08 16:28 - 2014-03-08 16:08 - 00073728 _____ () C:\Users\Kai\Desktop\wallet.dat
2014-03-08 16:21 - 2014-03-08 16:21 - 09815552 _____ () C:\Users\Kai\Downloads\multidoge-0.1.1-windows-setup.exe
2014-03-08 14:36 - 2014-03-08 15:55 - 00000960 _____ () C:\Users\Kai\wowdoge.log
2014-03-08 14:32 - 2014-03-08 14:33 - 09250017 _____ (WowDoge.org ) C:\Users\Kai\Downloads\WowDogeSetup.exe
2014-03-07 12:58 - 2014-03-07 12:58 - 00007736 _____ () C:\Users\Kai\AppData\Local\recently-used.xbel
2014-03-07 11:36 - 2014-03-07 11:36 - 00017897 _____ () C:\Users\Kai\Desktop\Tutorial Kraken.odt
2014-03-06 16:50 - 2014-03-07 12:58 - 00000000 ____D () C:\Users\Kai\Desktop\Tutoial Bilder
2014-03-06 14:36 - 2014-03-07 12:58 - 00000000 ____D () C:\Users\Kai\AppData\Local\gtk-2.0
2014-03-06 14:36 - 2014-03-06 14:36 - 00000000 ____D () C:\Users\Kai\.thumbnails
2014-03-06 14:29 - 2014-03-07 13:44 - 00000000 ____D () C:\Users\Kai\.gimp-2.8
2014-03-06 14:29 - 2014-03-06 14:29 - 00000000 ____D () C:\Users\Kai\AppData\Local\gegl-0.2
2014-03-06 14:28 - 2014-03-06 14:28 - 00000000 ____D () C:\Program Files\GIMP 2

==================== One Month Modified Files and Folders =======

2014-04-05 11:25 - 2014-04-05 11:24 - 00014199 _____ () C:\Users\Kai\Downloads\FRST.txt
2014-04-05 11:24 - 2014-04-04 19:38 - 00000000 ____D () C:\FRST
2014-04-05 11:23 - 2009-07-14 06:45 - 00024048 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2014-04-05 11:23 - 2009-07-14 06:45 - 00024048 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2014-04-05 11:22 - 2013-08-07 07:53 - 00000884 _____ () C:\Windows\Tasks\Adobe Flash Player Updater.job
2014-04-05 11:22 - 2009-07-14 19:58 - 00699440 _____ () C:\Windows\system32\perfh007.dat
2014-04-05 11:22 - 2009-07-14 19:58 - 00149548 _____ () C:\Windows\system32\perfc007.dat
2014-04-05 11:22 - 2009-07-14 07:13 - 01619700 _____ () C:\Windows\system32\PerfStringBackup.INI
2014-04-05 11:17 - 2014-03-27 01:07 - 00001108 _____ () C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job
2014-04-05 11:15 - 2014-03-27 01:07 - 00001104 _____ () C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job
2014-04-05 11:15 - 2009-07-14 07:08 - 00000006 ____H () C:\Windows\Tasks\SA.DAT
2014-04-05 11:15 - 2009-07-14 06:51 - 00052317 _____ () C:\Windows\setupact.log
2014-04-05 01:13 - 2013-08-07 00:00 - 01274242 _____ () C:\Windows\WindowsUpdate.log
2014-04-04 20:13 - 2014-04-04 20:13 - 00015482 _____ () C:\Users\Kai\Desktop\Gmer.zip
2014-04-04 20:11 - 2014-04-04 20:11 - 00000000 ____D () C:\Program Files (x86)\7-Zip
2014-04-04 20:10 - 2014-04-04 20:10 - 01110476 _____ () C:\Users\Kai\Downloads\7z920.exe
2014-04-04 20:10 - 2014-04-04 20:10 - 00007757 _____ () C:\Users\Kai\Desktop\Gmer.rar
2014-04-04 19:59 - 2014-04-04 20:11 - 00324878 _____ () C:\Users\Kai\Documents\Gmer.txt
2014-04-04 19:59 - 2014-04-04 19:59 - 00324878 _____ () C:\Users\Kai\Desktop\Gmer.txt
2014-04-04 19:50 - 2014-04-04 19:50 - 00325296 _____ () C:\Users\Admin\Desktop\Gmer.txt
2014-04-04 19:49 - 2014-04-04 19:49 - 00051808 _____ () C:\Users\Kai\Downloads\69886-alle-hilfesuchenden-eroeffnung-themas-beachten.html
2014-04-04 19:41 - 2013-08-08 16:48 - 00000000 ____D () C:\Users\Kai\AppData\Roaming\Spotify
2014-04-04 19:40 - 2014-04-04 19:40 - 00380416 _____ () C:\Users\Kai\Downloads\Gmer-19357.exe
2014-04-04 19:39 - 2014-04-04 19:39 - 00028698 _____ () C:\Users\Kai\Desktop\Addition.txt
2014-04-04 19:39 - 2014-04-04 19:38 - 00035807 _____ () C:\Users\Kai\Desktop\FRST.txt
2014-04-04 19:38 - 2014-04-04 19:38 - 02157056 _____ (Farbar) C:\Users\Kai\Downloads\FRST64.exe
2014-04-04 19:37 - 2014-04-04 19:36 - 00000472 _____ () C:\Users\Kai\Downloads\defogger_disable.log
2014-04-04 19:36 - 2014-04-04 19:36 - 00050477 _____ () C:\Users\Kai\Downloads\Defogger.exe
2014-04-04 19:36 - 2014-04-04 19:36 - 00000000 _____ () C:\Users\Admin\defogger_reenable
2014-04-04 19:36 - 2013-08-07 00:12 - 00000000 ____D () C:\Users\Admin
2014-04-04 16:07 - 2014-01-07 17:07 - 00000324 _____ () C:\Windows\Tasks\WebReg HP Officejet 4500 G510g-m.job
2014-04-04 12:47 - 2014-04-04 12:47 - 00005246 _____ () C:\Users\Kai\Downloads\Weitergeleitete Nachricht
2014-04-03 22:42 - 2013-08-07 00:45 - 00201764 _____ () C:\Windows\PFRO.log
2014-04-02 13:06 - 2014-03-08 16:38 - 00000000 ____D () C:\Users\Kai\AppData\Roaming\MultiDoge
2014-04-02 11:59 - 2013-08-07 00:40 - 00000892 _____ () C:\Users\Public\Desktop\avast! Free Antivirus.lnk
2014-04-02 11:58 - 2014-04-02 11:58 - 00043152 _____ (AVAST Software) C:\Windows\avastSS.scr
2014-04-02 11:58 - 2014-01-09 23:13 - 00084816 _____ (AVAST Software) C:\Windows\system32\Drivers\aswstm.sys
2014-04-02 11:58 - 2013-08-07 00:40 - 01039096 _____ (AVAST Software) C:\Windows\system32\Drivers\aswSnx.sys
2014-04-02 11:58 - 2013-08-07 00:40 - 00423240 _____ (AVAST Software) C:\Windows\system32\Drivers\aswSP.sys
2014-04-02 11:58 - 2013-08-07 00:40 - 00334648 _____ (AVAST Software) C:\Windows\system32\aswBoot.exe
2014-04-02 11:58 - 2013-08-07 00:40 - 00208928 _____ () C:\Windows\system32\Drivers\aswVmm.sys
2014-04-02 11:58 - 2013-08-07 00:40 - 00093568 _____ (AVAST Software) C:\Windows\system32\Drivers\aswRdr2.sys
2014-04-02 11:58 - 2013-08-07 00:40 - 00079184 _____ (AVAST Software) C:\Windows\system32\Drivers\aswMonFlt.sys
2014-04-02 11:58 - 2013-08-07 00:40 - 00065776 _____ () C:\Windows\system32\Drivers\aswRvrt.sys
2014-04-02 11:58 - 2013-08-07 00:40 - 00003904 _____ () C:\Windows\System32\Tasks\avast! Emergency Update
2014-04-02 05:45 - 2013-11-28 20:31 - 00000000 ____D () C:\Users\Admin\AppData\Roaming\Slick Savings
2014-04-02 03:42 - 2014-04-02 03:42 - 02347384 _____ (ESET) C:\Users\Kai\Downloads\esetsmartinstaller_enu.exe
2014-04-02 03:42 - 2014-04-02 03:42 - 00000000 ____D () C:\Program Files (x86)\ESET
2014-04-01 00:43 - 2014-03-27 17:01 - 00023409 _____ () C:\Users\Kai\Desktop\Fake-Studie.odt
2014-03-31 00:50 - 2014-03-29 01:55 - 00000000 ____D () C:\Users\Kai\AppData\Roaming\TS3Client
2014-03-29 16:18 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\system32\NDF
2014-03-29 15:02 - 2014-03-29 15:02 - 06957280 _____ (Microsoft Corporation) C:\Users\Kai\Downloads\Silverlight.exe
2014-03-29 15:02 - 2014-03-29 15:02 - 00000000 ____D () C:\Program Files (x86)\Microsoft Silverlight
2014-03-29 01:45 - 2014-03-29 01:45 - 00000000 ____D () C:\Windows\SysWOW64\directx
2014-03-29 01:45 - 2014-01-04 19:04 - 00000000 ____D () C:\Users\Kai\AppData\Local\WarThunder
2014-03-29 01:24 - 2014-03-29 01:16 - 00000000 ____D () C:\Users\Admin\AppData\Roaming\TS3Client
2014-03-29 01:16 - 2014-03-29 01:16 - 00000743 _____ () C:\Users\Public\Desktop\TeamSpeak 3 Client.lnk
2014-03-29 01:14 - 2014-03-29 01:12 - 00000000 ____D () C:\Users\Kai\AppData\Roaming\Audacity
2014-03-29 00:37 - 2014-02-18 00:22 - 00000000 ____D () C:\Program Files (x86)\Hearthstone
2014-03-29 00:36 - 2014-02-18 00:18 - 00000000 ____D () C:\Users\Kai\AppData\Local\Battle.net
2014-03-27 03:23 - 2013-11-13 02:34 - 00000000 ____D () C:\Users\Kai\Documents\StarCraft II
2014-03-27 01:27 - 2014-03-27 01:27 - 00000736 _____ () C:\Users\Public\Desktop\XSplit Gamecaster.lnk
2014-03-27 01:27 - 2014-03-27 01:27 - 00000000 __SHD () C:\Windows\SysWOW64\AI_RecycleBin
2014-03-27 01:27 - 2014-03-27 01:27 - 00000000 ____D () C:\ProgramData\SplitMediaLabs
2014-03-27 01:26 - 2014-03-27 01:26 - 00000000 ____D () C:\Users\Admin\AppData\Roaming\SplitMediaLabs
2014-03-27 01:26 - 2014-03-27 01:23 - 45143440 _____ (SplitMediaLabs) C:\Users\Kai\Downloads\xsplit_gc_installer.exe
2014-03-27 01:12 - 2014-03-27 01:07 - 00004104 _____ () C:\Windows\System32\Tasks\GoogleUpdateTaskMachineUA
2014-03-27 01:12 - 2014-03-27 01:07 - 00003852 _____ () C:\Windows\System32\Tasks\GoogleUpdateTaskMachineCore
2014-03-27 01:07 - 2014-03-27 01:07 - 00002251 _____ () C:\Users\Public\Desktop\Google Chrome.lnk
2014-03-27 01:07 - 2014-03-27 01:07 - 00000000 ____D () C:\Users\Kai\AppData\Local\Google
2014-03-27 01:07 - 2014-03-27 01:07 - 00000000 ____D () C:\Program Files (x86)\Google
2014-03-27 01:07 - 2014-03-27 01:05 - 38147064 _____ (Google Inc.) C:\Users\Kai\Downloads\ChromeStandaloneSetup_33.0.1750.154.exe
2014-03-27 01:05 - 2014-03-27 00:24 - 00000000 ____D () C:\Users\Admin\AppData\Roaming\Opera Software
2014-03-27 01:05 - 2014-03-27 00:24 - 00000000 ____D () C:\Users\Admin\AppData\Local\Opera Software
2014-03-27 01:05 - 2014-03-27 00:24 - 00000000 ____D () C:\Program Files (x86)\Opera
2014-03-27 01:05 - 2013-08-07 00:13 - 00001425 _____ () C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Internet Explorer.lnk
2014-03-27 00:47 - 2014-03-27 00:47 - 00000000 ____D () C:\Users\Kai\AppData\Roaming\Opera Software
2014-03-27 00:47 - 2014-03-27 00:47 - 00000000 ____D () C:\Users\Kai\AppData\Local\Opera Software
2014-03-27 00:42 - 2014-03-27 00:42 - 00044550 _____ () C:\Users\Kai\Downloads\bookmarks.html
2014-03-27 00:18 - 2013-08-07 08:18 - 00076360 _____ () C:\Users\Admin\AppData\Local\GDIPFONTCACHEV1.DAT
2014-03-24 16:50 - 2013-08-08 16:49 - 00000000 ____D () C:\Users\Kai\AppData\Local\Spotify
2014-03-23 17:00 - 2013-11-04 14:21 - 00000000 ____D () C:\Users\Admin\AppData\Local\HiSuite
2014-03-23 17:00 - 2013-11-04 14:20 - 00000000 ____D () C:\Program Files (x86)\HiSuite
2014-03-21 19:47 - 2014-03-21 19:45 - 00000000 ____D () C:\Users\Kai\Desktop\WC3
2014-03-19 02:17 - 2014-02-24 19:14 - 00000000 ____D () C:\Users\Kai\Downloads\4
2014-03-18 19:02 - 2013-08-07 08:35 - 00000000 ____D () C:\Windows\system32\MRT
2014-03-18 19:00 - 2013-08-07 08:20 - 90015360 _____ (Microsoft Corporation) C:\Windows\system32\MRT.exe
2014-03-17 18:08 - 2014-03-17 18:08 - 00001825 _____ () C:\Users\Public\Desktop\MultiDoge 0.1.2.lnk
2014-03-17 18:08 - 2014-03-17 18:08 - 00000000 ____D () C:\Program Files (x86)\MultiDoge-0.1.2
2014-03-17 18:07 - 2014-03-17 18:07 - 09833984 _____ () C:\Users\Kai\Downloads\multidoge-0.1.2-windows-setup.exe
2014-03-17 18:07 - 2013-12-22 18:50 - 00000000 ____D () C:\Users\Kai\AppData\Roaming\DogeCoin
2014-03-17 18:05 - 2013-12-22 18:49 - 00000000 ____D () C:\Users\Kai\Desktop\DogeCoin
2014-03-17 18:04 - 2014-03-17 18:03 - 08057278 _____ (Dogecoin) C:\Users\Kai\Downloads\dogecoin-1.6.0.0-win32-setup.exe
2014-03-17 12:51 - 2009-07-14 06:45 - 00322232 _____ () C:\Windows\system32\FNTCACHE.DAT
2014-03-13 20:25 - 2014-03-13 20:25 - 00000000 ____D () C:\Users\Kai\Downloads\Mathe
2014-03-13 20:25 - 2014-03-13 20:24 - 00857844 _____ () C:\Users\Kai\Downloads\Mathe.rar
2014-03-12 18:22 - 2013-08-07 07:53 - 00692616 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2014-03-12 18:22 - 2013-08-07 07:53 - 00071048 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
2014-03-12 18:22 - 2013-08-07 07:53 - 00003822 _____ () C:\Windows\System32\Tasks\Adobe Flash Player Updater
2014-03-11 13:29 - 2013-09-30 15:23 - 00112664 _____ () C:\Windows\DirectX.log
2014-03-11 01:58 - 2014-03-11 01:28 - 00000000 ____D () C:\Users\Kai\AppData\Local\GOG.com
2014-03-11 01:57 - 2014-03-11 01:57 - 00002128 _____ () C:\Users\Public\Desktop\Empire Earth - The Art of Conquest.lnk
2014-03-11 01:57 - 2014-01-07 02:02 - 00001962 _____ () C:\Users\Public\Desktop\Empire Earth.lnk
2014-03-11 01:55 - 2014-03-11 01:55 - 00000000 ____D () C:\GOG Games
2014-03-11 01:55 - 2013-08-07 16:00 - 00076360 _____ () C:\Users\Kai\AppData\Local\GDIPFONTCACHEV1.DAT
2014-03-11 01:27 - 2014-03-11 01:27 - 03701856 _____ (GOG.com ) C:\Users\Kai\Downloads\Setup_Downloader_3.6.0_stable.exe
2014-03-10 23:20 - 2014-03-10 23:19 - 00000000 ____D () C:\ProgramData\Package Cache
2014-03-10 22:19 - 2014-03-10 22:19 - 00000212 _____ () C:\Users\Kai\Desktop\Age of Empires II HD Edition.url
2014-03-08 16:38 - 2014-03-08 16:38 - 00000000 ____D () C:\Program Files (x86)\MultiDoge-0.1.1
2014-03-08 16:21 - 2014-03-08 16:21 - 09815552 _____ () C:\Users\Kai\Downloads\multidoge-0.1.1-windows-setup.exe
2014-03-08 16:08 - 2014-03-08 16:28 - 00073728 _____ () C:\Users\Kai\Desktop\wallet.dat
2014-03-08 15:55 - 2014-03-08 14:36 - 00000960 _____ () C:\Users\Kai\wowdoge.log
2014-03-08 14:36 - 2013-08-07 15:58 - 00000000 ____D () C:\Users\Kai
2014-03-08 14:33 - 2014-03-08 14:32 - 09250017 _____ (WowDoge.org ) C:\Users\Kai\Downloads\WowDogeSetup.exe
2014-03-07 13:44 - 2014-03-06 14:29 - 00000000 ____D () C:\Users\Kai\.gimp-2.8
2014-03-07 12:58 - 2014-03-07 12:58 - 00007736 _____ () C:\Users\Kai\AppData\Local\recently-used.xbel
2014-03-07 12:58 - 2014-03-06 16:50 - 00000000 ____D () C:\Users\Kai\Desktop\Tutoial Bilder
2014-03-07 12:58 - 2014-03-06 14:36 - 00000000 ____D () C:\Users\Kai\AppData\Local\gtk-2.0
2014-03-07 11:36 - 2014-03-07 11:36 - 00017897 _____ () C:\Users\Kai\Desktop\Tutorial Kraken.odt
2014-03-06 14:36 - 2014-03-06 14:36 - 00000000 ____D () C:\Users\Kai\.thumbnails
2014-03-06 14:29 - 2014-03-06 14:29 - 00000000 ____D () C:\Users\Kai\AppData\Local\gegl-0.2
2014-03-06 14:28 - 2014-03-06 14:28 - 00000000 ____D () C:\Program Files\GIMP 2

Some content of TEMP:
====================
C:\Users\Admin\AppData\Local\Temp\AutoRun.exe
C:\Users\Admin\AppData\Local\Temp\AutoRunGUI.dll
C:\Users\Admin\AppData\Local\Temp\FP_AX_MSI_INSTALLER.exe
C:\Users\Admin\AppData\Local\Temp\fp_pl_pfs_installer.exe
C:\Users\Admin\AppData\Local\Temp\GameuxInstallHelper.dll


==================== Bamital & volsnap Check =================

C:\Windows\System32\winlogon.exe => MD5 is legit
C:\Windows\System32\wininit.exe => MD5 is legit
C:\Windows\SysWOW64\wininit.exe => MD5 is legit
C:\Windows\explorer.exe => MD5 is legit
C:\Windows\SysWOW64\explorer.exe => MD5 is legit
C:\Windows\System32\svchost.exe => MD5 is legit
C:\Windows\SysWOW64\svchost.exe => MD5 is legit
C:\Windows\System32\services.exe => MD5 is legit
C:\Windows\System32\User32.dll => MD5 is legit
C:\Windows\SysWOW64\User32.dll => MD5 is legit
C:\Windows\System32\userinit.exe => MD5 is legit
C:\Windows\SysWOW64\userinit.exe => MD5 is legit
C:\Windows\System32\rpcss.dll => MD5 is legit
C:\Windows\System32\Drivers\volsnap.sys => MD5 is legit


LastRegBack: 2014-04-02 06:01

==================== End Of Log ============================
         
--- --- ---

Alt 06.04.2014, 07:47   #7
schrauber
/// the machine
/// TB-Ausbilder
 

Win7 PC-Check nach Virenfund - Standard

Win7 PC-Check nach Virenfund



die wird nur beim ersten Mal erstellt. Logs sind sauber, aber kurz Dienste checken.

Downloade dir bitte Farbar Service Scanner Farbar Service Scanner
  • Starte das Tool mit Doppelklick auf die FSS.exe
  • Gehe sicher, dass folgende Optionen angehakt sind.
    • Internet Services
    • Windows Firewall
    • System Restore
    • Security Center/Action Center
    • Windows Update
    • Windows Defender
    • Other Services
  • Klicke auf Scan.
  • Wenn das Tool fertig ist, wird es eine FSS.txt in dem Verzeichnis erstellen, wo das Tool gelaufen ist.

Poste bitte den Inhalt hier.


__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 06.04.2014, 18:13   #8
plings
 
Win7 PC-Check nach Virenfund - Standard

Win7 PC-Check nach Virenfund



Code:
ATTFilter
Farbar Service Scanner Version: 25-02-2014
Ran by Admin (administrator) on 06-04-2014 at 19:12:09
Running from "C:\Users\Kai\Downloads"
Microsoft Windows 7 Home Premium  Service Pack 1 (X64)
Boot Mode: Normal
****************************************************************

Internet Services:
============

Connection Status:
==============
Localhost is accessible.
LAN connected.
Google IP is accessible.
Google.com is accessible.
Yahoo.com is accessible.


Windows Firewall:
=============

Firewall Disabled Policy: 
==================


System Restore:
============

System Restore Disabled Policy: 
========================


Action Center:
============


Windows Update:
============

Windows Autoupdate Disabled Policy: 
============================


Windows Defender:
==============

Other Services:
==============


File Check:
========
C:\Windows\System32\nsisvc.dll => MD5 is legit
C:\Windows\System32\drivers\nsiproxy.sys => MD5 is legit
C:\Windows\System32\dhcpcore.dll => MD5 is legit
C:\Windows\System32\drivers\afd.sys => MD5 is legit
C:\Windows\System32\drivers\tdx.sys => MD5 is legit
C:\Windows\System32\Drivers\tcpip.sys => MD5 is legit
C:\Windows\System32\dnsrslvr.dll => MD5 is legit
C:\Windows\System32\mpssvc.dll => MD5 is legit
C:\Windows\System32\bfe.dll => MD5 is legit
C:\Windows\System32\drivers\mpsdrv.sys => MD5 is legit
C:\Windows\System32\SDRSVC.dll => MD5 is legit
C:\Windows\System32\vssvc.exe => MD5 is legit
C:\Windows\System32\wscsvc.dll => MD5 is legit
C:\Windows\System32\wbem\WMIsvc.dll => MD5 is legit
C:\Windows\System32\wuaueng.dll => MD5 is legit
C:\Windows\System32\qmgr.dll => MD5 is legit
C:\Windows\System32\es.dll => MD5 is legit
C:\Windows\System32\cryptsvc.dll => MD5 is legit
C:\Program Files\Windows Defender\MpSvc.dll => MD5 is legit
C:\Windows\System32\ipnathlp.dll => MD5 is legit
C:\Windows\System32\iphlpsvc.dll => MD5 is legit
C:\Windows\System32\svchost.exe => MD5 is legit
C:\Windows\System32\rpcss.dll => MD5 is legit


**** End of log ****
         

Alt 07.04.2014, 13:46   #9
schrauber
/// the machine
/// TB-Ausbilder
 

Win7 PC-Check nach Virenfund - Standard

Win7 PC-Check nach Virenfund



passt, alles gut
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Antwort

Themen zu Win7 PC-Check nach Virenfund
administrator, antivirus, avast, branding, converter, defender, desktop, downloader, explorer, failed, fehler, flash player, google, home, homepage, mozilla, officejet, registry, security, services.exe, software, svchost.exe, system, teamspeak, temp, viren, winlogon.exe




Ähnliche Themen: Win7 PC-Check nach Virenfund


  1. Firefox nach Virenfund extrem langsam + Warnung: Nicht antwortendes Skript
    Log-Analyse und Auswertung - 18.11.2015 (51)
  2. Gruppenrichtlinie blockiert G-Data nach Virenfund
    Log-Analyse und Auswertung - 25.08.2014 (56)
  3. Windows 7: Fehlermeldung nach Virenfund durch Avira
    Log-Analyse und Auswertung - 21.08.2014 (9)
  4. Nach Virenfund FRST Scan
    Log-Analyse und Auswertung - 11.06.2014 (3)
  5. Windows7 : Virenfund nach 2 Wochen surfen ohne Antivirus
    Plagegeister aller Art und deren Bekämpfung - 12.02.2014 (3)
  6. nach mail von booking.com und vodafone.de unerhört hohe internetauslastung und virenfund
    Log-Analyse und Auswertung - 25.11.2013 (15)
  7. Win7 - WUDFHost.exe und allgemeiner Check
    Log-Analyse und Auswertung - 03.09.2013 (11)
  8. Problem: Unerwartete Abstürze nach Virenfund
    Plagegeister aller Art und deren Bekämpfung - 20.04.2013 (26)
  9. Doppelte Akzente nach Virenfund ( 'TR/Bublik.I.1')
    Log-Analyse und Auswertung - 26.02.2013 (9)
  10. Browser & Antivirenprogramme stürzen ständig ab nach Virenfund
    Log-Analyse und Auswertung - 22.06.2012 (28)
  11. Nach Virenfund gehen keine ausführbaren Programme mehr
    Plagegeister aller Art und deren Bekämpfung - 27.09.2011 (1)
  12. Virenfund Antivir (u.a. Tr-gender), nach Neustart komm ich nicht mehr aufs Desktop
    Plagegeister aller Art und deren Bekämpfung - 04.09.2011 (30)
  13. Windows XP bootet nach Virenfund (Antivir) nicht mehr
    Alles rund um Windows - 08.02.2011 (4)
  14. Fragen zur angemessenen Bereinigung nach Virenfund
    Plagegeister aller Art und deren Bekämpfung - 08.11.2010 (41)
  15. HILFE... Virenfund nach Neuinstallation.
    Plagegeister aller Art und deren Bekämpfung - 21.05.2008 (3)
  16. Bitte um Auswertung von Log-File nach Virenfund
    Log-Analyse und Auswertung - 26.09.2006 (9)
  17. Nach Virenscan folgender Virenfund!!!
    Plagegeister aller Art und deren Bekämpfung - 08.12.2004 (2)

Zum Thema Win7 PC-Check nach Virenfund - Guten Abend, ich habe vorgestern auf gut Glück meinen Laptop gescannt und dabei einige Viren gefunden. Die meisten habe ich mit dem ESET Online Scanner gefunden, leider habe ich davon - Win7 PC-Check nach Virenfund...
Archiv
Du betrachtest: Win7 PC-Check nach Virenfund auf Trojaner-Board

Search Engine Optimization by vBSEO ©2011, Crawlability, Inc.