Zurück   Trojaner-Board > Malware entfernen > Log-Analyse und Auswertung

Log-Analyse und Auswertung: Win 7: PC Neustart (Bluescreen) + Avast lässt sich nicht mehr aktivieren

Windows 7 Wenn Du Dir einen Trojaner eingefangen hast oder ständig Viren Warnungen bekommst, kannst Du hier die Logs unserer Diagnose Tools zwecks Auswertung durch unsere Experten posten. Um Viren und Trojaner entfernen zu können, muss das infizierte System zuerst untersucht werden: Erste Schritte zur Hilfe. Beachte dass ein infiziertes System nicht vertrauenswürdig ist und bis zur vollständigen Entfernung der Malware nicht verwendet werden sollte.XML

Antwort
Alt 19.07.2014, 01:40   #1
pilimen400
 
Win 7: PC Neustart (Bluescreen) + Avast lässt sich nicht mehr aktivieren - Standard

Win 7: PC Neustart (Bluescreen) + Avast lässt sich nicht mehr aktivieren



Hallo, seit einigen Tagen habe ich das Problem, dass mein Win 7 PC selbstständig neustartet. Beim booten kommt dann meistens die Meldung: "Einer der Datenträger muss auf Konsistenz überprüft werden...".
Es kommt dann auch vor, dass gewisse Programme wieder auf Werkseinstellung zurückgesetzt werden (Chrome, Windows Remote Control [Damit steuere ich meinen PC mit dem Smartphone] oder OneDrive).
Nun ist mir auch aufgefallen, dass mein AVAST nicht mehr aktiv ist.
Aktivieren geht nicht. AVAST will eine "VisthAux.exe" ausführen, aber es passiert nichts.

Da die Logfiles zu groß sind, habe ich sie in den Anhang getan.

LG und Danke

Alt 19.07.2014, 05:36   #2
schrauber
/// the machine
/// TB-Ausbilder
 

Win 7: PC Neustart (Bluescreen) + Avast lässt sich nicht mehr aktivieren - Standard

Win 7: PC Neustart (Bluescreen) + Avast lässt sich nicht mehr aktivieren



Hi,

Logs bitte immer in den Thread posten. Zur Not aufteilen und mehrere Posts nutzen.
Ich kann auf Arbeit keine Anhänge öffnen, danke.

So funktioniert es:
Posten in CODE-Tags
Die Logfiles anzuhängen oder sogar vorher in ein ZIP, RAR, 7Z-Archive zu packen erschwert mir massiv die Arbeit, es sei denn natürlich die Datei wäre ansonsten zu gross für das Forum. Um die Logfiles in eine CODE-Box zu stellen gehe so vor:
  • Markiere das gesamte Logfile (geht meist mit STRG+A) und kopiere es in die Zwischenablage mit STRG+C.
  • Klicke im Editor auf das #-Symbol. Es erscheinen zwei Klammerausdrücke [CODE] [/CODE].
  • Setze den Curser zwischen die CODE-Tags und drücke STRG+V.
  • Klicke auf Erweitert/Vorschau, um so prüfen, ob du es richtig gemacht hast. Wenn alles stimmt ... auf Antworten.
__________________

__________________

Alt 19.07.2014, 12:02   #3
pilimen400
 
Win 7: PC Neustart (Bluescreen) + Avast lässt sich nicht mehr aktivieren - Standard

Win 7: PC Neustart (Bluescreen) + Avast lässt sich nicht mehr aktivieren



Ich habe in der Anleitung gelesen, dass man am Anfang nur ein Posting haben darf.

Hier sind die Logs:

defogger_disable.log
Code:
ATTFilter
defogger_disable by jpshortstuff (23.02.10.1)
Log created at 01:17 on 19/07/2014 (**********************)

Checking for autostart values...
HKCU\~\Run values retrieved.
HKLM\~\Run values retrieved.

Checking for services/drivers...
SPTD -> Disabled (Service running -> reboot required)


-=E.O.F=-
         

FRST Logfile:

FRST Logfile:

FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 15-07-2014 01
Ran by ***************** (administrator) on J-PC on 19-07-2014 01:26:22
Running from F:\Downloads
Platform: Windows 7 Home Premium Service Pack 1 (X64) OS Language: Deutsch (Deutschland)
Internet Explorer Version 11
Boot Mode: Normal



==================== Processes (Whitelisted) =================

(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\3D Vision\nvSCPAPISvr.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe
(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(Atheros Commnucations) C:\Program Files (x86)\Bluetooth Suite\AdminService.exe
(Microsoft Corporation) C:\Program Files (x86)\Skype\Toolbars\AutoUpdate\SkypeC2CAutoUpdateSvc.exe
(Microsoft Corporation) C:\Program Files (x86)\Skype\Toolbars\PNRSvc\SkypeC2CPNRSvc.exe
(DTS) C:\Program Files\Realtek\Audio\HDA\DTSAudioService64.exe
(DTS, Inc) C:\Program Files\Realtek\Audio\HDA\DTSU2PAuSrv64.exe
(Intel(R) Corporation) C:\Program Files\Intel\iCLS Client\HeciServer.exe
(Intel Corporation) C:\Windows\System32\IPROSetMonitor.exe
(Conceiva Pty. Ltd.) C:\Program Files (x86)\Conceiva\Mezzmo\MezzmoMediaServer.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe
(Razer, Inc.) C:\Program Files (x86)\Razer\Core\64bit\RzOvlMon.exe
(Safer-Networking Ltd.) C:\Program Files (x86)\Spybot - Search & Destroy 2\SDFSSvc.exe
(Splashtop Inc.) C:\Program Files (x86)\Splashtop\Splashtop Remote\Server\SRService.exe
(Splashtop Inc.) C:\Program Files (x86)\Splashtop\Splashtop Software Updater\SSUService.exe
(Microsoft Corporation) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
(Safer-Networking Ltd.) C:\Program Files (x86)\Spybot - Search & Destroy 2\SDUpdSvc.exe
(Safer-Networking Ltd.) C:\Program Files (x86)\Spybot - Search & Destroy 2\SDWSCSvc.exe
(Microsoft Corporation) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVCM.EXE
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe
(Atheros Communications) C:\Program Files (x86)\Bluetooth Suite\BtvStack.exe
(Atheros Commnucations) C:\Program Files (x86)\Bluetooth Suite\AthBtTray.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe
(Microsoft Corporation) C:\Program Files\Microsoft Xbox 360 Accessories\XBoxStat.exe
(Microsoft Corporation) C:\Program Files\Windows Sidebar\sidebar.exe
(Valve Corporation) E:\Games\Steam\Steam.exe
(Banamalon) C:\Program Files (x86)\Banamalon\Windows Remote Service\WindowsRemoteService.exe
(Google) C:\Program Files (x86)\Google\Drive\googledrivesync.exe
(Microsoft Corporation) C:\Users\*****************\AppData\Local\Microsoft\SkyDrive\SkyDrive.exe
(DSDCS) C:\Program Files (x86)\DSDCS\DS4Tool\DS4Tool.exe
(Realtime Soft Ltd) C:\Program Files\UltraMon\UltraMon.exe
(Splashtop Inc.) C:\Program Files (x86)\Splashtop\Splashtop Remote\Server\SRServer.exe
(Dropbox, Inc.) C:\Users\*****************\AppData\Roaming\Dropbox\bin\Dropbox.exe
(Safer-Networking Ltd.) C:\Program Files (x86)\Spybot - Search & Destroy 2\SDTray.exe
(AVAST Software) C:\Program Files\AVAST Software\Avast\AvastUI.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) USB 3.0 eXtensible Host Controller Driver\Application\iusb3mon.exe
(Razer Inc.) C:\Program Files (x86)\Razer\Synapse\RzSynapse.exe
(Disc Soft Ltd) C:\Program Files (x86)\DAEMON Tools Ultra\DiscSoftBusService.exe
(Samsung Electronics.) C:\Program Files (x86)\Samsung Magician\Samsung Magician.exe
(Realtime Soft Ltd) C:\Program Files\UltraMon\UltraMonTaskbar.exe
(Google) C:\Program Files (x86)\Google\Drive\googledrivesync.exe
(Splashtop Inc.) C:\Program Files (x86)\Splashtop\Splashtop Remote\Server\SRFeature.exe
(Realtime Soft Ltd) C:\Program Files (x86)\Common Files\Realtime Soft\RTSHookInterop\x32\RTSHookInterop.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvtray.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe
(Razer, Inc.) C:\Program Files (x86)\Razer\Core\RazerCore.exe
(Valve Corporation) C:\Program Files (x86)\Common Files\Steam\SteamService.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
(Realtime Soft Ltd) C:\Program Files\UltraMon\UltraMonUiAcc.exe


==================== Registry (Whitelisted) ==================

HKLM\...\Run: [AtherosBtStack] => C:\Program Files (x86)\Bluetooth Suite\BtvStack.exe [613536 2010-10-27] (Atheros Communications)
HKLM\...\Run: [AthBtTray] => C:\Program Files (x86)\Bluetooth Suite\AthBtTray.exe [379040 2010-10-27] (Atheros Commnucations)
HKLM\...\Run: [Logitech Download Assistant] => C:\Windows\System32\LogiLDA.dll [1832760 2012-09-20] (Logitech, Inc.)
HKLM\...\Run: [RTHDVCPL] => C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe [7202520 2013-08-19] (Realtek Semiconductor)
HKLM\...\Run: [RtHDVBg_DTS] => C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe [1321688 2013-08-07] (Realtek Semiconductor)
HKLM\...\Run: [NvBackend] => C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe [2350880 2014-05-30] (NVIDIA Corporation)
HKLM\...\Run: [XboxStat] => C:\Program Files\Microsoft Xbox 360 Accessories\XboxStat.exe [825184 2009-09-30] (Microsoft Corporation)
HKLM\...\Run: [ShadowPlay] => C:\Windows\system32\nvspcap64.dll [1279480 2014-05-30] (NVIDIA Corporation)
HKLM-x32\...\Run: [Adobe ARM] => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [959904 2013-11-21] (Adobe Systems Incorporated)
HKLM-x32\...\Run: [SDTray] => C:\Program Files (x86)\Spybot - Search & Destroy 2\SDTray.exe [5624784 2013-07-25] (Safer-Networking Ltd.)
HKLM-x32\...\Run: [AvastUI.exe] => C:\Program Files\AVAST Software\Avast\AvastUI.exe [4086432 2014-07-06] (AVAST Software)
HKLM-x32\...\Run: [USB3MON] => C:\Program Files (x86)\Intel\Intel(R) USB 3.0 eXtensible Host Controller Driver\Application\iusb3mon.exe [292848 2013-04-26] (Intel Corporation)
HKLM-x32\...\Run: [] => [X]
HKLM-x32\...\Run: [Razer Synapse] => C:\Program Files (x86)\Razer\Synapse\RzSynapse.exe [585560 2014-06-23] (Razer Inc.)
Winlogon\Notify\SDWinLogon-x32: SDWinLogon.dll [X]
HKU\S-1-5-21-2237465050-2375263089-2847873979-1000\...\Run: [Steam] => E:\Games\Steam\steam.exe [1753280 2014-07-16] (Valve Corporation)
HKU\S-1-5-21-2237465050-2375263089-2847873979-1000\...\Run: [Windows Remote Service] => C:\Program Files (x86)\Banamalon\Windows Remote Service\WindowsRemoteService.exe [172544 2013-04-18] (Banamalon)
HKU\S-1-5-21-2237465050-2375263089-2847873979-1000\...\Run: [GoogleDriveSync] => C:\Program Files (x86)\Google\Drive\googledrivesync.exe [24477056 2014-06-27] (Google)
HKU\S-1-5-21-2237465050-2375263089-2847873979-1000\...\Run: [DAEMON Tools Ultra Agent] => C:\Program Files (x86)\DAEMON Tools Ultra\DTAgent.exe [3128352 2013-06-25] (Disc Soft Ltd)
HKU\S-1-5-21-2237465050-2375263089-2847873979-1000\...\Run: [Spybot-S&D Cleaning] => C:\Program Files (x86)\Spybot - Search & Destroy 2\SDCleaner.exe [3642312 2013-05-16] (Safer-Networking Ltd.)
HKU\S-1-5-21-2237465050-2375263089-2847873979-1000\...\Run: [SkyDrive] => C:\Users\*****************\AppData\Local\Microsoft\SkyDrive\SkyDrive.exe [251048 2014-06-20] (Microsoft Corporation)
HKU\S-1-5-21-2237465050-2375263089-2847873979-1000\...\Run: [DS4Tool] => C:\Program Files (x86)\DSDCS\DS4Tool\DS4Tool.exe [2161664 2014-07-17] (DSDCS)
HKU\S-1-5-21-2237465050-2375263089-2847873979-1000\...\RunOnce: [Uninstall C:\Users\*****************\AppData\Local\Microsoft\SkyDrive\17.0.4041.0512\amd64] - C:\Windows\system32\cmd.exe /q /c rmdir /s /q "C:\Users\*****************\AppData\Local\Microsoft\SkyDrive\17.0.4041.0512\amd64"
HKU\S-1-5-21-2237465050-2375263089-2847873979-1000\...\RunOnce: [Uninstall C:\Users\*****************\AppData\Local\Microsoft\SkyDrive\17.0.4041.0512] - C:\Windows\system32\cmd.exe /q /c rmdir /s /q "C:\Users\*****************\AppData\Local\Microsoft\SkyDrive\17.0.4041.0512"
HKU\S-1-5-21-2237465050-2375263089-2847873979-1000\...\RunOnce: [Uninstall C:\Users\*****************\AppData\Local\Microsoft\SkyDrive\17.3.1165.0612\amd64] - C:\Windows\system32\cmd.exe /q /c rmdir /s /q "C:\Users\*****************\AppData\Local\Microsoft\SkyDrive\17.3.1165.0612\amd64"
HKU\S-1-5-21-2237465050-2375263089-2847873979-1000\...\RunOnce: [Uninstall C:\Users\*****************\AppData\Local\Microsoft\SkyDrive\17.3.1165.0612] - C:\Windows\system32\cmd.exe /q /c rmdir /s /q "C:\Users\*****************\AppData\Local\Microsoft\SkyDrive\17.3.1165.0612"
HKU\S-1-5-21-2237465050-2375263089-2847873979-1000\...\MountPoints2: G - G:\setup.exe
HKU\S-1-5-21-2237465050-2375263089-2847873979-1000\...\MountPoints2: {0e66f934-446d-11e3-8563-00268311298a} - H:\Setup.exe
HKU\S-1-5-21-2237465050-2375263089-2847873979-1000\...\MountPoints2: {648ec70d-1e42-11e3-b53c-00268311298a} - G:\setup.exe
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\UltraMon.lnk
ShortcutTarget: UltraMon.lnk -> C:\Windows\Installer\{9069EE0A-7615-4D86-AD80-CA263E936DA6}\IcoUltraMon.ico ()
Startup: C:\Users\*****************\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Dropbox.lnk
ShortcutTarget: Dropbox.lnk -> C:\Users\*****************\AppData\Roaming\Dropbox\bin\Dropbox.exe (Dropbox, Inc.)
Startup: C:\Users\*****************\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Monitor.lnk
ShortcutTarget: Monitor.lnk -> C:\Users\*****************\AppData\Roaming\Realtime Soft\UltraMon\3.2.2\Profiles\Monitor.umprofile ()
Startup: C:\Users\*****************\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Samsung Magician.lnk
ShortcutTarget: Samsung Magician.lnk -> C:\Windows\System32\schtasks.exe (Microsoft Corporation)
ShellIconOverlayIdentifiers:  SkyDrive1 -> {F241C880-6982-4CE5-8CF7-7085BA96DA5A} =>  No File
ShellIconOverlayIdentifiers:  SkyDrive2 -> {A0396A93-DC06-4AEF-BEE9-95FFCCAEF20E} =>  No File
ShellIconOverlayIdentifiers:  SkyDrive3 -> {BBACC218-34EA-4666-9D7A-C78F2274A524} =>  No File
ShellIconOverlayIdentifiers: 00avast -> {472083B0-C522-11CF-8763-00608CC02F24} => C:\Program Files\AVAST Software\Avast\ashShA64.dll (AVAST Software)
ShellIconOverlayIdentifiers: DropboxExt1 -> {FB314ED9-A251-47B7-93E1-CDD82E34AF8B} =>  No File
ShellIconOverlayIdentifiers: DropboxExt2 -> {FB314EDA-A251-47B7-93E1-CDD82E34AF8B} =>  No File
ShellIconOverlayIdentifiers: DropboxExt3 -> {FB314EDB-A251-47B7-93E1-CDD82E34AF8B} =>  No File
ShellIconOverlayIdentifiers: DropboxExt4 -> {FB314EDC-A251-47B7-93E1-CDD82E34AF8B} =>  No File
ShellIconOverlayIdentifiers: GDriveBlacklistedOverlay -> {81539FE6-33C7-4CE7-90C7-1C7B8F2F2D42} => C:\Program Files (x86)\Google\Drive\googledrivesync64.dll (Google)
ShellIconOverlayIdentifiers: GDriveSharedEditOverlay -> {81539FE6-33C7-4CE7-90C7-1C7B8F2F2D44} => C:\Program Files (x86)\Google\Drive\googledrivesync64.dll (Google)
ShellIconOverlayIdentifiers: GDriveSharedOverlay -> {81539FE6-33C7-4CE7-90C7-1C7B8F2F2D44} => C:\Program Files (x86)\Google\Drive\googledrivesync64.dll (Google)
ShellIconOverlayIdentifiers: GDriveSharedViewOverlay -> {81539FE6-33C7-4CE7-90C7-1C7B8F2F2D43} => C:\Program Files (x86)\Google\Drive\googledrivesync64.dll (Google)
ShellIconOverlayIdentifiers: GDriveSyncedOverlay -> {81539FE6-33C7-4CE7-90C7-1C7B8F2F2D40} => C:\Program Files (x86)\Google\Drive\googledrivesync64.dll (Google)
ShellIconOverlayIdentifiers: GDriveSyncingOverlay -> {81539FE6-33C7-4CE7-90C7-1C7B8F2F2D41} => C:\Program Files (x86)\Google\Drive\googledrivesync64.dll (Google)
ShellIconOverlayIdentifiers-x32:  SkyDrive1 -> {F241C880-6982-4CE5-8CF7-7085BA96DA5A} =>  No File
ShellIconOverlayIdentifiers-x32:  SkyDrive2 -> {A0396A93-DC06-4AEF-BEE9-95FFCCAEF20E} =>  No File
ShellIconOverlayIdentifiers-x32:  SkyDrive3 -> {BBACC218-34EA-4666-9D7A-C78F2274A524} =>  No File
ShellIconOverlayIdentifiers-x32: DropboxExt1 -> {FB314ED9-A251-47B7-93E1-CDD82E34AF8B} =>  No File
ShellIconOverlayIdentifiers-x32: DropboxExt2 -> {FB314EDA-A251-47B7-93E1-CDD82E34AF8B} =>  No File
ShellIconOverlayIdentifiers-x32: DropboxExt3 -> {FB314EDB-A251-47B7-93E1-CDD82E34AF8B} =>  No File
BootExecute: autocheck autochk * sdnclean64.exe

==================== Internet (Whitelisted) ====================

HKCU\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://de.yhs4.search.yahoo.com/yhs/search?type=prc265&hspart=avast&hsimp=yhs-001&p={searchTerms}
HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://google.de/
HKCU\Software\Microsoft\Internet Explorer\Main,Start Page Redirect Cache = hxxp://de.msn.com/?ocid=iehp
HKCU\Software\Microsoft\Internet Explorer\Main,Start Page Redirect Cache_TIMESTAMP = 0x2BD68E52572DCE01
HKCU\Software\Microsoft\Internet Explorer\Main,Start Page Redirect Cache AcceptLangs = de-DE
HKCU\Software\Microsoft\Internet Explorer\Main,Search Bar = https://de.yahoo.com?fr=hp-avast&type=prc265
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Start Page = https://de.yahoo.com?fr=hp-avast&type=prc265
SearchScopes: HKLM-x32 - DefaultScope {9CB96984-43C3-4D44-90EF-01466EFCF7BB} URL = hxxp://de.yhs4.search.yahoo.com/yhs/search?type=prc265&hspart=avast&hsimp=yhs-001&p={searchTerms}
SearchScopes: HKLM-x32 - {9CB96984-43C3-4D44-90EF-01466EFCF7BB} URL = hxxp://de.yhs4.search.yahoo.com/yhs/search?type=prc265&hspart=avast&hsimp=yhs-001&p={searchTerms}
SearchScopes: HKCU - {9CB96984-43C3-4D44-90EF-01466EFCF7BB} URL = hxxp://de.yhs4.search.yahoo.com/yhs/search?type=prc265&hspart=avast&hsimp=yhs-001&p={searchTerms}
BHO: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files\Java\jre7\bin\ssv.dll (Oracle Corporation)
BHO: avast! Online Security -> {8E5E2654-AD2D-48bf-AC2D-D17F00898D06} -> C:\Program Files\AVAST Software\Avast\aswWebRepIE64.dll (AVAST Software)
BHO: Windows Live ID Sign-in Helper -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corporation)
BHO: Skype add-on for Internet Explorer -> {AE805869-2E5C-4ED4-8F7B-F1F7851A4497} -> C:\Program Files (x86)\Skype\Toolbars\Internet Explorer x64\skypeieplugin.dll (Microsoft Corporation)
BHO: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files\Java\jre7\bin\jp2ssv.dll (Oracle Corporation)
BHO-x32: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files (x86)\Java\jre7\bin\ssv.dll (Oracle Corporation)
BHO-x32: CIESpeechBHO Class -> {8D10F6C4-0E01-4BD4-8601-11AC1FDF8126} -> C:\Program Files (x86)\Bluetooth Suite\IEPlugIn.dll (Atheros Commnucations)
BHO-x32: avast! Online Security -> {8E5E2654-AD2D-48bf-AC2D-D17F00898D06} -> C:\Program Files\AVAST Software\Avast\aswWebRepIE.dll (AVAST Software)
BHO-x32: Windows Live ID Sign-in Helper -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corporation)
BHO-x32: Skype Browser Helper -> {AE805869-2E5C-4ED4-8F7B-F1F7851A4497} -> C:\Program Files (x86)\Skype\Toolbars\Internet Explorer\SkypeIEPlugin.dll (Microsoft Corporation)
BHO-x32: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre7\bin\jp2ssv.dll (Oracle Corporation)
Toolbar: HKLM - avast! Online Security - {318A227B-5E9F-45bd-8999-7F8F10CA4CF5} -  No File
Toolbar: HKLM - No Name - {CC1A175A-E45B-41ED-A30C-C9B1D7A0C02F} -  No File
Toolbar: HKLM-x32 - No Name - {10EDB994-47F8-43F7-AE96-F2EA63E9F90F} -  No File
DPF: HKLM-x32 {D27CDB6E-AE6D-11CF-96B8-444553540000} hxxp://fpdownload2.macromedia.com/get/flashplayer/current/swflash.cab
Handler: skype-ie-addon-data - {91774881-D725-4E58-B298-07617B9B86A8} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer x64\skypeieplugin.dll (Microsoft Corporation)
Handler-x32: skype-ie-addon-data - {91774881-D725-4E58-B298-07617B9B86A8} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer\SkypeIEPlugin.dll (Microsoft Corporation)
Handler-x32: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\Program Files (x86)\Common Files\Skype\Skype4COM.dll (Skype Technologies)
Hosts: There are more than one entry in Hosts. See Hosts section of Addition.txt
Tcpip\Parameters: [DhcpNameServer] 192.168.1.1

FireFox:
========
FF ProfilePath: C:\Users\*****************\AppData\Roaming\Mozilla\Firefox\Profiles\v7f3edsp.default
FF DefaultSearchEngine: Trovi search
FF SearchEngineOrder.1: Yahoo! (Avast)
FF SelectedSearchEngine: Trovi search
FF Homepage: hxxp://www.trovi.com/?gd=&ctid=CT3318399&octid=EB_ORIGINAL_CTID&ISID=M9D0C5C87-F3FB-4236-ADF7-7845DC4C8DB7&SearchSource=55&CUI=&UM=5&UP=SP622ED464-78BE-4420-8EB7-DEEF1ABE0F62&SSPV=
FF Plugin: @adobe.com/FlashPlayer - C:\Windows\system32\Macromed\Flash\NPSWF64_14_0_0_145.dll ()
FF Plugin: @java.com/DTPlugin,version=10.51.2 - C:\Program Files\Java\jre7\bin\dtplugin\npDeployJava1.dll (Oracle Corporation)
FF Plugin: @java.com/JavaPlugin,version=10.51.2 - C:\Program Files\Java\jre7\bin\plugin2\npjp2.dll (Oracle Corporation)
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 - C:\Program Files\Microsoft Silverlight\5.1.30214.0\npctrl.dll ( Microsoft Corporation)
FF Plugin-x32: @adobe.com/FlashPlayer - C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_14_0_0_145.dll ()
FF Plugin-x32: @esn/esnlaunch,version=1.110.0 - C:\Program Files (x86)\Battlelog Web Plugins\1.110.0\npesnlaunch.dll No File
FF Plugin-x32: @esn/esnlaunch,version=1.122.0 - C:\Program Files (x86)\Battlelog Web Plugins\1.122.0\npesnlaunch.dll (ESN Social Software AB)
FF Plugin-x32: @esn/esnlaunch,version=2.1.2 - C:\Program Files (x86)\Battlelog Web Plugins\2.1.2\npesnlaunch.dll (ESN Social Software AB)
FF Plugin-x32: @Google.com/GoogleEarthPlugin - C:\Program Files (x86)\Google\Google Earth\plugin\npgeplugin.dll (Google)
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI ipt;version=4.0.5 - C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIIPT.dll (Intel Corporation)
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI updater - C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIUpdater.dll (Intel Corporation)
FF Plugin-x32: @java.com/DTPlugin,version=10.51.2 - C:\Windows\SysWOW64\npDeployJava1.dll (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=10.51.2 - C:\Program Files (x86)\Java\jre7\bin\plugin2\npjp2.dll (Oracle Corporation)
FF Plugin-x32: @logitech.com/HarmonyRemote,version=1.0.0 - C:\Program Files (x86)\Logitech\Harmony Remote Driver\NprtHarmonyPlugin.dll (Logitech Inc.)
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 - C:\Program Files (x86)\Microsoft Silverlight\5.1.30214.0\npctrl.dll ( Microsoft Corporation)
FF Plugin-x32: @nvidia.com/3DVision - C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dv.dll (NVIDIA Corporation)
FF Plugin-x32: @nvidia.com/3DVisionStreaming - C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dvstreaming.dll (NVIDIA Corporation)
FF Plugin-x32: @pandonetworks.com/PandoWebPlugin - C:\Program Files (x86)\Pando Networks\Media Booster\npPandoWebPlugin.dll No File
FF Plugin-x32: @tools.google.com/Google Update;version=3 - C:\Program Files (x86)\Google\Update\1.3.24.15\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 - C:\Program Files (x86)\Google\Update\1.3.24.15\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: @videolan.org/vlc,version=2.1.0 - C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll (VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=2.1.1 - C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll (VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=2.1.2 - C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll (VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=2.1.3 - C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll (VideoLAN)
FF Plugin-x32: Adobe Reader - C:\Program Files (x86)\Adobe\Reader 10.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
FF Plugin HKCU: @mail.ru/GameCenter - C:\Users\*****************\AppData\Local\Mail.Ru\GameCenter\NPDetector.dll (LLC Mail.Ru)
FF Plugin HKCU: @unity3d.com/UnityPlayer,version=1.0 - C:\Users\*****************\AppData\LocalLow\Unity\WebPlayer\loader\npUnity3D32.dll (Unity Technologies ApS)
FF Plugin HKCU: ubisoft.com/uplaypc - e:\Games\Ubisoft\Ubisoft Game Launcher\npuplaypc.dll ()
FF user.js: detected! => C:\Users\*****************\AppData\Roaming\Mozilla\Firefox\Profiles\v7f3edsp.default\user.js
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\np-mswmp.dll (Microsoft Corporation)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\nppdf32.dll (Adobe Systems Inc.)
FF SearchPlugin: C:\Users\*****************\AppData\Roaming\Mozilla\Firefox\Profiles\v7f3edsp.default\searchplugins\11-suche.xml
FF SearchPlugin: C:\Users\*****************\AppData\Roaming\Mozilla\Firefox\Profiles\v7f3edsp.default\searchplugins\englische-ergebnisse.xml
FF SearchPlugin: C:\Users\*****************\AppData\Roaming\Mozilla\Firefox\Profiles\v7f3edsp.default\searchplugins\gmx-suche.xml
FF SearchPlugin: C:\Users\*****************\AppData\Roaming\Mozilla\Firefox\Profiles\v7f3edsp.default\searchplugins\lastminute.xml
FF SearchPlugin: C:\Users\*****************\AppData\Roaming\Mozilla\Firefox\Profiles\v7f3edsp.default\searchplugins\trovi-search.xml
FF SearchPlugin: C:\Users\*****************\AppData\Roaming\Mozilla\Firefox\Profiles\v7f3edsp.default\searchplugins\webde-suche.xml
FF SearchPlugin: C:\Users\*****************\AppData\Roaming\Mozilla\Firefox\Profiles\v7f3edsp.default\searchplugins\yahoo-avast.xml
FF Extension: Battlefield Heroes Updater - C:\Users\*****************\AppData\Roaming\Mozilla\Firefox\Profiles\v7f3edsp.default\Extensions\battlefieldheroespatcher@ea.com [2012-04-14]
FF Extension: Battlefield Play4Free - C:\Users\*****************\AppData\Roaming\Mozilla\Firefox\Profiles\v7f3edsp.default\Extensions\battlefieldplay4free@ea.com [2012-01-12]
FF Extension: ProxTube - Unblock YouTube - C:\Users\*****************\AppData\Roaming\Mozilla\Firefox\Profiles\v7f3edsp.default\Extensions\ich@maltegoetz.de [2013-12-30]
FF Extension: YouTube Unblocker - C:\Users\*****************\AppData\Roaming\Mozilla\Firefox\Profiles\v7f3edsp.default\Extensions\youtubeunblocker@unblocker.yt [2013-11-01]
FF Extension: Ciuvo - C:\Users\*****************\AppData\Roaming\Mozilla\Firefox\Profiles\v7f3edsp.default\Extensions\extension@ciuvo.com.xpi [2012-01-26]
FF Extension: WEB.DE MailCheck - C:\Users\*****************\AppData\Roaming\Mozilla\Firefox\Profiles\v7f3edsp.default\Extensions\toolbar@web.de.xpi [2011-12-20]
FF Extension: Adblock Plus - C:\Users\*****************\AppData\Roaming\Mozilla\Firefox\Profiles\v7f3edsp.default\Extensions\{d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d}.xpi [2012-01-06]
FF Extension: QuickStores-Toolbar - C:\Program Files (x86)\Mozilla Firefox\extensions\quickstores@quickstores.de [2013-10-03]
FF Extension: Skype Click to Call - C:\Program Files (x86)\Mozilla Firefox\browser\extensions\{82AF8DCA-6DE9-405D-BD5E-43525BDAD38A}.xpi [2014-04-11]
FF HKLM-x32\...\Firefox\Extensions: [{C7AE725D-FA5C-4027-BB4C-787EF9F8248A}] - C:\Program Files (x86)\RelevantKnowledge\firefox
FF HKLM-x32\...\Firefox\Extensions: [wrc@avast.com] - C:\Program Files\AVAST Software\Avast\WebRep\FF
FF Extension: avast! Online Security - C:\Program Files\AVAST Software\Avast\WebRep\FF [2013-09-15]

Chrome: 
=======
CHR Extension: (Google Docs) - C:\Users\*****************\AppData\Local\Google\Chrome\User Data\Default\Extensions\aohghmighlieiainnegkcijnfilokake [2014-07-19]
CHR Extension: (Google Drive) - C:\Users\*****************\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf [2014-07-06]
CHR Extension: (YouTube) - C:\Users\*****************\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2014-07-19]
CHR Extension: (Google-Suche) - C:\Users\*****************\AppData\Local\Google\Chrome\User Data\Default\Extensions\coobgpohoikkiipiblmjeljniedjpjpf [2014-07-19]
CHR Extension: (TheFreeGames) - C:\Users\*****************\AppData\Local\Google\Chrome\User Data\Default\Extensions\gdfglldanmpdjibmppnggdphndfklefg [2014-07-06]
CHR Extension: (avast! Online Security) - C:\Users\*****************\AppData\Local\Google\Chrome\User Data\Default\Extensions\gomekmidlodglbbmalcneegieacbdmki [2014-07-18]
CHR Extension: (Skype Click to Call) - C:\Users\*****************\AppData\Local\Google\Chrome\User Data\Default\Extensions\lifbcibllhkdhoafpjfnlhfpfgnpldfl [2014-07-18]
CHR Extension: (Google Wallet) - C:\Users\*****************\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2013-08-22]
CHR Extension: (MyHarmony Chrome Plugin) - C:\Users\*****************\AppData\Local\Google\Chrome\User Data\Default\Extensions\omaonpoimgkmbllpdihbnmgphjoipdhf [2013-12-25]
CHR Extension: (Google Mail) - C:\Users\*****************\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2014-07-19]
CHR HKCU\...\Chrome\Extension: [apdfllckaahabafndbhieahigkjlhalf] - C:\Users\JURITR~1\AppData\Local\Google\Drive\apdfllckaahabafndbhieahigkjlhalf_live.crx [2013-06-27]
CHR HKCU\...\Chrome\Extension: [gdfglldanmpdjibmppnggdphndfklefg] - C:\Users\*****************\AppData\Local\CRE\gdfglldanmpdjibmppnggdphndfklefg.crx [2013-09-08]
CHR HKLM-x32\...\Chrome\Extension: [gdfglldanmpdjibmppnggdphndfklefg] - C:\Users\*****************\AppData\Local\CRE\gdfglldanmpdjibmppnggdphndfklefg.crx [2013-09-08]
CHR HKLM-x32\...\Chrome\Extension: [gomekmidlodglbbmalcneegieacbdmki] - C:\Program Files\AVAST Software\Avast\WebRep\Chrome\aswWebRepChrome.crx [2014-07-06]
CHR HKLM-x32\...\Chrome\Extension: [lifbcibllhkdhoafpjfnlhfpfgnpldfl] - C:\Program Files (x86)\Skype\Toolbars\ChromeExtension\skype_chrome_extension.crx [2014-04-11]
CHR HKLM-x32\...\Chrome\Extension: [omaonpoimgkmbllpdihbnmgphjoipdhf] - C:\Program Files (x86)\Logitech\Harmony Remote Driver\harmony_chrome.crx [2013-12-25]
CHR HKCU\SOFTWARE\Policies\Google: Policy restriction <======= ATTENTION

==================== Services (Whitelisted) =================

R2 AtherosSvc; C:\Program Files (x86)\Bluetooth Suite\adminservice.exe [52896 2010-10-27] (Atheros Commnucations) [File not signed]
S2 avast! Antivirus; C:\Program Files\AVAST Software\Avast\AvastSvc.exe [50344 2014-07-06] (AVAST Software)
S3 BEService; C:\Program Files (x86)\Common Files\BattlEye\BEService.exe [49152 2013-05-27] () [File not signed]
R2 c2cautoupdatesvc; C:\Program Files (x86)\Skype\Toolbars\AutoUpdate\SkypeC2CAutoUpdateSvc.exe [1390720 2014-04-11] (Microsoft Corporation)
R2 c2cpnrsvc; C:\Program Files (x86)\Skype\Toolbars\PNRSvc\SkypeC2CPNRSvc.exe [1764992 2014-04-11] (Microsoft Corporation)
R3 Disc Soft Bus Service; C:\Program Files (x86)\DAEMON Tools Ultra\DiscSoftBusService.exe [632352 2013-06-25] (Disc Soft Ltd)
R2 DTSAudioService; C:\Program Files\Realtek\Audio\HDA\DTSAudioService64.exe [210024 2011-05-31] (DTS)
R2 DTSAudioSvc; C:\Program Files\Realtek\Audio\HDA\DTSU2PAuSrv64.exe [240584 2012-10-02] (DTS, Inc)
S3 Futuremark SystemInfo Service; C:\Program Files (x86)\Futuremark\SystemInfo\FMSISvc.exe [520416 2014-02-28] (Futuremark)
R2 Intel(R) Capability Licensing Service Interface; C:\Program Files\Intel\iCLS Client\HeciServer.exe [733696 2013-05-11] (Intel(R) Corporation) [File not signed]
S3 Intel(R) Capability Licensing Service TCP IP Interface; C:\Program Files\Intel\iCLS Client\SocketHeciServer.exe [822232 2013-05-11] (Intel(R) Corporation)
R2 jhi_service; C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe [169432 2013-09-03] (Intel Corporation)
R2 Mezzmo; C:\Program Files (x86)\Conceiva\Mezzmo\MezzmoMediaServer.exe [4386600 2013-10-03] (Conceiva Pty. Ltd.)
R2 NvNetworkService; C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe [1631008 2014-05-30] (NVIDIA Corporation)
R2 NvStreamSvc; C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe [21055432 2014-05-30] (NVIDIA Corporation)
R2 RzOvlMon; C:\Program Files (x86)\Razer\Core\64bit\rzovlmon.exe [32960 2014-04-18] (Razer, Inc.)
R2 SDScannerService; C:\Program Files (x86)\Spybot - Search & Destroy 2\SDFSSvc.exe [1817560 2013-05-16] (Safer-Networking Ltd.)
R2 SDUpdateService; C:\Program Files (x86)\Spybot - Search & Destroy 2\SDUpdSvc.exe [1033688 2013-05-16] (Safer-Networking Ltd.)
R2 SDWSCService; C:\Program Files (x86)\Spybot - Search & Destroy 2\SDWSCSvc.exe [171928 2013-05-15] (Safer-Networking Ltd.)
S2 CsrBtOBEX-Dienst; "C:\Program Files\CSR\CSR Harmony Wireless Software Stack\CsrBtOBEXService.exe" [X]

==================== Drivers (Whitelisted) ====================

S3 AiChargerPlus; C:\Windows\SysWow64\drivers\AiChargerPlus.sys [14848 2013-01-28] (ASUSTek Computer Inc.)
R0 asahci64; C:\Windows\System32\DRIVERS\asahci64.sys [47512 2013-01-10] (Asmedia Technology)
R1 AsIO; C:\Windows\SysWow64\drivers\AsIO.sys [15232 2013-06-04] ()
S1 ASMTFilter; C:\Windows\System32\DRIVERS\asmtufdriver.sys [21400 2014-03-03] (hxxp://www.asmedia.com.tw) [File not signed]
S1 ASMTFilter; C:\Windows\SysWOW64\DRIVERS\asmtufdriver.sys [21400 2013-01-28] (hxxp://www.asmedia.com.tw) [File not signed]
R1 AsUpIO; C:\Windows\SysWow64\drivers\AsUpIO.sys [14464 2012-09-14] ()
S3 ASUSFILTER; C:\Windows\SysWow64\drivers\ASUSFILTER.sys [46152 2011-09-20] (MCCI Corporation)
R2 aswHwid; C:\Windows\system32\drivers\aswHwid.sys [29208 2014-07-06] ()
R2 aswMonFlt; C:\Windows\system32\drivers\aswMonFlt.sys [79184 2014-07-06] (AVAST Software)
R1 aswRdr; C:\Windows\system32\drivers\aswRdr2.sys [93568 2014-07-06] (AVAST Software)
R0 aswRvrt; C:\Windows\System32\Drivers\aswRvrt.sys [65776 2014-07-06] ()
R1 aswSnx; C:\Windows\system32\drivers\aswSnx.sys [1041168 2014-07-06] (AVAST Software)
R1 aswSP; C:\Windows\system32\drivers\aswSP.sys [427360 2014-07-06] (AVAST Software)
R2 aswStm; C:\Windows\system32\drivers\aswStm.sys [92008 2014-07-06] (AVAST Software)
R0 aswVmm; C:\Windows\System32\Drivers\aswVmm.sys [224896 2014-07-06] ()
R2 atksgt; C:\Windows\System32\DRIVERS\atksgt.sys [314016 2013-05-25] ()
S3 csrusbfilter; C:\Windows\System32\Drivers\csrusbfilter.sys [23752 2012-03-22] (Cambridge Silicon Radio Limited)
R3 dtscsibus; C:\Windows\System32\DRIVERS\dtscsibus.sys [29696 2013-09-15] (Disc Soft Ltd)
R3 e1dexpress; C:\Windows\System32\DRIVERS\e1d62x64.sys [495376 2013-05-31] (Intel Corporation)
S3 libusb0; C:\Windows\System32\drivers\libusb0.sys [43456 2010-10-02] (hxxp://libusb-win32.sourceforge.net)
R2 lirsgt; C:\Windows\System32\DRIVERS\lirsgt.sys [43680 2013-05-25] ()
R3 MEIx64; C:\Windows\System32\DRIVERS\TeeDriverx64.sys [99288 2013-09-03] (Intel Corporation)
R3 NvStreamKms; C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamKms.sys [20256 2014-05-30] (NVIDIA Corporation)
R3 nvvad_WaveExtensible; C:\Windows\System32\drivers\nvvad64v.sys [40392 2014-03-31] (NVIDIA Corporation)
S3 RTCore64; C:\Program Files (x86)\MSI Afterburner\RTCore64.sys [13480 2014-06-10] ()
R3 RzDxgk; C:\Windows\system32\drivers\RzDxgk.sys [129472 2014-04-18] (Razer, Inc.)
R3 rzendpt; C:\Windows\System32\DRIVERS\rzendpt.sys [39080 2014-05-19] (Razer Inc)
R1 RzFilter; C:\Windows\system32\drivers\RzFilter.sys [74432 2014-04-18] (Razer, Inc.)
R3 rzmpos; C:\Windows\System32\DRIVERS\rzmpos.sys [34984 2014-05-19] (Razer Inc)
R3 ScpVBus; C:\Windows\System32\DRIVERS\ScpVBus.sys [39168 2013-05-05] (Scarlet.Crush Productions)
R1 Serial; C:\Windows\System32\DRIVERS\serial.sys [94208 2009-07-14] (Brother Industries Ltd.)
S4 sptd; C:\Windows\System32\Drivers\sptd.sys [530488 2011-12-17] (Duplex Secure Ltd.)
S3 tapoas; C:\Windows\System32\DRIVERS\tapoas.sys [30720 2012-07-15] (The OpenVPN Project)
U5 UnlockerDriver5; C:\Program Files\Unlocker\UnlockerDriver5.sys [12352 2010-07-01] ()
S3 vjoy; C:\Windows\System32\DRIVERS\vjoy.sys [45168 2014-03-06] (Shaul Eizikovich)
S3 xb1usb; C:\Windows\System32\DRIVERS\xb1usb.sys [34016 2014-05-27] (Microsoft Corporation)
S3 CsrBtPort; system32\DRIVERS\CsrBtPort.sys [X]
S3 csrhidmini; system32\DRIVERS\csrhidmini.sys [X]
S3 csrpan; system32\DRIVERS\csrpan.sys [X]
S3 csrserial; system32\DRIVERS\csrserial.sys [X]
S3 csrusb; System32\Drivers\csrusb.sys [X]
S3 e1cexpress; system32\DRIVERS\e1c62x64.sys [X]
S3 EagleX64; \??\C:\Windows\system32\drivers\EagleX64.sys [X]
S3 GPUZ; \??\C:\Windows\TEMP\GPUZ.sys [X]
S3 VBoxNetFlt; system32\DRIVERS\VBoxNetFlt.sys [X]

==================== NetSvcs (Whitelisted) ===================


==================== One Month Created Files and Folders ========

2014-07-19 01:26 - 2014-07-19 01:26 - 00000000 ____D () C:\FRST
2014-07-19 01:22 - 2014-07-19 01:22 - 00000000 ___RD () C:\Users\*****************\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\BT Devices
2014-07-19 01:21 - 2014-07-19 01:21 - 00000000 __SHD () C:\found.005
2014-07-19 01:17 - 2014-07-19 01:17 - 00000020 _____ () C:\Users\*****************\defogger_reenable
2014-07-18 23:14 - 2014-07-18 23:14 - 00007200 ____N () C:\bootsqm.dat
2014-07-18 23:14 - 2014-07-18 23:14 - 00000000 __SHD () C:\found.004
2014-07-18 11:59 - 2014-07-18 11:59 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\DS4Tool
2014-07-18 11:59 - 2014-07-18 11:59 - 00000000 ____D () C:\Program Files (x86)\DSDCS
2014-07-17 14:13 - 2014-07-17 14:13 - 00000967 _____ () C:\Users\Public\Desktop\CPUID CPU-Z.lnk
2014-07-17 14:09 - 2014-07-17 14:09 - 00301200 _____ () C:\Windows\Minidump\071714-10779-01.dmp
2014-07-17 14:08 - 2014-07-17 14:08 - 00000000 __SHD () C:\found.003
2014-07-16 19:48 - 2014-07-16 19:48 - 00009568 _____ () C:\Users\*****************\Desktop\002.txt
2014-07-16 19:47 - 2014-07-16 19:47 - 00001828 _____ () C:\Users\*****************\Desktop\001.txt
2014-07-16 19:44 - 2014-07-16 19:44 - 00000000 ____D () C:\Users\*****************\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\NirSoft BlueScreenView
2014-07-16 19:44 - 2014-07-16 19:44 - 00000000 ____D () C:\Program Files (x86)\NirSoft
2014-07-16 17:06 - 2014-07-16 17:06 - 00293456 _____ () C:\Windows\Minidump\071614-14133-01.dmp
2014-07-16 17:05 - 2014-07-16 17:05 - 00000000 __SHD () C:\found.002
2014-07-16 16:52 - 2014-07-16 16:52 - 00262144 _____ () C:\Windows\Minidump\071614-11076-01.dmp
2014-07-16 16:51 - 2014-07-16 16:51 - 00000000 __SHD () C:\found.001
2014-07-10 15:29 - 2014-07-17 22:57 - 00000000 ____D () C:\Users\*****************\AppData\Local\Arma 3
2014-07-10 15:29 - 2014-07-17 15:25 - 00000000 ____D () C:\Users\*****************\Eigene Dokumente\Arma 3
2014-07-10 15:29 - 2014-07-10 15:29 - 00000000 ____D () C:\ProgramData\Bohemia Interactive
2014-07-09 12:19 - 2014-06-30 04:09 - 00519168 _____ (Microsoft Corporation) C:\Windows\system32\aepdu.dll
2014-07-09 12:19 - 2014-06-30 04:04 - 00424448 _____ (Microsoft Corporation) C:\Windows\system32\aeinv.dll
2014-07-09 12:19 - 2014-06-18 04:18 - 00692736 _____ (Microsoft Corporation) C:\Windows\system32\osk.exe
2014-07-09 12:19 - 2014-06-18 03:51 - 00646144 _____ (Microsoft Corporation) C:\Windows\SysWOW64\osk.exe
2014-07-09 12:19 - 2014-06-18 03:10 - 03157504 _____ (Microsoft Corporation) C:\Windows\system32\win32k.sys
2014-07-09 12:19 - 2014-06-06 12:10 - 00624128 _____ (Microsoft Corporation) C:\Windows\system32\qedit.dll
2014-07-09 12:19 - 2014-06-06 11:44 - 00509440 _____ (Microsoft Corporation) C:\Windows\SysWOW64\qedit.dll
2014-07-09 12:19 - 2014-05-30 10:08 - 00728064 _____ (Microsoft Corporation) C:\Windows\system32\kerberos.dll
2014-07-09 12:19 - 2014-05-30 10:08 - 00340992 _____ (Microsoft Corporation) C:\Windows\system32\schannel.dll
2014-07-09 12:19 - 2014-05-30 10:08 - 00314880 _____ (Microsoft Corporation) C:\Windows\system32\msv1_0.dll
2014-07-09 12:19 - 2014-05-30 10:08 - 00307200 _____ (Microsoft Corporation) C:\Windows\system32\ncrypt.dll
2014-07-09 12:19 - 2014-05-30 10:08 - 00210944 _____ (Microsoft Corporation) C:\Windows\system32\wdigest.dll
2014-07-09 12:19 - 2014-05-30 10:08 - 00086528 _____ (Microsoft Corporation) C:\Windows\system32\TSpkg.dll
2014-07-09 12:19 - 2014-05-30 10:08 - 00022016 _____ (Microsoft Corporation) C:\Windows\system32\credssp.dll
2014-07-09 12:19 - 2014-05-30 09:52 - 00550912 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kerberos.dll
2014-07-09 12:19 - 2014-05-30 09:52 - 00259584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msv1_0.dll
2014-07-09 12:19 - 2014-05-30 09:52 - 00247808 _____ (Microsoft Corporation) C:\Windows\SysWOW64\schannel.dll
2014-07-09 12:19 - 2014-05-30 09:52 - 00220160 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ncrypt.dll
2014-07-09 12:19 - 2014-05-30 09:52 - 00172032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wdigest.dll
2014-07-09 12:19 - 2014-05-30 09:52 - 00065536 _____ (Microsoft Corporation) C:\Windows\SysWOW64\TSpkg.dll
2014-07-09 12:19 - 2014-05-30 09:52 - 00017408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\credssp.dll
2014-07-09 12:19 - 2014-05-30 08:45 - 00497152 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\afd.sys
2014-07-09 12:18 - 2014-06-20 22:14 - 00266424 _____ (Microsoft Corporation) C:\Windows\system32\iedkcs32.dll
2014-07-09 12:18 - 2014-06-20 21:39 - 00240824 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iedkcs32.dll
2014-07-09 12:18 - 2014-06-19 03:39 - 23464448 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2014-07-09 12:18 - 2014-06-19 03:06 - 02724864 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2014-07-09 12:18 - 2014-06-19 03:06 - 00004096 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollectorres.dll
2014-07-09 12:18 - 2014-06-19 02:48 - 02768384 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2014-07-09 12:18 - 2014-06-19 02:42 - 00548352 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2014-07-09 12:18 - 2014-06-19 02:42 - 00066048 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2014-07-09 12:18 - 2014-06-19 02:41 - 00083968 _____ (Microsoft Corporation) C:\Windows\system32\MshtmlDac.dll
2014-07-09 12:18 - 2014-06-19 02:41 - 00048640 _____ (Microsoft Corporation) C:\Windows\system32\ieetwproxystub.dll
2014-07-09 12:18 - 2014-06-19 02:32 - 00051200 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2014-07-09 12:18 - 2014-06-19 02:31 - 00033792 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2014-07-09 12:18 - 2014-06-19 02:26 - 00598016 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2014-07-09 12:18 - 2014-06-19 02:24 - 00139264 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2014-07-09 12:18 - 2014-06-19 02:24 - 00111616 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollector.exe
2014-07-09 12:18 - 2014-06-19 02:23 - 00752640 _____ (Microsoft Corporation) C:\Windows\system32\jscript9diag.dll
2014-07-09 12:18 - 2014-06-19 02:16 - 17276416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2014-07-09 12:18 - 2014-06-19 02:14 - 00940032 _____ (Microsoft Corporation) C:\Windows\system32\MsSpellCheckingFacility.exe
2014-07-09 12:18 - 2014-06-19 02:09 - 00452608 _____ (Microsoft Corporation) C:\Windows\system32\dxtmsft.dll
2014-07-09 12:18 - 2014-06-19 01:59 - 00038400 _____ (Microsoft Corporation) C:\Windows\system32\JavaScriptCollectionAgent.dll
2014-07-09 12:18 - 2014-06-19 01:56 - 02724864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2014-07-09 12:18 - 2014-06-19 01:53 - 00195584 _____ (Microsoft Corporation) C:\Windows\system32\msrating.dll
2014-07-09 12:18 - 2014-06-19 01:51 - 05721088 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2014-07-09 12:18 - 2014-06-19 01:50 - 00085504 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2014-07-09 12:18 - 2014-06-19 01:48 - 00292864 _____ (Microsoft Corporation) C:\Windows\system32\dxtrans.dll
2014-07-09 12:18 - 2014-06-19 01:39 - 00608768 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2014-07-09 12:18 - 2014-06-19 01:38 - 00455168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\vbscript.dll
2014-07-09 12:18 - 2014-06-19 01:37 - 00061952 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2014-07-09 12:18 - 2014-06-19 01:36 - 00051200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieetwproxystub.dll
2014-07-09 12:18 - 2014-06-19 01:35 - 00062464 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MshtmlDac.dll
2014-07-09 12:18 - 2014-06-19 01:33 - 00631808 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2014-07-09 12:18 - 2014-06-19 01:32 - 02179072 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2014-07-09 12:18 - 2014-06-19 01:28 - 00043008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2014-07-09 12:18 - 2014-06-19 01:28 - 00032768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2014-07-09 12:18 - 2014-06-19 01:27 - 02040832 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2014-07-09 12:18 - 2014-06-19 01:27 - 01249280 _____ (Microsoft Corporation) C:\Windows\system32\mshtmlmedia.dll
2014-07-09 12:18 - 2014-06-19 01:25 - 00442368 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2014-07-09 12:18 - 2014-06-19 01:23 - 00112128 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieUnatt.exe
2014-07-09 12:18 - 2014-06-19 01:22 - 00592896 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9diag.dll
2014-07-09 12:18 - 2014-06-19 01:12 - 00367616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtmsft.dll
2014-07-09 12:18 - 2014-06-19 01:06 - 00032256 _____ (Microsoft Corporation) C:\Windows\SysWOW64\JavaScriptCollectionAgent.dll
2014-07-09 12:18 - 2014-06-19 01:01 - 00164864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msrating.dll
2014-07-09 12:18 - 2014-06-19 00:59 - 00069632 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmled.dll
2014-07-09 12:18 - 2014-06-19 00:58 - 02266112 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2014-07-09 12:18 - 2014-06-19 00:58 - 00239616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtrans.dll
2014-07-09 12:18 - 2014-06-19 00:52 - 04254720 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2014-07-09 12:18 - 2014-06-19 00:51 - 13527040 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2014-07-09 12:18 - 2014-06-19 00:49 - 00526336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2014-07-09 12:18 - 2014-06-19 00:46 - 01068032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmlmedia.dll
2014-07-09 12:18 - 2014-06-19 00:45 - 01964544 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcpl.cpl
2014-07-09 12:18 - 2014-06-19 00:35 - 11742208 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2014-07-09 12:18 - 2014-06-19 00:34 - 01393664 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2014-07-09 12:18 - 2014-06-19 00:15 - 00846336 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dll
2014-07-09 12:18 - 2014-06-19 00:13 - 01791488 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2014-07-09 12:18 - 2014-06-19 00:09 - 01139200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2014-07-09 12:18 - 2014-06-19 00:07 - 00704512 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieapfltr.dll
2014-07-09 12:18 - 2014-06-05 16:45 - 01460736 _____ (Microsoft Corporation) C:\Windows\system32\lsasrv.dll
2014-07-09 12:18 - 2014-06-05 16:26 - 00022016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\secur32.dll
2014-07-09 12:18 - 2014-06-05 16:25 - 00096768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\sspicli.dll
2014-07-09 12:13 - 2012-03-12 19:26 - 00001386 _____ () C:\Users\*****************\Desktop\Skype.lnk
2014-07-07 09:08 - 2014-07-07 09:08 - 00003246 _____ () C:\Windows\System32\Tasks\SamsungMagician
2014-07-07 09:08 - 2014-07-07 09:08 - 00001067 _____ () C:\Users\Public\Desktop\Samsung Magician.lnk
2014-07-07 09:08 - 2014-07-07 09:08 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Samsung Magician
2014-07-06 23:52 - 2014-04-18 17:02 - 00129472 _____ (Razer, Inc.) C:\Windows\system32\Drivers\RzDxgk.sys
2014-07-06 23:52 - 2014-04-18 17:02 - 00074432 _____ (Razer, Inc.) C:\Windows\system32\Drivers\RzFilter.sys
2014-07-06 23:34 - 2014-07-17 20:42 - 00001926 _____ () C:\Users\Public\Desktop\avast! Free Antivirus.lnk
2014-07-06 23:34 - 2014-07-06 23:34 - 00043152 _____ (AVAST Software) C:\Windows\avastSS.scr
2014-07-06 23:29 - 2014-07-06 23:26 - 00237764 _____ () C:\Users\*****************\Desktop\WER-21122-0.sysdata.xml
2014-07-06 23:28 - 2014-07-06 23:28 - 00001014 _____ () C:\Users\*****************\Desktop\Minidump - Verknüpfung.lnk
2014-07-06 23:26 - 2014-07-06 23:26 - 00301232 _____ () C:\Windows\Minidump\070614-10452-01.dmp
2014-07-06 23:18 - 2014-07-06 23:18 - 00000000 __SHD () C:\found.000
2014-07-01 23:45 - 2014-07-02 00:00 - 00000000 ____D () C:\Users\*****************\AppData\Roaming\SpinTires
2014-07-01 23:44 - 2014-07-01 23:44 - 00000650 _____ () C:\Users\*****************\Desktop\Spintires.lnk
2014-07-01 23:44 - 2014-07-01 23:44 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Spintires
2014-06-28 02:21 - 2014-06-28 02:21 - 00000000 ____D () C:\Users\*****************\AppData\Local\Sniper3
2014-06-25 20:30 - 2014-06-25 20:30 - 00000000 ____D () C:\Program Files\Microsoft Xbox One Controller for Windows
2014-06-24 03:09 - 2014-06-24 03:09 - 00000000 ____D () C:\Users\*****************\AppData\Local\Oblivion
2014-06-24 03:06 - 2014-06-24 03:06 - 00001328 _____ () C:\Users\*****************\Desktop\The Elder Scrolls Morrowind Game of the Year Launcher.lnk
2014-06-24 03:06 - 2014-06-24 03:06 - 00001311 _____ () C:\Users\*****************\Desktop\The Elder Scrolls Oblivion Game of the Year Launcher.lnk
2014-06-24 03:06 - 2014-06-24 03:06 - 00001294 _____ () C:\Users\*****************\Desktop\The Elder Scrolls Skyrim Legendary Edition Launcher.lnk
2014-06-24 03:06 - 2014-06-24 03:06 - 00001283 _____ () C:\Users\*****************\Desktop\The Elder Scrolls Morrowind Game of the Year.lnk
2014-06-24 03:06 - 2014-06-24 03:06 - 00001271 _____ () C:\Users\*****************\Desktop\The Elder Scrolls Oblivion Game of the Year.lnk
2014-06-24 03:06 - 2014-06-24 03:06 - 00001240 _____ () C:\Users\*****************\Desktop\The Elder Scrolls Skyrim Legendary Edition.lnk
2014-06-24 03:06 - 2014-06-24 03:06 - 00001232 _____ () C:\Users\*****************\Desktop\The Elder Scrolls Daggerfall.lnk
2014-06-24 03:06 - 2014-06-24 03:06 - 00001193 _____ () C:\Users\*****************\Desktop\The Elder Scrolls Arena.lnk
2014-06-24 02:31 - 2014-06-24 02:31 - 00000000 __SHD () C:\ProgramData\SecuROM
2014-06-19 20:06 - 2014-06-19 20:06 - 00000108 _____ () C:\Users\Public\Desktop\WATCH_DOGS.url
2014-06-19 12:11 - 2014-06-15 03:45 - 00000932 _____ () C:\Users\*****************\Desktop\001.xml

==================== One Month Modified Files and Folders =======

2014-07-19 01:26 - 2014-07-19 01:26 - 00000000 ____D () C:\FRST
2014-07-19 01:25 - 2011-12-16 20:04 - 01323144 _____ () C:\Windows\WindowsUpdate.log
2014-07-19 01:22 - 2014-07-19 01:22 - 00000000 ___RD () C:\Users\*****************\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\BT Devices
2014-07-19 01:22 - 2014-05-15 18:20 - 00000000 ____D () C:\Users\*****************\AppData\Roaming\DropboxMaster
2014-07-19 01:22 - 2014-03-14 15:52 - 00000000 ____D () C:\ProgramData\NVIDIA
2014-07-19 01:22 - 2014-03-06 08:57 - 00091536 _____ () C:\Windows\setupact.log
2014-07-19 01:22 - 2013-07-20 14:35 - 00000043 _____ () C:\Windows\MezzmoMediaServer.INI
2014-07-19 01:22 - 2013-01-14 16:37 - 00000000 ____D () C:\Users\*****************\AppData\Roaming\Dropbox
2014-07-19 01:22 - 2012-03-05 07:50 - 00008388 ____H () C:\Windows\Tasks\{C8E01985-7D3B-4D77-9A58-DE40A9669CB4}.job
2014-07-19 01:22 - 2011-12-17 02:03 - 00001120 _____ () C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job
2014-07-19 01:22 - 2009-07-14 07:08 - 00000006 ____H () C:\Windows\Tasks\SA.DAT
2014-07-19 01:21 - 2014-07-19 01:21 - 00000000 __SHD () C:\found.005
2014-07-19 01:17 - 2014-07-19 01:17 - 00000020 _____ () C:\Users\*****************\defogger_reenable
2014-07-19 01:17 - 2011-12-16 20:04 - 00000000 ____D () C:\Users\*****************
2014-07-19 00:56 - 2012-10-04 18:34 - 00000884 _____ () C:\Windows\Tasks\Adobe Flash Player Updater.job
2014-07-19 00:43 - 2009-07-14 06:45 - 00032688 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2014-07-19 00:43 - 2009-07-14 06:45 - 00032688 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2014-07-19 00:29 - 2011-12-17 02:03 - 00001124 _____ () C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job
2014-07-18 23:48 - 2010-11-21 08:50 - 00699594 _____ () C:\Windows\system32\perfh007.dat
2014-07-18 23:48 - 2010-11-21 08:50 - 00153862 _____ () C:\Windows\system32\perfc007.dat
2014-07-18 23:48 - 2009-07-14 07:13 - 01649420 _____ () C:\Windows\system32\PerfStringBackup.INI
2014-07-18 23:40 - 2014-03-18 09:43 - 00000000 _____ () C:\Windows\System32\Tasks\MSIAfterburner
2014-07-18 23:26 - 2011-12-18 02:52 - 00003946 _____ () C:\Windows\System32\Tasks\User_Feed_Synchronization-{01D039A5-45B5-4A9C-AC86-320D09BCFF9A}
2014-07-18 23:16 - 2014-04-04 08:33 - 00495484 _____ () C:\Windows\DPINST.LOG
2014-07-18 23:15 - 2011-12-23 21:19 - 00000000 ____D () C:\Windows\Minidump
2014-07-18 23:15 - 2011-12-16 20:00 - 00303910 ____N () C:\Windows\Minidump\071814-10561-01.dmp
2014-07-18 23:14 - 2014-07-18 23:14 - 00007200 ____N () C:\bootsqm.dat
2014-07-18 23:14 - 2014-07-18 23:14 - 00000000 __SHD () C:\found.004
2014-07-18 12:37 - 2009-07-14 07:08 - 00032640 _____ () C:\Windows\Tasks\SCHEDLGU.TXT
2014-07-18 12:05 - 2014-03-16 01:39 - 00000000 ____D () C:\Program Files (x86)\MSI Afterburner
2014-07-18 11:59 - 2014-07-18 11:59 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\DS4Tool
2014-07-18 11:59 - 2014-07-18 11:59 - 00000000 ____D () C:\Program Files (x86)\DSDCS
2014-07-18 11:59 - 2014-06-14 01:13 - 00000987 _____ () C:\Users\Public\Desktop\DS4Tool.lnk
2014-07-18 11:57 - 2014-06-14 01:12 - 00000000 ____D () C:\Users\*****************\AppData\Roaming\DSDCS
2014-07-18 11:56 - 2011-12-17 15:14 - 00000000 ____D () C:\Users\*****************\AppData\Local\CrashDumps
2014-07-18 10:31 - 2013-09-15 22:37 - 00004182 _____ () C:\Windows\System32\Tasks\avast! Emergency Update
2014-07-17 22:57 - 2014-07-10 15:29 - 00000000 ____D () C:\Users\*****************\AppData\Local\Arma 3
2014-07-17 20:42 - 2014-07-06 23:34 - 00001926 _____ () C:\Users\Public\Desktop\avast! Free Antivirus.lnk
2014-07-17 15:25 - 2014-07-10 15:29 - 00000000 ____D () C:\Users\*****************\Eigene Dokumente\Arma 3
2014-07-17 14:13 - 2014-07-17 14:13 - 00000967 _____ () C:\Users\Public\Desktop\CPUID CPU-Z.lnk
2014-07-17 14:13 - 2011-12-17 03:18 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\CPUID
2014-07-17 14:09 - 2014-07-17 14:09 - 00301200 _____ () C:\Windows\Minidump\071714-10779-01.dmp
2014-07-17 14:09 - 2014-03-14 15:23 - 666796358 _____ () C:\Windows\MEMORY.DMP
2014-07-17 14:08 - 2014-07-17 14:08 - 00000000 __SHD () C:\found.003
2014-07-16 19:48 - 2014-07-16 19:48 - 00009568 _____ () C:\Users\*****************\Desktop\002.txt
2014-07-16 19:47 - 2014-07-16 19:47 - 00001828 _____ () C:\Users\*****************\Desktop\001.txt
2014-07-16 19:44 - 2014-07-16 19:44 - 00000000 ____D () C:\Users\*****************\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\NirSoft BlueScreenView
2014-07-16 19:44 - 2014-07-16 19:44 - 00000000 ____D () C:\Program Files (x86)\NirSoft
2014-07-16 17:06 - 2014-07-16 17:06 - 00293456 _____ () C:\Windows\Minidump\071614-14133-01.dmp
2014-07-16 17:05 - 2014-07-16 17:05 - 00000000 __SHD () C:\found.002
2014-07-16 16:52 - 2014-07-16 16:52 - 00262144 _____ () C:\Windows\Minidump\071614-11076-01.dmp
2014-07-16 16:51 - 2014-07-16 16:51 - 00000000 __SHD () C:\found.001
2014-07-11 11:14 - 2014-03-16 01:39 - 00001050 _____ () C:\Users\*****************\Desktop\MSI Afterburner.lnk
2014-07-11 02:41 - 2011-12-20 06:10 - 00000000 ____D () C:\Users\*****************\AppData\Roaming\Skype
2014-07-10 15:29 - 2014-07-10 15:29 - 00000000 ____D () C:\ProgramData\Bohemia Interactive
2014-07-10 15:29 - 2014-03-20 11:32 - 00000000 ___RD () C:\Users\*****************\Eigene Dokumente
2014-07-10 15:29 - 2014-03-11 11:55 - 00153422 _____ () C:\Windows\DirectX.log
2014-07-09 21:47 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\rescache
2014-07-09 19:23 - 2009-07-14 06:45 - 00335488 _____ () C:\Windows\system32\FNTCACHE.DAT
2014-07-09 19:22 - 2014-05-07 00:13 - 00000000 ___SD () C:\Windows\system32\CompatTel
2014-07-09 19:22 - 2010-11-21 09:00 - 00000000 ____D () C:\Program Files\Windows Journal
2014-07-09 19:22 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\SysWOW64\Dism
2014-07-09 19:22 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\system32\Dism
2014-07-09 16:26 - 2013-08-15 12:47 - 00000000 ____D () C:\Windows\system32\MRT
2014-07-09 16:26 - 2011-12-19 21:02 - 96441528 _____ (Microsoft Corporation) C:\Windows\system32\MRT.exe
2014-07-09 01:56 - 2012-10-04 18:34 - 00003822 _____ () C:\Windows\System32\Tasks\Adobe Flash Player Updater
2014-07-09 01:56 - 2012-04-03 19:41 - 00699056 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2014-07-09 01:56 - 2011-12-17 04:09 - 00071344 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
2014-07-08 12:29 - 2012-07-12 19:07 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Drive
2014-07-07 09:08 - 2014-07-07 09:08 - 00003246 _____ () C:\Windows\System32\Tasks\SamsungMagician
2014-07-07 09:08 - 2014-07-07 09:08 - 00001067 _____ () C:\Users\Public\Desktop\Samsung Magician.lnk
2014-07-07 09:08 - 2014-07-07 09:08 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Samsung Magician
2014-07-07 09:08 - 2014-03-02 05:04 - 00000000 ____D () C:\Program Files (x86)\Samsung Magician
2014-07-06 23:52 - 2013-10-26 14:09 - 00000000 ____D () C:\Windows\Razer Core
2014-07-06 23:52 - 2013-08-18 01:12 - 00000000 ____D () C:\ProgramData\Razer
2014-07-06 23:52 - 2012-01-27 19:26 - 00000000 ____D () C:\Program Files (x86)\Razer
2014-07-06 23:51 - 2011-12-16 20:10 - 00069432 _____ () C:\Users\*****************\AppData\Local\GDIPFONTCACHEV1.DAT
2014-07-06 23:50 - 2012-01-27 19:33 - 00000000 ____D () C:\Users\*****************\AppData\Local\Razer
2014-07-06 23:49 - 2012-01-27 19:26 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Razer
2014-07-06 23:45 - 2014-03-06 08:57 - 00162874 _____ () C:\Windows\PFRO.log
2014-07-06 23:34 - 2014-07-06 23:34 - 00043152 _____ (AVAST Software) C:\Windows\avastSS.scr
2014-07-06 23:34 - 2014-04-19 20:37 - 00029208 _____ () C:\Windows\system32\Drivers\aswHwid.sys
2014-07-06 23:34 - 2013-12-19 08:52 - 00092008 _____ (AVAST Software) C:\Windows\system32\Drivers\aswstm.sys
2014-07-06 23:34 - 2013-09-15 22:37 - 01041168 _____ (AVAST Software) C:\Windows\system32\Drivers\aswsnx.sys
2014-07-06 23:34 - 2013-09-15 22:37 - 00427360 _____ (AVAST Software) C:\Windows\system32\Drivers\aswsp.sys
2014-07-06 23:34 - 2013-09-15 22:37 - 00224896 _____ () C:\Windows\system32\Drivers\aswVmm.sys
2014-07-06 23:34 - 2013-09-15 22:37 - 00093568 _____ (AVAST Software) C:\Windows\system32\Drivers\aswRdr2.sys
2014-07-06 23:34 - 2013-09-15 22:37 - 00079184 _____ (AVAST Software) C:\Windows\system32\Drivers\aswMonFlt.sys
2014-07-06 23:34 - 2013-09-15 22:37 - 00065776 _____ () C:\Windows\system32\Drivers\aswRvrt.sys
2014-07-06 23:34 - 2011-12-17 02:03 - 00307344 _____ (AVAST Software) C:\Windows\system32\aswBoot.exe
2014-07-06 23:28 - 2014-07-06 23:28 - 00001014 _____ () C:\Users\*****************\Desktop\Minidump - Verknüpfung.lnk
2014-07-06 23:26 - 2014-07-06 23:29 - 00237764 _____ () C:\Users\*****************\Desktop\WER-21122-0.sysdata.xml
2014-07-06 23:26 - 2014-07-06 23:26 - 00301232 _____ () C:\Windows\Minidump\070614-10452-01.dmp
2014-07-06 23:18 - 2014-07-06 23:18 - 00000000 __SHD () C:\found.000
2014-07-02 00:00 - 2014-07-01 23:45 - 00000000 ____D () C:\Users\*****************\AppData\Roaming\SpinTires
2014-07-01 23:44 - 2014-07-01 23:44 - 00000650 _____ () C:\Users\*****************\Desktop\Spintires.lnk
2014-07-01 23:44 - 2014-07-01 23:44 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Spintires
2014-06-30 08:45 - 2014-05-25 12:18 - 00000000 ____D () C:\Users\*****************\AppData\Roaming\DS4Tool
2014-06-30 04:09 - 2014-07-09 12:19 - 00519168 _____ (Microsoft Corporation) C:\Windows\system32\aepdu.dll
2014-06-30 04:04 - 2014-07-09 12:19 - 00424448 _____ (Microsoft Corporation) C:\Windows\system32\aeinv.dll
2014-06-28 02:21 - 2014-06-28 02:21 - 00000000 ____D () C:\Users\*****************\AppData\Local\Sniper3
2014-06-25 20:56 - 2014-03-20 11:33 - 00000000 ____D () C:\Users\*****************\Eigene Dokumente\My Games
2014-06-25 20:56 - 2012-02-04 10:36 - 00000000 ____D () C:\ProgramData\Codemasters
2014-06-25 20:30 - 2014-06-25 20:30 - 00000000 ____D () C:\Program Files\Microsoft Xbox One Controller for Windows
2014-06-25 19:36 - 2013-09-19 00:52 - 00000216 _____ () C:\Users\*****************\d3d_antilag.log
2014-06-25 19:34 - 2014-03-20 11:33 - 00006583 _____ () C:\Users\*****************\Eigene Dokumente\TombRaider.log
2014-06-24 03:35 - 2012-01-18 13:58 - 00000000 ____D () C:\Users\*****************\AppData\Local\Origin
2014-06-24 03:35 - 2012-01-18 13:58 - 00000000 ____D () C:\Program Files (x86)\Origin
2014-06-24 03:35 - 2011-12-17 23:00 - 00000000 ____D () C:\ProgramData\Origin
2014-06-24 03:09 - 2014-06-24 03:09 - 00000000 ____D () C:\Users\*****************\AppData\Local\Oblivion
2014-06-24 03:09 - 2012-02-02 01:24 - 00000000 ____D () C:\Users\*****************\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Games
2014-06-24 03:06 - 2014-06-24 03:06 - 00001328 _____ () C:\Users\*****************\Desktop\The Elder Scrolls Morrowind Game of the Year Launcher.lnk
2014-06-24 03:06 - 2014-06-24 03:06 - 00001311 _____ () C:\Users\*****************\Desktop\The Elder Scrolls Oblivion Game of the Year Launcher.lnk
2014-06-24 03:06 - 2014-06-24 03:06 - 00001294 _____ () C:\Users\*****************\Desktop\The Elder Scrolls Skyrim Legendary Edition Launcher.lnk
2014-06-24 03:06 - 2014-06-24 03:06 - 00001283 _____ () C:\Users\*****************\Desktop\The Elder Scrolls Morrowind Game of the Year.lnk
2014-06-24 03:06 - 2014-06-24 03:06 - 00001271 _____ () C:\Users\*****************\Desktop\The Elder Scrolls Oblivion Game of the Year.lnk
2014-06-24 03:06 - 2014-06-24 03:06 - 00001240 _____ () C:\Users\*****************\Desktop\The Elder Scrolls Skyrim Legendary Edition.lnk
2014-06-24 03:06 - 2014-06-24 03:06 - 00001232 _____ () C:\Users\*****************\Desktop\The Elder Scrolls Daggerfall.lnk
2014-06-24 03:06 - 2014-06-24 03:06 - 00001193 _____ () C:\Users\*****************\Desktop\The Elder Scrolls Arena.lnk
2014-06-24 02:31 - 2014-06-24 02:31 - 00000000 __SHD () C:\ProgramData\SecuROM
2014-06-23 21:39 - 2014-03-20 11:33 - 00000000 ____D () C:\Users\*****************\Eigene Dokumente\ArcheAge
2014-06-23 21:35 - 2014-04-02 16:34 - 00000000 ____D () C:\ArcheAge
2014-06-23 21:32 - 2014-04-11 15:09 - 00000000 ____D () C:\Program Files (x86)\Glyph
2014-06-22 22:38 - 2013-03-11 22:36 - 00000000 ____D () C:\Users\*****************\AppData\Roaming\vlc
2014-06-21 12:24 - 2011-12-17 02:03 - 00004120 _____ () C:\Windows\System32\Tasks\GoogleUpdateTaskMachineUA
2014-06-21 12:24 - 2011-12-17 02:03 - 00003868 _____ () C:\Windows\System32\Tasks\GoogleUpdateTaskMachineCore
2014-06-20 23:24 - 2014-06-05 14:46 - 00002218 _____ () C:\Users\*****************\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Microsoft OneDrive.lnk
2014-06-20 22:14 - 2014-07-09 12:18 - 00266424 _____ (Microsoft Corporation) C:\Windows\system32\iedkcs32.dll
2014-06-20 21:39 - 2014-07-09 12:18 - 00240824 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iedkcs32.dll
2014-06-19 21:24 - 2011-12-26 14:45 - 00000000 ___RD () C:\Users\*****************\Meine Freigaben
2014-06-19 20:11 - 2012-11-23 02:46 - 00000000 ____D () C:\ProgramData\Orbit
2014-06-19 20:06 - 2014-06-19 20:06 - 00000108 _____ () C:\Users\Public\Desktop\WATCH_DOGS.url
2014-06-19 20:06 - 2009-07-14 07:32 - 00000000 ___RD () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Games
2014-06-19 03:39 - 2014-07-09 12:18 - 23464448 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2014-06-19 03:06 - 2014-07-09 12:18 - 02724864 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2014-06-19 03:06 - 2014-07-09 12:18 - 00004096 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollectorres.dll
2014-06-19 02:48 - 2014-07-09 12:18 - 02768384 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2014-06-19 02:42 - 2014-07-09 12:18 - 00548352 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2014-06-19 02:42 - 2014-07-09 12:18 - 00066048 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2014-06-19 02:41 - 2014-07-09 12:18 - 00083968 _____ (Microsoft Corporation) C:\Windows\system32\MshtmlDac.dll
2014-06-19 02:41 - 2014-07-09 12:18 - 00048640 _____ (Microsoft Corporation) C:\Windows\system32\ieetwproxystub.dll
2014-06-19 02:32 - 2014-07-09 12:18 - 00051200 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2014-06-19 02:31 - 2014-07-09 12:18 - 00033792 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2014-06-19 02:26 - 2014-07-09 12:18 - 00598016 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2014-06-19 02:24 - 2014-07-09 12:18 - 00139264 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2014-06-19 02:24 - 2014-07-09 12:18 - 00111616 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollector.exe
2014-06-19 02:23 - 2014-07-09 12:18 - 00752640 _____ (Microsoft Corporation) C:\Windows\system32\jscript9diag.dll
2014-06-19 02:16 - 2014-07-09 12:18 - 17276416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2014-06-19 02:14 - 2014-07-09 12:18 - 00940032 _____ (Microsoft Corporation) C:\Windows\system32\MsSpellCheckingFacility.exe
2014-06-19 02:09 - 2014-07-09 12:18 - 00452608 _____ (Microsoft Corporation) C:\Windows\system32\dxtmsft.dll
2014-06-19 01:59 - 2014-07-09 12:18 - 00038400 _____ (Microsoft Corporation) C:\Windows\system32\JavaScriptCollectionAgent.dll
2014-06-19 01:56 - 2014-07-09 12:18 - 02724864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2014-06-19 01:53 - 2014-07-09 12:18 - 00195584 _____ (Microsoft Corporation) C:\Windows\system32\msrating.dll
2014-06-19 01:51 - 2014-07-09 12:18 - 05721088 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2014-06-19 01:50 - 2014-07-09 12:18 - 00085504 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2014-06-19 01:48 - 2014-07-09 12:18 - 00292864 _____ (Microsoft Corporation) C:\Windows\system32\dxtrans.dll
2014-06-19 01:39 - 2014-07-09 12:18 - 00608768 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2014-06-19 01:38 - 2014-07-09 12:18 - 00455168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\vbscript.dll
2014-06-19 01:37 - 2014-07-09 12:18 - 00061952 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2014-06-19 01:36 - 2014-07-09 12:18 - 00051200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieetwproxystub.dll
2014-06-19 01:35 - 2014-07-09 12:18 - 00062464 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MshtmlDac.dll
2014-06-19 01:33 - 2014-07-09 12:18 - 00631808 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2014-06-19 01:32 - 2014-07-09 12:18 - 02179072 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2014-06-19 01:28 - 2014-07-09 12:18 - 00043008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2014-06-19 01:28 - 2014-07-09 12:18 - 00032768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2014-06-19 01:27 - 2014-07-09 12:18 - 02040832 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2014-06-19 01:27 - 2014-07-09 12:18 - 01249280 _____ (Microsoft Corporation) C:\Windows\system32\mshtmlmedia.dll
2014-06-19 01:25 - 2014-07-09 12:18 - 00442368 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2014-06-19 01:23 - 2014-07-09 12:18 - 00112128 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieUnatt.exe
2014-06-19 01:22 - 2014-07-09 12:18 - 00592896 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9diag.dll
2014-06-19 01:12 - 2014-07-09 12:18 - 00367616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtmsft.dll
2014-06-19 01:06 - 2014-07-09 12:18 - 00032256 _____ (Microsoft Corporation) C:\Windows\SysWOW64\JavaScriptCollectionAgent.dll
2014-06-19 01:01 - 2014-07-09 12:18 - 00164864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msrating.dll
2014-06-19 00:59 - 2014-07-09 12:18 - 00069632 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmled.dll
2014-06-19 00:58 - 2014-07-09 12:18 - 02266112 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2014-06-19 00:58 - 2014-07-09 12:18 - 00239616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtrans.dll
2014-06-19 00:52 - 2014-07-09 12:18 - 04254720 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2014-06-19 00:51 - 2014-07-09 12:18 - 13527040 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2014-06-19 00:49 - 2014-07-09 12:18 - 00526336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2014-06-19 00:46 - 2014-07-09 12:18 - 01068032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmlmedia.dll
2014-06-19 00:45 - 2014-07-09 12:18 - 01964544 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcpl.cpl
2014-06-19 00:35 - 2014-07-09 12:18 - 11742208 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2014-06-19 00:34 - 2014-07-09 12:18 - 01393664 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2014-06-19 00:15 - 2014-07-09 12:18 - 00846336 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dll
2014-06-19 00:13 - 2014-07-09 12:18 - 01791488 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2014-06-19 00:09 - 2014-07-09 12:18 - 01139200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2014-06-19 00:07 - 2014-07-09 12:18 - 00704512 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieapfltr.dll

Files to move or delete:
====================
C:\Windows\Tasks\{C8E01985-7D3B-4D77-9A58-DE40A9669CB4}.job


Some content of TEMP:
====================
C:\Users\*****************\AppData\Local\Temp\dropbox_sqlite_ext.{5f3e3153-5bce-5766-8f84-3e3e7ecf0d81}.tmp6cfin6.dll


==================== Bamital & volsnap Check =================

C:\Windows\System32\winlogon.exe => File is digitally signed
C:\Windows\System32\wininit.exe => File is digitally signed
C:\Windows\SysWOW64\wininit.exe => File is digitally signed
C:\Windows\explorer.exe => File is digitally signed
C:\Windows\SysWOW64\explorer.exe => File is digitally signed
C:\Windows\System32\svchost.exe => File is digitally signed
C:\Windows\SysWOW64\svchost.exe => File is digitally signed
C:\Windows\System32\services.exe => File is digitally signed
C:\Windows\System32\User32.dll => File is digitally signed
C:\Windows\SysWOW64\User32.dll => File is digitally signed
C:\Windows\System32\userinit.exe => File is digitally signed
C:\Windows\SysWOW64\userinit.exe => File is digitally signed
C:\Windows\System32\rpcss.dll => File is digitally signed
C:\Windows\System32\Drivers\volsnap.sys => File is digitally signed


LastRegBack: 2014-07-08 16:04

==================== End Of Log ============================
         
--- --- ---

--- --- ---

--- --- ---
__________________

Alt 19.07.2014, 12:03   #4
pilimen400
 
Win 7: PC Neustart (Bluescreen) + Avast lässt sich nicht mehr aktivieren - Standard

Win 7: PC Neustart (Bluescreen) + Avast lässt sich nicht mehr aktivieren



Addition.txt:
Code:
ATTFilter
Additional scan result of Farbar Recovery Scan Tool (x64) Version: 15-07-2014 01
Ran by ******************** at 2014-07-19 01:26:40
Running from F:\Downloads
Boot Mode: Normal
==========================================================


==================== Security Center ========================

AV: avast! Antivirus (Disabled - Up to date) {17AD7D40-BA12-9C46-7131-94903A54AD8B}
AS: Windows Defender (Enabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: Spybot - Search and Destroy (Enabled - Up to date) {9BC38DF1-3CCA-732D-A930-C1CA5F20A4B0}
AS: avast! Antivirus (Disabled - Up to date) {ACCC9CA4-9C28-93C8-4B81-AFE241D3E736}

==================== Installed Programs ======================

3DMark (HKLM-x32\...\{38f32cea-14ce-4349-882e-8779bcd45e5c}) (Version: 1.2.362.0 - Futuremark)
3DMark (Version: 1.2.362.0 - Futuremark) Hidden
A Game of Dwarves (HKLM-x32\...\A Game of Dwarves_is1) (Version:  - )
AC3Filter 2.6.0b (HKLM-x32\...\AC3Filter_is1) (Version: 2.6.0b - Alexander Vigovsky)
Adobe AIR (HKLM-x32\...\Adobe AIR) (Version: 4.0.0.1390 - Adobe Systems Incorporated)
Adobe AIR (x32 Version: 4.0.0.1390 - Adobe Systems Incorporated) Hidden
Adobe Flash Player 14 ActiveX (HKLM-x32\...\Adobe Flash Player ActiveX) (Version: 14.0.0.145 - Adobe Systems Incorporated)
Adobe Flash Player 14 Plugin (HKLM-x32\...\Adobe Flash Player Plugin) (Version: 14.0.0.145 - Adobe Systems Incorporated)
Adobe Reader X (10.1.10) - Deutsch (HKLM-x32\...\{AC76BA86-7AD7-1031-7B44-AA1000000001}) (Version: 10.1.10 - Adobe Systems Incorporated)
applicationupdater (HKCU\...\SOE-C:/Users/********************/AppData/Local/Sony Online Entertainment/ApplicationUpdater) (Version:  - Sony Online Entertainment)
ArcheAge (RU) (HKCU\...\ArcheAge (RU)) (Version: 1.16 - Mail.Ru)
ARMA 2 (HKLM-x32\...\Steam App 33910) (Version:  - Bohemia Interactive)
ARMA 2: Operation Arrowhead (HKLM-x32\...\Steam App 33930) (Version:  - Bohemia Interactive)
Arma 3 (HKLM-x32\...\Steam App 107410) (Version:  - Bohemia Interactive)
Asmedia ASM106x SATA Host Controller Driver (HKLM-x32\...\{61942EF5-2CD8-47D4-869C-2E9A8BB085F1}) (Version: 1.3.4.001 - Asmedia Technology)
Assassin's Creed IV Black Flag Version 1.0 (HKLM-x32\...\Assassin's Creed IV Black Flag_is1) (Version: 1.0 - Ubisoft)
AutoHotkey 1.1.05.05 (HKLM\...\AutoHotkey) (Version: 1.1.05.05 - AutoHotkey Community)
avast! Free Antivirus (HKLM-x32\...\avast) (Version: 9.0.2021 - AVAST Software)
Battlefield 3™ (HKLM-x32\...\{76285C16-411A-488A-BCE3-C83CB933D8CF}) (Version: 1.4.0.0 - Electronic Arts)
Battlelog Web Plugins (HKLM-x32\...\Battlelog Web Plugins) (Version: 2.1.2 - EA Digital Illusions CE AB)
BattlEye for OA Uninstall (HKLM-x32\...\BattlEye for OA) (Version:  - )
BitTorrent (HKLM-x32\...\BitTorrent) (Version: 7.7.0.27987 - BitTorrent Inc.)
Bluetooth Win7 Suite (64) (HKLM\...\{230D1595-57DA-4933-8C4E-375797EBB7E1}) (Version: 7.2.0.40 - Atheros Communications)
Borderlands 2 (HKLM-x32\...\Borderlands 2_is1) (Version:  - )
CCleaner (HKLM\...\CCleaner) (Version: 4.11 - Piriform)
Counter-Strike: Global Offensive (HKLM-x32\...\Steam App 730) (Version:  - Valve)
Counter-Strike: Source (HKLM-x32\...\Steam App 240) (Version:  - Valve)
CPUID CPU-Z 1.70 (HKLM\...\CPUID CPU-Z_is1) (Version:  - )
Cube World version 0.0.1 (HKLM-x32\...\{D692A0E0-1BBB-4E9C-826E-4254EE330830}_is1) (Version: 0.0.1 - Picroma)
Curse Client (HKCU\...\090215de958f1060) (Version: 4.0.1.260 - Curse)
DAEMON Tools Ultra (HKLM-x32\...\DAEMON Tools Ultra) (Version: 1.1.0.0103 - Disc Soft Ltd)
Dark Souls 2 (HKLM-x32\...\RGFya1NvdWxzMg==_is1) (Version: 1 - )
DayZ (HKLM-x32\...\Steam App 221100) (Version:  - Bohemia Interactive)
Dead Island - Game of the Year Edition (HKLM-x32\...\Dead Island - Game of the Year Edition_is1) (Version:  - )
Dead Island Riptide (HKLM-x32\...\Steam App 216250) (Version:  - Techland)
Der Herr der Ringe Online v03.04.04.8012 (HKLM-x32\...\12bbe590-c890-11d9-9669-0800200c9a66_is1) (Version: 03.04.04.8012 - Turbine, Inc.)
Desura (HKLM-x32\...\Desura) (Version: 100.53 - Desura)
Desura: Project Zomboid (HKLM-x32\...\Desura_62350040236064) (Version: Alpha - The Indie Stone)
Deus Ex Human Revolution - The Missing Link (HKLM-x32\...\Deus Ex Human Revolution - The Missing Link_is1) (Version:  - )
Don't Starve (HKLM-x32\...\Steam App 219740) (Version:  - Klei Entertainment)
Dropbox (HKCU\...\Dropbox) (Version: 2.8.2 - Dropbox, Inc.)
DS4Tool (HKLM-x32\...\{A26C65F7-641E-4995-81F7-CBC30EDACF40}) (Version: 1.4.29 - DSDCS)
Dungeon Defenders (HKLM-x32\...\Steam App 65800) (Version:  - )
Fallen Earth (HKLM-x32\...\Steam App 113420) (Version:  - Reloaded Productions)
Far Cry 3 (HKLM-x32\...\{E3B9C5A9-BD7A-4B56-B754-FAEA7DD6FA88}) (Version: 1.05 - Ubisoft)
Futuremark SystemInfo (HKLM-x32\...\{EF7EA37B-C009-4D53-AE2A-FF7C6AEC35CE}) (Version: 4.26.386 - Futuremark)
Glyph (HKCU\...\Glyph) (Version:  - Trion Worlds, Inc.)
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 35.0.1916.153 - Google Inc.)
Google Drive (HKLM-x32\...\{75939021-3B68-419D-8DC1-E9823BFF9658}) (Version: 1.16.7009.9618 - Google, Inc.)
Google Earth Plug-in (HKLM-x32\...\{4AB54F11-2F8C-11E3-B09F-B8AC6F97B88E}) (Version: 7.1.2.2041 - Google)
Google Update Helper (x32 Version: 1.3.24.15 - Google Inc.) Hidden
GRID Autosport (HKLM-x32\...\R1JJREF1dG9zcG9ydA==_is1) (Version: 1 - )
Guild Wars 2 (HKLM-x32\...\Guild Wars 2) (Version:  - NCsoft Corporation, Ltd.)
Harmony Browser Plug-in (HKLM-x32\...\{634F79E1-2A41-4C40-9E8D-89EC740AC9D6}) (Version: 2.0 - Logitech)
Hitman Absolution (HKLM-x32\...\Hitman Absolution_is1) (Version:  - )
Intel(R) Management Engine Components (HKLM-x32\...\{65153EA5-8B6E-43B6-857B-C6E4FC25798A}) (Version: 9.5.14.1724 - Intel Corporation)
Intel(R) Network Connections 18.5.54.0 (HKLM\...\PROSetDX) (Version: 18.5.54.0 - Intel)
Intel(R) Network Connections 18.5.54.0 (Version: 18.5.54.0 - Intel) Hidden
Intel(R) Solid-State Drive Toolbox (HKLM-x32\...\Intel(R) Solid-State Drive Toolbox) (Version: 3.0.1.400 - Intel Corporation)
Intel(R) USB 3.0 eXtensible Host Controller Driver (HKLM-x32\...\{240C3DDD-C5E9-4029-9DF7-95650D040CF2}) (Version: 2.5.0.19 - Intel Corporation)
Intel® Trusted Connect Service Client (Version: 1.28.487.1 - Intel Corporation) Hidden
Java 7 Update 17 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F83217017F0}) (Version: 7.0.170 - Oracle)
Java 7 Update 21 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F83217021F0}) (Version: 7.0.210 - Oracle)
Java 7 Update 51 (64-bit) (HKLM\...\{26A24AE4-039D-4CA4-87B4-2F86417051FF}) (Version: 7.0.510 - Oracle)
Java 7 Update 51 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F83217045FF}) (Version: 7.0.510 - Oracle)
Java Auto Updater (x32 Version: 2.1.9.8 - Sun Microsystems, Inc.) Hidden
JavaFX 2.1.1 (HKLM-x32\...\{1111706F-666A-4037-7777-211328764D10}) (Version: 2.1.1 - Oracle Corporation)
JDownloader Bundle (HKLM-x32\...\{EADC2466-9117-44A7-909F-283B6B498B90}) (Version: 1.2 - AppWork GmbH)
Media Player Codec Pack 3.9.6 (HKLM-x32\...\Media Player - Codec Pack) (Version:  - Media Player Codec Pack) <==== ATTENTION
Mercenary Kings (HKLM-x32\...\Mercenary Kings_is1) (Version:  - )
Metro 2033 (HKLM-x32\...\Steam App 43110) (Version:  - THQ)
Metro: Last Light (c) Deep Silver version 1 (HKLM-x32\...\TWV0cm9MYXN0TGlnaHQ=_is1) (Version: 1 - )
Mezzmo (HKCU\...\Mezzmo) (Version: 3.4.2.0 - Conceiva Pty. Ltd.)
Microsoft .NET Framework 1.1 (HKLM-x32\...\Microsoft .NET Framework 1.1  (1033)) (Version:  - )
Microsoft .NET Framework 1.1 (x32 Version: 1.1.4322 - Microsoft) Hidden
Microsoft .NET Framework 4.5.1 (DEU) (Version: 4.5.50938 - Microsoft Corporation) Hidden
Microsoft .NET Framework 4.5.1 (Deutsch) (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1031) (Version: 4.5.50938 - Microsoft Corporation)
Microsoft .NET Framework 4.5.1 (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1033) (Version: 4.5.50938 - Microsoft Corporation)
Microsoft .NET Framework 4.5.1 (Version: 4.5.50938 - Microsoft Corporation) Hidden
Microsoft Games for Windows - LIVE Redistributable (HKLM-x32\...\{832D9DE0-8AFC-4689-9819-4DBBDEBD3E4F}) (Version: 3.5.92.0 - Microsoft Corporation)
Microsoft Games for Windows Marketplace (HKLM-x32\...\{67F42018-F647-4D3C-BE62-F8CB4FE2FCD5}) (Version: 3.5.67.0 - Microsoft Corporation)
Microsoft OneDrive (HKCU\...\OneDriveSetup.exe) (Version: 17.3.1166.0618 - Microsoft Corporation)
Microsoft Silverlight (HKLM\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 5.1.30214.0 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{7299052b-02a4-4627-81f2-1818da5d550d}) (Version: 8.0.56336 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{837b34e3-7c30-493c-8f6a-2b0f04e2912c}) (Version: 8.0.59193 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{A49F249F-0C91-497F-86DF-B2585E8E76B7}) (Version: 8.0.50727.42 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{071c9b48-7c32-4621-a0ac-3f809523288f}) (Version: 8.0.56336 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{ad8a2fa1-06e7-4b0d-927d-6e54b3d31028}) (Version: 8.0.61000 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.21022 (HKLM\...\{350AA351-21FA-3270-8B7A-835434E766AD}) (Version: 9.0.21022 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17 (HKLM\...\{8220EEFE-38CD-377E-8595-13398D740ACE}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.21022 (HKLM-x32\...\{09298F26-A95C-31E2-9D95-2C60F586F075}) (Version: 9.0.21022 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.21022 (HKLM-x32\...\{FF66E9F6-83E7-3A3E-AF14-8DE9A809A6A4}) (Version: 9.0.21022 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729 (HKLM-x32\...\{6AFCA4E1-9B78-3640-8F72-A7BF33448200}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729 (HKLM-x32\...\{86CE1746-9EFF-3C9C-8755-81EA8903AC34}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (HKLM-x32\...\{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Xbox 360 Accessories 1.2 (HKLM\...\{B3B750C0-8C22-439D-B7CE-67F3ED99CC2B}) (Version: 1.20.146.0 - Microsoft)
Microsoft Xbox One Controller for Windows (HKLM\...\{DC2CB48C-FD96-48EB-A36A-7D995BB587EB}) (Version: 1.0.2 - Microsoft Corporation)
Microsoft XNA Framework Redistributable 4.0 (HKLM-x32\...\{2BFC7AA0-544C-4E3A-8796-67F3BE655BE9}) (Version: 4.0.20823.0 - Microsoft Corporation)
Mozilla Firefox 26.0 (x86 en-US) (HKLM-x32\...\Mozilla Firefox 26.0 (x86 en-US)) (Version: 26.0 - Mozilla)
Mozilla Maintenance Service (HKLM-x32\...\MozillaMaintenanceService) (Version: 26.0 - Mozilla)
MSI Afterburner 3.0.1 (HKLM-x32\...\Afterburner) (Version: 3.0.1 - MSI Co., LTD)
MSI Kombustor 2.5.0 (HKLM-x32\...\{0B7C79A5-5CB2-4ABD-A9C1-92A6213CE8DD}_is1) (Version:  - MSI Co., LTD)
Naga Firmware Updater 1.13 (HKLM-x32\...\{5A336D74-E680-4986-96F4-E9CEBC784F56}) (Version: 1.13.01 - Razer)
NirSoft BlueScreenView (HKLM-x32\...\NirSoft BlueScreenView) (Version:  - )
NVIDIA 3D Vision Controller-Treiber 337.88 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.NVIRUSB) (Version: 337.88 - NVIDIA Corporation)
NVIDIA 3D Vision Treiber 337.88 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.3DVision) (Version: 337.88 - NVIDIA Corporation)
NVIDIA GeForce Experience 2.1 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.GFExperience) (Version: 2.1 - NVIDIA Corporation)
NVIDIA Grafiktreiber 337.88 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver) (Version: 337.88 - NVIDIA Corporation)
NVIDIA HD-Audiotreiber 1.3.30.1 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_HDAudio.Driver) (Version: 1.3.30.1 - NVIDIA Corporation)
NVIDIA Install Application (Version: 2.1002.157.1165 - NVIDIA Corporation) Hidden
NVIDIA LED Visualizer 1.0 (Version: 1.0 - NVIDIA Corporation) Hidden
NVIDIA Network Service (Version: 1.0 - NVIDIA Corporation) Hidden
NVIDIA Optimus Update 14.6.22 (Version: 14.6.22 - NVIDIA Corporation) Hidden
NVIDIA PhysX (x32 Version: 9.13.1220 - NVIDIA Corporation) Hidden
NVIDIA PhysX-Systemsoftware 9.13.1220 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.PhysX) (Version: 9.13.1220 - NVIDIA Corporation)
NVIDIA ShadowPlay 14.6.22 (Version: 14.6.22 - NVIDIA Corporation) Hidden
NVIDIA Stereoscopic 3D Driver (x32 Version: 7.17.12.6514 - NVIDIA Corporation) Hidden
NVIDIA Systemsteuerung 337.88 (Version: 337.88 - NVIDIA Corporation) Hidden
NVIDIA Update 14.6.22 (Version: 14.6.22 - NVIDIA Corporation) Hidden
NVIDIA Update Core (Version: 14.6.22 - NVIDIA Corporation) Hidden
NVIDIA Virtual Audio 1.2.23 (Version: 1.2.23 - NVIDIA Corporation) Hidden
OpenAL (HKLM-x32\...\OpenAL) (Version:  - )
OpenOffice 4.0.1 (HKLM-x32\...\{0AEC308E-7EB3-47F7-BB59-F2C9C6166B27}) (Version: 4.01.9714 - Apache Software Foundation)
Origin (HKLM-x32\...\Origin) (Version: 8.5.0.4550 - Electronic Arts, Inc.)
paint.net (HKLM\...\{3F5F509B-E226-417C-8CD1-CAAE756C328A}) (Version: 4.0.0 - dotPDN LLC)
Path of Exile (HKLM-x32\...\{90A4562F-D4A1-4B65-906D-41F236CF6902}) (Version: 0.10.0.22571 - Grinding Gear Games)
Pflanzen gegen Zombies (HKLM-x32\...\Pflanzen gegen Zombies) (Version:  - PopCap Games)
PlanetSide 2 (HKCU\...\SOE-PlanetSide 2 PSG) (Version:  - Sony Online Entertainment)
Portal 2 (HKLM-x32\...\Steam App 620) (Version:  - Valve)
Portal 2 Publishing Tool (HKLM-x32\...\Steam App 644) (Version:  - )
ProtectDisc Driver, Version 11 (HKLM-x32\...\ProtectDisc Driver 11) (Version: 11.0.0.14 - ProtectDisc Software GmbH)
PunkBuster Services (HKLM-x32\...\PunkBusterSvc) (Version: 0.993 - Even Balance, Inc.)
RaceRoom Racing Experience  (HKLM-x32\...\Steam App 211500) (Version:  - SimBin Studios AB)
Razer Core (HKLM-x32\...\Razer Core) (Version: 1.0.1.66 - Razer Inc)
Razer Synapse 2.0 (HKLM-x32\...\{0D78BEE2-F8FF-4498-AF1A-3FF81CED8AC6}) (Version: 1.18.15.20888 - Razer Inc.)
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.7023 - Realtek Semiconductor Corp.)
Resident Evil 6 Incl. All DLCs MULTI-5 1.06 (HKLM-x32\...\Resident Evil 6 Incl. All DLCs MULTI-5 1.06) (Version:  - )
Rogue Legacy (HKLM-x32\...\GOGPACKROGUELEGACY_is1) (Version: 2.0.0.4 - GOG.com)
Samsung Magician (HKLM-x32\...\{29AE3F9F-7158-4ca7-B1ED-28A73ECDB215}_is1) (Version: 4.4.0 - Samsung Electronics)
SHIELD Streaming (Version: 2.1.214 - NVIDIA Corporation) Hidden
Skype Click to Call (HKLM-x32\...\{BB285C9F-C821-4770-8970-56C4AB52C87E}) (Version: 7.2.15747.10003 - Microsoft Corporation)
Skype™ 6.16 (HKLM-x32\...\{7A3C7E05-EE37-47D6-99E1-2EB05A3DA3F7}) (Version: 6.16.105 - Skype Technologies S.A.)
Sniper Elite 3 GERMAN (HKLM-x32\...\U25pcGVyRWxpdGUz_is1) (Version: 1 - )
Sniper Elite V2 (HKLM-x32\...\Sniper Elite V2_is1) (Version: Sniper Elite V2 - )
SpeedFan (remove only) (HKLM-x32\...\SpeedFan) (Version:  - )
Spintires (HKLM-x32\...\Spintires_is1) (Version:  - )
Splashtop Software Updater (HKLM-x32\...\Splashtop Software Updater) (Version: 1.5.6.15 - Splashtop Inc.)
Splashtop Streamer (HKLM-x32\...\{B7C5EA94-B96A-41F5-BE95-25D78B486678}) (Version: 2.5.8.4 - Splashtop Inc.)
Spybot - Search & Destroy (HKLM-x32\...\{B4092C6D-E886-4CB2-BA68-FE5A99D31DE7}_is1) (Version: 2.1.21 - Safer-Networking Ltd.)
Starbound (HKLM-x32\...\Steam App 211820) (Version:  - )
State of Decay Version 1.0 u9 (HKLM-x32\...\State of Decay_is1) (Version: 1.0 u9 - Undead Labs)
Steam (HKLM-x32\...\{048298C9-A4D3-490B-9FF9-AB023A9238F3}) (Version: 1.0.0.0 - Valve Corporation)
System Shock 2 (HKLM-x32\...\GOGPACKSSHOCK2DE_is1) (Version: 2.1.0.8 - GOG.com)
TeamSpeak 3 Client (HKLM\...\TeamSpeak 3 Client) (Version: 3.0.13.1 - TeamSpeak Systems GmbH)
Terraria (HKLM-x32\...\Steam App 105600) (Version:  - )
The Elder Scrolls Anthology Edition 1.0 (HKLM-x32\...\The Elder Scrolls Anthology Edition 1.0) (Version:  - )
The Elder Scrolls V: Skyrim (HKLM-x32\...\Steam App 72850) (Version:  - Bethesda Game Studios)
Titan Quest (HKLM-x32\...\Steam App 4540) (Version:  - Iron Lore Entertainment)
Titan Quest: Immortal Throne (HKLM-x32\...\Steam App 4550) (Version:  - Iron Lore Entertainment)
UltraMon (HKLM\...\{9069EE0A-7615-4D86-AD80-CA263E936DA6}) (Version: 3.2.2 - Realtime Soft Ltd)
Unity Web Player (HKCU\...\UnityWebPlayer) (Version:  - Unity Technologies ApS)
Unlocker 1.9.1-x64 (HKLM\...\Unlocker) (Version: 1.9.1 - Cedrick Collomb)
Uplay (HKLM-x32\...\Uplay) (Version: 2.0 - Ubisoft)
VC_CRT_x64 (Version: 1.02.0000 - Intel Corporation) Hidden
VLC media player 2.1.3 (HKLM-x32\...\VLC media player) (Version: 2.1.3 - VideoLAN)
War Thunder (HKLM-x32\...\Steam App 236390) (Version:  - Gaijin Entertainment)
WATCH_DOGS (HKLM-x32\...\Uplay Install 274) (Version:  - Ubisoft)
WATCH_DOGS Hotfix (HKLM-x32\...\V0FUQ0hfRE9HUw==_is1) (Version: 1 - )
WhoCrashed 5.00 (HKLM\...\WhoCrashed_is1) (Version:  - Resplendence Software Projects Sp.)
Winamp (HKLM-x32\...\Winamp) (Version: 5.666  - Nullsoft, Inc)
Windows Live ID Sign-in Assistant (HKLM\...\{9B48B0AC-C813-4174-9042-476A887592C7}) (Version: 6.500.3165.0 - Microsoft Corporation)
Windows Media Player Firefox Plugin (HKLM-x32\...\{69FDFBB6-351D-4B8C-89D8-867DC9D0A2A4}) (Version: 1.0.0.8 - Microsoft Corp)
Windows Remote Service (HKLM\...\{82D197EB-E66F-41F1-887C-B6EFC09DBF7F}_is1) (Version: 1.2.8 - Banamalon)
WinRAR 5.01 (64-bit) (HKLM\...\WinRAR archiver) (Version: 5.01.0 - win.rar GmbH)
World of Warcraft (HKLM-x32\...\World of Warcraft) (Version: 5.4.0.17399 - Blizzard Entertainment)
Xilisoft MKV Converter (HKLM-x32\...\Xilisoft MKV Converter) (Version: 7.7.3.20131014 - Xilisoft)
Xiph.Org Open Codecs 0.85.17777 (HKLM-x32\...\Open Codecs) (Version: 0.85.17777 - Xiph.Org)
Игровой центр (HKCU\...\GameCenterMailRu) (Version: 2.377 - ООО "Мэйл.Ру Геймз")

==================== Restore Points  =========================


==================== Hosts content: ==========================

2009-07-14 04:34 - 2013-10-15 03:35 - 00450700 ____R C:\Windows\system32\Drivers\etc\hosts
127.0.0.1	www.007guard.com
127.0.0.1	007guard.com
127.0.0.1	008i.com
127.0.0.1	www.008k.com
127.0.0.1	008k.com
127.0.0.1	www.00hq.com
127.0.0.1	00hq.com
127.0.0.1	010402.com
127.0.0.1	www.032439.com
127.0.0.1	032439.com
127.0.0.1	www.0scan.com
127.0.0.1	0scan.com
127.0.0.1	www.1000gratisproben.com
127.0.0.1	1000gratisproben.com
127.0.0.1	1001namen.com
127.0.0.1	www.1001namen.com
127.0.0.1	100888290cs.com
127.0.0.1	www.100888290cs.com
127.0.0.1	www.100sexlinks.com
127.0.0.1	100sexlinks.com
127.0.0.1	www.10sek.com
127.0.0.1	10sek.com
127.0.0.1	www.1-2005-search.com
127.0.0.1	1-2005-search.com
127.0.0.1	www.123fporn.info
127.0.0.1	123fporn.info
127.0.0.1	123haustiereundmehr.com
127.0.0.1	www.123haustiereundmehr.com
127.0.0.1	123moviedownload.com

There are 1000 more lines.


==================== Scheduled Tasks (whitelisted) =============

Task: {0D13962C-F399-4E96-9ED5-6D4E4D740240} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2011-12-17] (Google Inc.)
Task: {1F92F985-9C23-4130-AB56-929394A6707F} - System32\Tasks\Safer-Networking\Spybot - Search and Destroy\Check for updates => C:\Program Files (x86)\Spybot - Search &amp; Destroy 2\SDUpdate.exe
Task: {527EFEBB-B1FD-402F-8D58-3A7446ED643D} - System32\Tasks\Adobe Flash Player Updater => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2014-07-09] (Adobe Systems Incorporated)
Task: {612CDA3E-C5A8-4A35-9DFE-BA9EE4DE2FF6} - System32\Tasks\MSIAfterburner
Task: {7C3D1DCF-7B70-40A0-A4F6-CA8BFFE9D89A} - System32\Tasks\Safer-Networking\Spybot - Search and Destroy\Refresh immunization => C:\Program Files (x86)\Spybot - Search &amp; Destroy 2\SDImmunize.exe
Task: {850B2C65-10D6-4F9B-8AEA-5291AB1A068C} - System32\Tasks\Safer-Networking\Spybot - Search and Destroy\Scan the system => C:\Program Files (x86)\Spybot - Search &amp; Destroy 2\SDScan.exe
Task: {8BCA1081-6582-4216-AC6A-6A1CB9C4DA43} - System32\Tasks\{C8E01985-7D3B-4D77-9A58-DE40A9669CB4} => D:\data\Setup.exe
Task: {B4A01088-E181-48B3-9FEB-5CAC1B1EB47E} - System32\Tasks\avast! Emergency Update => C:\Program Files\AVAST Software\Avast\AvastEmUpdate.exe [2014-07-06] (AVAST Software)
Task: {BEE1D92B-3A65-4326-9F88-BA7D53BCB540} - System32\Tasks\SamsungMagician => C:\Program Files (x86)\Samsung Magician\Samsung Magician.exe [2014-05-19] (Samsung Electronics.)
Task: {D0AB6575-05CC-476B-89B6-6FA2DB0B1ADA} - System32\Tasks\CCleanerSkipUAC => C:\Program Files\CCleaner\CCleaner.exe [2014-02-20] (Piriform Ltd)
Task: {ECF9BC0C-34E6-4055-A8D2-38663D83C168} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2011-12-17] (Google Inc.)
Task: C:\Windows\Tasks\Adobe Flash Player Updater.job => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\{C8E01985-7D3B-4D77-9A58-DE40A9669CB4}.job => D:\data\Setup.exe

==================== Loaded Modules (whitelisted) =============

2014-03-14 15:51 - 2014-05-20 03:25 - 00116568 _____ () C:\Program Files\NVIDIA Corporation\Display\NvSmartMax64.dll
2013-07-12 08:03 - 2013-07-12 08:03 - 00012520 _____ () C:\Users\********************\AppData\Local\Microsoft\Windows Sidebar\Gadgets\All_CPU_Meter_V4.7.3.gadget\CoreTempReader.dll
2013-07-12 08:03 - 2013-07-12 08:03 - 00015080 _____ () C:\Users\********************\AppData\Local\Microsoft\Windows Sidebar\Gadgets\All_CPU_Meter_V4.7.3.gadget\GetCoreTempInfoNET.dll
2013-07-12 08:03 - 2013-07-12 08:03 - 00014056 _____ () C:\Users\********************\AppData\Local\Microsoft\Windows Sidebar\Gadgets\All_CPU_Meter_V4.7.3.gadget\SystemInfo.dll
2014-07-17 08:14 - 2014-07-17 08:14 - 00032768 _____ () C:\Program Files (x86)\DSDCS\DS4Tool\DS4Library.dll
2010-11-25 03:11 - 2010-11-25 03:11 - 00062464 _____ () C:\Program Files (x86)\Conceiva\Mezzmo\HS_REGEX.dll
2012-08-14 03:36 - 2012-08-14 03:36 - 00477696 _____ () C:\Program Files (x86)\Conceiva\Mezzmo\tag.dll
2012-04-04 04:08 - 2012-04-04 04:08 - 00839680 _____ () C:\Program Files (x86)\Conceiva\Mezzmo\LIBEAY32.dll
2012-04-04 04:08 - 2012-04-04 04:08 - 00159744 _____ () C:\Program Files (x86)\Conceiva\Mezzmo\SSLEAY32.dll
2013-03-19 03:42 - 2013-03-19 03:42 - 00061440 _____ () C:\Program Files (x86)\Conceiva\Mezzmo\extension-functions.dll
2013-10-15 03:21 - 2013-05-16 10:55 - 00113496 _____ () C:\Program Files (x86)\Spybot - Search & Destroy 2\snlThirdParty150.bpl
2013-10-15 03:21 - 2013-05-16 10:55 - 00416600 _____ () C:\Program Files (x86)\Spybot - Search & Destroy 2\DEC150.bpl
2013-10-15 03:21 - 2013-05-16 10:55 - 00161112 _____ () C:\Program Files (x86)\Spybot - Search & Destroy 2\snlFileFormats150.bpl
2013-10-15 03:21 - 2012-08-23 10:38 - 00574840 _____ () C:\Program Files (x86)\Spybot - Search & Destroy 2\sqlite3.dll
2013-10-15 03:21 - 2012-04-03 17:06 - 00565640 _____ () C:\Program Files (x86)\Spybot - Search & Destroy 2\av\BDSmartDB.dll
2014-05-22 10:34 - 2014-07-12 02:53 - 01116672 _____ () E:\Games\Steam\libavcodec-55.dll
2014-04-23 09:52 - 2014-07-12 02:53 - 00438784 _____ () E:\Games\Steam\libavutil-53.dll
2014-05-22 10:34 - 2014-07-12 02:53 - 00399360 _____ () E:\Games\Steam\libavformat-55.dll
2014-01-08 08:49 - 2014-07-12 02:53 - 00331264 _____ () E:\Games\Steam\libavresample-1.dll
2013-03-12 18:10 - 2014-06-27 00:40 - 00764416 _____ () E:\Games\Steam\SDL2.dll
2014-05-22 10:34 - 2014-07-16 04:28 - 02139328 _____ () E:\Games\Steam\video.dll
2014-05-22 10:34 - 2014-04-29 02:37 - 00519168 _____ () E:\Games\Steam\libswscale-2.dll
2011-12-20 14:11 - 2014-07-16 04:28 - 01116864 _____ () E:\Games\Steam\bin\chromehtml.DLL
2011-12-20 14:11 - 2014-05-02 01:35 - 20628160 _____ () E:\Games\Steam\bin\libcef.dll
2013-05-01 02:11 - 2010-04-18 13:58 - 00904704 _____ () C:\Program Files (x86)\Banamalon\Windows Remote Service\lib\System.Data.SQLite.dll
2014-07-19 01:22 - 2014-07-19 01:22 - 00043008 _____ () c:\Users\********************\AppData\Local\Temp\dropbox_sqlite_ext.{5f3e3153-5bce-5766-8f84-3e3e7ecf0d81}.tmp6cfin6.dll
2013-08-23 21:01 - 2013-08-23 21:01 - 25100288 _____ () C:\Users\********************\AppData\Roaming\Dropbox\bin\libcef.dll
2014-07-06 23:34 - 2014-07-06 23:34 - 19329904 _____ () C:\Program Files\AVAST Software\Avast\libcef.dll
2014-07-06 23:34 - 2014-07-06 23:34 - 00301152 _____ () C:\Program Files\AVAST Software\Avast\aswProperty.dll
2014-03-02 05:04 - 2014-05-06 11:24 - 00013824 _____ () C:\Program Files (x86)\Samsung Magician\SAMSUNG_SSD.dll
2014-03-02 05:52 - 2014-05-19 20:20 - 00103424 _____ () C:\Program Files (x86)\Samsung Magician\PAL.dll
2014-03-02 05:52 - 2014-05-19 20:20 - 00039424 _____ () C:\Program Files (x86)\Samsung Magician\SATA.dll
2014-03-02 05:52 - 2014-05-19 20:19 - 00038400 _____ () C:\Program Files (x86)\Samsung Magician\SAT.dll
2014-03-02 05:52 - 2014-05-19 20:20 - 00031232 _____ () C:\Program Files (x86)\Samsung Magician\SMINI.dll
2014-03-02 05:52 - 2014-05-19 20:19 - 00029696 _____ () C:\Program Files (x86)\Samsung Magician\SAS.dll
2014-07-19 01:22 - 2014-07-19 01:22 - 00098816 _____ () C:\Users\********************\AppData\Local\Temp\_MEI47122\win32api.pyd
2014-07-19 01:22 - 2014-07-19 01:22 - 00110080 _____ () C:\Users\********************\AppData\Local\Temp\_MEI47122\pywintypes27.dll
2014-07-19 01:22 - 2014-07-19 01:22 - 00364544 _____ () C:\Users\********************\AppData\Local\Temp\_MEI47122\pythoncom27.dll
2014-07-19 01:22 - 2014-07-19 01:22 - 00045568 _____ () C:\Users\********************\AppData\Local\Temp\_MEI47122\_socket.pyd
2014-07-19 01:22 - 2014-07-19 01:22 - 01160704 _____ () C:\Users\********************\AppData\Local\Temp\_MEI47122\_ssl.pyd
2014-07-19 01:22 - 2014-07-19 01:22 - 00320512 _____ () C:\Users\********************\AppData\Local\Temp\_MEI47122\win32com.shell.shell.pyd
2014-07-19 01:22 - 2014-07-19 01:22 - 00713216 _____ () C:\Users\********************\AppData\Local\Temp\_MEI47122\_hashlib.pyd
2014-07-19 01:22 - 2014-07-19 01:22 - 01175040 _____ () C:\Users\********************\AppData\Local\Temp\_MEI47122\wx._core_.pyd
2014-07-19 01:22 - 2014-07-19 01:22 - 00805888 _____ () C:\Users\********************\AppData\Local\Temp\_MEI47122\wx._gdi_.pyd
2014-07-19 01:22 - 2014-07-19 01:22 - 00811008 _____ () C:\Users\********************\AppData\Local\Temp\_MEI47122\wx._windows_.pyd
2014-07-19 01:22 - 2014-07-19 01:22 - 01062400 _____ () C:\Users\********************\AppData\Local\Temp\_MEI47122\wx._controls_.pyd
2014-07-19 01:22 - 2014-07-19 01:22 - 00735232 _____ () C:\Users\********************\AppData\Local\Temp\_MEI47122\wx._misc_.pyd
2014-07-19 01:22 - 2014-07-19 01:22 - 00128512 _____ () C:\Users\********************\AppData\Local\Temp\_MEI47122\_elementtree.pyd
2014-07-19 01:22 - 2014-07-19 01:22 - 00127488 _____ () C:\Users\********************\AppData\Local\Temp\_MEI47122\pyexpat.pyd
2014-07-19 01:22 - 2014-07-19 01:22 - 00557056 _____ () C:\Users\********************\AppData\Local\Temp\_MEI47122\pysqlite2._sqlite.pyd
2014-07-19 01:22 - 2014-07-19 01:22 - 00007168 _____ () C:\Users\********************\AppData\Local\Temp\_MEI47122\hashobjs_ext.pyd
2014-07-19 01:22 - 2014-07-19 01:22 - 00087552 _____ () C:\Users\********************\AppData\Local\Temp\_MEI47122\_ctypes.pyd
2014-07-19 01:22 - 2014-07-19 01:22 - 00119808 _____ () C:\Users\********************\AppData\Local\Temp\_MEI47122\win32file.pyd
2014-07-19 01:22 - 2014-07-19 01:22 - 00108544 _____ () C:\Users\********************\AppData\Local\Temp\_MEI47122\win32security.pyd
2014-07-19 01:22 - 2014-07-19 01:22 - 00018432 _____ () C:\Users\********************\AppData\Local\Temp\_MEI47122\win32event.pyd
2014-07-19 01:22 - 2014-07-19 01:22 - 00038912 _____ () C:\Users\********************\AppData\Local\Temp\_MEI47122\win32inet.pyd
2014-07-19 01:22 - 2014-07-19 01:22 - 00070656 _____ () C:\Users\********************\AppData\Local\Temp\_MEI47122\wx._html2.pyd
2014-07-19 01:22 - 2014-07-19 01:22 - 00167936 _____ () C:\Users\********************\AppData\Local\Temp\_MEI47122\win32gui.pyd
2014-07-19 01:22 - 2014-07-19 01:22 - 00011264 _____ () C:\Users\********************\AppData\Local\Temp\_MEI47122\win32crypt.pyd
2014-07-19 01:22 - 2014-07-19 01:22 - 00027136 _____ () C:\Users\********************\AppData\Local\Temp\_MEI47122\_multiprocessing.pyd
2014-07-19 01:22 - 2014-07-19 01:22 - 00122368 _____ () C:\Users\********************\AppData\Local\Temp\_MEI47122\wx._wizard.pyd
2014-07-19 01:22 - 2014-07-19 01:22 - 00010240 _____ () C:\Users\********************\AppData\Local\Temp\_MEI47122\select.pyd
2014-07-19 01:22 - 2014-07-19 01:22 - 00024064 _____ () C:\Users\********************\AppData\Local\Temp\_MEI47122\win32pipe.pyd
2014-07-19 01:22 - 2014-07-19 01:22 - 00686080 _____ () C:\Users\********************\AppData\Local\Temp\_MEI47122\unicodedata.pyd
2014-07-19 01:22 - 2014-07-19 01:22 - 00025600 _____ () C:\Users\********************\AppData\Local\Temp\_MEI47122\win32pdh.pyd
2014-07-19 01:22 - 2014-07-19 01:22 - 00525640 _____ () C:\Users\********************\AppData\Local\Temp\_MEI47122\windows._lib_cacheinvalidation.pyd
2014-07-19 01:22 - 2014-07-19 01:22 - 00035840 _____ () C:\Users\********************\AppData\Local\Temp\_MEI47122\win32process.pyd
2014-07-19 01:22 - 2014-07-19 01:22 - 00017408 _____ () C:\Users\********************\AppData\Local\Temp\_MEI47122\win32profile.pyd
2014-07-19 01:22 - 2014-07-19 01:22 - 00022528 _____ () C:\Users\********************\AppData\Local\Temp\_MEI47122\win32ts.pyd
2014-07-19 01:22 - 2014-07-19 01:22 - 00078336 _____ () C:\Users\********************\AppData\Local\Temp\_MEI47122\wx._animate.pyd
2014-06-12 22:25 - 2014-06-05 15:58 - 00716616 _____ () C:\Program Files (x86)\Google\Chrome\Application\35.0.1916.153\libglesv2.dll
2014-06-12 22:25 - 2014-06-05 15:58 - 00126280 _____ () C:\Program Files (x86)\Google\Chrome\Application\35.0.1916.153\libegl.dll
2014-06-12 22:25 - 2014-06-05 15:58 - 04217672 _____ () C:\Program Files (x86)\Google\Chrome\Application\35.0.1916.153\pdf.dll
2014-06-12 22:25 - 2014-06-05 15:58 - 00414536 _____ () C:\Program Files (x86)\Google\Chrome\Application\35.0.1916.153\ppGoogleNaClPluginChrome.dll
2014-06-12 22:25 - 2014-06-05 15:58 - 01732424 _____ () C:\Program Files (x86)\Google\Chrome\Application\35.0.1916.153\ffmpegsumo.dll
2014-03-02 05:43 - 2013-09-03 17:52 - 01242584 _____ () C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\ACE.dll

==================== Alternate Data Streams (whitelisted) =========


==================== Safe Mode (whitelisted) ===================


==================== EXE Association (whitelisted) =============


==================== MSCONFIG/TASK MANAGER disabled items =========

MSCONFIG\Services: RelevantKnowledge => 2

==================== Faulty Device Manager Devices =============

Name: 
Description: 
Class Guid: 
Manufacturer: 
Service: 
Problem: : The drivers for this device are not installed. (Code 28)
Resolution: To install the drivers for this device, click "Update Driver", which starts the Hardware Update wizard.


==================== Event log errors: =========================

Application errors:
==================
Error: (07/19/2014 01:22:41 AM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (07/19/2014 00:53:32 AM) (Source: SideBySide) (EventID: 80) (User: )
Description: Fehler beim Generieren des Aktivierungskontexts für "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest1". Fehler in
Manifest- oder Richtliniendatei "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest2" in Zeile C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest3.
Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit
einer anderen, bereits aktiven Komponentenversion.
In Konflikt stehende Komponenten:.
Komponente 1: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest.
Komponente 2: C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2.manifest.

Error: (07/18/2014 11:42:35 PM) (Source: ESENT) (EventID: 455) (User: )
Description: taskhost (3880) WebCacheLocal: Fehler -1811 beim Öffnen von Protokolldatei C:\Users\********************\AppData\Local\Microsoft\Windows\WebCache\V0100D77.log.

Error: (07/18/2014 11:42:32 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (07/18/2014 11:37:28 PM) (Source: Application Error) (EventID: 1005) (User: )
Description: Aus einem der folgenden Gründe kann nicht auf die Datei "C:\Users\********************\AppData\Local\Microsoft\Windows\Explorer\thumbcache_32.db" zugegriffen werden:
Es besteht ein Problem mit der Netzwerkverbindung, dem Datenträger mit der gespeicherten Datei bzw. den auf dem Computer installierten
Speichertreibern, oder der Datenträger fehlt.
Das Programm Windows-Explorer wurde wegen dieses Fehlers geschlossen.

Programm: Windows-Explorer
Datei: C:\Users\********************\AppData\Local\Microsoft\Windows\Explorer\thumbcache_32.db

Der Fehlerwert ist im Abschnitt "Zusätzliche Dateien" aufgelistet.
Benutzeraktion
1. Öffnen Sie die Datei erneut.
Diese Situation ist eventuell ein temporäres Problem, das selbstständig behoben wird, wenn das Programm erneut ausgeführt wird.
2.
Wenn Sie weiterhin nicht auf die Datei zugreifen können und
	- diese sich im Netzwerk befindet, 
dann sollte der Netzwerkadministrator überprüfen, dass kein Netzwerkproblem besteht und dass eine Verbindung mit dem Server hergestellt werden kann.
	- diese sich auf einem Wechseldatenträger, wie z. B. einer Diskette oder einer CD, befindet, überprüfen Sie, ob der Datenträger richtig in den Computer eingelegt ist.
3. Überprüfen und reparieren Sie das Dateisystem, indem Sie CHKDSK ausführen. Klicken Sie dazu im Menü "Start" auf "Ausführen", geben Sie CMD ein, und klicken Sie auf "OK". Geben Sie an der Eingabeaufforderung CHKDSK /F ein, und drücken Sie die EINGABETASTE.
4. Stellen Sie die Datei von einer Sicherungskopie wieder her, wenn das Problem weiterhin besteht.
5. Überprüfen Sie, ob andere Dateien auf demselben Datenträger geöffnet werden können. Falls dies nicht möglich ist, ist der Datenträger eventuell beschädigt. 
Wenden Sie sich an den Administrator oder den Hersteller der Computerhardware, um weitere Unterstützung zu erhalten, wenn es sich um eine Festplatte handelt.

Zusätzliche Daten
Fehlerwert: C0000185
Datenträgertyp: 3

Error: (07/18/2014 11:37:28 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: explorer.exe, Version: 6.1.7601.17567, Zeitstempel: 0x4d672ee4
Name des fehlerhaften Moduls: thumbcache.dll, Version: 6.1.7601.17514, Zeitstempel: 0x4ce7c9d0
Ausnahmecode: 0xc0000006
Fehleroffset: 0x000000000000732d
ID des fehlerhaften Prozesses: 0x268
Startzeit der fehlerhaften Anwendung: 0xexplorer.exe0
Pfad der fehlerhaften Anwendung: explorer.exe1
Pfad des fehlerhaften Moduls: explorer.exe2
Berichtskennung: explorer.exe3

Error: (07/18/2014 11:36:55 PM) (Source: Application Error) (EventID: 1005) (User: )
Description: Aus einem der folgenden Gründe kann nicht auf die Datei "C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_6.1.7601.17592_none_672ce6c3de2cb17f\CbsCore.dll" zugegriffen werden:
Es besteht ein Problem mit der Netzwerkverbindung, dem Datenträger mit der gespeicherten Datei bzw. den auf dem Computer installierten
Speichertreibern, oder der Datenträger fehlt.
Das Programm Windows Modules Installer wurde wegen dieses Fehlers geschlossen.

Programm: Windows Modules Installer
Datei: C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_6.1.7601.17592_none_672ce6c3de2cb17f\CbsCore.dll

Der Fehlerwert ist im Abschnitt "Zusätzliche Dateien" aufgelistet.
Benutzeraktion
1. Öffnen Sie die Datei erneut.
Diese Situation ist eventuell ein temporäres Problem, das selbstständig behoben wird, wenn das Programm erneut ausgeführt wird.
2.
Wenn Sie weiterhin nicht auf die Datei zugreifen können und
	- diese sich im Netzwerk befindet, 
dann sollte der Netzwerkadministrator überprüfen, dass kein Netzwerkproblem besteht und dass eine Verbindung mit dem Server hergestellt werden kann.
	- diese sich auf einem Wechseldatenträger, wie z. B. einer Diskette oder einer CD, befindet, überprüfen Sie, ob der Datenträger richtig in den Computer eingelegt ist.
3. Überprüfen und reparieren Sie das Dateisystem, indem Sie CHKDSK ausführen. Klicken Sie dazu im Menü "Start" auf "Ausführen", geben Sie CMD ein, und klicken Sie auf "OK". Geben Sie an der Eingabeaufforderung CHKDSK /F ein, und drücken Sie die EINGABETASTE.
4. Stellen Sie die Datei von einer Sicherungskopie wieder her, wenn das Problem weiterhin besteht.
5. Überprüfen Sie, ob andere Dateien auf demselben Datenträger geöffnet werden können. Falls dies nicht möglich ist, ist der Datenträger eventuell beschädigt. 
Wenden Sie sich an den Administrator oder den Hersteller der Computerhardware, um weitere Unterstützung zu erhalten, wenn es sich um eine Festplatte handelt.

Zusätzliche Daten
Fehlerwert: C0000185
Datenträgertyp: 3

Error: (07/18/2014 11:36:55 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: TrustedInstaller.exe, Version: 6.1.7601.17514, Zeitstempel: 0x4ce7989b
Name des fehlerhaften Moduls: cbscore.dll, Version: 6.1.7601.17592, Zeitstempel: 0x4da00179
Ausnahmecode: 0xc0000006
Fehleroffset: 0x00000000000c9c87
ID des fehlerhaften Prozesses: 0x278c
Startzeit der fehlerhaften Anwendung: 0xTrustedInstaller.exe0
Pfad der fehlerhaften Anwendung: TrustedInstaller.exe1
Pfad des fehlerhaften Moduls: TrustedInstaller.exe2
Berichtskennung: TrustedInstaller.exe3

Error: (07/18/2014 11:36:30 PM) (Source: Application Error) (EventID: 1005) (User: )
Description: Aus einem der folgenden Gründe kann nicht auf die Datei "C:\Windows\System32\uDWM.dll" zugegriffen werden:
Es besteht ein Problem mit der Netzwerkverbindung, dem Datenträger mit der gespeicherten Datei bzw. den auf dem Computer installierten
Speichertreibern, oder der Datenträger fehlt.
Das Programm Desktopfenster-Manager wurde wegen dieses Fehlers geschlossen.

Programm: Desktopfenster-Manager
Datei: C:\Windows\System32\uDWM.dll

Der Fehlerwert ist im Abschnitt "Zusätzliche Dateien" aufgelistet.
Benutzeraktion
1. Öffnen Sie die Datei erneut.
Diese Situation ist eventuell ein temporäres Problem, das selbstständig behoben wird, wenn das Programm erneut ausgeführt wird.
2.
Wenn Sie weiterhin nicht auf die Datei zugreifen können und
	- diese sich im Netzwerk befindet, 
dann sollte der Netzwerkadministrator überprüfen, dass kein Netzwerkproblem besteht und dass eine Verbindung mit dem Server hergestellt werden kann.
	- diese sich auf einem Wechseldatenträger, wie z. B. einer Diskette oder einer CD, befindet, überprüfen Sie, ob der Datenträger richtig in den Computer eingelegt ist.
3. Überprüfen und reparieren Sie das Dateisystem, indem Sie CHKDSK ausführen. Klicken Sie dazu im Menü "Start" auf "Ausführen", geben Sie CMD ein, und klicken Sie auf "OK". Geben Sie an der Eingabeaufforderung CHKDSK /F ein, und drücken Sie die EINGABETASTE.
4. Stellen Sie die Datei von einer Sicherungskopie wieder her, wenn das Problem weiterhin besteht.
5. Überprüfen Sie, ob andere Dateien auf demselben Datenträger geöffnet werden können. Falls dies nicht möglich ist, ist der Datenträger eventuell beschädigt. 
Wenden Sie sich an den Administrator oder den Hersteller der Computerhardware, um weitere Unterstützung zu erhalten, wenn es sich um eine Festplatte handelt.

Zusätzliche Daten
Fehlerwert: C0000185
Datenträgertyp: 3

Error: (07/18/2014 11:36:30 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: Dwm.exe, Version: 6.1.7600.16385, Zeitstempel: 0x4a5bc541
Name des fehlerhaften Moduls: uDWM.dll, Version: 6.1.7600.16385, Zeitstempel: 0x4a5be06f
Ausnahmecode: 0xc0000006
Fehleroffset: 0x0000000000039478
ID des fehlerhaften Prozesses: 0x674
Startzeit der fehlerhaften Anwendung: 0xDwm.exe0
Pfad der fehlerhaften Anwendung: Dwm.exe1
Pfad des fehlerhaften Moduls: Dwm.exe2
Berichtskennung: Dwm.exe3


System errors:
=============
Error: (07/19/2014 01:22:43 AM) (Source: Service Control Manager) (EventID: 7026) (User: )
Description: Das Laden folgender Boot- oder Systemstarttreiber ist fehlgeschlagen: 
ASMTFilter

Error: (07/19/2014 01:22:39 AM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "CSR OBEX-Dienst" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%2

Error: (07/19/2014 01:22:38 AM) (Source: DCOM) (EventID: 10016) (User: NT-AUTORITÄT)
Description: AnwendungsspezifischLokalStart{22279AF5-03AE-4CAF-989D-2530918B2F1C}{0773CCD6-59A2-4D26-B235-19247767E645}NT-AUTORITÄTLOKALER DIENSTS-1-5-19LocalHost (unter Verwendung von LRPC)

Error: (07/19/2014 01:22:38 AM) (Source: DCOM) (EventID: 10016) (User: NT-AUTORITÄT)
Description: AnwendungsspezifischLokalStart{22279AF5-03AE-4CAF-989D-2530918B2F1C}{0773CCD6-59A2-4D26-B235-19247767E645}NT-AUTORITÄTLOKALER DIENSTS-1-5-19LocalHost (unter Verwendung von LRPC)

Error: (07/19/2014 01:18:11 AM) (Source: atapi) (EventID: 11) (User: )
Description: Der Treiber hat einen Controllerfehler auf \Device\Ide\IdePort1 gefunden.

Error: (07/19/2014 01:18:11 AM) (Source: atapi) (EventID: 11) (User: )
Description: Der Treiber hat einen Controllerfehler auf \Device\Ide\IdePort1 gefunden.

Error: (07/19/2014 01:18:03 AM) (Source: Ntfs) (EventID: 55) (User: )
Description: Die Dateisystemstruktur auf dem Datenträger ist beschädigt und unbrauchbar.
Führen Sie auf dem Volume "\Device\HarddiskVolume4" den Befehl "chkdsk" aus.

Error: (07/19/2014 01:17:54 AM) (Source: Ntfs) (EventID: 55) (User: )
Description: Die Dateisystemstruktur auf dem Datenträger ist beschädigt und unbrauchbar.
Führen Sie auf dem Volume "\Device\HarddiskVolume4" den Befehl "chkdsk" aus.

Error: (07/19/2014 01:17:54 AM) (Source: Ntfs) (EventID: 55) (User: )
Description: Die Dateisystemstruktur auf dem Datenträger ist beschädigt und unbrauchbar.
Führen Sie auf dem Volume "\Device\HarddiskVolume4" den Befehl "chkdsk" aus.

Error: (07/19/2014 01:16:54 AM) (Source: Ntfs) (EventID: 55) (User: )
Description: Die Dateisystemstruktur auf dem Datenträger ist beschädigt und unbrauchbar.
Führen Sie auf dem Volume "\Device\HarddiskVolume4" den Befehl "chkdsk" aus.


Microsoft Office Sessions:
=========================
Error: (07/19/2014 01:22:41 AM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (07/19/2014 00:53:32 AM) (Source: SideBySide) (EventID: 80) (User: )
Description: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifestC:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2.manifestF:\Downloads\SoftonicDownloader_fuer_debut-video-capture-software.exe

Error: (07/18/2014 11:42:35 PM) (Source: ESENT) (EventID: 455) (User: )
Description: taskhost3880WebCacheLocal: C:\Users\********************\AppData\Local\Microsoft\Windows\WebCache\V0100D77.log-1811

Error: (07/18/2014 11:42:32 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (07/18/2014 11:37:28 PM) (Source: Application Error) (EventID: 1005) (User: )
Description: C:\Users\********************\AppData\Local\Microsoft\Windows\Explorer\thumbcache_32.dbWindows-ExplorerC00001853

Error: (07/18/2014 11:37:28 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: explorer.exe6.1.7601.175674d672ee4thumbcache.dll6.1.7601.175144ce7c9d0c0000006000000000000732d26801cfa2d06a0cde4cC:\Windows\explorer.exeC:\Windows\system32\thumbcache.dllb6aa0045-0ec3-11e4-996b-001a7dda7105

Error: (07/18/2014 11:36:55 PM) (Source: Application Error) (EventID: 1005) (User: )
Description: C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_6.1.7601.17592_none_672ce6c3de2cb17f\CbsCore.dllWindows Modules InstallerC00001853

Error: (07/18/2014 11:36:55 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: TrustedInstaller.exe6.1.7601.175144ce7989bcbscore.dll6.1.7601.175924da00179c000000600000000000c9c87278c01cfa2d052c498d6C:\Windows\servicing\TrustedInstaller.exeC:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_6.1.7601.17592_none_672ce6c3de2cb17f\cbscore.dlla2e08e69-0ec3-11e4-996b-001a7dda7105

Error: (07/18/2014 11:36:30 PM) (Source: Application Error) (EventID: 1005) (User: )
Description: C:\Windows\System32\uDWM.dllDesktopfenster-ManagerC00001853

Error: (07/18/2014 11:36:30 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Dwm.exe6.1.7600.163854a5bc541uDWM.dll6.1.7600.163854a5be06fc0000006000000000003947867401cfa2cdbc3579c3C:\Windows\system32\Dwm.exeC:\Windows\system32\uDWM.dll94481353-0ec3-11e4-996b-001a7dda7105


CodeIntegrity Errors:
===================================
  Date: 2014-07-19 01:22:46.480
  Description: Die Abbildintegritat der Datei "\Device\HarddiskVolume4\Windows\System32\sxs.dll" konnte nicht uberpruft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2014-07-19 01:16:25.308
  Description: Die Abbildintegritat der Datei "\Device\HarddiskVolume4\Windows\System32\sxs.dll" konnte nicht uberpruft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2014-07-19 00:46:11.508
  Description: Die Abbildintegritat der Datei "\Device\HarddiskVolume4\Windows\System32\sxs.dll" konnte nicht uberpruft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2014-07-19 00:34:52.254
  Description: Die Abbildintegritat der Datei "\Device\HarddiskVolume4\Windows\System32\sxs.dll" konnte nicht uberpruft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2014-07-19 00:20:17.808
  Description: Die Abbildintegritat der Datei "\Device\HarddiskVolume4\Windows\System32\sxs.dll" konnte nicht uberpruft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2014-07-18 23:42:38.729
  Description: Die Abbildintegritat der Datei "\Device\HarddiskVolume4\Windows\System32\sxs.dll" konnte nicht uberpruft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2014-07-18 23:28:55.401
  Description: Die Abbildintegritat der Datei "\Device\HarddiskVolume4\Windows\System32\sxs.dll" konnte nicht uberpruft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2014-07-18 23:17:52.242
  Description: Die Abbildintegritat der Datei "\Device\HarddiskVolume4\Windows\System32\sxs.dll" konnte nicht uberpruft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2014-07-18 23:15:32.030
  Description: Die Abbildintegritat der Datei "\Device\HarddiskVolume4\Windows\System32\sxs.dll" konnte nicht uberpruft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2014-07-18 23:01:36.906
  Description: Die Abbildintegritat der Datei "\Device\HarddiskVolume4\Windows\System32\sxs.dll" konnte nicht uberpruft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.


==================== Memory info =========================== 

Percentage of memory in use: 34%
Total physical RAM: 8129.54 MB
Available physical RAM: 5344.25 MB
Total Pagefile: 8327.72 MB
Available Pagefile: 5095.97 MB
Total Virtual: 8192 MB
Available Virtual: 8191.79 MB

==================== Drives ================================

Drive c: () (Fixed) (Total:232.88 GB) (Free:63.45 GB) NTFS
Drive e: (Home) (Fixed) (Total:984.11 GB) (Free:386.46 GB) NTFS
Drive f: (Daten) (Fixed) (Total:878.91 GB) (Free:213.7 GB) NTFS

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (Size: 233 GB) (Disk ID: EE8E7429)
Partition 1: (Active) - (Size=400 MB) - (Type=07 NTFS)
Partition 2: (Not Active) - (Size=233 GB) - (Type=07 NTFS)

========================================================
Disk: 1 (MBR Code: Windows 7 or 8) (Size: 1863 GB) (Disk ID: 7330385B)
Partition 1: (Not Active) - (Size=984 GB) - (Type=07 NTFS)
Partition 2: (Not Active) - (Size=879 GB) - (Type=07 NTFS)

==================== End Of Log ============================
         

Alt 19.07.2014, 12:13   #5
pilimen400
 
Win 7: PC Neustart (Bluescreen) + Avast lässt sich nicht mehr aktivieren - Standard

Win 7: PC Neustart (Bluescreen) + Avast lässt sich nicht mehr aktivieren



Gmer.txt:
Code:
ATTFilter
GMER 2.1.19357 - hxxp://www.gmer.net
Rootkit scan 2014-07-19 02:04:09
Windows 6.1.7601 Service Pack 1 x64 \Device\Harddisk0\DR0 -> \Device\Ide\IdeDeviceP1T0L0-1 Samsung_SSD_840_EVO_250GB rev.EXT0BB6Q 232,89GB
Running: olqhqmi6.exe; Driver: C:\Users\*************\AppData\Local\Temp\pxldypog.sys


---- User code sections - GMER 2.1 ----

.text    C:\Windows\system32\csrss.exe[592] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePort                                                                                                                                              0000000077131360 5 bytes JMP 000000014a2d0460
.text    C:\Windows\system32\csrss.exe[592] C:\Windows\SYSTEM32\ntdll.dll!NtQueryObject                                                                                                                                                       00000000771313b0 5 bytes JMP 000000014a2d0450
.text    C:\Windows\system32\csrss.exe[592] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcess                                                                                                                                                       0000000077131510 5 bytes JMP 000000014a2d0370
.text    C:\Windows\system32\csrss.exe[592] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePortEx                                                                                                                                            0000000077131560 5 bytes JMP 000000014a2d0470
.text    C:\Windows\system32\csrss.exe[592] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateProcess                                                                                                                                                  0000000077131570 5 bytes JMP 000000014a2d03e0
.text    C:\Windows\system32\csrss.exe[592] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSection                                                                                                                                                       0000000077131620 5 bytes JMP 000000014a2d0320
.text    C:\Windows\system32\csrss.exe[592] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory                                                                                                                                                0000000077131650 5 bytes JMP 000000014a2d03b0
.text    C:\Windows\system32\csrss.exe[592] C:\Windows\SYSTEM32\ntdll.dll!NtDuplicateObject                                                                                                                                                   0000000077131670 5 bytes JMP 000000014a2d0390
.text    C:\Windows\system32\csrss.exe[592] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEvent                                                                                                                                                         00000000771316b0 5 bytes JMP 000000014a2d02e0
.text    C:\Windows\system32\csrss.exe[592] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEvent                                                                                                                                                       0000000077131730 5 bytes JMP 000000014a2d02d0
.text    C:\Windows\system32\csrss.exe[592] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSection                                                                                                                                                     0000000077131750 5 bytes JMP 000000014a2d0310
.text    C:\Windows\system32\csrss.exe[592] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThread                                                                                                                                                      0000000077131790 5 bytes JMP 000000014a2d03c0
.text    C:\Windows\system32\csrss.exe[592] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateThread                                                                                                                                                   00000000771317e0 5 bytes JMP 000000014a2d03f0
.text    C:\Windows\system32\csrss.exe[592] C:\Windows\SYSTEM32\ntdll.dll!NtAddBootEntry                                                                                                                                                      0000000077131940 5 bytes JMP 000000014a2d0230
.text    C:\Windows\system32\csrss.exe[592] C:\Windows\SYSTEM32\ntdll.dll!NtAlpcSendWaitReceivePort                                                                                                                                           0000000077131b00 5 bytes JMP 000000014a2d0480
.text    C:\Windows\system32\csrss.exe[592] C:\Windows\SYSTEM32\ntdll.dll!NtAssignProcessToJobObject                                                                                                                                          0000000077131b30 5 bytes JMP 000000014a2d03a0
.text    C:\Windows\system32\csrss.exe[592] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEventPair                                                                                                                                                   0000000077131c10 5 bytes JMP 000000014a2d02f0
.text    C:\Windows\system32\csrss.exe[592] C:\Windows\SYSTEM32\ntdll.dll!NtCreateIoCompletion                                                                                                                                                0000000077131c20 5 bytes JMP 000000014a2d0350
.text    C:\Windows\system32\csrss.exe[592] C:\Windows\SYSTEM32\ntdll.dll!NtCreateMutant                                                                                                                                                      0000000077131c80 5 bytes JMP 000000014a2d0290
.text    C:\Windows\system32\csrss.exe[592] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSemaphore                                                                                                                                                   0000000077131d10 5 bytes JMP 000000014a2d02b0
.text    C:\Windows\system32\csrss.exe[592] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx                                                                                                                                                    0000000077131d30 5 bytes JMP 000000014a2d03d0
.text    C:\Windows\system32\csrss.exe[592] C:\Windows\SYSTEM32\ntdll.dll!NtCreateTimer                                                                                                                                                       0000000077131d40 5 bytes JMP 000000014a2d0330
.text    C:\Windows\system32\csrss.exe[592] C:\Windows\SYSTEM32\ntdll.dll!NtDebugActiveProcess                                                                                                                                                0000000077131db0 5 bytes JMP 000000014a2d0410
.text    C:\Windows\system32\csrss.exe[592] C:\Windows\SYSTEM32\ntdll.dll!NtDeleteBootEntry                                                                                                                                                   0000000077131de0 5 bytes JMP 000000014a2d0240
.text    C:\Windows\system32\csrss.exe[592] C:\Windows\SYSTEM32\ntdll.dll!NtLoadDriver                                                                                                                                                        00000000771320a0 5 bytes JMP 000000014a2d01e0
.text    C:\Windows\system32\csrss.exe[592] C:\Windows\SYSTEM32\ntdll.dll!NtModifyBootEntry                                                                                                                                                   0000000077132160 5 bytes JMP 000000014a2d0250
.text    C:\Windows\system32\csrss.exe[592] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeKey                                                                                                                                                   0000000077132190 5 bytes JMP 000000014a2d0490
.text    C:\Windows\system32\csrss.exe[592] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeMultipleKeys                                                                                                                                          00000000771321a0 5 bytes JMP 000000014a2d04a0
.text    C:\Windows\system32\csrss.exe[592] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEventPair                                                                                                                                                     00000000771321d0 5 bytes JMP 000000014a2d0300
.text    C:\Windows\system32\csrss.exe[592] C:\Windows\SYSTEM32\ntdll.dll!NtOpenIoCompletion                                                                                                                                                  00000000771321e0 5 bytes JMP 000000014a2d0360
.text    C:\Windows\system32\csrss.exe[592] C:\Windows\SYSTEM32\ntdll.dll!NtOpenMutant                                                                                                                                                        0000000077132240 5 bytes JMP 000000014a2d02a0
.text    C:\Windows\system32\csrss.exe[592] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSemaphore                                                                                                                                                     0000000077132290 5 bytes JMP 000000014a2d02c0
.text    C:\Windows\system32\csrss.exe[592] C:\Windows\SYSTEM32\ntdll.dll!NtOpenThread                                                                                                                                                        00000000771322c0 5 bytes JMP 000000014a2d0380
.text    C:\Windows\system32\csrss.exe[592] C:\Windows\SYSTEM32\ntdll.dll!NtOpenTimer                                                                                                                                                         00000000771322d0 5 bytes JMP 000000014a2d0340
.text    C:\Windows\system32\csrss.exe[592] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThreadEx                                                                                                                                                  00000000771325c0 5 bytes JMP 000000014a2d0440
.text    C:\Windows\system32\csrss.exe[592] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootEntryOrder                                                                                                                                                 00000000771327c0 5 bytes JMP 000000014a2d0260
.text    C:\Windows\system32\csrss.exe[592] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootOptions                                                                                                                                                    00000000771327d0 5 bytes JMP 000000014a2d0270
.text    C:\Windows\system32\csrss.exe[592] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread                                                                                                                                                  00000000771327e0 5 bytes JMP 000000014a2d0400
.text    C:\Windows\system32\csrss.exe[592] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemInformation                                                                                                                                              00000000771329a0 5 bytes JMP 000000014a2d01f0
.text    C:\Windows\system32\csrss.exe[592] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemPowerState                                                                                                                                               00000000771329b0 5 bytes JMP 000000014a2d0210
.text    C:\Windows\system32\csrss.exe[592] C:\Windows\SYSTEM32\ntdll.dll!NtShutdownSystem                                                                                                                                                    0000000077132a20 5 bytes JMP 000000014a2d0200
.text    C:\Windows\system32\csrss.exe[592] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendProcess                                                                                                                                                    0000000077132a80 5 bytes JMP 000000014a2d0420
.text    C:\Windows\system32\csrss.exe[592] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendThread                                                                                                                                                     0000000077132a90 5 bytes JMP 000000014a2d0430
.text    C:\Windows\system32\csrss.exe[592] C:\Windows\SYSTEM32\ntdll.dll!NtSystemDebugControl                                                                                                                                                0000000077132aa0 5 bytes JMP 000000014a2d0220
.text    C:\Windows\system32\csrss.exe[592] C:\Windows\SYSTEM32\ntdll.dll!NtVdmControl                                                                                                                                                        0000000077132b80 5 bytes JMP 000000014a2d0280
.text    C:\Windows\system32\wininit.exe[708] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePort                                                                                                                                            0000000077131360 5 bytes JMP 0000000077290460
.text    C:\Windows\system32\wininit.exe[708] C:\Windows\SYSTEM32\ntdll.dll!NtQueryObject                                                                                                                                                     00000000771313b0 5 bytes JMP 0000000077290450
.text    C:\Windows\system32\wininit.exe[708] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcess                                                                                                                                                     0000000077131510 5 bytes JMP 0000000077290370
.text    C:\Windows\system32\wininit.exe[708] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePortEx                                                                                                                                          0000000077131560 5 bytes JMP 0000000077290470
.text    C:\Windows\system32\wininit.exe[708] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateProcess                                                                                                                                                0000000077131570 5 bytes JMP 00000000772903e0
.text    C:\Windows\system32\wininit.exe[708] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSection                                                                                                                                                     0000000077131620 5 bytes JMP 0000000077290320
.text    C:\Windows\system32\wininit.exe[708] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory                                                                                                                                              0000000077131650 5 bytes JMP 00000000772903b0
.text    C:\Windows\system32\wininit.exe[708] C:\Windows\SYSTEM32\ntdll.dll!NtDuplicateObject                                                                                                                                                 0000000077131670 5 bytes JMP 0000000077290390
.text    C:\Windows\system32\wininit.exe[708] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEvent                                                                                                                                                       00000000771316b0 5 bytes JMP 00000000772902e0
.text    C:\Windows\system32\wininit.exe[708] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEvent                                                                                                                                                     0000000077131730 5 bytes JMP 00000000772902d0
.text    C:\Windows\system32\wininit.exe[708] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSection                                                                                                                                                   0000000077131750 5 bytes JMP 0000000077290310
.text    C:\Windows\system32\wininit.exe[708] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThread                                                                                                                                                    0000000077131790 5 bytes JMP 00000000772903c0
.text    C:\Windows\system32\wininit.exe[708] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateThread                                                                                                                                                 00000000771317e0 5 bytes JMP 00000000772903f0
.text    C:\Windows\system32\wininit.exe[708] C:\Windows\SYSTEM32\ntdll.dll!NtAddBootEntry                                                                                                                                                    0000000077131940 5 bytes JMP 0000000077290230
.text    C:\Windows\system32\wininit.exe[708] C:\Windows\SYSTEM32\ntdll.dll!NtAlpcSendWaitReceivePort                                                                                                                                         0000000077131b00 5 bytes JMP 0000000077290480
.text    C:\Windows\system32\wininit.exe[708] C:\Windows\SYSTEM32\ntdll.dll!NtAssignProcessToJobObject                                                                                                                                        0000000077131b30 5 bytes JMP 00000000772903a0
.text    C:\Windows\system32\wininit.exe[708] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEventPair                                                                                                                                                 0000000077131c10 5 bytes JMP 00000000772902f0
.text    C:\Windows\system32\wininit.exe[708] C:\Windows\SYSTEM32\ntdll.dll!NtCreateIoCompletion                                                                                                                                              0000000077131c20 5 bytes JMP 0000000077290350
.text    C:\Windows\system32\wininit.exe[708] C:\Windows\SYSTEM32\ntdll.dll!NtCreateMutant                                                                                                                                                    0000000077131c80 5 bytes JMP 0000000077290290
.text    C:\Windows\system32\wininit.exe[708] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSemaphore                                                                                                                                                 0000000077131d10 5 bytes JMP 00000000772902b0
.text    C:\Windows\system32\wininit.exe[708] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx                                                                                                                                                  0000000077131d30 5 bytes JMP 00000000772903d0
.text    C:\Windows\system32\wininit.exe[708] C:\Windows\SYSTEM32\ntdll.dll!NtCreateTimer                                                                                                                                                     0000000077131d40 5 bytes JMP 0000000077290330
.text    C:\Windows\system32\wininit.exe[708] C:\Windows\SYSTEM32\ntdll.dll!NtDebugActiveProcess                                                                                                                                              0000000077131db0 5 bytes JMP 0000000077290410
.text    C:\Windows\system32\wininit.exe[708] C:\Windows\SYSTEM32\ntdll.dll!NtDeleteBootEntry                                                                                                                                                 0000000077131de0 5 bytes JMP 0000000077290240
.text    C:\Windows\system32\wininit.exe[708] C:\Windows\SYSTEM32\ntdll.dll!NtLoadDriver                                                                                                                                                      00000000771320a0 5 bytes JMP 00000000772901e0
.text    C:\Windows\system32\wininit.exe[708] C:\Windows\SYSTEM32\ntdll.dll!NtModifyBootEntry                                                                                                                                                 0000000077132160 5 bytes JMP 0000000077290250
.text    C:\Windows\system32\wininit.exe[708] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeKey                                                                                                                                                 0000000077132190 5 bytes JMP 0000000077290490
.text    C:\Windows\system32\wininit.exe[708] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeMultipleKeys                                                                                                                                        00000000771321a0 5 bytes JMP 00000000772904a0
.text    C:\Windows\system32\wininit.exe[708] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEventPair                                                                                                                                                   00000000771321d0 5 bytes JMP 0000000077290300
.text    C:\Windows\system32\wininit.exe[708] C:\Windows\SYSTEM32\ntdll.dll!NtOpenIoCompletion                                                                                                                                                00000000771321e0 5 bytes JMP 0000000077290360
.text    C:\Windows\system32\wininit.exe[708] C:\Windows\SYSTEM32\ntdll.dll!NtOpenMutant                                                                                                                                                      0000000077132240 5 bytes JMP 00000000772902a0
.text    C:\Windows\system32\wininit.exe[708] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSemaphore                                                                                                                                                   0000000077132290 5 bytes JMP 00000000772902c0
.text    C:\Windows\system32\wininit.exe[708] C:\Windows\SYSTEM32\ntdll.dll!NtOpenThread                                                                                                                                                      00000000771322c0 5 bytes JMP 0000000077290380
.text    C:\Windows\system32\wininit.exe[708] C:\Windows\SYSTEM32\ntdll.dll!NtOpenTimer                                                                                                                                                       00000000771322d0 5 bytes JMP 0000000077290340
.text    C:\Windows\system32\wininit.exe[708] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThreadEx                                                                                                                                                00000000771325c0 5 bytes JMP 0000000077290440
.text    C:\Windows\system32\wininit.exe[708] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootEntryOrder                                                                                                                                               00000000771327c0 5 bytes JMP 0000000077290260
.text    C:\Windows\system32\wininit.exe[708] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootOptions                                                                                                                                                  00000000771327d0 5 bytes JMP 0000000077290270
.text    C:\Windows\system32\wininit.exe[708] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread                                                                                                                                                00000000771327e0 5 bytes JMP 0000000077290400
.text    C:\Windows\system32\wininit.exe[708] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemInformation                                                                                                                                            00000000771329a0 5 bytes JMP 00000000772901f0
.text    C:\Windows\system32\wininit.exe[708] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemPowerState                                                                                                                                             00000000771329b0 5 bytes JMP 0000000077290210
.text    C:\Windows\system32\wininit.exe[708] C:\Windows\SYSTEM32\ntdll.dll!NtShutdownSystem                                                                                                                                                  0000000077132a20 5 bytes JMP 0000000077290200
.text    C:\Windows\system32\wininit.exe[708] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendProcess                                                                                                                                                  0000000077132a80 5 bytes JMP 0000000077290420
.text    C:\Windows\system32\wininit.exe[708] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendThread                                                                                                                                                   0000000077132a90 5 bytes JMP 0000000077290430
.text    C:\Windows\system32\wininit.exe[708] C:\Windows\SYSTEM32\ntdll.dll!NtSystemDebugControl                                                                                                                                              0000000077132aa0 5 bytes JMP 0000000077290220
.text    C:\Windows\system32\wininit.exe[708] C:\Windows\SYSTEM32\ntdll.dll!NtVdmControl                                                                                                                                                      0000000077132b80 5 bytes JMP 0000000077290280
.text    C:\Windows\system32\wininit.exe[708] C:\Windows\system32\kernel32.dll!GetBinaryTypeW + 189                                                                                                                                           000000007701ef8d 1 byte [62]
.text    C:\Windows\system32\csrss.exe[716] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePort                                                                                                                                              0000000077131360 5 bytes JMP 000000014a2d0460
.text    C:\Windows\system32\csrss.exe[716] C:\Windows\SYSTEM32\ntdll.dll!NtQueryObject                                                                                                                                                       00000000771313b0 5 bytes JMP 000000014a2d0450
.text    C:\Windows\system32\csrss.exe[716] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcess                                                                                                                                                       0000000077131510 5 bytes JMP 000000014a2d0370
.text    C:\Windows\system32\csrss.exe[716] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePortEx                                                                                                                                            0000000077131560 5 bytes JMP 000000014a2d0470
.text    C:\Windows\system32\csrss.exe[716] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateProcess                                                                                                                                                  0000000077131570 5 bytes JMP 000000014a2d03e0
.text    C:\Windows\system32\csrss.exe[716] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSection                                                                                                                                                       0000000077131620 5 bytes JMP 000000014a2d0320
.text    C:\Windows\system32\csrss.exe[716] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory                                                                                                                                                0000000077131650 5 bytes JMP 000000014a2d03b0
.text    C:\Windows\system32\csrss.exe[716] C:\Windows\SYSTEM32\ntdll.dll!NtDuplicateObject                                                                                                                                                   0000000077131670 5 bytes JMP 000000014a2d0390
.text    C:\Windows\system32\csrss.exe[716] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEvent                                                                                                                                                         00000000771316b0 5 bytes JMP 000000014a2d02e0
.text    C:\Windows\system32\csrss.exe[716] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEvent                                                                                                                                                       0000000077131730 5 bytes JMP 000000014a2d02d0
.text    C:\Windows\system32\csrss.exe[716] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSection                                                                                                                                                     0000000077131750 5 bytes JMP 000000014a2d0310
.text    C:\Windows\system32\csrss.exe[716] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThread                                                                                                                                                      0000000077131790 5 bytes JMP 000000014a2d03c0
.text    C:\Windows\system32\csrss.exe[716] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateThread                                                                                                                                                   00000000771317e0 5 bytes JMP 000000014a2d03f0
.text    C:\Windows\system32\csrss.exe[716] C:\Windows\SYSTEM32\ntdll.dll!NtAddBootEntry                                                                                                                                                      0000000077131940 5 bytes JMP 000000014a2d0230
.text    C:\Windows\system32\csrss.exe[716] C:\Windows\SYSTEM32\ntdll.dll!NtAlpcSendWaitReceivePort                                                                                                                                           0000000077131b00 5 bytes JMP 000000014a2d0480
.text    C:\Windows\system32\csrss.exe[716] C:\Windows\SYSTEM32\ntdll.dll!NtAssignProcessToJobObject                                                                                                                                          0000000077131b30 5 bytes JMP 000000014a2d03a0
.text    C:\Windows\system32\csrss.exe[716] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEventPair                                                                                                                                                   0000000077131c10 5 bytes JMP 000000014a2d02f0
.text    C:\Windows\system32\csrss.exe[716] C:\Windows\SYSTEM32\ntdll.dll!NtCreateIoCompletion                                                                                                                                                0000000077131c20 5 bytes JMP 000000014a2d0350
.text    C:\Windows\system32\csrss.exe[716] C:\Windows\SYSTEM32\ntdll.dll!NtCreateMutant                                                                                                                                                      0000000077131c80 5 bytes JMP 000000014a2d0290
.text    C:\Windows\system32\csrss.exe[716] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSemaphore                                                                                                                                                   0000000077131d10 5 bytes JMP 000000014a2d02b0
.text    C:\Windows\system32\csrss.exe[716] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx                                                                                                                                                    0000000077131d30 5 bytes JMP 000000014a2d03d0
.text    C:\Windows\system32\csrss.exe[716] C:\Windows\SYSTEM32\ntdll.dll!NtCreateTimer                                                                                                                                                       0000000077131d40 5 bytes JMP 000000014a2d0330
.text    C:\Windows\system32\csrss.exe[716] C:\Windows\SYSTEM32\ntdll.dll!NtDebugActiveProcess                                                                                                                                                0000000077131db0 5 bytes JMP 000000014a2d0410
.text    C:\Windows\system32\csrss.exe[716] C:\Windows\SYSTEM32\ntdll.dll!NtDeleteBootEntry                                                                                                                                                   0000000077131de0 5 bytes JMP 000000014a2d0240
.text    C:\Windows\system32\csrss.exe[716] C:\Windows\SYSTEM32\ntdll.dll!NtLoadDriver                                                                                                                                                        00000000771320a0 5 bytes JMP 000000014a2d01e0
.text    C:\Windows\system32\csrss.exe[716] C:\Windows\SYSTEM32\ntdll.dll!NtModifyBootEntry                                                                                                                                                   0000000077132160 5 bytes JMP 000000014a2d0250
.text    C:\Windows\system32\csrss.exe[716] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeKey                                                                                                                                                   0000000077132190 5 bytes JMP 000000014a2d0490
.text    C:\Windows\system32\csrss.exe[716] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeMultipleKeys                                                                                                                                          00000000771321a0 5 bytes JMP 000000014a2d04a0
.text    C:\Windows\system32\csrss.exe[716] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEventPair                                                                                                                                                     00000000771321d0 5 bytes JMP 000000014a2d0300
.text    C:\Windows\system32\csrss.exe[716] C:\Windows\SYSTEM32\ntdll.dll!NtOpenIoCompletion                                                                                                                                                  00000000771321e0 5 bytes JMP 000000014a2d0360
.text    C:\Windows\system32\csrss.exe[716] C:\Windows\SYSTEM32\ntdll.dll!NtOpenMutant                                                                                                                                                        0000000077132240 5 bytes JMP 000000014a2d02a0
.text    C:\Windows\system32\csrss.exe[716] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSemaphore                                                                                                                                                     0000000077132290 5 bytes JMP 000000014a2d02c0
.text    C:\Windows\system32\csrss.exe[716] C:\Windows\SYSTEM32\ntdll.dll!NtOpenThread                                                                                                                                                        00000000771322c0 5 bytes JMP 000000014a2d0380
.text    C:\Windows\system32\csrss.exe[716] C:\Windows\SYSTEM32\ntdll.dll!NtOpenTimer                                                                                                                                                         00000000771322d0 5 bytes JMP 000000014a2d0340
.text    C:\Windows\system32\csrss.exe[716] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThreadEx                                                                                                                                                  00000000771325c0 5 bytes JMP 000000014a2d0440
.text    C:\Windows\system32\csrss.exe[716] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootEntryOrder                                                                                                                                                 00000000771327c0 5 bytes JMP 000000014a2d0260
.text    C:\Windows\system32\csrss.exe[716] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootOptions                                                                                                                                                    00000000771327d0 5 bytes JMP 000000014a2d0270
.text    C:\Windows\system32\csrss.exe[716] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread                                                                                                                                                  00000000771327e0 5 bytes JMP 000000014a2d0400
.text    C:\Windows\system32\csrss.exe[716] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemInformation                                                                                                                                              00000000771329a0 5 bytes JMP 000000014a2d01f0
.text    C:\Windows\system32\csrss.exe[716] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemPowerState                                                                                                                                               00000000771329b0 5 bytes JMP 000000014a2d0210
.text    C:\Windows\system32\csrss.exe[716] C:\Windows\SYSTEM32\ntdll.dll!NtShutdownSystem                                                                                                                                                    0000000077132a20 5 bytes JMP 000000014a2d0200
.text    C:\Windows\system32\csrss.exe[716] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendProcess                                                                                                                                                    0000000077132a80 5 bytes JMP 000000014a2d0420
.text    C:\Windows\system32\csrss.exe[716] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendThread                                                                                                                                                     0000000077132a90 5 bytes JMP 000000014a2d0430
.text    C:\Windows\system32\csrss.exe[716] C:\Windows\SYSTEM32\ntdll.dll!NtSystemDebugControl                                                                                                                                                0000000077132aa0 5 bytes JMP 000000014a2d0220
.text    C:\Windows\system32\csrss.exe[716] C:\Windows\SYSTEM32\ntdll.dll!NtVdmControl                                                                                                                                                        0000000077132b80 5 bytes JMP 000000014a2d0280
.text    C:\Windows\system32\services.exe[768] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePort                                                                                                                                           0000000077131360 5 bytes JMP 0000000077290460
.text    C:\Windows\system32\services.exe[768] C:\Windows\SYSTEM32\ntdll.dll!NtQueryObject                                                                                                                                                    00000000771313b0 5 bytes JMP 0000000077290450
.text    C:\Windows\system32\services.exe[768] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcess                                                                                                                                                    0000000077131510 5 bytes JMP 0000000077290370
.text    C:\Windows\system32\services.exe[768] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePortEx                                                                                                                                         0000000077131560 5 bytes JMP 0000000077290470
.text    C:\Windows\system32\services.exe[768] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateProcess                                                                                                                                               0000000077131570 5 bytes JMP 00000000772903e0
.text    C:\Windows\system32\services.exe[768] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSection                                                                                                                                                    0000000077131620 5 bytes JMP 0000000077290320
.text    C:\Windows\system32\services.exe[768] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory                                                                                                                                             0000000077131650 5 bytes JMP 00000000772903b0
.text    C:\Windows\system32\services.exe[768] C:\Windows\SYSTEM32\ntdll.dll!NtDuplicateObject                                                                                                                                                0000000077131670 5 bytes JMP 0000000077290390
.text    C:\Windows\system32\services.exe[768] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEvent                                                                                                                                                      00000000771316b0 5 bytes JMP 00000000772902e0
.text    C:\Windows\system32\services.exe[768] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEvent                                                                                                                                                    0000000077131730 5 bytes JMP 00000000772902d0
.text    C:\Windows\system32\services.exe[768] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSection                                                                                                                                                  0000000077131750 5 bytes JMP 0000000077290310
.text    C:\Windows\system32\services.exe[768] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThread                                                                                                                                                   0000000077131790 5 bytes JMP 00000000772903c0
.text    C:\Windows\system32\services.exe[768] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateThread                                                                                                                                                00000000771317e0 5 bytes JMP 00000000772903f0
.text    C:\Windows\system32\services.exe[768] C:\Windows\SYSTEM32\ntdll.dll!NtAddBootEntry                                                                                                                                                   0000000077131940 5 bytes JMP 0000000077290230
.text    C:\Windows\system32\services.exe[768] C:\Windows\SYSTEM32\ntdll.dll!NtAlpcSendWaitReceivePort                                                                                                                                        0000000077131b00 5 bytes JMP 0000000077290480
.text    C:\Windows\system32\services.exe[768] C:\Windows\SYSTEM32\ntdll.dll!NtAssignProcessToJobObject                                                                                                                                       0000000077131b30 5 bytes JMP 00000000772903a0
.text    C:\Windows\system32\services.exe[768] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEventPair                                                                                                                                                0000000077131c10 5 bytes JMP 00000000772902f0
.text    C:\Windows\system32\services.exe[768] C:\Windows\SYSTEM32\ntdll.dll!NtCreateIoCompletion                                                                                                                                             0000000077131c20 5 bytes JMP 0000000077290350
.text    C:\Windows\system32\services.exe[768] C:\Windows\SYSTEM32\ntdll.dll!NtCreateMutant                                                                                                                                                   0000000077131c80 5 bytes JMP 0000000077290290
.text    C:\Windows\system32\services.exe[768] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSemaphore                                                                                                                                                0000000077131d10 5 bytes JMP 00000000772902b0
.text    C:\Windows\system32\services.exe[768] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx                                                                                                                                                 0000000077131d30 5 bytes JMP 00000000772903d0
.text    C:\Windows\system32\services.exe[768] C:\Windows\SYSTEM32\ntdll.dll!NtCreateTimer                                                                                                                                                    0000000077131d40 5 bytes JMP 0000000077290330
.text    C:\Windows\system32\services.exe[768] C:\Windows\SYSTEM32\ntdll.dll!NtDebugActiveProcess                                                                                                                                             0000000077131db0 5 bytes JMP 0000000077290410
.text    C:\Windows\system32\services.exe[768] C:\Windows\SYSTEM32\ntdll.dll!NtDeleteBootEntry                                                                                                                                                0000000077131de0 5 bytes JMP 0000000077290240
.text    C:\Windows\system32\services.exe[768] C:\Windows\SYSTEM32\ntdll.dll!NtLoadDriver                                                                                                                                                     00000000771320a0 5 bytes JMP 00000000772901e0
.text    C:\Windows\system32\services.exe[768] C:\Windows\SYSTEM32\ntdll.dll!NtModifyBootEntry                                                                                                                                                0000000077132160 5 bytes JMP 0000000077290250
.text    C:\Windows\system32\services.exe[768] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeKey                                                                                                                                                0000000077132190 5 bytes JMP 0000000077290490
.text    C:\Windows\system32\services.exe[768] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeMultipleKeys                                                                                                                                       00000000771321a0 5 bytes JMP 00000000772904a0
.text    C:\Windows\system32\services.exe[768] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEventPair                                                                                                                                                  00000000771321d0 5 bytes JMP 0000000077290300
.text    C:\Windows\system32\services.exe[768] C:\Windows\SYSTEM32\ntdll.dll!NtOpenIoCompletion                                                                                                                                               00000000771321e0 5 bytes JMP 0000000077290360
.text    C:\Windows\system32\services.exe[768] C:\Windows\SYSTEM32\ntdll.dll!NtOpenMutant                                                                                                                                                     0000000077132240 5 bytes JMP 00000000772902a0
.text    C:\Windows\system32\services.exe[768] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSemaphore                                                                                                                                                  0000000077132290 5 bytes JMP 00000000772902c0
.text    C:\Windows\system32\services.exe[768] C:\Windows\SYSTEM32\ntdll.dll!NtOpenThread                                                                                                                                                     00000000771322c0 5 bytes JMP 0000000077290380
.text    C:\Windows\system32\services.exe[768] C:\Windows\SYSTEM32\ntdll.dll!NtOpenTimer                                                                                                                                                      00000000771322d0 5 bytes JMP 0000000077290340
.text    C:\Windows\system32\services.exe[768] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThreadEx                                                                                                                                               00000000771325c0 5 bytes JMP 0000000077290440
.text    C:\Windows\system32\services.exe[768] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootEntryOrder                                                                                                                                              00000000771327c0 5 bytes JMP 0000000077290260
.text    C:\Windows\system32\services.exe[768] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootOptions                                                                                                                                                 00000000771327d0 5 bytes JMP 0000000077290270
.text    C:\Windows\system32\services.exe[768] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread                                                                                                                                               00000000771327e0 5 bytes JMP 0000000077290400
.text    C:\Windows\system32\services.exe[768] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemInformation                                                                                                                                           00000000771329a0 5 bytes JMP 00000000772901f0
.text    C:\Windows\system32\services.exe[768] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemPowerState                                                                                                                                            00000000771329b0 5 bytes JMP 0000000077290210
.text    C:\Windows\system32\services.exe[768] C:\Windows\SYSTEM32\ntdll.dll!NtShutdownSystem                                                                                                                                                 0000000077132a20 5 bytes JMP 0000000077290200
.text    C:\Windows\system32\services.exe[768] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendProcess                                                                                                                                                 0000000077132a80 5 bytes JMP 0000000077290420
.text    C:\Windows\system32\services.exe[768] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendThread                                                                                                                                                  0000000077132a90 5 bytes JMP 0000000077290430
.text    C:\Windows\system32\services.exe[768] C:\Windows\SYSTEM32\ntdll.dll!NtSystemDebugControl                                                                                                                                             0000000077132aa0 5 bytes JMP 0000000077290220
.text    C:\Windows\system32\services.exe[768] C:\Windows\SYSTEM32\ntdll.dll!NtVdmControl                                                                                                                                                     0000000077132b80 5 bytes JMP 0000000077290280
.text    C:\Windows\system32\services.exe[768] C:\Windows\system32\kernel32.dll!GetBinaryTypeW + 189                                                                                                                                          000000007701ef8d 1 byte [62]
.text    C:\Windows\system32\winlogon.exe[792] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePort                                                                                                                                           0000000077131360 5 bytes JMP 0000000077290460
.text    C:\Windows\system32\winlogon.exe[792] C:\Windows\SYSTEM32\ntdll.dll!NtQueryObject                                                                                                                                                    00000000771313b0 5 bytes JMP 0000000077290450
.text    C:\Windows\system32\winlogon.exe[792] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcess                                                                                                                                                    0000000077131510 5 bytes JMP 0000000077290370
.text    C:\Windows\system32\winlogon.exe[792] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePortEx                                                                                                                                         0000000077131560 5 bytes JMP 0000000077290470
.text    C:\Windows\system32\winlogon.exe[792] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateProcess                                                                                                                                               0000000077131570 5 bytes JMP 00000000772903e0
.text    C:\Windows\system32\winlogon.exe[792] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSection                                                                                                                                                    0000000077131620 5 bytes JMP 0000000077290320
.text    C:\Windows\system32\winlogon.exe[792] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory                                                                                                                                             0000000077131650 5 bytes JMP 00000000772903b0
.text    C:\Windows\system32\winlogon.exe[792] C:\Windows\SYSTEM32\ntdll.dll!NtDuplicateObject                                                                                                                                                0000000077131670 5 bytes JMP 0000000077290390
.text    C:\Windows\system32\winlogon.exe[792] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEvent                                                                                                                                                      00000000771316b0 5 bytes JMP 00000000772902e0
.text    C:\Windows\system32\winlogon.exe[792] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEvent                                                                                                                                                    0000000077131730 5 bytes JMP 00000000772902d0
.text    C:\Windows\system32\winlogon.exe[792] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSection                                                                                                                                                  0000000077131750 5 bytes JMP 0000000077290310
.text    C:\Windows\system32\winlogon.exe[792] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThread                                                                                                                                                   0000000077131790 5 bytes JMP 00000000772903c0
.text    C:\Windows\system32\winlogon.exe[792] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateThread                                                                                                                                                00000000771317e0 5 bytes JMP 00000000772903f0
.text    C:\Windows\system32\winlogon.exe[792] C:\Windows\SYSTEM32\ntdll.dll!NtAddBootEntry                                                                                                                                                   0000000077131940 5 bytes JMP 0000000077290230
.text    C:\Windows\system32\winlogon.exe[792] C:\Windows\SYSTEM32\ntdll.dll!NtAlpcSendWaitReceivePort                                                                                                                                        0000000077131b00 5 bytes JMP 0000000077290480
.text    C:\Windows\system32\winlogon.exe[792] C:\Windows\SYSTEM32\ntdll.dll!NtAssignProcessToJobObject                                                                                                                                       0000000077131b30 5 bytes JMP 00000000772903a0
.text    C:\Windows\system32\winlogon.exe[792] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEventPair                                                                                                                                                0000000077131c10 5 bytes JMP 00000000772902f0
.text    C:\Windows\system32\winlogon.exe[792] C:\Windows\SYSTEM32\ntdll.dll!NtCreateIoCompletion                                                                                                                                             0000000077131c20 5 bytes JMP 0000000077290350
.text    C:\Windows\system32\winlogon.exe[792] C:\Windows\SYSTEM32\ntdll.dll!NtCreateMutant                                                                                                                                                   0000000077131c80 5 bytes JMP 0000000077290290
.text    C:\Windows\system32\winlogon.exe[792] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSemaphore                                                                                                                                                0000000077131d10 5 bytes JMP 00000000772902b0
.text    C:\Windows\system32\winlogon.exe[792] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx                                                                                                                                                 0000000077131d30 5 bytes JMP 00000000772903d0
.text    C:\Windows\system32\winlogon.exe[792] C:\Windows\SYSTEM32\ntdll.dll!NtCreateTimer                                                                                                                                                    0000000077131d40 5 bytes JMP 0000000077290330
.text    C:\Windows\system32\winlogon.exe[792] C:\Windows\SYSTEM32\ntdll.dll!NtDebugActiveProcess                                                                                                                                             0000000077131db0 5 bytes JMP 0000000077290410
.text    C:\Windows\system32\winlogon.exe[792] C:\Windows\SYSTEM32\ntdll.dll!NtDeleteBootEntry                                                                                                                                                0000000077131de0 5 bytes JMP 0000000077290240
.text    C:\Windows\system32\winlogon.exe[792] C:\Windows\SYSTEM32\ntdll.dll!NtLoadDriver                                                                                                                                                     00000000771320a0 5 bytes JMP 00000000772901e0
.text    C:\Windows\system32\winlogon.exe[792] C:\Windows\SYSTEM32\ntdll.dll!NtModifyBootEntry                                                                                                                                                0000000077132160 5 bytes JMP 0000000077290250
.text    C:\Windows\system32\winlogon.exe[792] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeKey                                                                                                                                                0000000077132190 5 bytes JMP 0000000077290490
.text    C:\Windows\system32\winlogon.exe[792] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeMultipleKeys                                                                                                                                       00000000771321a0 5 bytes JMP 00000000772904a0
.text    C:\Windows\system32\winlogon.exe[792] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEventPair                                                                                                                                                  00000000771321d0 5 bytes JMP 0000000077290300
.text    C:\Windows\system32\winlogon.exe[792] C:\Windows\SYSTEM32\ntdll.dll!NtOpenIoCompletion                                                                                                                                               00000000771321e0 5 bytes JMP 0000000077290360
.text    C:\Windows\system32\winlogon.exe[792] C:\Windows\SYSTEM32\ntdll.dll!NtOpenMutant                                                                                                                                                     0000000077132240 5 bytes JMP 00000000772902a0
.text    C:\Windows\system32\winlogon.exe[792] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSemaphore                                                                                                                                                  0000000077132290 5 bytes JMP 00000000772902c0
.text    C:\Windows\system32\winlogon.exe[792] C:\Windows\SYSTEM32\ntdll.dll!NtOpenThread                                                                                                                                                     00000000771322c0 5 bytes JMP 0000000077290380
.text    C:\Windows\system32\winlogon.exe[792] C:\Windows\SYSTEM32\ntdll.dll!NtOpenTimer                                                                                                                                                      00000000771322d0 5 bytes JMP 0000000077290340
.text    C:\Windows\system32\winlogon.exe[792] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThreadEx                                                                                                                                               00000000771325c0 5 bytes JMP 0000000077290440
.text    C:\Windows\system32\winlogon.exe[792] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootEntryOrder                                                                                                                                              00000000771327c0 5 bytes JMP 0000000077290260
.text    C:\Windows\system32\winlogon.exe[792] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootOptions                                                                                                                                                 00000000771327d0 5 bytes JMP 0000000077290270
.text    C:\Windows\system32\winlogon.exe[792] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread                                                                                                                                               00000000771327e0 5 bytes JMP 0000000077290400
.text    C:\Windows\system32\winlogon.exe[792] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemInformation                                                                                                                                           00000000771329a0 5 bytes JMP 00000000772901f0
.text    C:\Windows\system32\winlogon.exe[792] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemPowerState                                                                                                                                            00000000771329b0 5 bytes JMP 0000000077290210
.text    C:\Windows\system32\winlogon.exe[792] C:\Windows\SYSTEM32\ntdll.dll!NtShutdownSystem                                                                                                                                                 0000000077132a20 5 bytes JMP 0000000077290200
.text    C:\Windows\system32\winlogon.exe[792] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendProcess                                                                                                                                                 0000000077132a80 5 bytes JMP 0000000077290420
.text    C:\Windows\system32\winlogon.exe[792] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendThread                                                                                                                                                  0000000077132a90 5 bytes JMP 0000000077290430
.text    C:\Windows\system32\winlogon.exe[792] C:\Windows\SYSTEM32\ntdll.dll!NtSystemDebugControl                                                                                                                                             0000000077132aa0 5 bytes JMP 0000000077290220
.text    C:\Windows\system32\winlogon.exe[792] C:\Windows\SYSTEM32\ntdll.dll!NtVdmControl                                                                                                                                                     0000000077132b80 5 bytes JMP 0000000077290280
.text    C:\Windows\system32\winlogon.exe[792] C:\Windows\system32\kernel32.dll!GetBinaryTypeW + 189                                                                                                                                          000000007701ef8d 1 byte [62]
.text    C:\Windows\system32\lsass.exe[804] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePort                                                                                                                                              0000000077131360 5 bytes JMP 0000000077290460
.text    C:\Windows\system32\lsass.exe[804] C:\Windows\SYSTEM32\ntdll.dll!NtQueryObject                                                                                                                                                       00000000771313b0 5 bytes JMP 0000000077290450
.text    C:\Windows\system32\lsass.exe[804] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcess                                                                                                                                                       0000000077131510 5 bytes JMP 0000000077290370
.text    C:\Windows\system32\lsass.exe[804] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePortEx                                                                                                                                            0000000077131560 5 bytes JMP 0000000077290470
.text    C:\Windows\system32\lsass.exe[804] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateProcess                                                                                                                                                  0000000077131570 5 bytes JMP 00000000772903e0
.text    C:\Windows\system32\lsass.exe[804] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSection                                                                                                                                                       0000000077131620 5 bytes JMP 0000000077290320
.text    C:\Windows\system32\lsass.exe[804] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory                                                                                                                                                0000000077131650 5 bytes JMP 00000000772903b0
.text    C:\Windows\system32\lsass.exe[804] C:\Windows\SYSTEM32\ntdll.dll!NtDuplicateObject                                                                                                                                                   0000000077131670 5 bytes JMP 0000000077290390
.text    C:\Windows\system32\lsass.exe[804] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEvent                                                                                                                                                         00000000771316b0 5 bytes JMP 00000000772902e0
.text    C:\Windows\system32\lsass.exe[804] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEvent                                                                                                                                                       0000000077131730 5 bytes JMP 00000000772902d0
.text    C:\Windows\system32\lsass.exe[804] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSection                                                                                                                                                     0000000077131750 5 bytes JMP 0000000077290310
.text    C:\Windows\system32\lsass.exe[804] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThread                                                                                                                                                      0000000077131790 5 bytes JMP 00000000772903c0
.text    C:\Windows\system32\lsass.exe[804] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateThread                                                                                                                                                   00000000771317e0 5 bytes JMP 00000000772903f0
.text    C:\Windows\system32\lsass.exe[804] C:\Windows\SYSTEM32\ntdll.dll!NtAddBootEntry                                                                                                                                                      0000000077131940 5 bytes JMP 0000000077290230
.text    C:\Windows\system32\lsass.exe[804] C:\Windows\SYSTEM32\ntdll.dll!NtAlpcSendWaitReceivePort                                                                                                                                           0000000077131b00 5 bytes JMP 0000000077290480
.text    C:\Windows\system32\lsass.exe[804] C:\Windows\SYSTEM32\ntdll.dll!NtAssignProcessToJobObject                                                                                                                                          0000000077131b30 5 bytes JMP 00000000772903a0
.text    C:\Windows\system32\lsass.exe[804] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEventPair                                                                                                                                                   0000000077131c10 5 bytes JMP 00000000772902f0
.text    C:\Windows\system32\lsass.exe[804] C:\Windows\SYSTEM32\ntdll.dll!NtCreateIoCompletion                                                                                                                                                0000000077131c20 5 bytes JMP 0000000077290350
.text    C:\Windows\system32\lsass.exe[804] C:\Windows\SYSTEM32\ntdll.dll!NtCreateMutant                                                                                                                                                      0000000077131c80 5 bytes JMP 0000000077290290
.text    C:\Windows\system32\lsass.exe[804] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSemaphore                                                                                                                                                   0000000077131d10 5 bytes JMP 00000000772902b0
.text    C:\Windows\system32\lsass.exe[804] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx                                                                                                                                                    0000000077131d30 5 bytes JMP 00000000772903d0
.text    C:\Windows\system32\lsass.exe[804] C:\Windows\SYSTEM32\ntdll.dll!NtCreateTimer                                                                                                                                                       0000000077131d40 5 bytes JMP 0000000077290330
.text    C:\Windows\system32\lsass.exe[804] C:\Windows\SYSTEM32\ntdll.dll!NtDebugActiveProcess                                                                                                                                                0000000077131db0 5 bytes JMP 0000000077290410
.text    C:\Windows\system32\lsass.exe[804] C:\Windows\SYSTEM32\ntdll.dll!NtDeleteBootEntry                                                                                                                                                   0000000077131de0 5 bytes JMP 0000000077290240
.text    C:\Windows\system32\lsass.exe[804] C:\Windows\SYSTEM32\ntdll.dll!NtLoadDriver                                                                                                                                                        00000000771320a0 5 bytes JMP 00000000772901e0
.text    C:\Windows\system32\lsass.exe[804] C:\Windows\SYSTEM32\ntdll.dll!NtModifyBootEntry                                                                                                                                                   0000000077132160 5 bytes JMP 0000000077290250
.text    C:\Windows\system32\lsass.exe[804] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeKey                                                                                                                                                   0000000077132190 5 bytes JMP 0000000077290490
.text    C:\Windows\system32\lsass.exe[804] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeMultipleKeys                                                                                                                                          00000000771321a0 5 bytes JMP 00000000772904a0
.text    C:\Windows\system32\lsass.exe[804] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEventPair                                                                                                                                                     00000000771321d0 5 bytes JMP 0000000077290300
.text    C:\Windows\system32\lsass.exe[804] C:\Windows\SYSTEM32\ntdll.dll!NtOpenIoCompletion                                                                                                                                                  00000000771321e0 5 bytes JMP 0000000077290360
.text    C:\Windows\system32\lsass.exe[804] C:\Windows\SYSTEM32\ntdll.dll!NtOpenMutant                                                                                                                                                        0000000077132240 5 bytes JMP 00000000772902a0
.text    C:\Windows\system32\lsass.exe[804] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSemaphore                                                                                                                                                     0000000077132290 5 bytes JMP 00000000772902c0
.text    C:\Windows\system32\lsass.exe[804] C:\Windows\SYSTEM32\ntdll.dll!NtOpenThread                                                                                                                                                        00000000771322c0 5 bytes JMP 0000000077290380
.text    C:\Windows\system32\lsass.exe[804] C:\Windows\SYSTEM32\ntdll.dll!NtOpenTimer                                                                                                                                                         00000000771322d0 5 bytes JMP 0000000077290340
.text    C:\Windows\system32\lsass.exe[804] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThreadEx                                                                                                                                                  00000000771325c0 5 bytes JMP 0000000077290440
.text    C:\Windows\system32\lsass.exe[804] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootEntryOrder                                                                                                                                                 00000000771327c0 5 bytes JMP 0000000077290260
.text    C:\Windows\system32\lsass.exe[804] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootOptions                                                                                                                                                    00000000771327d0 5 bytes JMP 0000000077290270
.text    C:\Windows\system32\lsass.exe[804] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread                                                                                                                                                  00000000771327e0 5 bytes JMP 0000000077290400
.text    C:\Windows\system32\lsass.exe[804] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemInformation                                                                                                                                              00000000771329a0 5 bytes JMP 00000000772901f0
.text    C:\Windows\system32\lsass.exe[804] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemPowerState                                                                                                                                               00000000771329b0 5 bytes JMP 0000000077290210
.text    C:\Windows\system32\lsass.exe[804] C:\Windows\SYSTEM32\ntdll.dll!NtShutdownSystem                                                                                                                                                    0000000077132a20 5 bytes JMP 0000000077290200
.text    C:\Windows\system32\lsass.exe[804] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendProcess                                                                                                                                                    0000000077132a80 5 bytes JMP 0000000077290420
.text    C:\Windows\system32\lsass.exe[804] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendThread                                                                                                                                                     0000000077132a90 5 bytes JMP 0000000077290430
.text    C:\Windows\system32\lsass.exe[804] C:\Windows\SYSTEM32\ntdll.dll!NtSystemDebugControl                                                                                                                                                0000000077132aa0 5 bytes JMP 0000000077290220
.text    C:\Windows\system32\lsass.exe[804] C:\Windows\SYSTEM32\ntdll.dll!NtVdmControl                                                                                                                                                        0000000077132b80 5 bytes JMP 0000000077290280
.text    C:\Windows\system32\lsass.exe[804] C:\Windows\system32\kernel32.dll!GetBinaryTypeW + 189                                                                                                                                             000000007701ef8d 1 byte [62]
.text    C:\Windows\system32\lsm.exe[812] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePort                                                                                                                                                0000000077131360 5 bytes JMP 0000000077290460
.text    C:\Windows\system32\lsm.exe[812] C:\Windows\SYSTEM32\ntdll.dll!NtQueryObject                                                                                                                                                         00000000771313b0 5 bytes JMP 0000000077290450
.text    C:\Windows\system32\lsm.exe[812] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcess                                                                                                                                                         0000000077131510 5 bytes JMP 0000000077290370
.text    C:\Windows\system32\lsm.exe[812] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePortEx                                                                                                                                              0000000077131560 5 bytes JMP 0000000077290470
.text    C:\Windows\system32\lsm.exe[812] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateProcess                                                                                                                                                    0000000077131570 5 bytes JMP 00000000772903e0
.text    C:\Windows\system32\lsm.exe[812] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSection                                                                                                                                                         0000000077131620 5 bytes JMP 0000000077290320
.text    C:\Windows\system32\lsm.exe[812] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory                                                                                                                                                  0000000077131650 5 bytes JMP 00000000772903b0
.text    C:\Windows\system32\lsm.exe[812] C:\Windows\SYSTEM32\ntdll.dll!NtDuplicateObject                                                                                                                                                     0000000077131670 5 bytes JMP 0000000077290390
.text    C:\Windows\system32\lsm.exe[812] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEvent                                                                                                                                                           00000000771316b0 5 bytes JMP 00000000772902e0
.text    C:\Windows\system32\lsm.exe[812] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEvent                                                                                                                                                         0000000077131730 5 bytes JMP 00000000772902d0
.text    C:\Windows\system32\lsm.exe[812] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSection                                                                                                                                                       0000000077131750 5 bytes JMP 0000000077290310
.text    C:\Windows\system32\lsm.exe[812] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThread                                                                                                                                                        0000000077131790 5 bytes JMP 00000000772903c0
.text    C:\Windows\system32\lsm.exe[812] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateThread                                                                                                                                                     00000000771317e0 5 bytes JMP 00000000772903f0
.text    C:\Windows\system32\lsm.exe[812] C:\Windows\SYSTEM32\ntdll.dll!NtAddBootEntry                                                                                                                                                        0000000077131940 5 bytes JMP 0000000077290230
.text    C:\Windows\system32\lsm.exe[812] C:\Windows\SYSTEM32\ntdll.dll!NtAlpcSendWaitReceivePort                                                                                                                                             0000000077131b00 5 bytes JMP 0000000077290480
.text    C:\Windows\system32\lsm.exe[812] C:\Windows\SYSTEM32\ntdll.dll!NtAssignProcessToJobObject                                                                                                                                            0000000077131b30 5 bytes JMP 00000000772903a0
.text    C:\Windows\system32\lsm.exe[812] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEventPair                                                                                                                                                     0000000077131c10 5 bytes JMP 00000000772902f0
.text    C:\Windows\system32\lsm.exe[812] C:\Windows\SYSTEM32\ntdll.dll!NtCreateIoCompletion                                                                                                                                                  0000000077131c20 5 bytes JMP 0000000077290350
.text    C:\Windows\system32\lsm.exe[812] C:\Windows\SYSTEM32\ntdll.dll!NtCreateMutant                                                                                                                                                        0000000077131c80 5 bytes JMP 0000000077290290
.text    C:\Windows\system32\lsm.exe[812] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSemaphore                                                                                                                                                     0000000077131d10 5 bytes JMP 00000000772902b0
.text    C:\Windows\system32\lsm.exe[812] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx                                                                                                                                                      0000000077131d30 5 bytes JMP 00000000772903d0
.text    C:\Windows\system32\lsm.exe[812] C:\Windows\SYSTEM32\ntdll.dll!NtCreateTimer                                                                                                                                                         0000000077131d40 5 bytes JMP 0000000077290330
.text    C:\Windows\system32\lsm.exe[812] C:\Windows\SYSTEM32\ntdll.dll!NtDebugActiveProcess                                                                                                                                                  0000000077131db0 5 bytes JMP 0000000077290410
.text    C:\Windows\system32\lsm.exe[812] C:\Windows\SYSTEM32\ntdll.dll!NtDeleteBootEntry                                                                                                                                                     0000000077131de0 5 bytes JMP 0000000077290240
.text    C:\Windows\system32\lsm.exe[812] C:\Windows\SYSTEM32\ntdll.dll!NtLoadDriver                                                                                                                                                          00000000771320a0 5 bytes JMP 00000000772901e0
.text    C:\Windows\system32\lsm.exe[812] C:\Windows\SYSTEM32\ntdll.dll!NtModifyBootEntry                                                                                                                                                     0000000077132160 5 bytes JMP 0000000077290250
.text    C:\Windows\system32\lsm.exe[812] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeKey                                                                                                                                                     0000000077132190 5 bytes JMP 0000000077290490
.text    C:\Windows\system32\lsm.exe[812] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeMultipleKeys                                                                                                                                            00000000771321a0 5 bytes JMP 00000000772904a0
.text    C:\Windows\system32\lsm.exe[812] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEventPair                                                                                                                                                       00000000771321d0 5 bytes JMP 0000000077290300
.text    C:\Windows\system32\lsm.exe[812] C:\Windows\SYSTEM32\ntdll.dll!NtOpenIoCompletion                                                                                                                                                    00000000771321e0 5 bytes JMP 0000000077290360
.text    C:\Windows\system32\lsm.exe[812] C:\Windows\SYSTEM32\ntdll.dll!NtOpenMutant                                                                                                                                                          0000000077132240 5 bytes JMP 00000000772902a0
.text    C:\Windows\system32\lsm.exe[812] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSemaphore                                                                                                                                                       0000000077132290 5 bytes JMP 00000000772902c0
.text    C:\Windows\system32\lsm.exe[812] C:\Windows\SYSTEM32\ntdll.dll!NtOpenThread                                                                                                                                                          00000000771322c0 5 bytes JMP 0000000077290380
.text    C:\Windows\system32\lsm.exe[812] C:\Windows\SYSTEM32\ntdll.dll!NtOpenTimer                                                                                                                                                           00000000771322d0 5 bytes JMP 0000000077290340
.text    C:\Windows\system32\lsm.exe[812] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThreadEx                                                                                                                                                    00000000771325c0 5 bytes JMP 0000000077290440
.text    C:\Windows\system32\lsm.exe[812] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootEntryOrder                                                                                                                                                   00000000771327c0 5 bytes JMP 0000000077290260
.text    C:\Windows\system32\lsm.exe[812] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootOptions                                                                                                                                                      00000000771327d0 5 bytes JMP 0000000077290270
.text    C:\Windows\system32\lsm.exe[812] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread                                                                                                                                                    00000000771327e0 5 bytes JMP 0000000077290400
.text    C:\Windows\system32\lsm.exe[812] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemInformation                                                                                                                                                00000000771329a0 5 bytes JMP 00000000772901f0
.text    C:\Windows\system32\lsm.exe[812] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemPowerState                                                                                                                                                 00000000771329b0 5 bytes JMP 0000000077290210
.text    C:\Windows\system32\lsm.exe[812] C:\Windows\SYSTEM32\ntdll.dll!NtShutdownSystem                                                                                                                                                      0000000077132a20 5 bytes JMP 0000000077290200
.text    C:\Windows\system32\lsm.exe[812] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendProcess                                                                                                                                                      0000000077132a80 5 bytes JMP 0000000077290420
.text    C:\Windows\system32\lsm.exe[812] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendThread                                                                                                                                                       0000000077132a90 5 bytes JMP 0000000077290430
.text    C:\Windows\system32\lsm.exe[812] C:\Windows\SYSTEM32\ntdll.dll!NtSystemDebugControl                                                                                                                                                  0000000077132aa0 5 bytes JMP 0000000077290220
.text    C:\Windows\system32\lsm.exe[812] C:\Windows\SYSTEM32\ntdll.dll!NtVdmControl                                                                                                                                                          0000000077132b80 5 bytes JMP 0000000077290280
.text    C:\Windows\system32\svchost.exe[924] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePort                                                                                                                                            0000000077131360 5 bytes JMP 0000000077290460
.text    C:\Windows\system32\svchost.exe[924] C:\Windows\SYSTEM32\ntdll.dll!NtQueryObject                                                                                                                                                     00000000771313b0 5 bytes JMP 0000000077290450
.text    C:\Windows\system32\svchost.exe[924] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcess                                                                                                                                                     0000000077131510 5 bytes JMP 0000000077290370
.text    C:\Windows\system32\svchost.exe[924] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePortEx                                                                                                                                          0000000077131560 5 bytes JMP 0000000077290470
.text    C:\Windows\system32\svchost.exe[924] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateProcess                                                                                                                                                0000000077131570 5 bytes JMP 00000000772903e0
.text    C:\Windows\system32\svchost.exe[924] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSection                                                                                                                                                     0000000077131620 5 bytes JMP 0000000077290320
.text    C:\Windows\system32\svchost.exe[924] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory                                                                                                                                              0000000077131650 5 bytes JMP 00000000772903b0
.text    C:\Windows\system32\svchost.exe[924] C:\Windows\SYSTEM32\ntdll.dll!NtDuplicateObject                                                                                                                                                 0000000077131670 5 bytes JMP 0000000077290390
.text    C:\Windows\system32\svchost.exe[924] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEvent                                                                                                                                                       00000000771316b0 5 bytes JMP 00000000772902e0
.text    C:\Windows\system32\svchost.exe[924] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEvent                                                                                                                                                     0000000077131730 5 bytes JMP 00000000772902d0
.text    C:\Windows\system32\svchost.exe[924] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSection                                                                                                                                                   0000000077131750 5 bytes JMP 0000000077290310
.text    C:\Windows\system32\svchost.exe[924] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThread                                                                                                                                                    0000000077131790 5 bytes JMP 00000000772903c0
.text    C:\Windows\system32\svchost.exe[924] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateThread                                                                                                                                                 00000000771317e0 5 bytes JMP 00000000772903f0
.text    C:\Windows\system32\svchost.exe[924] C:\Windows\SYSTEM32\ntdll.dll!NtAddBootEntry                                                                                                                                                    0000000077131940 5 bytes JMP 0000000077290230
.text    C:\Windows\system32\svchost.exe[924] C:\Windows\SYSTEM32\ntdll.dll!NtAlpcSendWaitReceivePort                                                                                                                                         0000000077131b00 5 bytes JMP 0000000077290480
.text    C:\Windows\system32\svchost.exe[924] C:\Windows\SYSTEM32\ntdll.dll!NtAssignProcessToJobObject                                                                                                                                        0000000077131b30 5 bytes JMP 00000000772903a0
.text    C:\Windows\system32\svchost.exe[924] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEventPair                                                                                                                                                 0000000077131c10 5 bytes JMP 00000000772902f0
.text    C:\Windows\system32\svchost.exe[924] C:\Windows\SYSTEM32\ntdll.dll!NtCreateIoCompletion                                                                                                                                              0000000077131c20 5 bytes JMP 0000000077290350
.text    C:\Windows\system32\svchost.exe[924] C:\Windows\SYSTEM32\ntdll.dll!NtCreateMutant                                                                                                                                                    0000000077131c80 5 bytes JMP 0000000077290290
.text    C:\Windows\system32\svchost.exe[924] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSemaphore                                                                                                                                                 0000000077131d10 5 bytes JMP 00000000772902b0
.text    C:\Windows\system32\svchost.exe[924] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx                                                                                                                                                  0000000077131d30 5 bytes JMP 00000000772903d0
.text    C:\Windows\system32\svchost.exe[924] C:\Windows\SYSTEM32\ntdll.dll!NtCreateTimer                                                                                                                                                     0000000077131d40 5 bytes JMP 0000000077290330
.text    C:\Windows\system32\svchost.exe[924] C:\Windows\SYSTEM32\ntdll.dll!NtDebugActiveProcess                                                                                                                                              0000000077131db0 5 bytes JMP 0000000077290410
.text    C:\Windows\system32\svchost.exe[924] C:\Windows\SYSTEM32\ntdll.dll!NtDeleteBootEntry                                                                                                                                                 0000000077131de0 5 bytes JMP 0000000077290240
.text    C:\Windows\system32\svchost.exe[924] C:\Windows\SYSTEM32\ntdll.dll!NtLoadDriver                                                                                                                                                      00000000771320a0 5 bytes JMP 00000000772901e0
.text    C:\Windows\system32\svchost.exe[924] C:\Windows\SYSTEM32\ntdll.dll!NtModifyBootEntry                                                                                                                                                 0000000077132160 5 bytes JMP 0000000077290250
.text    C:\Windows\system32\svchost.exe[924] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeKey                                                                                                                                                 0000000077132190 5 bytes JMP 0000000077290490
.text    C:\Windows\system32\svchost.exe[924] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeMultipleKeys                                                                                                                                        00000000771321a0 5 bytes JMP 00000000772904a0
.text    C:\Windows\system32\svchost.exe[924] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEventPair                                                                                                                                                   00000000771321d0 5 bytes JMP 0000000077290300
.text    C:\Windows\system32\svchost.exe[924] C:\Windows\SYSTEM32\ntdll.dll!NtOpenIoCompletion                                                                                                                                                00000000771321e0 5 bytes JMP 0000000077290360
.text    C:\Windows\system32\svchost.exe[924] C:\Windows\SYSTEM32\ntdll.dll!NtOpenMutant                                                                                                                                                      0000000077132240 5 bytes JMP 00000000772902a0
.text    C:\Windows\system32\svchost.exe[924] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSemaphore                                                                                                                                                   0000000077132290 5 bytes JMP 00000000772902c0
.text    C:\Windows\system32\svchost.exe[924] C:\Windows\SYSTEM32\ntdll.dll!NtOpenThread                                                                                                                                                      00000000771322c0 5 bytes JMP 0000000077290380
.text    C:\Windows\system32\svchost.exe[924] C:\Windows\SYSTEM32\ntdll.dll!NtOpenTimer                                                                                                                                                       00000000771322d0 5 bytes JMP 0000000077290340
.text    C:\Windows\system32\svchost.exe[924] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThreadEx                                                                                                                                                00000000771325c0 5 bytes JMP 0000000077290440
.text    C:\Windows\system32\svchost.exe[924] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootEntryOrder                                                                                                                                               00000000771327c0 5 bytes JMP 0000000077290260
.text    C:\Windows\system32\svchost.exe[924] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootOptions                                                                                                                                                  00000000771327d0 5 bytes JMP 0000000077290270
.text    C:\Windows\system32\svchost.exe[924] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread                                                                                                                                                00000000771327e0 5 bytes JMP 0000000077290400
.text    C:\Windows\system32\svchost.exe[924] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemInformation                                                                                                                                            00000000771329a0 5 bytes JMP 00000000772901f0
.text    C:\Windows\system32\svchost.exe[924] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemPowerState                                                                                                                                             00000000771329b0 5 bytes JMP 0000000077290210
.text    C:\Windows\system32\svchost.exe[924] C:\Windows\SYSTEM32\ntdll.dll!NtShutdownSystem                                                                                                                                                  0000000077132a20 5 bytes JMP 0000000077290200
.text    C:\Windows\system32\svchost.exe[924] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendProcess                                                                                                                                                  0000000077132a80 5 bytes JMP 0000000077290420
.text    C:\Windows\system32\svchost.exe[924] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendThread                                                                                                                                                   0000000077132a90 5 bytes JMP 0000000077290430
.text    C:\Windows\system32\svchost.exe[924] C:\Windows\SYSTEM32\ntdll.dll!NtSystemDebugControl                                                                                                                                              0000000077132aa0 5 bytes JMP 0000000077290220
.text    C:\Windows\system32\svchost.exe[924] C:\Windows\SYSTEM32\ntdll.dll!NtVdmControl                                                                                                                                                      0000000077132b80 5 bytes JMP 0000000077290280
.text    C:\Windows\system32\svchost.exe[924] C:\Windows\system32\kernel32.dll!GetBinaryTypeW + 189                                                                                                                                           000000007701ef8d 1 byte [62]
.text    C:\Windows\system32\nvvsvc.exe[1000] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePort                                                                                                                                            0000000077131360 5 bytes JMP 0000000077290460
.text    C:\Windows\system32\nvvsvc.exe[1000] C:\Windows\SYSTEM32\ntdll.dll!NtQueryObject                                                                                                                                                     00000000771313b0 5 bytes JMP 0000000077290450
.text    C:\Windows\system32\nvvsvc.exe[1000] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcess                                                                                                                                                     0000000077131510 5 bytes JMP 0000000077290370
.text    C:\Windows\system32\nvvsvc.exe[1000] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePortEx                                                                                                                                          0000000077131560 5 bytes JMP 0000000077290470
.text    C:\Windows\system32\nvvsvc.exe[1000] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateProcess                                                                                                                                                0000000077131570 5 bytes JMP 00000000772903e0
.text    C:\Windows\system32\nvvsvc.exe[1000] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSection                                                                                                                                                     0000000077131620 5 bytes JMP 0000000077290320
.text    C:\Windows\system32\nvvsvc.exe[1000] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory                                                                                                                                              0000000077131650 5 bytes JMP 00000000772903b0
.text    C:\Windows\system32\nvvsvc.exe[1000] C:\Windows\SYSTEM32\ntdll.dll!NtDuplicateObject                                                                                                                                                 0000000077131670 5 bytes JMP 0000000077290390
.text    C:\Windows\system32\nvvsvc.exe[1000] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEvent                                                                                                                                                       00000000771316b0 5 bytes JMP 00000000772902e0
.text    C:\Windows\system32\nvvsvc.exe[1000] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEvent                                                                                                                                                     0000000077131730 5 bytes JMP 00000000772902d0
.text    C:\Windows\system32\nvvsvc.exe[1000] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSection                                                                                                                                                   0000000077131750 5 bytes JMP 0000000077290310
.text    C:\Windows\system32\nvvsvc.exe[1000] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThread                                                                                                                                                    0000000077131790 5 bytes JMP 00000000772903c0
.text    C:\Windows\system32\nvvsvc.exe[1000] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateThread                                                                                                                                                 00000000771317e0 5 bytes JMP 00000000772903f0
.text    C:\Windows\system32\nvvsvc.exe[1000] C:\Windows\SYSTEM32\ntdll.dll!NtAddBootEntry                                                                                                                                                    0000000077131940 5 bytes JMP 0000000077290230
         


Alt 19.07.2014, 12:15   #6
pilimen400
 
Win 7: PC Neustart (Bluescreen) + Avast lässt sich nicht mehr aktivieren - Standard

Win 7: PC Neustart (Bluescreen) + Avast lässt sich nicht mehr aktivieren



Code:
ATTFilter
.text    C:\Windows\system32\nvvsvc.exe[1000] C:\Windows\SYSTEM32\ntdll.dll!NtAlpcSendWaitReceivePort                                                                                                                                         0000000077131b00 5 bytes JMP 0000000077290480
.text    C:\Windows\system32\nvvsvc.exe[1000] C:\Windows\SYSTEM32\ntdll.dll!NtAssignProcessToJobObject                                                                                                                                        0000000077131b30 5 bytes JMP 00000000772903a0
.text    C:\Windows\system32\nvvsvc.exe[1000] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEventPair                                                                                                                                                 0000000077131c10 5 bytes JMP 00000000772902f0
.text    C:\Windows\system32\nvvsvc.exe[1000] C:\Windows\SYSTEM32\ntdll.dll!NtCreateIoCompletion                                                                                                                                              0000000077131c20 5 bytes JMP 0000000077290350
.text    C:\Windows\system32\nvvsvc.exe[1000] C:\Windows\SYSTEM32\ntdll.dll!NtCreateMutant                                                                                                                                                    0000000077131c80 5 bytes JMP 0000000077290290
.text    C:\Windows\system32\nvvsvc.exe[1000] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSemaphore                                                                                                                                                 0000000077131d10 5 bytes JMP 00000000772902b0
.text    C:\Windows\system32\nvvsvc.exe[1000] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx                                                                                                                                                  0000000077131d30 5 bytes JMP 00000000772903d0
.text    C:\Windows\system32\nvvsvc.exe[1000] C:\Windows\SYSTEM32\ntdll.dll!NtCreateTimer                                                                                                                                                     0000000077131d40 5 bytes JMP 0000000077290330
.text    C:\Windows\system32\nvvsvc.exe[1000] C:\Windows\SYSTEM32\ntdll.dll!NtDebugActiveProcess                                                                                                                                              0000000077131db0 5 bytes JMP 0000000077290410
.text    C:\Windows\system32\nvvsvc.exe[1000] C:\Windows\SYSTEM32\ntdll.dll!NtDeleteBootEntry                                                                                                                                                 0000000077131de0 5 bytes JMP 0000000077290240
.text    C:\Windows\system32\nvvsvc.exe[1000] C:\Windows\SYSTEM32\ntdll.dll!NtLoadDriver                                                                                                                                                      00000000771320a0 5 bytes JMP 00000000772901e0
.text    C:\Windows\system32\nvvsvc.exe[1000] C:\Windows\SYSTEM32\ntdll.dll!NtModifyBootEntry                                                                                                                                                 0000000077132160 5 bytes JMP 0000000077290250
.text    C:\Windows\system32\nvvsvc.exe[1000] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeKey                                                                                                                                                 0000000077132190 5 bytes JMP 0000000077290490
.text    C:\Windows\system32\nvvsvc.exe[1000] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeMultipleKeys                                                                                                                                        00000000771321a0 5 bytes JMP 00000000772904a0
.text    C:\Windows\system32\nvvsvc.exe[1000] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEventPair                                                                                                                                                   00000000771321d0 5 bytes JMP 0000000077290300
.text    C:\Windows\system32\nvvsvc.exe[1000] C:\Windows\SYSTEM32\ntdll.dll!NtOpenIoCompletion                                                                                                                                                00000000771321e0 5 bytes JMP 0000000077290360
.text    C:\Windows\system32\nvvsvc.exe[1000] C:\Windows\SYSTEM32\ntdll.dll!NtOpenMutant                                                                                                                                                      0000000077132240 5 bytes JMP 00000000772902a0
.text    C:\Windows\system32\nvvsvc.exe[1000] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSemaphore                                                                                                                                                   0000000077132290 5 bytes JMP 00000000772902c0
.text    C:\Windows\system32\nvvsvc.exe[1000] C:\Windows\SYSTEM32\ntdll.dll!NtOpenThread                                                                                                                                                      00000000771322c0 5 bytes JMP 0000000077290380
.text    C:\Windows\system32\nvvsvc.exe[1000] C:\Windows\SYSTEM32\ntdll.dll!NtOpenTimer                                                                                                                                                       00000000771322d0 5 bytes JMP 0000000077290340
.text    C:\Windows\system32\nvvsvc.exe[1000] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThreadEx                                                                                                                                                00000000771325c0 5 bytes JMP 0000000077290440
.text    C:\Windows\system32\nvvsvc.exe[1000] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootEntryOrder                                                                                                                                               00000000771327c0 5 bytes JMP 0000000077290260
.text    C:\Windows\system32\nvvsvc.exe[1000] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootOptions                                                                                                                                                  00000000771327d0 5 bytes JMP 0000000077290270
.text    C:\Windows\system32\nvvsvc.exe[1000] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread                                                                                                                                                00000000771327e0 5 bytes JMP 0000000077290400
.text    C:\Windows\system32\nvvsvc.exe[1000] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemInformation                                                                                                                                            00000000771329a0 5 bytes JMP 00000000772901f0
.text    C:\Windows\system32\nvvsvc.exe[1000] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemPowerState                                                                                                                                             00000000771329b0 5 bytes JMP 0000000077290210
.text    C:\Windows\system32\nvvsvc.exe[1000] C:\Windows\SYSTEM32\ntdll.dll!NtShutdownSystem                                                                                                                                                  0000000077132a20 5 bytes JMP 0000000077290200
.text    C:\Windows\system32\nvvsvc.exe[1000] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendProcess                                                                                                                                                  0000000077132a80 5 bytes JMP 0000000077290420
.text    C:\Windows\system32\nvvsvc.exe[1000] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendThread                                                                                                                                                   0000000077132a90 5 bytes JMP 0000000077290430
.text    C:\Windows\system32\nvvsvc.exe[1000] C:\Windows\SYSTEM32\ntdll.dll!NtSystemDebugControl                                                                                                                                              0000000077132aa0 5 bytes JMP 0000000077290220
.text    C:\Windows\system32\nvvsvc.exe[1000] C:\Windows\SYSTEM32\ntdll.dll!NtVdmControl                                                                                                                                                      0000000077132b80 5 bytes JMP 0000000077290280
.text    C:\Windows\system32\nvvsvc.exe[1000] C:\Windows\system32\kernel32.dll!GetBinaryTypeW + 189                                                                                                                                           000000007701ef8d 1 byte [62]
.text    C:\Program Files (x86)\NVIDIA Corporation\3D Vision\nvSCPAPISvr.exe[180] C:\Windows\syswow64\kernel32.dll!GetBinaryTypeW + 112                                                                                                       0000000076dca2fd 1 byte [62]
.text    C:\Windows\system32\svchost.exe[496] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePort                                                                                                                                            0000000077131360 5 bytes JMP 0000000077290460
.text    C:\Windows\system32\svchost.exe[496] C:\Windows\SYSTEM32\ntdll.dll!NtQueryObject                                                                                                                                                     00000000771313b0 5 bytes JMP 0000000077290450
.text    C:\Windows\system32\svchost.exe[496] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcess                                                                                                                                                     0000000077131510 5 bytes JMP 0000000077290370
.text    C:\Windows\system32\svchost.exe[496] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePortEx                                                                                                                                          0000000077131560 5 bytes JMP 0000000077290470
.text    C:\Windows\system32\svchost.exe[496] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateProcess                                                                                                                                                0000000077131570 5 bytes JMP 00000000772903e0
.text    C:\Windows\system32\svchost.exe[496] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSection                                                                                                                                                     0000000077131620 5 bytes JMP 0000000077290320
.text    C:\Windows\system32\svchost.exe[496] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory                                                                                                                                              0000000077131650 5 bytes JMP 00000000772903b0
.text    C:\Windows\system32\svchost.exe[496] C:\Windows\SYSTEM32\ntdll.dll!NtDuplicateObject                                                                                                                                                 0000000077131670 5 bytes JMP 0000000077290390
.text    C:\Windows\system32\svchost.exe[496] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEvent                                                                                                                                                       00000000771316b0 5 bytes JMP 00000000772902e0
.text    C:\Windows\system32\svchost.exe[496] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEvent                                                                                                                                                     0000000077131730 5 bytes JMP 00000000772902d0
.text    C:\Windows\system32\svchost.exe[496] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSection                                                                                                                                                   0000000077131750 5 bytes JMP 0000000077290310
.text    C:\Windows\system32\svchost.exe[496] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThread                                                                                                                                                    0000000077131790 5 bytes JMP 00000000772903c0
.text    C:\Windows\system32\svchost.exe[496] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateThread                                                                                                                                                 00000000771317e0 5 bytes JMP 00000000772903f0
.text    C:\Windows\system32\svchost.exe[496] C:\Windows\SYSTEM32\ntdll.dll!NtAddBootEntry                                                                                                                                                    0000000077131940 5 bytes JMP 0000000077290230
.text    C:\Windows\system32\svchost.exe[496] C:\Windows\SYSTEM32\ntdll.dll!NtAlpcSendWaitReceivePort                                                                                                                                         0000000077131b00 5 bytes JMP 0000000077290480
.text    C:\Windows\system32\svchost.exe[496] C:\Windows\SYSTEM32\ntdll.dll!NtAssignProcessToJobObject                                                                                                                                        0000000077131b30 5 bytes JMP 00000000772903a0
.text    C:\Windows\system32\svchost.exe[496] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEventPair                                                                                                                                                 0000000077131c10 5 bytes JMP 00000000772902f0
.text    C:\Windows\system32\svchost.exe[496] C:\Windows\SYSTEM32\ntdll.dll!NtCreateIoCompletion                                                                                                                                              0000000077131c20 5 bytes JMP 0000000077290350
.text    C:\Windows\system32\svchost.exe[496] C:\Windows\SYSTEM32\ntdll.dll!NtCreateMutant                                                                                                                                                    0000000077131c80 5 bytes JMP 0000000077290290
.text    C:\Windows\system32\svchost.exe[496] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSemaphore                                                                                                                                                 0000000077131d10 5 bytes JMP 00000000772902b0
.text    C:\Windows\system32\svchost.exe[496] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx                                                                                                                                                  0000000077131d30 5 bytes JMP 00000000772903d0
.text    C:\Windows\system32\svchost.exe[496] C:\Windows\SYSTEM32\ntdll.dll!NtCreateTimer                                                                                                                                                     0000000077131d40 5 bytes JMP 0000000077290330
.text    C:\Windows\system32\svchost.exe[496]

.text    C:\Windows\system32\svchost.exe[496] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThread                                                                                                                                                    0000000077131790 5 bytes JMP 00000000772903c0
.text    C:\Windows\system32\svchost.exe[496] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateThread                                                                                                                                                 00000000771317e0 5 bytes JMP 00000000772903f0
.text    C:\Windows\system32\svchost.exe[496] C:\Windows\SYSTEM32\ntdll.dll!NtAddBootEntry                                                                                                                                                    0000000077131940 5 bytes JMP 0000000077290230
.text    C:\Windows\system32\svchost.exe[496] C:\Windows\SYSTEM32\ntdll.dll!NtAlpcSendWaitReceivePort                                                                                                                                         0000000077131b00 5 bytes JMP 0000000077290480
.text    C:\Windows\system32\svchost.exe[496] C:\Windows\SYSTEM32\ntdll.dll!NtAssignProcessToJobObject                                                                                                                                        0000000077131b30 5 bytes JMP 00000000772903a0
.text    C:\Windows\system32\svchost.exe[496] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEventPair                                                                                                                                                 0000000077131c10 5 bytes JMP 00000000772902f0
.text    C:\Windows\system32\svchost.exe[496] C:\Windows\SYSTEM32\ntdll.dll!NtCreateIoCompletion                                                                                                                                              0000000077131c20 5 bytes JMP 0000000077290350
.text    C:\Windows\system32\svchost.exe[496] C:\Windows\SYSTEM32\ntdll.dll!NtCreateMutant                                                                                                                                                    0000000077131c80 5 bytes JMP 0000000077290290
.text    C:\Windows\system32\svchost.exe[496] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSemaphore                                                                                                                                                 0000000077131d10 5 bytes JMP 00000000772902b0
.text    C:\Windows\system32\svchost.exe[496] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx                                                                                                                                                  0000000077131d30 5 bytes JMP 00000000772903d0
.text    C:\Windows\system32\svchost.exe[496] C:\Windows\SYSTEM32\ntdll.dll!NtCreateTimer                                                                                                                                                     0000000077131d40 5 bytes JMP 0000000077290330
.text    C:\Windows\system32\svchost.exe[496] C:\Windows\SYSTEM32\ntdll.dll!NtDebugActiveProcess                                                                                                                                              0000000077131db0 5 bytes JMP 0000000077290410
.text    C:\Windows\system32\svchost.exe[496] C:\Windows\SYSTEM32\ntdll.dll!NtDeleteBootEntry                                                                                                                                                 0000000077131de0 5 bytes JMP 0000000077290240
.text    C:\Windows\system32\svchost.exe[496] C:\Windows\SYSTEM32\ntdll.dll!NtLoadDriver                                                                                                                                                      00000000771320a0 5 bytes JMP 00000000772901e0
.text    C:\Windows\system32\svchost.exe[496] C:\Windows\SYSTEM32\ntdll.dll!NtModifyBootEntry                                                                                                                                                 0000000077132160 5 bytes JMP 0000000077290250
.text    C:\Windows\system32\svchost.exe[496] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeKey                                                                                                                                                 0000000077132190 5 bytes JMP 0000000077290490
.text    C:\Windows\system32\svchost.exe[496] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeMultipleKeys                                                                                                                                        00000000771321a0 5 bytes JMP 00000000772904a0
.text    C:\Windows\system32\svchost.exe[496] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEventPair                                                                                                                                                   00000000771321d0 5 bytes JMP 0000000077290300
.text    C:\Windows\system32\svchost.exe[496] C:\Windows\SYSTEM32\ntdll.dll!NtOpenIoCompletion                                                                                                                                                00000000771321e0 5 bytes JMP 0000000077290360
.text    C:\Windows\system32\svchost.exe[496] C:\Windows\SYSTEM32\ntdll.dll!NtOpenMutant                                                                                                                                                      0000000077132240 5 bytes JMP 00000000772902a0
.text    C:\Windows\system32\svchost.exe[496] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSemaphore                                                                                                                                                   0000000077132290 5 bytes JMP 00000000772902c0
.text    C:\Windows\system32\svchost.exe[496] C:\Windows\SYSTEM32\ntdll.dll!NtOpenThread                                                                                                                                                      00000000771322c0 5 bytes JMP 0000000077290380
.text    C:\Windows\system32\svchost.exe[496] C:\Windows\SYSTEM32\ntdll.dll!NtOpenTimer                                                                                                                                                       00000000771322d0 5 bytes JMP 0000000077290340
.text    C:\Windows\system32\svchost.exe[496] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThreadEx                                                                                                                                                00000000771325c0 5 bytes JMP 0000000077290440
.text    C:\Windows\system32\svchost.exe[496] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootEntryOrder                                                                                                                                               00000000771327c0 5 bytes JMP 0000000077290260
.text    C:\Windows\system32\svchost.exe[496] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootOptions                                                                                                                                                  00000000771327d0 5 bytes JMP 0000000077290270
.text    C:\Windows\system32\svchost.exe[496] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread                                                                                                                                                00000000771327e0 5 bytes JMP 0000000077290400
.text    C:\Windows\system32\svchost.exe[496] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemInformation                                                                                                                                            00000000771329a0 5 bytes JMP 00000000772901f0
.text    C:\Windows\system32\svchost.exe[496] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemPowerState                                                                                                                                             00000000771329b0 5 bytes JMP 0000000077290210
.text    C:\Windows\system32\svchost.exe[496] C:\Windows\SYSTEM32\ntdll.dll!NtShutdownSystem                                                                                                                                                  0000000077132a20 5 bytes JMP 0000000077290200
.text    C:\Windows\system32\svchost.exe[496] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendProcess                                                                                                                                                  0000000077132a80 5 bytes JMP 0000000077290420
.text    C:\Windows\system32\svchost.exe[496] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendThread                                                                                                                                                   0000000077132a90 5 bytes JMP 0000000077290430
.text    C:\Windows\system32\svchost.exe[496] C:\Windows\SYSTEM32\ntdll.dll!NtSystemDebugControl                                                                                                                                              0000000077132aa0 5 bytes JMP 0000000077290220
.text    C:\Windows\system32\svchost.exe[496] C:\Windows\SYSTEM32\ntdll.dll!NtVdmControl                                                                                                                                                      0000000077132b80 5 bytes JMP 0000000077290280
.text    C:\Windows\system32\svchost.exe[496] C:\Windows\system32\kernel32.dll!GetBinaryTypeW + 189                                                                                                                                           000000007701ef8d 1 byte [62]
.text    C:\Windows\System32\svchost.exe[296] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePort                                                                                                                                            0000000077131360 5 bytes JMP 0000000077290460
.text    C:\Windows\System32\svchost.exe[296] C:\Windows\SYSTEM32\ntdll.dll!NtQueryObject                                                                                                                                                     00000000771313b0 5 bytes JMP 0000000077290450
.text    C:\Windows\System32\svchost.exe[296] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcess                                                                                                                                                     0000000077131510 5 bytes JMP 0000000077290370
.text    C:\Windows\System32\svchost.exe[296] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePortEx                                                                                                                                          0000000077131560 5 bytes JMP 0000000077290470
.text    C:\Windows\System32\svchost.exe[296] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateProcess                                                                                                                                                0000000077131570 5 bytes JMP 00000000772903e0
.text    C:\Windows\System32\svchost.exe[296] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSection                                                                                                                                                     0000000077131620 5 bytes JMP 0000000077290320
.text    C:\Windows\System32\svchost.exe[296] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory                                                                                                                                              0000000077131650 5 bytes JMP 00000000772903b0
.text    C:\Windows\System32\svchost.exe[296] C:\Windows\SYSTEM32\ntdll.dll!NtDuplicateObject                                                                                                                                                 0000000077131670 5 bytes JMP 0000000077290390
.text    C:\Windows\System32\svchost.exe[296] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEvent                                                                                                                                                       00000000771316b0 5 bytes JMP 00000000772902e0
.text    C:\Windows\System32\svchost.exe[296] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEvent                                                                                                                                                     0000000077131730 5 bytes JMP 00000000772902d0
.text    C:\Windows\System32\svchost.exe[296] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSection                                                                                                                                                   0000000077131750 5 bytes JMP 0000000077290310
.text    C:\Windows\System32\svchost.exe[296] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThread                                                                                                                                                    0000000077131790 5 bytes JMP 00000000772903c0
.text    C:\Windows\System32\svchost.exe[296] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateThread                                                                                                                                                 00000000771317e0 5 bytes JMP 00000000772903f0
.text    C:\Windows\System32\svchost.exe[296] C:\Windows\SYSTEM32\ntdll.dll!NtAddBootEntry                                                                                                                                                    0000000077131940 5 bytes JMP 0000000077290230
.text    C:\Windows\System32\svchost.exe[296] C:\Windows\SYSTEM32\ntdll.dll!NtAlpcSendWaitReceivePort                                                                                                                                         0000000077131b00 5 bytes JMP 0000000077290480
.text    C:\Windows\System32\svchost.exe[296] C:\Windows\SYSTEM32\ntdll.dll!NtAssignProcessToJobObject                                                                                                                                        0000000077131b30 5 bytes JMP 00000000772903a0
.text    C:\Windows\System32\svchost.exe[296] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEventPair                                                                                                                                                 0000000077131c10 5 bytes JMP 00000000772902f0
.text    C:\Windows\System32\svchost.exe[296] C:\Windows\SYSTEM32\ntdll.dll!NtCreateIoCompletion                                                                                                                                              0000000077131c20 5 bytes JMP 0000000077290350
.text    C:\Windows\System32\svchost.exe[296] C:\Windows\SYSTEM32\ntdll.dll!NtCreateMutant                                                                                                                                                    0000000077131c80 5 bytes JMP 0000000077290290
.text    C:\Windows\System32\svchost.exe[296] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSemaphore                                                                                                                                                 0000000077131d10 5 bytes JMP 00000000772902b0
.text    C:\Windows\System32\svchost.exe[296] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx                                                                                                                                                  0000000077131d30 5 bytes JMP 00000000772903d0
.text    C:\Windows\System32\svchost.exe[296] C:\Windows\SYSTEM32\ntdll.dll!NtCreateTimer                                                                                                                                                     0000000077131d40 5 bytes JMP 0000000077290330
.text    C:\Windows\System32\svchost.exe[296] C:\Windows\SYSTEM32\ntdll.dll!NtDebugActiveProcess                                                                                                                                              0000000077131db0 5 bytes JMP 0000000077290410
.text    C:\Windows\System32\svchost.exe[296] C:\Windows\SYSTEM32\ntdll.dll!NtDeleteBootEntry                                                                                                                                                 0000000077131de0 5 bytes JMP 0000000077290240
.text    C:\Windows\System32\svchost.exe[296] C:\Windows\SYSTEM32\ntdll.dll!NtLoadDriver                                                                                                                                                      00000000771320a0 5 bytes JMP 00000000772901e0
.text    C:\Windows\System32\svchost.exe[296] C:\Windows\SYSTEM32\ntdll.dll!NtModifyBootEntry                                                                                                                                                 0000000077132160 5 bytes JMP 0000000077290250
.text    C:\Windows\System32\svchost.exe[296] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeKey                                                                                                                                                 0000000077132190 5 bytes JMP 0000000077290490
.text    C:\Windows\System32\svchost.exe[296] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeMultipleKeys                                                                                                                                        00000000771321a0 5 bytes JMP 00000000772904a0
.text    C:\Windows\System32\svchost.exe[296] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEventPair                                                                                                                                                   00000000771321d0 5 bytes JMP 0000000077290300
.text    C:\Windows\System32\svchost.exe[296] C:\Windows\SYSTEM32\ntdll.dll!NtOpenIoCompletion                                                                                                                                                00000000771321e0 5 bytes JMP 0000000077290360
.text    C:\Windows\System32\svchost.exe[296] C:\Windows\SYSTEM32\ntdll.dll!NtOpenMutant                                                                                                                                                      0000000077132240 5 bytes JMP 00000000772902a0
.text    C:\Windows\System32\svchost.exe[296] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSemaphore                                                                                                                                                   0000000077132290 5 bytes JMP 00000000772902c0
.text    C:\Windows\System32\svchost.exe[296] C:\Windows\SYSTEM32\ntdll.dll!NtOpenThread                                                                                                                                                      00000000771322c0 5 bytes JMP 0000000077290380
.text    C:\Windows\System32\svchost.exe[296] C:\Windows\SYSTEM32\ntdll.dll!NtOpenTimer                                                                                                                                                       00000000771322d0 5 bytes JMP 0000000077290340
.text    C:\Windows\System32\svchost.exe[296] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThreadEx                                                                                                                                                00000000771325c0 5 bytes JMP 0000000077290440
.text    C:\Windows\System32\svchost.exe[296] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootEntryOrder                                                                                                                                               00000000771327c0 5 bytes JMP 0000000077290260
.text    C:\Windows\System32\svchost.exe[296] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootOptions                                                                                                                                                  00000000771327d0 5 bytes JMP 0000000077290270
.text    C:\Windows\System32\svchost.exe[296] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread                                                                                                                                                00000000771327e0 5 bytes JMP 0000000077290400
.text    C:\Windows\System32\svchost.exe[296] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemInformation                                                                                                                                            00000000771329a0 5 bytes JMP 00000000772901f0
.text    C:\Windows\System32\svchost.exe[296] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemPowerState                                                                                                                                             00000000771329b0 5 bytes JMP 0000000077290210
.text    C:\Windows\System32\svchost.exe[296] C:\Windows\SYSTEM32\ntdll.dll!NtShutdownSystem                                                                                                                                                  0000000077132a20 5 bytes JMP 0000000077290200
.text    C:\Windows\System32\svchost.exe[296] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendProcess                                                                                                                                                  0000000077132a80 5 bytes JMP 0000000077290420
.text    C:\Windows\System32\svchost.exe[296] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendThread                                                                                                                                                   0000000077132a90 5 bytes JMP 0000000077290430
.text    C:\Windows\System32\svchost.exe[296] C:\Windows\SYSTEM32\ntdll.dll!NtSystemDebugControl                                                                                                                                              0000000077132aa0 5 bytes JMP 0000000077290220
.text    C:\Windows\System32\svchost.exe[296] C:\Windows\SYSTEM32\ntdll.dll!NtVdmControl                                                                                                                                                      0000000077132b80 5 bytes JMP 0000000077290280
.text    C:\Windows\System32\svchost.exe[296] C:\Windows\system32\kernel32.dll!GetBinaryTypeW + 189                                                                                                                                           000000007701ef8d 1 byte [62]
.text    C:\Windows\System32\svchost.exe[1052] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePort                                                                                                                                           0000000077131360 5 bytes JMP 0000000077290460
.text    C:\Windows\System32\svchost.exe[1052] C:\Windows\SYSTEM32\ntdll.dll!NtQueryObject                                                                                                                                                    00000000771313b0 5 bytes JMP 0000000077290450
.text    C:\Windows\System32\svchost.exe[1052] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcess                                                                                                                                                    0000000077131510 5 bytes JMP 0000000077290370
.text    C:\Windows\System32\svchost.exe[1052] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePortEx                                                                                                                                         0000000077131560 5 bytes JMP 0000000077290470
.text    C:\Windows\System32\svchost.exe[1052] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateProcess                                                                                                                                               0000000077131570 5 bytes JMP 00000000772903e0
.text    C:\Windows\System32\svchost.exe[1052] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSection                                                                                                                                                    0000000077131620 5 bytes JMP 0000000077290320
.text    C:\Windows\System32\svchost.exe[1052] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory                                                                                                                                             0000000077131650 5 bytes JMP 00000000772903b0
.text    C:\Windows\System32\svchost.exe[1052] C:\Windows\SYSTEM32\ntdll.dll!NtDuplicateObject                                                                                                                                                0000000077131670 5 bytes JMP 0000000077290390
.text    C:\Windows\System32\svchost.exe[1052] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEvent                                                                                                                                                      00000000771316b0 5 bytes JMP 00000000772902e0
.text    C:\Windows\System32\svchost.exe[1052] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEvent                                                                                                                                                    0000000077131730 5 bytes JMP 00000000772902d0
.text    C:\Windows\System32\svchost.exe[1052] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSection                                                                                                                                                  0000000077131750 5 bytes JMP 0000000077290310
.text    C:\Windows\System32\svchost.exe[1052] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThread                                                                                                                                                   0000000077131790 5 bytes JMP 00000000772903c0
.text    C:\Windows\System32\svchost.exe[1052] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateThread                                                                                                                                                00000000771317e0 5 bytes JMP 00000000772903f0
.text    C:\Windows\System32\svchost.exe[1052] C:\Windows\SYSTEM32\ntdll.dll!NtAddBootEntry                                                                                                                                                   0000000077131940 5 bytes JMP 0000000077290230
.text    C:\Windows\System32\svchost.exe[1052] C:\Windows\SYSTEM32\ntdll.dll!NtAlpcSendWaitReceivePort                                                                                                                                        0000000077131b00 5 bytes JMP 0000000077290480
.text    C:\Windows\System32\svchost.exe[1052] C:\Windows\SYSTEM32\ntdll.dll!NtAssignProcessToJobObject                                                                                                                                       0000000077131b30 5 bytes JMP 00000000772903a0
.text    C:\Windows\System32\svchost.exe[1052] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEventPair                                                                                                                                                0000000077131c10 5 bytes JMP 00000000772902f0
.text    C:\Windows\System32\svchost.exe[1052] C:\Windows\SYSTEM32\ntdll.dll!NtCreateIoCompletion                                                                                                                                             0000000077131c20 5 bytes JMP 0000000077290350
.text    C:\Windows\System32\svchost.exe[1052] C:\Windows\SYSTEM32\ntdll.dll!NtCreateMutant                                                                                                                                                   0000000077131c80 5 bytes JMP 0000000077290290
.text    C:\Windows\System32\svchost.exe[1052] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSemaphore                                                                                                                                                0000000077131d10 5 bytes JMP 00000000772902b0
.text    C:\Windows\System32\svchost.exe[1052] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx                                                                                                                                                 0000000077131d30 5 bytes JMP 00000000772903d0
.text    C:\Windows\System32\svchost.exe[1052] C:\Windows\SYSTEM32\ntdll.dll!NtCreateTimer                                                                                                                                                    0000000077131d40 5 bytes JMP 0000000077290330
.text    C:\Windows\System32\svchost.exe[1052] C:\Windows\SYSTEM32\ntdll.dll!NtDebugActiveProcess                                                                                                                                             0000000077131db0 5 bytes JMP 0000000077290410
.text    C:\Windows\System32\svchost.exe[1052] C:\Windows\SYSTEM32\ntdll.dll!NtDeleteBootEntry                                                                                                                                                0000000077131de0 5 bytes JMP 0000000077290240
.text    C:\Windows\System32\svchost.exe[1052] C:\Windows\SYSTEM32\ntdll.dll!NtLoadDriver                                                                                                                                                     00000000771320a0 5 bytes JMP 00000000772901e0
.text    C:\Windows\System32\svchost.exe[1052] C:\Windows\SYSTEM32\ntdll.dll!NtModifyBootEntry                                                                                                                                                0000000077132160 5 bytes JMP 0000000077290250
.text    C:\Windows\System32\svchost.exe[1052] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeKey                                                                                                                                                0000000077132190 5 bytes JMP 0000000077290490
.text    C:\Windows\System32\svchost.exe[1052] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeMultipleKeys                                                                                                                                       00000000771321a0 5 bytes JMP 00000000772904a0
.text    C:\Windows\System32\svchost.exe[1052] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEventPair                                                                                                                                                  00000000771321d0 5 bytes JMP 0000000077290300
.text    C:\Windows\System32\svchost.exe[1052] C:\Windows\SYSTEM32\ntdll.dll!NtOpenIoCompletion                                                                                                                                               00000000771321e0 5 bytes JMP 0000000077290360
.text    C:\Windows\System32\svchost.exe[1052] C:\Windows\SYSTEM32\ntdll.dll!NtOpenMutant                                                                                                                                                     0000000077132240 5 bytes JMP 00000000772902a0
.text    C:\Windows\System32\svchost.exe[1052] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSemaphore                                                                                                                                                  0000000077132290 5 bytes JMP 00000000772902c0
.text    C:\Windows\System32\svchost.exe[1052] C:\Windows\SYSTEM32\ntdll.dll!NtOpenThread                                                                                                                                                     00000000771322c0 5 bytes JMP 0000000077290380
.text    C:\Windows\System32\svchost.exe[1052] C:\Windows\SYSTEM32\ntdll.dll!NtOpenTimer                                                                                                                                                      00000000771322d0 5 bytes JMP 0000000077290340
.text    C:\Windows\System32\svchost.exe[1052] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThreadEx                                                                                                                                               00000000771325c0 5 bytes JMP 0000000077290440
.text    C:\Windows\System32\svchost.exe[1052] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootEntryOrder                                                                                                                                              00000000771327c0 5 bytes JMP 0000000077290260
.text    C:\Windows\System32\svchost.exe[1052] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootOptions                                                                                                                                                 00000000771327d0 5 bytes JMP 0000000077290270
.text    C:\Windows\System32\svchost.exe[1052] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread                                                                                                                                               00000000771327e0 5 bytes JMP 0000000077290400
.text    C:\Windows\System32\svchost.exe[1052] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemInformation                                                                                                                                           00000000771329a0 5 bytes JMP 00000000772901f0
.text    C:\Windows\System32\svchost.exe[1052] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemPowerState                                                                                                                                            00000000771329b0 5 bytes JMP 0000000077290210
.text    C:\Windows\System32\svchost.exe[1052] C:\Windows\SYSTEM32\ntdll.dll!NtShutdownSystem                                                                                                                                                 0000000077132a20 5 bytes JMP 0000000077290200
.text    C:\Windows\System32\svchost.exe[1052] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendProcess                                                                                                                                                 0000000077132a80 5 bytes JMP 0000000077290420
.text    C:\Windows\System32\svchost.exe[1052] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendThread                                                                                                                                                  0000000077132a90 5 bytes JMP 0000000077290430
.text    C:\Windows\System32\svchost.exe[1052] C:\Windows\SYSTEM32\ntdll.dll!NtSystemDebugControl                                                                                                                                             0000000077132aa0 5 bytes JMP 0000000077290220
.text    C:\Windows\System32\svchost.exe[1052] C:\Windows\SYSTEM32\ntdll.dll!NtVdmControl                                                                                                                                                     0000000077132b80 5 bytes JMP 0000000077290280
.text    C:\Windows\System32\svchost.exe[1052] C:\Windows\system32\kernel32.dll!GetBinaryTypeW + 189                                                                                                                                          000000007701ef8d 1 byte [62]
.text    C:\Windows\system32\svchost.exe[1080] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePort                                                                                                                                           0000000077131360 5 bytes JMP 0000000077290460
.text    C:\Windows\system32\svchost.exe[1080] C:\Windows\SYSTEM32\ntdll.dll!NtQueryObject                                                                                                                                                    00000000771313b0 5 bytes JMP 0000000077290450
.text    C:\Windows\system32\svchost.exe[1080] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcess                                                                                                                                                    0000000077131510 5 bytes JMP 0000000077290370
.text    C:\Windows\system32\svchost.exe[1080] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePortEx                                                                                                                                         0000000077131560 5 bytes JMP 0000000077290470
.text    C:\Windows\system32\svchost.exe[1080] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateProcess                                                                                                                                               0000000077131570 5 bytes JMP 00000000772903e0
.text    C:\Windows\system32\svchost.exe[1080] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSection                                                                                                                                                    0000000077131620 5 bytes JMP 0000000077290320
.text    C:\Windows\system32\svchost.exe[1080] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory                                                                                                                                             0000000077131650 5 bytes JMP 00000000772903b0
.text    C:\Windows\system32\svchost.exe[1080] C:\Windows\SYSTEM32\ntdll.dll!NtDuplicateObject                                                                                                                                                0000000077131670 5 bytes JMP 0000000077290390
.text    C:\Windows\system32\svchost.exe[1080] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEvent                                                                                                                                                      00000000771316b0 5 bytes JMP 00000000772902e0
.text    C:\Windows\system32\svchost.exe[1080] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEvent                                                                                                                                                    0000000077131730 5 bytes JMP 00000000772902d0
.text    C:\Windows\system32\svchost.exe[1080] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSection                                                                                                                                                  0000000077131750 5 bytes JMP 0000000077290310
.text    C:\Windows\system32\svchost.exe[1080] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThread                                                                                                                                                   0000000077131790 5 bytes JMP 00000000772903c0
.text    C:\Windows\system32\svchost.exe[1080] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateThread                                                                                                                                                00000000771317e0 5 bytes JMP 00000000772903f0
.text    C:\Windows\system32\svchost.exe[1080] C:\Windows\SYSTEM32\ntdll.dll!NtAddBootEntry                                                                                                                                                   0000000077131940 5 bytes JMP 0000000077290230
.text    C:\Windows\system32\svchost.exe[1080] C:\Windows\SYSTEM32\ntdll.dll!NtAlpcSendWaitReceivePort                                                                                                                                        0000000077131b00 5 bytes JMP 0000000077290480
.text    C:\Windows\system32\svchost.exe[1080] C:\Windows\SYSTEM32\ntdll.dll!NtAssignProcessToJobObject                                                                                                                                       0000000077131b30 5 bytes JMP 00000000772903a0
.text    C:\Windows\system32\svchost.exe[1080] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEventPair                                                                                                                                                0000000077131c10 5 bytes JMP 00000000772902f0
.text    C:\Windows\system32\svchost.exe[1080] C:\Windows\SYSTEM32\ntdll.dll!NtCreateIoCompletion                                                                                                                                             0000000077131c20 5 bytes JMP 0000000077290350
.text    C:\Windows\system32\svchost.exe[1080] C:\Windows\SYSTEM32\ntdll.dll!NtCreateMutant                                                                                                                                                   0000000077131c80 5 bytes JMP 0000000077290290
.text    C:\Windows\system32\svchost.exe[1080] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSemaphore                                                                                                                                                0000000077131d10 5 bytes JMP 00000000772902b0
.text    C:\Windows\system32\svchost.exe[1080] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx                                                                                                                                                 0000000077131d30 5 bytes JMP 00000000772903d0
.text    C:\Windows\system32\svchost.exe[1080] C:\Windows\SYSTEM32\ntdll.dll!NtCreateTimer                                                                                                                                                    0000000077131d40 5 bytes JMP 0000000077290330
.text    C:\Windows\system32\svchost.exe[1080] C:\Windows\SYSTEM32\ntdll.dll!NtDebugActiveProcess                                                                                                                                             0000000077131db0 5 bytes JMP 0000000077290410
.text    C:\Windows\system32\svchost.exe[1080] C:\Windows\SYSTEM32\ntdll.dll!NtDeleteBootEntry                                                                                                                                                0000000077131de0 5 bytes JMP 0000000077290240
.text    C:\Windows\system32\svchost.exe[1080] C:\Windows\SYSTEM32\ntdll.dll!NtLoadDriver                                                                                                                                                     00000000771320a0 5 bytes JMP 00000000772901e0
.text    C:\Windows\system32\svchost.exe[1080] C:\Windows\SYSTEM32\ntdll.dll!NtModifyBootEntry                                                                                                                                                0000000077132160 5 bytes JMP 0000000077290250
.text    C:\Windows\system32\svchost.exe[1080] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeKey                                                                                                                                                0000000077132190 5 bytes JMP 0000000077290490
.text    C:\Windows\system32\svchost.exe[1080] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeMultipleKeys                                                                                                                                       00000000771321a0 5 bytes JMP 00000000772904a0
.text    C:\Windows\system32\svchost.exe[1080] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEventPair                                                                                                                                                  00000000771321d0 5 bytes JMP 0000000077290300
.text    C:\Windows\system32\svchost.exe[1080] C:\Windows\SYSTEM32\ntdll.dll!NtOpenIoCompletion                                                                                                                                               00000000771321e0 5 bytes JMP 0000000077290360
.text    C:\Windows\system32\svchost.exe[1080] C:\Windows\SYSTEM32\ntdll.dll!NtOpenMutant                                                                                                                                                     0000000077132240 5 bytes JMP 00000000772902a0
.text    C:\Windows\system32\svchost.exe[1080] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSemaphore                                                                                                                                                  0000000077132290 5 bytes JMP 00000000772902c0

.text    C:\Windows\system32\svchost.exe[1080] C:\Windows\SYSTEM32\ntdll.dll!NtOpenThread                                                                                                                                                     00000000771322c0 5 bytes JMP 0000000077290380
.text    C:\Windows\system32\svchost.exe[1080] C:\Windows\SYSTEM32\ntdll.dll!NtOpenTimer                                                                                                                                                      00000000771322d0 5 bytes JMP 0000000077290340
.text    C:\Windows\system32\svchost.exe[1080] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThreadEx                                                                                                                                               00000000771325c0 5 bytes JMP 0000000077290440
.text    C:\Windows\system32\svchost.exe[1080] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootEntryOrder                                                                                                                                              00000000771327c0 5 bytes JMP 0000000077290260
.text    C:\Windows\system32\svchost.exe[1080] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootOptions                                                                                                                                                 00000000771327d0 5 bytes JMP 0000000077290270
.text    C:\Windows\system32\svchost.exe[1080] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread                                                                                                                                               00000000771327e0 5 bytes JMP 0000000077290400
.text    C:\Windows\system32\svchost.exe[1080] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemInformation                                                                                                                                           00000000771329a0 5 bytes JMP 00000000772901f0
.text    C:\Windows\system32\svchost.exe[1080] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemPowerState                                                                                                                                            00000000771329b0 5 bytes JMP 0000000077290210
.text    C:\Windows\system32\svchost.exe[1080] C:\Windows\SYSTEM32\ntdll.dll!NtShutdownSystem                                                                                                                                                 0000000077132a20 5 bytes JMP 0000000077290200
.text    C:\Windows\system32\svchost.exe[1080] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendProcess                                                                                                                                                 0000000077132a80 5 bytes JMP 0000000077290420
.text    C:\Windows\system32\svchost.exe[1080] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendThread                                                                                                                                                  0000000077132a90 5 bytes JMP 0000000077290430
.text    C:\Windows\system32\svchost.exe[1080] C:\Windows\SYSTEM32\ntdll.dll!NtSystemDebugControl                                                                                                                                             0000000077132aa0 5 bytes JMP 0000000077290220
.text    C:\Windows\system32\svchost.exe[1080] C:\Windows\SYSTEM32\ntdll.dll!NtVdmControl                                                                                                                                                     0000000077132b80 5 bytes JMP 0000000077290280
         

Alt 19.07.2014, 12:16   #7
pilimen400
 
Win 7: PC Neustart (Bluescreen) + Avast lässt sich nicht mehr aktivieren - Standard

Win 7: PC Neustart (Bluescreen) + Avast lässt sich nicht mehr aktivieren



Code:
ATTFilter
.text    C:\Windows\system32\svchost.exe[1080] C:\Windows\system32\kernel32.dll!GetBinaryTypeW + 189                                                                                                                                          000000007701ef8d 1 byte [62]
.text    C:\Windows\system32\svchost.exe[1108] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePort                                                                                                                                           0000000077131360 5 bytes JMP 0000000077290460
.text    C:\Windows\system32\svchost.exe[1108] C:\Windows\SYSTEM32\ntdll.dll!NtQueryObject                                                                                                                                                    00000000771313b0 5 bytes JMP 0000000077290450
.text    C:\Windows\system32\svchost.exe[1108] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcess                                                                                                                                                    0000000077131510 5 bytes JMP 0000000077290370
.text    C:\Windows\system32\svchost.exe[1108] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePortEx                                                                                                                                         0000000077131560 5 bytes JMP 0000000077290470
.text    C:\Windows\system32\svchost.exe[1108] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateProcess                                                                                                                                               0000000077131570 5 bytes JMP 00000000772903e0
.text    C:\Windows\system32\svchost.exe[1108] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSection                                                                                                                                                    0000000077131620 5 bytes JMP 0000000077290320
.text    C:\Windows\system32\svchost.exe[1108] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory                                                                                                                                             0000000077131650 5 bytes JMP 00000000772903b0
.text    C:\Windows\system32\svchost.exe[1108] C:\Windows\SYSTEM32\ntdll.dll!NtDuplicateObject                                                                                                                                                0000000077131670 5 bytes JMP 0000000077290390
.text    C:\Windows\system32\svchost.exe[1108] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEvent                                                                                                                                                      00000000771316b0 5 bytes JMP 00000000772902e0
.text    C:\Windows\system32\svchost.exe[1108] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEvent                                                                                                                                                    0000000077131730 5 bytes JMP 00000000772902d0
.text    C:\Windows\system32\svchost.exe[1108] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSection                                                                                                                                                  0000000077131750 5 bytes JMP 0000000077290310
.text    C:\Windows\system32\svchost.exe[1108] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThread                                                                                                                                                   0000000077131790 5 bytes JMP 00000000772903c0
.text    C:\Windows\system32\svchost.exe[1108] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateThread                                                                                                                                                00000000771317e0 5 bytes JMP 00000000772903f0
.text    C:\Windows\system32\svchost.exe[1108] C:\Windows\SYSTEM32\ntdll.dll!NtAddBootEntry                                                                                                                                                   0000000077131940 5 bytes JMP 0000000077290230
.text    C:\Windows\system32\svchost.exe[1108] C:\Windows\SYSTEM32\ntdll.dll!NtAlpcSendWaitReceivePort                                                                                                                                        0000000077131b00 5 bytes JMP 0000000077290480
.text    C:\Windows\system32\svchost.exe[1108] C:\Windows\SYSTEM32\ntdll.dll!NtAssignProcessToJobObject                                                                                                                                       0000000077131b30 5 bytes JMP 00000000772903a0
.text    C:\Windows\system32\svchost.exe[1108] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEventPair                                                                                                                                                0000000077131c10 5 bytes JMP 00000000772902f0
.text    C:\Windows\system32\svchost.exe[1108] C:\Windows\SYSTEM32\ntdll.dll!NtCreateIoCompletion                                                                                                                                             0000000077131c20 5 bytes JMP 0000000077290350
.text    C:\Windows\system32\svchost.exe[1108] C:\Windows\SYSTEM32\ntdll.dll!NtCreateMutant                                                                                                                                                   0000000077131c80 5 bytes JMP 0000000077290290
.text    C:\Windows\system32\svchost.exe[1108] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSemaphore                                                                                                                                                0000000077131d10 5 bytes JMP 00000000772902b0
.text    C:\Windows\system32\svchost.exe[1108] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx                                                                                                                                                 0000000077131d30 5 bytes JMP 00000000772903d0
.text    C:\Windows\system32\svchost.exe[1108] C:\Windows\SYSTEM32\ntdll.dll!NtCreateTimer                                                                                                                                                    0000000077131d40 5 bytes JMP 0000000077290330
.text    C:\Windows\system32\svchost.exe[1108] C:\Windows\SYSTEM32\ntdll.dll!NtDebugActiveProcess                                                                                                                                             0000000077131db0 5 bytes JMP 0000000077290410
.text    C:\Windows\system32\svchost.exe[1108] C:\Windows\SYSTEM32\ntdll.dll!NtDeleteBootEntry                                                                                                                                                0000000077131de0 5 bytes JMP 0000000077290240
.text    C:\Windows\system32\svchost.exe[1108] C:\Windows\SYSTEM32\ntdll.dll!NtLoadDriver                                                                                                                                                     00000000771320a0 5 bytes JMP 00000000772901e0
.text    C:\Windows\system32\svchost.exe[1108] C:\Windows\SYSTEM32\ntdll.dll!NtModifyBootEntry                                                                                                                                                0000000077132160 5 bytes JMP 0000000077290250
.text    C:\Windows\system32\svchost.exe[1108] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeKey                                                                                                                                                0000000077132190 5 bytes JMP 0000000077290490
.text    C:\Windows\system32\svchost.exe[1108] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeMultipleKeys                                                                                                                                       00000000771321a0 5 bytes JMP 00000000772904a0
.text    C:\Windows\system32\svchost.exe[1108] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEventPair                                                                                                                                                  00000000771321d0 5 bytes JMP 0000000077290300
.text    C:\Windows\system32\svchost.exe[1108] C:\Windows\SYSTEM32\ntdll.dll!NtOpenIoCompletion                                                                                                                                               00000000771321e0 5 bytes JMP 0000000077290360
.text    C:\Windows\system32\svchost.exe[1108] C:\Windows\SYSTEM32\ntdll.dll!NtOpenMutant                                                                                                                                                     0000000077132240 5 bytes JMP 00000000772902a0
.text    C:\Windows\system32\svchost.exe[1108] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSemaphore                                                                                                                                                  0000000077132290 5 bytes JMP 00000000772902c0
.text    C:\Windows\system32\svchost.exe[1108] C:\Windows\SYSTEM32\ntdll.dll!NtOpenThread                                                                                                                                                     00000000771322c0 5 bytes JMP 0000000077290380
.text    C:\Windows\system32\svchost.exe[1108] C:\Windows\SYSTEM32\ntdll.dll!NtOpenTimer                                                                                                                                                      00000000771322d0 5 bytes JMP 0000000077290340
.text    C:\Windows\system32\svchost.exe[1108] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThreadEx                                                                                                                                               00000000771325c0 5 bytes JMP 0000000077290440
.text    C:\Windows\system32\svchost.exe[1108] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootEntryOrder                                                                                                                                              00000000771327c0 5 bytes JMP 0000000077290260
.text    C:\Windows\system32\svchost.exe[1108] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootOptions                                                                                                                                                 00000000771327d0 5 bytes JMP 0000000077290270
.text    C:\Windows\system32\svchost.exe[1108] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread                                                                                                                                               00000000771327e0 5 bytes JMP 0000000077290400
.text    C:\Windows\system32\svchost.exe[1108] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemInformation                                                                                                                                           00000000771329a0 5 bytes JMP 00000000772901f0
.text    C:\Windows\system32\svchost.exe[1108] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemPowerState                                                                                                                                            00000000771329b0 5 bytes JMP 0000000077290210
.text    C:\Windows\system32\svchost.exe[1108] C:\Windows\SYSTEM32\ntdll.dll!NtShutdownSystem                                                                                                                                                 0000000077132a20 5 bytes JMP 0000000077290200
.text    C:\Windows\system32\svchost.exe[1108] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendProcess                                                                                                                                                 0000000077132a80 5 bytes JMP 0000000077290420
.text    C:\Windows\system32\svchost.exe[1108] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendThread                                                                                                                                                  0000000077132a90 5 bytes JMP 0000000077290430
.text    C:\Windows\system32\svchost.exe[1108] C:\Windows\SYSTEM32\ntdll.dll!NtSystemDebugControl                                                                                                                                             0000000077132aa0 5 bytes JMP 0000000077290220
.text    C:\Windows\system32\svchost.exe[1108] C:\Windows\SYSTEM32\ntdll.dll!NtVdmControl                                                                                                                                                     0000000077132b80 5 bytes JMP 0000000077290280
.text    C:\Windows\system32\svchost.exe[1108] C:\Windows\system32\kernel32.dll!GetBinaryTypeW + 189                                                                                                                                          000000007701ef8d 1 byte [62]
.text    C:\Windows\system32\svchost.exe[1256] C:\Windows\system32\kernel32.dll!GetBinaryTypeW + 189                                                                                                                                          000000007701ef8d 1 byte [62]
.text    C:\Windows\system32\svchost.exe[1372] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePort                                                                                                                                           0000000077131360 5 bytes JMP 0000000077290460
.text    C:\Windows\system32\svchost.exe[1372] C:\Windows\SYSTEM32\ntdll.dll!NtQueryObject                                                                                                                                                    00000000771313b0 5 bytes JMP 0000000077290450
.text    C:\Windows\system32\svchost.exe[1372] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcess                                                                                                                                                    0000000077131510 5 bytes JMP 0000000077290370
.text    C:\Windows\system32\svchost.exe[1372] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePortEx                                                                                                                                         0000000077131560 5 bytes JMP 0000000077290470
.text    C:\Windows\system32\svchost.exe[1372] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateProcess                                                                                                                                               0000000077131570 5 bytes JMP 00000000772903e0
.text    C:\Windows\system32\svchost.exe[1372] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSection                                                                                                                                                    0000000077131620 5 bytes JMP 0000000077290320
.text    C:\Windows\system32\svchost.exe[1372] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory                                                                                                                                             0000000077131650 5 bytes JMP 00000000772903b0
.text    C:\Windows\system32\svchost.exe[1372] C:\Windows\SYSTEM32\ntdll.dll!NtDuplicateObject                                                                                                                                                0000000077131670 5 bytes JMP 0000000077290390
.text    C:\Windows\system32\svchost.exe[1372] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEvent                                                                                                                                                      00000000771316b0 5 bytes JMP 00000000772902e0
.text    C:\Windows\system32\svchost.exe[1372] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEvent                                                                                                                                                    0000000077131730 5 bytes JMP 00000000772902d0
.text    C:\Windows\system32\svchost.exe[1372] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSection                                                                                                                                                  0000000077131750 5 bytes JMP 0000000077290310
.text    C:\Windows\system32\svchost.exe[1372] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThread                                                                                                                                                   0000000077131790 5 bytes JMP 00000000772903c0
.text    C:\Windows\system32\svchost.exe[1372] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateThread                                                                                                                                                00000000771317e0 5 bytes JMP 00000000772903f0
.text    C:\Windows\system32\svchost.exe[1372] C:\Windows\SYSTEM32\ntdll.dll!NtAddBootEntry                                                                                                                                                   0000000077131940 5 bytes JMP 0000000077290230
.text    C:\Windows\system32\svchost.exe[1372] C:\Windows\SYSTEM32\ntdll.dll!NtAlpcSendWaitReceivePort                                                                                                                                        0000000077131b00 5 bytes JMP 0000000077290480
.text    C:\Windows\system32\svchost.exe[1372] C:\Windows\SYSTEM32\ntdll.dll!NtAssignProcessToJobObject                                                                                                                                       0000000077131b30 5 bytes JMP 00000000772903a0
.text    C:\Windows\system32\svchost.exe[1372] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEventPair                                                                                                                                                0000000077131c10 5 bytes JMP 00000000772902f0
.text    C:\Windows\system32\svchost.exe[1372] C:\Windows\SYSTEM32\ntdll.dll!NtCreateIoCompletion                                                                                                                                             0000000077131c20 5 bytes JMP 0000000077290350
.text    C:\Windows\system32\svchost.exe[1372] C:\Windows\SYSTEM32\ntdll.dll!NtCreateMutant                                                                                                                                                   0000000077131c80 5 bytes JMP 0000000077290290
.text    C:\Windows\system32\svchost.exe[1372] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSemaphore                                                                                                                                                0000000077131d10 5 bytes JMP 00000000772902b0
.text    C:\Windows\system32\svchost.exe[1372] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx                                                                                                                                                 0000000077131d30 5 bytes JMP 00000000772903d0
.text    C:\Windows\system32\svchost.exe[1372] C:\Windows\SYSTEM32\ntdll.dll!NtCreateTimer                                                                                                                                                    0000000077131d40 5 bytes JMP 0000000077290330
.text    C:\Windows\system32\svchost.exe[1372] C:\Windows\SYSTEM32\ntdll.dll!NtDebugActiveProcess                                                                                                                                             0000000077131db0 5 bytes JMP 0000000077290410
.text    C:\Windows\system32\svchost.exe[1372] C:\Windows\SYSTEM32\ntdll.dll!NtDeleteBootEntry                                                                                                                                                0000000077131de0 5 bytes JMP 0000000077290240
.text    C:\Windows\system32\svchost.exe[1372] C:\Windows\SYSTEM32\ntdll.dll!NtLoadDriver                                                                                                                                                     00000000771320a0 5 bytes JMP 00000000772901e0
.text    C:\Windows\system32\svchost.exe[1372] C:\Windows\SYSTEM32\ntdll.dll!NtModifyBootEntry                                                                                                                                                0000000077132160 5 bytes JMP 0000000077290250
.text    C:\Windows\system32\svchost.exe[1372] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeKey                                                                                                                                                0000000077132190 5 bytes JMP 0000000077290490
.text    C:\Windows\system32\svchost.exe[1372] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeMultipleKeys                                                                                                                                       00000000771321a0 5 bytes JMP 00000000772904a0
.text    C:\Windows\system32\svchost.exe[1372] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEventPair                                                                                                                                                  00000000771321d0 5 bytes JMP 0000000077290300
.text    C:\Windows\system32\svchost.exe[1372] C:\Windows\SYSTEM32\ntdll.dll!NtOpenIoCompletion                                                                                                                                               00000000771321e0 5 bytes JMP 0000000077290360
.text    C:\Windows\system32\svchost.exe[1372] C:\Windows\SYSTEM32\ntdll.dll!NtOpenMutant                                                                                                                                                     0000000077132240 5 bytes JMP 00000000772902a0
.text    C:\Windows\system32\svchost.exe[1372] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSemaphore                                                                                                                                                  0000000077132290 5 bytes JMP 00000000772902c0
.text    C:\Windows\system32\svchost.exe[1372] C:\Windows\SYSTEM32\ntdll.dll!NtOpenThread                                                                                                                                                     00000000771322c0 5 bytes JMP 0000000077290380
.text    C:\Windows\system32\svchost.exe[1372] C:\Windows\SYSTEM32\ntdll.dll!NtOpenTimer                                                                                                                                                      00000000771322d0 5 bytes JMP 0000000077290340
.text    C:\Windows\system32\svchost.exe[1372] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThreadEx                                                                                                                                               00000000771325c0 5 bytes JMP 0000000077290440
.text    C:\Windows\system32\svchost.exe[1372] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootEntryOrder                                                                                                                                              00000000771327c0 5 bytes JMP 0000000077290260
.text    C:\Windows\system32\svchost.exe[1372] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootOptions                                                                                                                                                 00000000771327d0 5 bytes JMP 0000000077290270
.text    C:\Windows\system32\svchost.exe[1372] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread                                                                                                                                               00000000771327e0 5 bytes JMP 0000000077290400
.text    C:\Windows\system32\svchost.exe[1372] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemInformation                                                                                                                                           00000000771329a0 5 bytes JMP 00000000772901f0
.text    C:\Windows\system32\svchost.exe[1372] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemPowerState                                                                                                                                            00000000771329b0 5 bytes JMP 0000000077290210
.text    C:\Windows\system32\svchost.exe[1372] C:\Windows\SYSTEM32\ntdll.dll!NtShutdownSystem                                                                                                                                                 0000000077132a20 5 bytes JMP 0000000077290200
.text    C:\Windows\system32\svchost.exe[1372] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendProcess                                                                                                                                                 0000000077132a80 5 bytes JMP 0000000077290420
.text    C:\Windows\system32\svchost.exe[1372] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendThread                                                                                                                                                  0000000077132a90 5 bytes JMP 0000000077290430
.text    C:\Windows\system32\svchost.exe[1372] C:\Windows\SYSTEM32\ntdll.dll!NtSystemDebugControl                                                                                                                                             0000000077132aa0 5 bytes JMP 0000000077290220
.text    C:\Windows\system32\svchost.exe[1372] C:\Windows\SYSTEM32\ntdll.dll!NtVdmControl                                                                                                                                                     0000000077132b80 5 bytes JMP 0000000077290280
.text    C:\Windows\system32\svchost.exe[1372] C:\Windows\system32\kernel32.dll!GetBinaryTypeW + 189                                                                                                                                          000000007701ef8d 1 byte [62]
.text    C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1404] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePort                                                                                                                  0000000077131360 5 bytes JMP 0000000077290460
.text    C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1404] C:\Windows\SYSTEM32\ntdll.dll!NtQueryObject                                                                                                                           00000000771313b0 5 bytes JMP 0000000077290450
.text    C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1404] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcess                                                                                                                           0000000077131510 5 bytes JMP 0000000077290370
.text    C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1404] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePortEx                                                                                                                0000000077131560 5 bytes JMP 0000000077290470
.text    C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1404] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateProcess                                                                                                                      0000000077131570 5 bytes JMP 00000000772903e0
.text    C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1404] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSection                                                                                                                           0000000077131620 5 bytes JMP 0000000077290320
.text    C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1404] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory                                                                                                                    0000000077131650 5 bytes JMP 00000000772903b0
.text    C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1404] C:\Windows\SYSTEM32\ntdll.dll!NtDuplicateObject                                                                                                                       0000000077131670 5 bytes JMP 0000000077290390
.text    C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1404] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEvent                                                                                                                             00000000771316b0 5 bytes JMP 00000000772902e0
.text    C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1404] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEvent                                                                                                                           0000000077131730 5 bytes JMP 00000000772902d0
.text    C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1404] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSection                                                                                                                         0000000077131750 5 bytes JMP 0000000077290310
.text    C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1404] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThread                                                                                                                          0000000077131790 5 bytes JMP 00000000772903c0
.text    C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1404] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateThread                                                                                                                       00000000771317e0 5 bytes JMP 00000000772903f0
.text    C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1404] C:\Windows\SYSTEM32\ntdll.dll!NtAddBootEntry                                                                                                                          0000000077131940 5 bytes JMP 0000000077290230
.text    C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1404] C:\Windows\SYSTEM32\ntdll.dll!NtAlpcSendWaitReceivePort                                                                                                               0000000077131b00 5 bytes JMP 0000000077290480
.text    C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1404] C:\Windows\SYSTEM32\ntdll.dll!NtAssignProcessToJobObject                                                                                                              0000000077131b30 5 bytes JMP 00000000772903a0
.text    C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1404] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEventPair                                                                                                                       0000000077131c10 5 bytes JMP 00000000772902f0
.text    C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1404] C:\Windows\SYSTEM32\ntdll.dll!NtCreateIoCompletion                                                                                                                    0000000077131c20 5 bytes JMP 0000000077290350
.text    C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1404] C:\Windows\SYSTEM32\ntdll.dll!NtCreateMutant                                                                                                                          0000000077131c80 5 bytes JMP 0000000077290290
.text    C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1404] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSemaphore                                                                                                                       0000000077131d10 5 bytes JMP 00000000772902b0
.text    C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1404] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx                                                                                                                        0000000077131d30 5 bytes JMP 00000000772903d0
.text    C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1404] C:\Windows\SYSTEM32\ntdll.dll!NtCreateTimer                                                                                                                           0000000077131d40 5 bytes JMP 0000000077290330
.text    C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1404] C:\Windows\SYSTEM32\ntdll.dll!NtDebugActiveProcess                                                                                                                    0000000077131db0 5 bytes JMP 0000000077290410
.text    C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1404] C:\Windows\SYSTEM32\ntdll.dll!NtDeleteBootEntry                                                                                                                       0000000077131de0 5 bytes JMP 0000000077290240
.text    C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1404] C:\Windows\SYSTEM32\ntdll.dll!NtLoadDriver                                                                                                                            00000000771320a0 5 bytes JMP 00000000772901e0
.text    C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1404] C:\Windows\SYSTEM32\ntdll.dll!NtModifyBootEntry                                                                                                                       0000000077132160 5 bytes JMP 0000000077290250
.text    C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1404] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeKey                                                                                                                       0000000077132190 5 bytes JMP 0000000077290490
.text    C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1404] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeMultipleKeys                                                                                                              00000000771321a0 5 bytes JMP 00000000772904a0
.text    C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1404] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEventPair                                                                                                                         00000000771321d0 5 bytes JMP 0000000077290300
.text    C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1404] C:\Windows\SYSTEM32\ntdll.dll!NtOpenIoCompletion                                                                                                                      00000000771321e0 5 bytes JMP 0000000077290360
.text    C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1404] C:\Windows\SYSTEM32\ntdll.dll!NtOpenMutant                                                                                                                            0000000077132240 5 bytes JMP 00000000772902a0
.text    C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1404] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSemaphore                                                                                                                         0000000077132290 5 bytes JMP 00000000772902c0
.text    C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1404] C:\Windows\SYSTEM32\ntdll.dll!NtOpenThread                                                                                                                            00000000771322c0 5 bytes JMP 0000000077290380
.text    C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1404] C:\Windows\SYSTEM32\ntdll.dll!NtOpenTimer                                                                                                                             00000000771322d0 5 bytes JMP 0000000077290340
.text    C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1404] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThreadEx                                                                                                                      00000000771325c0 5 bytes JMP 0000000077290440
.text    C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1404] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootEntryOrder                                                                                                                     00000000771327c0 5 bytes JMP 0000000077290260
.text    C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1404] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootOptions                                                                                                                        00000000771327d0 5 bytes JMP 0000000077290270
.text    C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1404] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread                                                                                                                      00000000771327e0 5 bytes JMP 0000000077290400
.text    C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1404] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemInformation                                                                                                                  00000000771329a0 5 bytes JMP 00000000772901f0
.text    C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1404] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemPowerState                                                                                                                   00000000771329b0 5 bytes JMP 0000000077290210
.text    C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1404] C:\Windows\SYSTEM32\ntdll.dll!NtShutdownSystem                                                                                                                        0000000077132a20 5 bytes JMP 0000000077290200
.text    C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1404] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendProcess                                                                                                                        0000000077132a80 5 bytes JMP 0000000077290420
.text    C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1404] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendThread                                                                                                                         0000000077132a90 5 bytes JMP 0000000077290430
.text    C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1404] C:\Windows\SYSTEM32\ntdll.dll!NtSystemDebugControl                                                                                                                    0000000077132aa0 5 bytes JMP 0000000077290220
.text    C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1404] C:\Windows\SYSTEM32\ntdll.dll!NtVdmControl                                                                                                                            0000000077132b80 5 bytes JMP 0000000077290280
.text    C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1404] C:\Windows\system32\kernel32.dll!GetBinaryTypeW + 189                                                                                                                 000000007701ef8d 1 byte [62]
.text    C:\Windows\system32\nvvsvc.exe[1416] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePort                                                                                                                                            0000000077131360 5 bytes JMP 0000000077290460
.text    C:\Windows\system32\nvvsvc.exe[1416] C:\Windows\SYSTEM32\ntdll.dll!NtQueryObject                                                                                                                                                     00000000771313b0 5 bytes JMP 0000000077290450
.text    C:\Windows\system32\nvvsvc.exe[1416] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcess                                                                                                                                                     0000000077131510 5 bytes JMP 0000000077290370
.text    C:\Windows\system32\nvvsvc.exe[1416] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePortEx                                                                                                                                          0000000077131560 5 bytes JMP 0000000077290470
.text    C:\Windows\system32\nvvsvc.exe[1416] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateProcess                                                                                                                                                0000000077131570 5 bytes JMP 00000000772903e0
.text    C:\Windows\system32\nvvsvc.exe[1416] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSection                                                                                                                                                     0000000077131620 5 bytes JMP 0000000077290320
.text    C:\Windows\system32\nvvsvc.exe[1416] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory                                                                                                                                              0000000077131650 5 bytes JMP 00000000772903b0
.text    C:\Windows\system32\nvvsvc.exe[1416] C:\Windows\SYSTEM32\ntdll.dll!NtDuplicateObject                                                                                                                                                 0000000077131670 5 bytes JMP 0000000077290390
.text    C:\Windows\system32\nvvsvc.exe[1416] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEvent                                                                                                                                                       00000000771316b0 5 bytes JMP 00000000772902e0
.text    C:\Windows\system32\nvvsvc.exe[1416] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEvent                                                                                                                                                     0000000077131730 5 bytes JMP 00000000772902d0
.text    C:\Windows\system32\nvvsvc.exe[1416] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSection                                                                                                                                                   0000000077131750 5 bytes JMP 0000000077290310
.text    C:\Windows\system32\nvvsvc.exe[1416] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThread                                                                                                                                                    0000000077131790 5 bytes JMP 00000000772903c0
.text    C:\Windows\system32\nvvsvc.exe[1416] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateThread                                                                                                                                                 00000000771317e0 5 bytes JMP 00000000772903f0
.text    C:\Windows\system32\nvvsvc.exe[1416] C:\Windows\SYSTEM32\ntdll.dll!NtAddBootEntry                                                                                                                                                    0000000077131940 5 bytes JMP 0000000077290230
.text    C:\Windows\system32\nvvsvc.exe[1416] C:\Windows\SYSTEM32\ntdll.dll!NtAlpcSendWaitReceivePort                                                                                                                                         0000000077131b00 5 bytes JMP 0000000077290480
.text    C:\Windows\system32\nvvsvc.exe[1416] C:\Windows\SYSTEM32\ntdll.dll!NtAssignProcessToJobObject                                                                                                                                        0000000077131b30 5 bytes JMP 00000000772903a0
.text    C:\Windows\system32\nvvsvc.exe[1416] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEventPair                                                                                                                                                 0000000077131c10 5 bytes JMP 00000000772902f0
.text    C:\Windows\system32\nvvsvc.exe[1416] C:\Windows\SYSTEM32\ntdll.dll!NtCreateIoCompletion                                                                                                                                              0000000077131c20 5 bytes JMP 0000000077290350
.text    C:\Windows\system32\nvvsvc.exe[1416] C:\Windows\SYSTEM32\ntdll.dll!NtCreateMutant                                                                                                                                                    0000000077131c80 5 bytes JMP 0000000077290290
.text    C:\Windows\system32\nvvsvc.exe[1416] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSemaphore                                                                                                                                                 0000000077131d10 5 bytes JMP 00000000772902b0
.text    C:\Windows\system32\nvvsvc.exe[1416] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx                                                                                                                                                  0000000077131d30 5 bytes JMP 00000000772903d0
.text    C:\Windows\system32\nvvsvc.exe[1416] C:\Windows\SYSTEM32\ntdll.dll!NtCreateTimer                                                                                                                                                     0000000077131d40 5 bytes JMP 0000000077290330
.text    C:\Windows\system32\nvvsvc.exe[1416] C:\Windows\SYSTEM32\ntdll.dll!NtDebugActiveProcess                                                                                                                                              0000000077131db0 5 bytes JMP 0000000077290410
.text    C:\Windows\system32\nvvsvc.exe[1416] C:\Windows\SYSTEM32\ntdll.dll!NtDeleteBootEntry                                                                                                                                                 0000000077131de0 5 bytes JMP 0000000077290240
.text    C:\Windows\system32\nvvsvc.exe[1416] C:\Windows\SYSTEM32\ntdll.dll!NtLoadDriver                                                                                                                                                      00000000771320a0 5 bytes JMP 00000000772901e0
.text    C:\Windows\system32\nvvsvc.exe[1416] C:\Windows\SYSTEM32\ntdll.dll!NtModifyBootEntry                                                                                                                                                 0000000077132160 5 bytes JMP 0000000077290250
.text    C:\Windows\system32\nvvsvc.exe[1416] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeKey                                                                                                                                                 0000000077132190 5 bytes JMP 0000000077290490
.text    C:\Windows\system32\nvvsvc.exe[1416] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeMultipleKeys                                                                                                                                        00000000771321a0 5 bytes JMP 00000000772904a0
.text    C:\Windows\system32\nvvsvc.exe[1416] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEventPair                                                                                                                                                   00000000771321d0 5 bytes JMP 0000000077290300
.text    C:\Windows\system32\nvvsvc.exe[1416] C:\Windows\SYSTEM32\ntdll.dll!NtOpenIoCompletion                                                                                                                                                00000000771321e0 5 bytes JMP 0000000077290360
.text    C:\Windows\system32\nvvsvc.exe[1416] C:\Windows\SYSTEM32\ntdll.dll!NtOpenMutant                                                                                                                                                      0000000077132240 5 bytes JMP 00000000772902a0
.text    C:\Windows\system32\nvvsvc.exe[1416] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSemaphore                                                                                                                                                   0000000077132290 5 bytes JMP 00000000772902c0
.text    C:\Windows\system32\nvvsvc.exe[1416] C:\Windows\SYSTEM32\ntdll.dll!NtOpenThread                                                                                                                                                      00000000771322c0 5 bytes JMP 0000000077290380
.text    C:\Windows\system32\nvvsvc.exe[1416] C:\Windows\SYSTEM32\ntdll.dll!NtOpenTimer                                                                                                                                                       00000000771322d0 5 bytes JMP 0000000077290340
.text    C:\Windows\system32\nvvsvc.exe[1416] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThreadEx                                                                                                                                                00000000771325c0 5 bytes JMP 0000000077290440
.text    C:\Windows\system32\nvvsvc.exe[1416] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootEntryOrder                                                                                                                                               00000000771327c0 5 bytes JMP 0000000077290260
.text    C:\Windows\system32\nvvsvc.exe[1416] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootOptions                                                                                                                                                  00000000771327d0 5 bytes JMP 0000000077290270
.text    C:\Windows\system32\nvvsvc.exe[1416] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread                                                                                                                                                00000000771327e0 5 bytes JMP 0000000077290400
.text    C:\Windows\system32\nvvsvc.exe[1416] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemInformation                                                                                                                                            00000000771329a0 5 bytes JMP 00000000772901f0
.text    C:\Windows\system32\nvvsvc.exe[1416] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemPowerState                                                                                                                                             00000000771329b0 5 bytes JMP 0000000077290210
.text    C:\Windows\system32\nvvsvc.exe[1416] C:\Windows\SYSTEM32\ntdll.dll!NtShutdownSystem                                                                                                                                                  0000000077132a20 5 bytes JMP 0000000077290200
.text    C:\Windows\system32\nvvsvc.exe[1416] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendProcess                                                                                                                                                  0000000077132a80 5 bytes JMP 0000000077290420
.text    C:\Windows\system32\nvvsvc.exe[1416] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendThread                                                                                                                                                   0000000077132a90 5 bytes JMP 0000000077290430
.text    C:\Windows\system32\nvvsvc.exe[1416] C:\Windows\SYSTEM32\ntdll.dll!NtSystemDebugControl                                                                                                                                              0000000077132aa0 5 bytes JMP 0000000077290220
.text    C:\Windows\system32\nvvsvc.exe[1416] C:\Windows\SYSTEM32\ntdll.dll!NtVdmControl                                                                                                                                                      0000000077132b80 5 bytes JMP 0000000077290280
.text    C:\Windows\system32\nvvsvc.exe[1416] C:\Windows\system32\kernel32.dll!GetBinaryTypeW + 189                                                                                                                                           000000007701ef8d 1 byte [62]
.text    C:\Windows\System32\spoolsv.exe[1844] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePort                                                                                                                                           0000000077131360 5 bytes JMP 0000000077290460
.text    C:\Windows\System32\spoolsv.exe[1844] C:\Windows\SYSTEM32\ntdll.dll!NtQueryObject                                                                                                                                                    00000000771313b0 5 bytes JMP 0000000077290450
.text    C:\Windows\System32\spoolsv.exe[1844] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcess                                                                                                                                                    0000000077131510 5 bytes JMP 0000000077290370
.text    C:\Windows\System32\spoolsv.exe[1844] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePortEx                                                                                                                                         0000000077131560 5 bytes JMP 0000000077290470
.text    C:\Windows\System32\spoolsv.exe[1844] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateProcess                                                                                                                                               0000000077131570 5 bytes JMP 00000000772903e0
.text    C:\Windows\System32\spoolsv.exe[1844] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSection                                                                                                                                                    0000000077131620 5 bytes JMP 0000000077290320
.text    C:\Windows\System32\spoolsv.exe[1844] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory                                                                                                                                             0000000077131650 5 bytes JMP 00000000772903b0
.text    C:\Windows\System32\spoolsv.exe[1844] C:\Windows\SYSTEM32\ntdll.dll!NtDuplicateObject                                                                                                                                                0000000077131670 5 bytes JMP 0000000077290390
.text    C:\Windows\System32\spoolsv.exe[1844] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEvent                                                                                                                                                      00000000771316b0 5 bytes JMP 00000000772902e0
.text    C:\Windows\System32\spoolsv.exe[1844] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEvent                                                                                                                                                    0000000077131730 5 bytes JMP 00000000772902d0
.text    C:\Windows\System32\spoolsv.exe[1844] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSection                                                                                                                                                  0000000077131750 5 bytes JMP 0000000077290310
.text    C:\Windows\System32\spoolsv.exe[1844] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThread                                                                                                                                                   0000000077131790 5 bytes JMP 00000000772903c0
.text    C:\Windows\System32\spoolsv.exe[1844] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateThread                                                                                                                                                00000000771317e0 5 bytes JMP 00000000772903f0
.text    C:\Windows\System32\spoolsv.exe[1844] C:\Windows\SYSTEM32\ntdll.dll!NtAddBootEntry                                                                                                                                                   0000000077131940 5 bytes JMP 0000000077290230
.text    C:\Windows\System32\spoolsv.exe[1844] C:\Windows\SYSTEM32\ntdll.dll!NtAlpcSendWaitReceivePort                                                                                                                                        0000000077131b00 5 bytes JMP 0000000077290480
.text    C:\Windows\System32\spoolsv.exe[1844] C:\Windows\SYSTEM32\ntdll.dll!NtAssignProcessToJobObject                                                                                                                                       0000000077131b30 5 bytes JMP 00000000772903a0
.text    C:\Windows\System32\spoolsv.exe[1844] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEventPair                                                                                                                                                0000000077131c10 5 bytes JMP 00000000772902f0
.text    C:\Windows\System32\spoolsv.exe[1844] C:\Windows\SYSTEM32\ntdll.dll!NtCreateIoCompletion                                                                                                                                             0000000077131c20 5 bytes JMP 0000000077290350
.text    C:\Windows\System32\spoolsv.exe[1844] C:\Windows\SYSTEM32\ntdll.dll!NtCreateMutant                                                                                                                                                   0000000077131c80 5 bytes JMP 0000000077290290
.text    C:\Windows\System32\spoolsv.exe[1844] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSemaphore                                                                                                                                                0000000077131d10 5 bytes JMP 00000000772902b0
.text    C:\Windows\System32\spoolsv.exe[1844] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx                                                                                                                                                 0000000077131d30 5 bytes JMP 00000000772903d0
.text    C:\Windows\System32\spoolsv.exe[1844] C:\Windows\SYSTEM32\ntdll.dll!NtCreateTimer                                                                                                                                                    0000000077131d40 5 bytes JMP 0000000077290330
.text    C:\Windows\System32\spoolsv.exe[1844] C:\Windows\SYSTEM32\ntdll.dll!NtDebugActiveProcess                                                                                                                                             0000000077131db0 5 bytes JMP 0000000077290410
.text    C:\Windows\System32\spoolsv.exe[1844] C:\Windows\SYSTEM32\ntdll.dll!NtDeleteBootEntry                                                                                                                                                0000000077131de0 5 bytes JMP 0000000077290240
.text    C:\Windows\System32\spoolsv.exe[1844] C:\Windows\SYSTEM32\ntdll.dll!NtLoadDriver                                                                                                                                                     00000000771320a0 5 bytes JMP 00000000772901e0
.text    C:\Windows\System32\spoolsv.exe[1844] C:\Windows\SYSTEM32\ntdll.dll!NtModifyBootEntry                                                                                                                                                0000000077132160 5 bytes JMP 0000000077290250
.text    C:\Windows\System32\spoolsv.exe[1844] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeKey                                                                                                                                                0000000077132190 5 bytes JMP 0000000077290490
.text    C:\Windows\System32\spoolsv.exe[1844] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeMultipleKeys                                                                                                                                       00000000771321a0 5 bytes JMP 00000000772904a0
.text    C:\Windows\System32\spoolsv.exe[1844] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEventPair                                                                                                                                                  00000000771321d0 5 bytes JMP 0000000077290300
.text    C:\Windows\System32\spoolsv.exe[1844] C:\Windows\SYSTEM32\ntdll.dll!NtOpenIoCompletion                                                                                                                                               00000000771321e0 5 bytes JMP 0000000077290360
.text    C:\Windows\System32\spoolsv.exe[1844] C:\Windows\SYSTEM32\ntdll.dll!NtOpenMutant                                                                                                                                                     0000000077132240 5 bytes JMP 00000000772902a0
.text    C:\Windows\System32\spoolsv.exe[1844] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSemaphore                                                                                                                                                  0000000077132290 5 bytes JMP 00000000772902c0
.text    C:\Windows\System32\spoolsv.exe[1844] C:\Windows\SYSTEM32\ntdll.dll!NtOpenThread                                                                                                                                                     00000000771322c0 5 bytes JMP 0000000077290380
.text    C:\Windows\System32\spoolsv.exe[1844] C:\Windows\SYSTEM32\ntdll.dll!NtOpenTimer                                                                                                                                                      00000000771322d0 5 bytes JMP 0000000077290340
.text    C:\Windows\System32\spoolsv.exe[1844] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThreadEx                                                                                                                                               00000000771325c0 5 bytes JMP 0000000077290440
.text    C:\Windows\System32\spoolsv.exe[1844] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootEntryOrder                                                                                                                                              00000000771327c0 5 bytes JMP 0000000077290260
.text    C:\Windows\System32\spoolsv.exe[1844] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootOptions                                                                                                                                                 00000000771327d0 5 bytes JMP 0000000077290270
.text    C:\Windows\System32\spoolsv.exe[1844] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread                                                                                                                                               00000000771327e0 5 bytes JMP 0000000077290400
.text    C:\Windows\System32\spoolsv.exe[1844] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemInformation                                                                                                                                           00000000771329a0 5 bytes JMP 00000000772901f0
.text    C:\Windows\System32\spoolsv.exe[1844] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemPowerState                                                                                                                                            00000000771329b0 5 bytes JMP 0000000077290210
.text    C:\Windows\System32\spoolsv.exe[1844] C:\Windows\SYSTEM32\ntdll.dll!NtShutdownSystem                                                                                                                                                 0000000077132a20 5 bytes JMP 0000000077290200
.text    C:\Windows\System32\spoolsv.exe[1844] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendProcess                                                                                                                                                 0000000077132a80 5 bytes JMP 0000000077290420
.text    C:\Windows\System32\spoolsv.exe[1844] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendThread                                                                                                                                                  0000000077132a90 5 bytes JMP 0000000077290430
.text    C:\Windows\System32\spoolsv.exe[1844] C:\Windows\SYSTEM32\ntdll.dll!NtSystemDebugControl                                                                                                                                             0000000077132aa0 5 bytes JMP 0000000077290220
.text    C:\Windows\System32\spoolsv.exe[1844] C:\Windows\SYSTEM32\ntdll.dll!NtVdmControl                                                                                                                                                     0000000077132b80 5 bytes JMP 0000000077290280
.text    C:\Windows\System32\spoolsv.exe[1844] C:\Windows\system32\kernel32.dll!GetBinaryTypeW + 189                                                                                                                                          000000007701ef8d 1 byte [62]
.text    C:\Windows\system32\svchost.exe[1872] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePort                                                                                                                                           0000000077131360 5 bytes JMP 0000000077290460
.text    C:\Windows\system32\svchost.exe[1872] C:\Windows\SYSTEM32\ntdll.dll!NtQueryObject                                                                                                                                                    00000000771313b0 5 bytes JMP 0000000077290450
.text    C:\Windows\system32\svchost.exe[1872] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcess                                                                                                                                                    0000000077131510 5 bytes JMP 0000000077290370
.text    C:\Windows\system32\svchost.exe[1872] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePortEx                                                                                                                                         0000000077131560 5 bytes JMP 0000000077290470
.text    C:\Windows\system32\svchost.exe[1872] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateProcess                                                                                                                                               0000000077131570 5 bytes JMP 00000000772903e0
.text    C:\Windows\system32\svchost.exe[1872] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSection                                                                                                                                                    0000000077131620 5 bytes JMP 0000000077290320
.text    C:\Windows\system32\svchost.exe[1872] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory                                                                                                                                             0000000077131650 5 bytes JMP 00000000772903b0
.text    C:\Windows\system32\svchost.exe[1872] C:\Windows\SYSTEM32\ntdll.dll!NtDuplicateObject                                                                                                                                                0000000077131670 5 bytes JMP 0000000077290390
.text    C:\Windows\system32\svchost.exe[1872] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEvent                                                                                                                                                      00000000771316b0 5 bytes JMP 00000000772902e0
.text    C:\Windows\system32\svchost.exe[1872] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEvent                                                                                                                                                    0000000077131730 5 bytes JMP 00000000772902d0
.text    C:\Windows\system32\svchost.exe[1872] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSection                                                                                                                                                  0000000077131750 5 bytes JMP 0000000077290310
.text    C:\Windows\system32\svchost.exe[1872] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThread                                                                                                                                                   0000000077131790 5 bytes JMP 00000000772903c0
.text    C:\Windows\system32\svchost.exe[1872] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateThread                                                                                                                                                00000000771317e0 5 bytes JMP 00000000772903f0
.text    C:\Windows\system32\svchost.exe[1872] C:\Windows\SYSTEM32\ntdll.dll!NtAddBootEntry                                                                                                                                                   0000000077131940 5 bytes JMP 0000000077290230
.text    C:\Windows\system32\svchost.exe[1872] C:\Windows\SYSTEM32\ntdll.dll!NtAlpcSendWaitReceivePort                                                                                                                                        0000000077131b00 5 bytes JMP 0000000077290480
.text    C:\Windows\system32\svchost.exe[1872] C:\Windows\SYSTEM32\ntdll.dll!NtAssignProcessToJobObject                                                                                                                                       0000000077131b30 5 bytes JMP 00000000772903a0
.text    C:\Windows\system32\svchost.exe[1872] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEventPair                                                                                                                                                0000000077131c10 5 bytes JMP 00000000772902f0
.text    C:\Windows\system32\svchost.exe[1872] C:\Windows\SYSTEM32\ntdll.dll!NtCreateIoCompletion                                                                                                                                             0000000077131c20 5 bytes JMP 0000000077290350
.text    C:\Windows\system32\svchost.exe[1872] C:\Windows\SYSTEM32\ntdll.dll!NtCreateMutant                                                                                                                                                   0000000077131c80 5 bytes JMP 0000000077290290
.text    C:\Windows\system32\svchost.exe[1872] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSemaphore                                                                                                                                                0000000077131d10 5 bytes JMP 00000000772902b0
.text    C:\Windows\system32\svchost.exe[1872] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx                                                                                                                                                 0000000077131d30 5 bytes JMP 00000000772903d0
.text    C:\Windows\system32\svchost.exe[1872] C:\Windows\SYSTEM32\ntdll.dll!NtCreateTimer                                                                                                                                                    0000000077131d40 5 bytes JMP 0000000077290330
.text    C:\Windows\system32\svchost.exe[1872] C:\Windows\SYSTEM32\ntdll.dll!NtDebugActiveProcess                                                                                                                                             0000000077131db0 5 bytes JMP 0000000077290410
.text    C:\Windows\system32\svchost.exe[1872] C:\Windows\SYSTEM32\ntdll.dll!NtDeleteBootEntry                                                                                                                                                0000000077131de0 5 bytes JMP 0000000077290240
.text    C:\Windows\system32\svchost.exe[1872] C:\Windows\SYSTEM32\ntdll.dll!NtLoadDriver                                                                                                                                                     00000000771320a0 5 bytes JMP 00000000772901e0
.text    C:\Windows\system32\svchost.exe[1872] C:\Windows\SYSTEM32\ntdll.dll!NtModifyBootEntry                                                                                                                                                0000000077132160 5 bytes JMP 0000000077290250
.text    C:\Windows\system32\svchost.exe[1872] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeKey                                                                                                                                                0000000077132190 5 bytes JMP 0000000077290490
.text    C:\Windows\system32\svchost.exe[1872] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeMultipleKeys                                                                                                                                       00000000771321a0 5 bytes JMP 00000000772904a0
.text    C:\Windows\system32\svchost.exe[1872] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEventPair                                                                                                                                                  00000000771321d0 5 bytes JMP 0000000077290300
.text    C:\Windows\system32\svchost.exe[1872] C:\Windows\SYSTEM32\ntdll.dll!NtOpenIoCompletion                                                                                                                                               00000000771321e0 5 bytes JMP 0000000077290360
.text    C:\Windows\system32\svchost.exe[1872] C:\Windows\SYSTEM32\ntdll.dll!NtOpenMutant                                                                                                                                                     0000000077132240 5 bytes JMP 00000000772902a0
.text    C:\Windows\system32\svchost.exe[1872] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSemaphore                                                                                                                                                  0000000077132290 5 bytes JMP 00000000772902c0
.text    C:\Windows\system32\svchost.exe[1872] C:\Windows\SYSTEM32\ntdll.dll!NtOpenThread                                                                                                                                                     00000000771322c0 5 bytes JMP 0000000077290380
.text    C:\Windows\system32\svchost.exe[1872] C:\Windows\SYSTEM32\ntdll.dll!NtOpenTimer                                                                                                                                                      00000000771322d0 5 bytes JMP 0000000077290340
.text    C:\Windows\system32\svchost.exe[1872] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThreadEx                                                                                                                                               00000000771325c0 5 bytes JMP 0000000077290440
.text    C:\Windows\system32\svchost.exe[1872] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootEntryOrder                                                                                                                                              00000000771327c0 5 bytes JMP 0000000077290260
.text    C:\Windows\system32\svchost.exe[1872] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootOptions                                                                                                                                                 00000000771327d0 5 bytes JMP 0000000077290270
.text    C:\Windows\system32\svchost.exe[1872] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread                                                                                                                                               00000000771327e0 5 bytes JMP 0000000077290400
.text    C:\Windows\system32\svchost.exe[1872] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemInformation                                                                                                                                           00000000771329a0 5 bytes JMP 00000000772901f0
.text    C:\Windows\system32\svchost.exe[1872] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemPowerState                                                                                                                                            00000000771329b0 5 bytes JMP 0000000077290210
.text    C:\Windows\system32\svchost.exe[1872] C:\Windows\SYSTEM32\ntdll.dll!NtShutdownSystem                                                                                                                                                 0000000077132a20 5 bytes JMP 0000000077290200
.text    C:\Windows\system32\svchost.exe[1872] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendProcess                                                                                                                                                 0000000077132a80 5 bytes JMP 0000000077290420
.text    C:\Windows\system32\svchost.exe[1872] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendThread                                                                                                                                                  0000000077132a90 5 bytes JMP 0000000077290430
.text    C:\Windows\system32\svchost.exe[1872] C:\Windows\SYSTEM32\ntdll.dll!NtSystemDebugControl                                                                                                                                             0000000077132aa0 5 bytes JMP 0000000077290220
.text    C:\Windows\system32\svchost.exe[1872] C:\Windows\SYSTEM32\ntdll.dll!NtVdmControl                                                                                                                                                     0000000077132b80 5 bytes JMP 0000000077290280
.text    C:\Windows\system32\svchost.exe[1872] C:\Windows\system32\kernel32.dll!GetBinaryTypeW + 189                                                                                                                                          000000007701ef8d 1 byte [62]
.text    C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe[1964] C:\Windows\syswow64\kernel32.dll!GetBinaryTypeW + 112                                                                                                             0000000076dca2fd 1 byte [62]
.text    C:\Program Files (x86)\Bluetooth Suite\adminservice.exe[1988] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePort                                                                                                                   0000000077131360 5 bytes JMP 0000000077290460
.text    C:\Program Files (x86)\Bluetooth Suite\adminservice.exe[1988] C:\Windows\SYSTEM32\ntdll.dll!NtQueryObject                                                                                                                            00000000771313b0 5 bytes JMP 0000000077290450
.text    C:\Program Files (x86)\Bluetooth Suite\adminservice.exe[1988] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcess                                                                                                                            0000000077131510 5 bytes JMP 0000000077290370
.text    C:\Program Files (x86)\Bluetooth Suite\adminservice.exe[1988] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePortEx                                                                                                                 0000000077131560 5 bytes JMP 0000000077290470
.text    C:\Program Files (x86)\Bluetooth Suite\adminservice.exe[1988] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateProcess                                                                                                                       0000000077131570 5 bytes JMP 00000000772903e0
.text    C:\Program Files (x86)\Bluetooth Suite\adminservice.exe[1988] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSection                                                                                                                            0000000077131620 5 bytes JMP 0000000077290320
.text    C:\Program Files (x86)\Bluetooth Suite\adminservice.exe[1988] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory                                                                                                                     0000000077131650 5 bytes JMP 00000000772903b0
.text    C:\Program Files (x86)\Bluetooth Suite\adminservice.exe[1988] C:\Windows\SYSTEM32\ntdll.dll!NtDuplicateObject                                                                                                                        0000000077131670 5 bytes JMP 0000000077290390
.text    C:\Program Files (x86)\Bluetooth Suite\adminservice.exe[1988] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEvent                                                                                                                              00000000771316b0 5 bytes JMP 00000000772902e0
.text    C:\Program Files (x86)\Bluetooth Suite\adminservice.exe[1988] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEvent                                                                                                                            0000000077131730 5 bytes JMP 00000000772902d0
.text    C:\Program Files (x86)\Bluetooth Suite\adminservice.exe[1988] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSection                                                                                                                          0000000077131750 5 bytes JMP 0000000077290310
.text    C:\Program Files (x86)\Bluetooth Suite\adminservice.exe[1988] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThread                                                                                                                           0000000077131790 5 bytes JMP 00000000772903c0
.text    C:\Program Files (x86)\Bluetooth Suite\adminservice.exe[1988] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateThread                                                                                                                        00000000771317e0 5 bytes JMP 00000000772903f0
.text    C:\Program Files (x86)\Bluetooth Suite\adminservice.exe[1988] C:\Windows\SYSTEM32\ntdll.dll!NtAddBootEntry                                                                                                                           0000000077131940 5 bytes JMP 0000000077290230
.text    C:\Program Files (x86)\Bluetooth Suite\adminservice.exe[1988] C:\Windows\SYSTEM32\ntdll.dll!NtAlpcSendWaitReceivePort                                                                                                                0000000077131b00 5 bytes JMP 0000000077290480
.text    C:\Program Files (x86)\Bluetooth Suite\adminservice.exe[1988] C:\Windows\SYSTEM32\ntdll.dll!NtAssignProcessToJobObject                                                                                                               0000000077131b30 5 bytes JMP 00000000772903a0
.text    C:\Program Files (x86)\Bluetooth Suite\adminservice.exe[1988] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEventPair                                                                                                                        0000000077131c10 5 bytes JMP 00000000772902f0
.text    C:\Program Files (x86)\Bluetooth Suite\adminservice.exe[1988] C:\Windows\SYSTEM32\ntdll.dll!NtCreateIoCompletion                                                                                                                     0000000077131c20 5 bytes JMP 0000000077290350
.text    C:\Program Files (x86)\Bluetooth Suite\adminservice.exe[1988] C:\Windows\SYSTEM32\ntdll.dll!NtCreateMutant                                                                                                                           0000000077131c80 5 bytes JMP 0000000077290290
.text    C:\Program Files (x86)\Bluetooth Suite\adminservice.exe[1988] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSemaphore                                                                                                                        0000000077131d10 5 bytes JMP 00000000772902b0
.text    C:\Program Files (x86)\Bluetooth Suite\adminservice.exe[1988] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx                                                                                                                         0000000077131d30 5 bytes JMP 00000000772903d0
.text    C:\Program Files (x86)\Bluetooth Suite\adminservice.exe[1988] C:\Windows\SYSTEM32\ntdll.dll!NtCreateTimer                                                                                                                            0000000077131d40 5 bytes JMP 0000000077290330
.text    C:\Program Files (x86)\Bluetooth Suite\adminservice.exe[1988] C:\Windows\SYSTEM32\ntdll.dll!NtDebugActiveProcess                                                                                                                     0000000077131db0 5 bytes JMP 0000000077290410
.text    C:\Program Files (x86)\Bluetooth Suite\adminservice.exe[1988] C:\Windows\SYSTEM32\ntdll.dll!NtDeleteBootEntry                                                                                                                        0000000077131de0 5 bytes JMP 0000000077290240
.text    C:\Program Files (x86)\Bluetooth Suite\adminservice.exe[1988] C:\Windows\SYSTEM32\ntdll.dll!NtLoadDriver                                                                                                                             00000000771320a0 5 bytes JMP 00000000772901e0
.text    C:\Program Files (x86)\Bluetooth Suite\adminservice.exe[1988] C:\Windows\SYSTEM32\ntdll.dll!NtModifyBootEntry                                                                                                                        0000000077132160 5 bytes JMP 0000000077290250
.text    C:\Program Files (x86)\Bluetooth Suite\adminservice.exe[1988] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeKey                                                                                                                        0000000077132190 5 bytes JMP 0000000077290490
.text    C:\Program Files (x86)\Bluetooth Suite\adminservice.exe[1988] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeMultipleKeys                                                                                                               00000000771321a0 5 bytes JMP 00000000772904a0
.text    C:\Program Files (x86)\Bluetooth Suite\adminservice.exe[1988] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEventPair                                                                                                                          00000000771321d0 5 bytes JMP 0000000077290300
.text    C:\Program Files (x86)\Bluetooth Suite\adminservice.exe[1988] C:\Windows\SYSTEM32\ntdll.dll!NtOpenIoCompletion                                                                                                                       00000000771321e0 5 bytes JMP 0000000077290360
.text    C:\Program Files (x86)\Bluetooth Suite\adminservice.exe[1988] C:\Windows\SYSTEM32\ntdll.dll!NtOpenMutant                                                                                                                             0000000077132240 5 bytes JMP 00000000772902a0
.text    C:\Program Files (x86)\Bluetooth Suite\adminservice.exe[1988] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSemaphore                                                                                                                          0000000077132290 5 bytes JMP 00000000772902c0
.text    C:\Program Files (x86)\Bluetooth Suite\adminservice.exe[1988] C:\Windows\SYSTEM32\ntdll.dll!NtOpenThread                                                                                                                             00000000771322c0 5 bytes JMP 0000000077290380
.text    C:\Program Files (x86)\Bluetooth Suite\adminservice.exe[1988] C:\Windows\SYSTEM32\ntdll.dll!NtOpenTimer                                                                                                                              00000000771322d0 5 bytes JMP 0000000077290340
.text    C:\Program Files (x86)\Bluetooth Suite\adminservice.exe[1988] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThreadEx                                                                                                                       00000000771325c0 5 bytes JMP 0000000077290440
.text    C:\Program Files (x86)\Bluetooth Suite\adminservice.exe[1988] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootEntryOrder                                                                                                                      00000000771327c0 5 bytes JMP 0000000077290260
.text    C:\Program Files (x86)\Bluetooth Suite\adminservice.exe[1988] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootOptions                                                                                                                         00000000771327d0 5 bytes JMP 0000000077290270
.text    C:\Program Files (x86)\Bluetooth Suite\adminservice.exe[1988] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread                                                                                                                       00000000771327e0 5 bytes JMP 0000000077290400
.text    C:\Program Files (x86)\Bluetooth Suite\adminservice.exe[1988] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemInformation                                                                                                                   00000000771329a0 5 bytes JMP 00000000772901f0
.text    C:\Program Files (x86)\Bluetooth Suite\adminservice.exe[1988] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemPowerState                                                                                                                    00000000771329b0 5 bytes JMP 0000000077290210
.text    C:\Program Files (x86)\Bluetooth Suite\adminservice.exe[1988] C:\Windows\SYSTEM32\ntdll.dll!NtShutdownSystem                                                                                                                         0000000077132a20 5 bytes JMP 0000000077290200
.text    C:\Program Files (x86)\Bluetooth Suite\adminservice.exe[1988] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendProcess                                                                                                                         0000000077132a80 5 bytes JMP 0000000077290420
.text    C:\Program Files (x86)\Bluetooth Suite\adminservice.exe[1988] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendThread                                                                                                                          0000000077132a90 5 bytes JMP 0000000077290430
.text    C:\Program Files (x86)\Bluetooth Suite\adminservice.exe[1988] C:\Windows\SYSTEM32\ntdll.dll!NtSystemDebugControl                                                                                                                     0000000077132aa0 5 bytes JMP 0000000077290220
.text    C:\Program Files (x86)\Bluetooth Suite\adminservice.exe[1988] C:\Windows\SYSTEM32\ntdll.dll!NtVdmControl                                                                                                                             0000000077132b80 5 bytes JMP 0000000077290280
.text    C:\Program Files (x86)\Bluetooth Suite\adminservice.exe[1988] C:\Windows\system32\kernel32.dll!GetBinaryTypeW + 189                                                                                                                  000000007701ef8d 1 byte [62]
.text    C:\Program Files (x86)\Skype\Toolbars\AutoUpdate\SkypeC2CAutoUpdateSvc.exe[2016] C:\Windows\syswow64\kernel32.dll!GetBinaryTypeW + 112                                                                                               0000000076dca2fd 1 byte [62]
.text    C:\Program Files (x86)\Skype\Toolbars\PNRSvc\SkypeC2CPNRSvc.exe[1104] C:\Windows\syswow64\kernel32.dll!GetBinaryTypeW + 112                                                                                                          0000000076dca2fd 1 byte [62]
.text    C:\Program Files\Realtek\Audio\HDA\DTSAudioService64.exe[1684] C:\Windows\system32\kernel32.dll!GetBinaryTypeW + 189                                                                                                                 000000007701ef8d 1 byte [62]
.text    C:\Program Files\Realtek\Audio\HDA\DTSU2PAuSrv64.exe[1772] C:\Windows\system32\kernel32.dll!GetBinaryTypeW + 189                                                                                                                     000000007701ef8d 1 byte [62]
.text    C:\Program Files\Intel\iCLS Client\HeciServer.exe[2084] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePort                                                                                                                         0000000077131360 5 bytes JMP 0000000077290460
.text    C:\Program Files\Intel\iCLS Client\HeciServer.exe[2084] C:\Windows\SYSTEM32\ntdll.dll!NtQueryObject                                                                                                                                  00000000771313b0 5 bytes JMP 0000000077290450
.text    C:\Program Files\Intel\iCLS Client\HeciServer.exe[2084] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcess                                                                                                                                  0000000077131510 5 bytes JMP 0000000077290370
.text    C:\Program Files\Intel\iCLS Client\HeciServer.exe[2084] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePortEx                                                                                                                       0000000077131560 5 bytes JMP 0000000077290470
.text    C:\Program Files\Intel\iCLS Client\HeciServer.exe[2084] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateProcess                                                                                                                             0000000077131570 5 bytes JMP 00000000772903e0
.text    C:\Program Files\Intel\iCLS Client\HeciServer.exe[2084] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSection                                                                                                                                  0000000077131620 5 bytes JMP 0000000077290320
.text    C:\Program Files\Intel\iCLS Client\HeciServer.exe[2084] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory                                                                                                                           0000000077131650 5 bytes JMP 00000000772903b0
.text    C:\Program Files\Intel\iCLS Client\HeciServer.exe[2084] C:\Windows\SYSTEM32\ntdll.dll!NtDuplicateObject                                                                                                                              0000000077131670 5 bytes JMP 0000000077290390
.text    C:\Program Files\Intel\iCLS Client\HeciServer.exe[2084] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEvent                                                                                                                                    00000000771316b0 5 bytes JMP 00000000772902e0
.text    C:\Program Files\Intel\iCLS Client\HeciServer.exe[2084] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEvent                                                                                                                                  0000000077131730 5 bytes JMP 00000000772902d0
.text    C:\Program Files\Intel\iCLS Client\HeciServer.exe[2084] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSection                                                                                                                                0000000077131750 5 bytes JMP 0000000077290310
.text    C:\Program Files\Intel\iCLS Client\HeciServer.exe[2084] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThread                                                                                                                                 0000000077131790 5 bytes JMP 00000000772903c0
.text    C:\Program Files\Intel\iCLS Client\HeciServer.exe[2084] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateThread                                                                                                                              00000000771317e0 5 bytes JMP 00000000772903f0
.text    C:\Program Files\Intel\iCLS Client\HeciServer.exe[2084] C:\Windows\SYSTEM32\ntdll.dll!NtAddBootEntry                                                                                                                                 0000000077131940 5 bytes JMP 0000000077290230
.text    C:\Program Files\Intel\iCLS Client\HeciServer.exe[2084] C:\Windows\SYSTEM32\ntdll.dll!NtAlpcSendWaitReceivePort                                                                                                                      0000000077131b00 5 bytes JMP 0000000077290480
.text    C:\Program Files\Intel\iCLS Client\HeciServer.exe[2084] C:\Windows\SYSTEM32\ntdll.dll!NtAssignProcessToJobObject                                                                                                                     0000000077131b30 5 bytes JMP 00000000772903a0
.text    C:\Program Files\Intel\iCLS Client\HeciServer.exe[2084] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEventPair                                                                                                                              0000000077131c10 5 bytes JMP 00000000772902f0
.text    C:\Program Files\Intel\iCLS Client\HeciServer.exe[2084] C:\Windows\SYSTEM32\ntdll.dll!NtCreateIoCompletion                                                                                                                           0000000077131c20 5 bytes JMP 0000000077290350
.text    C:\Program Files\Intel\iCLS Client\HeciServer.exe[2084] C:\Windows\SYSTEM32\ntdll.dll!NtCreateMutant                                                                                                                                 0000000077131c80 5 bytes JMP 0000000077290290
.text    C:\Program Files\Intel\iCLS Client\HeciServer.exe[2084] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSemaphore                                                                                                                              0000000077131d10 5 bytes JMP 00000000772902b0
.text    C:\Program Files\Intel\iCLS Client\HeciServer.exe[2084] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx                                                                                                                               0000000077131d30 5 bytes JMP 00000000772903d0
.text    C:\Program Files\Intel\iCLS Client\HeciServer.exe[2084] C:\Windows\SYSTEM32\ntdll.dll!NtCreateTimer                                                                                                                                  0000000077131d40 5 bytes JMP 0000000077290330
.text    C:\Program Files\Intel\iCLS Client\HeciServer.exe[2084] C:\Windows\SYSTEM32\ntdll.dll!NtDebugActiveProcess                                                                                                                           0000000077131db0 5 bytes JMP 0000000077290410
.text    C:\Program Files\Intel\iCLS Client\HeciServer.exe[2084] C:\Windows\SYSTEM32\ntdll.dll!NtDeleteBootEntry                                                                                                                              0000000077131de0 5 bytes JMP 0000000077290240
.text    C:\Program Files\Intel\iCLS Client\HeciServer.exe[2084] C:\Windows\SYSTEM32\ntdll.dll!NtLoadDriver                                                                                                                                   00000000771320a0 5 bytes JMP 00000000772901e0
.text    C:\Program Files\Intel\iCLS Client\HeciServer.exe[2084] C:\Windows\SYSTEM32\ntdll.dll!NtModifyBootEntry                                                                                                                              0000000077132160 5 bytes JMP 0000000077290250
.text    C:\Program Files\Intel\iCLS Client\HeciServer.exe[2084] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeKey                                                                                                                              0000000077132190 5 bytes JMP 0000000077290490
.text    C:\Program Files\Intel\iCLS Client\HeciServer.exe[2084] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeMultipleKeys                                                                                                                     00000000771321a0 5 bytes JMP 00000000772904a0
.text    C:\Program Files\Intel\iCLS Client\HeciServer.exe[2084] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEventPair                                                                                                                                00000000771321d0 5 bytes JMP 0000000077290300
.text    C:\Program Files\Intel\iCLS Client\HeciServer.exe[2084] C:\Windows\SYSTEM32\ntdll.dll!NtOpenIoCompletion                                                                                                                             00000000771321e0 5 bytes JMP 0000000077290360
.text    C:\Program Files\Intel\iCLS Client\HeciServer.exe[2084] C:\Windows\SYSTEM32\ntdll.dll!NtOpenMutant                                                                                                                                   0000000077132240 5 bytes JMP 00000000772902a0
.text    C:\Program Files\Intel\iCLS Client\HeciServer.exe[2084] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSemaphore                                                                                                                                0000000077132290 5 bytes JMP 00000000772902c0
.text    C:\Program Files\Intel\iCLS Client\HeciServer.exe[2084] C:\Windows\SYSTEM32\ntdll.dll!NtOpenThread                                                                                                                                   00000000771322c0 5 bytes JMP 0000000077290380
.text    C:\Program Files\Intel\iCLS Client\HeciServer.exe[2084] C:\Windows\SYSTEM32\ntdll.dll!NtOpenTimer                                                                                                                                    00000000771322d0 5 bytes JMP 0000000077290340
.text    C:\Program Files\Intel\iCLS Client\HeciServer.exe[2084] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThreadEx                                                                                                                             00000000771325c0 5 bytes JMP 0000000077290440
.text    C:\Program Files\Intel\iCLS Client\HeciServer.exe[2084] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootEntryOrder                                                                                                                            00000000771327c0 5 bytes JMP 0000000077290260
.text    C:\Program Files\Intel\iCLS Client\HeciServer.exe[2084] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootOptions                                                                                                                               00000000771327d0 5 bytes JMP 0000000077290270
.text    C:\Program Files\Intel\iCLS Client\HeciServer.exe[2084] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread                                                                                                                             00000000771327e0 5 bytes JMP 0000000077290400
.text    C:\Program Files\Intel\iCLS Client\HeciServer.exe[2084] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemInformation                                                                                                                         00000000771329a0 5 bytes JMP 00000000772901f0
.text    C:\Program Files\Intel\iCLS Client\HeciServer.exe[2084] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemPowerState                                                                                                                          00000000771329b0 5 bytes JMP 0000000077290210
.text    C:\Program Files\Intel\iCLS Client\HeciServer.exe[2084] C:\Windows\SYSTEM32\ntdll.dll!NtShutdownSystem                                                                                                                               0000000077132a20 5 bytes JMP 0000000077290200
.text    C:\Program Files\Intel\iCLS Client\HeciServer.exe[2084] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendProcess                                                                                                                               0000000077132a80 5 bytes JMP 0000000077290420
.text    C:\Program Files\Intel\iCLS Client\HeciServer.exe[2084] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendThread                                                                                                                                0000000077132a90 5 bytes JMP 0000000077290430
.text    C:\Program Files\Intel\iCLS Client\HeciServer.exe[2084] C:\Windows\SYSTEM32\ntdll.dll!NtSystemDebugControl                                                                                                                           0000000077132aa0 5 bytes JMP 0000000077290220
.text    C:\Program Files\Intel\iCLS Client\HeciServer.exe[2084] C:\Windows\SYSTEM32\ntdll.dll!NtVdmControl                                                                                                                                   0000000077132b80 5 bytes JMP 0000000077290280
.text    C:\Program Files\Intel\iCLS Client\HeciServer.exe[2084] C:\Windows\system32\kernel32.dll!GetBinaryTypeW + 189                                                                                                                        000000007701ef8d 1 byte [62]
.text    C:\Windows\system32\IProsetMonitor.exe[2136] C:\Windows\system32\kernel32.dll!GetBinaryTypeW + 189                                                                                                                                   000000007701ef8d 1 byte [62]
.text    C:\Program Files (x86)\Conceiva\Mezzmo\MezzmoMediaServer.exe[2172] C:\Windows\syswow64\kernel32.dll!GetBinaryTypeW + 112                                                                                                             0000000076dca2fd 1 byte [62]
.text    C:\Program Files (x86)\Conceiva\Mezzmo\MezzmoMediaServer.exe[2172] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 69                                                                                                           0000000074d31465 2 bytes [D3, 74]
.text    C:\Program Files (x86)\Conceiva\Mezzmo\MezzmoMediaServer.exe[2172] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 155                                                                                                          0000000074d314bb 2 bytes [D3, 74]
         

Alt 19.07.2014, 12:17   #8
pilimen400
 
Win 7: PC Neustart (Bluescreen) + Avast lässt sich nicht mehr aktivieren - Standard

Win 7: PC Neustart (Bluescreen) + Avast lässt sich nicht mehr aktivieren



Code:
ATTFilter
.text    ...                                                                                                                                                                                                                                  * 2
.text    C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe[2212] C:\Windows\syswow64\kernel32.dll!GetBinaryTypeW + 112                                                                                                0000000076dca2fd 1 byte [62]
.text    C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[2264] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePort                                                                                                           0000000077131360 5 bytes JMP 0000000100060460
.text    C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[2264] C:\Windows\SYSTEM32\ntdll.dll!NtQueryObject                                                                                                                    00000000771313b0 5 bytes JMP 0000000100060450
.text    C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[2264] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcess                                                                                                                    0000000077131510 5 bytes JMP 0000000100060370
.text    C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[2264] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePortEx                                                                                                         0000000077131560 5 bytes JMP 0000000100060470
.text    C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[2264] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateProcess                                                                                                               0000000077131570 5 bytes JMP 00000001000603e0
.text    C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[2264] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSection                                                                                                                    0000000077131620 5 bytes JMP 0000000100060320
.text    C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[2264] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory                                                                                                             0000000077131650 5 bytes JMP 00000001000603b0
.text    C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[2264] C:\Windows\SYSTEM32\ntdll.dll!NtDuplicateObject                                                                                                                0000000077131670 5 bytes JMP 0000000100060390
.text    C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[2264] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEvent                                                                                                                      00000000771316b0 5 bytes JMP 00000001000602e0
.text    C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[2264] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEvent                                                                                                                    0000000077131730 5 bytes JMP 00000001000602d0
.text    C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[2264] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSection                                                                                                                  0000000077131750 5 bytes JMP 0000000100060310
.text    C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[2264] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThread                                                                                                                   0000000077131790 5 bytes JMP 00000001000603c0
.text    C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[2264] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateThread                                                                                                                00000000771317e0 5 bytes JMP 00000001000603f0
.text    C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[2264] C:\Windows\SYSTEM32\ntdll.dll!NtAddBootEntry                                                                                                                   0000000077131940 5 bytes JMP 0000000100060230
.text    C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[2264] C:\Windows\SYSTEM32\ntdll.dll!NtAlpcSendWaitReceivePort                                                                                                        0000000077131b00 5 bytes JMP 0000000100060480
.text    C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[2264] C:\Windows\SYSTEM32\ntdll.dll!NtAssignProcessToJobObject                                                                                                       0000000077131b30 5 bytes JMP 00000001000603a0
.text    C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[2264] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEventPair                                                                                                                0000000077131c10 5 bytes JMP 00000001000602f0
.text    C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[2264] C:\Windows\SYSTEM32\ntdll.dll!NtCreateIoCompletion                                                                                                             0000000077131c20 5 bytes JMP 0000000100060350
.text    C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[2264] C:\Windows\SYSTEM32\ntdll.dll!NtCreateMutant                                                                                                                   0000000077131c80 5 bytes JMP 0000000100060290
.text    C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[2264] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSemaphore                                                                                                                0000000077131d10 5 bytes JMP 00000001000602b0
.text    C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[2264] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx                                                                                                                 0000000077131d30 5 bytes JMP 00000001000603d0
.text    C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[2264] C:\Windows\SYSTEM32\ntdll.dll!NtCreateTimer                                                                                                                    0000000077131d40 5 bytes JMP 0000000100060330
.text    C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[2264] C:\Windows\SYSTEM32\ntdll.dll!NtDebugActiveProcess                                                                                                             0000000077131db0 5 bytes JMP 0000000100060410
.text    C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[2264] C:\Windows\SYSTEM32\ntdll.dll!NtDeleteBootEntry                                                                                                                0000000077131de0 5 bytes JMP 0000000100060240
.text    C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[2264] C:\Windows\SYSTEM32\ntdll.dll!NtLoadDriver                                                                                                                     00000000771320a0 5 bytes JMP 00000001000601e0
.text    C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[2264] C:\Windows\SYSTEM32\ntdll.dll!NtModifyBootEntry                                                                                                                0000000077132160 5 bytes JMP 0000000100060250
.text    C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[2264] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeKey                                                                                                                0000000077132190 5 bytes JMP 0000000100060490
.text    C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[2264] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeMultipleKeys                                                                                                       00000000771321a0 5 bytes JMP 00000001000604a0
.text    C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[2264] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEventPair                                                                                                                  00000000771321d0 5 bytes JMP 0000000100060300
.text    C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[2264] C:\Windows\SYSTEM32\ntdll.dll!NtOpenIoCompletion                                                                                                               00000000771321e0 5 bytes JMP 0000000100060360
.text    C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[2264] C:\Windows\SYSTEM32\ntdll.dll!NtOpenMutant                                                                                                                     0000000077132240 5 bytes JMP 00000001000602a0
.text    C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[2264] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSemaphore                                                                                                                  0000000077132290 5 bytes JMP 00000001000602c0
.text    C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[2264] C:\Windows\SYSTEM32\ntdll.dll!NtOpenThread                                                                                                                     00000000771322c0 5 bytes JMP 0000000100060380
.text    C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[2264] C:\Windows\SYSTEM32\ntdll.dll!NtOpenTimer                                                                                                                      00000000771322d0 5 bytes JMP 0000000100060340
.text    C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[2264] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThreadEx                                                                                                               00000000771325c0 5 bytes JMP 0000000100060440
.text    C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[2264] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootEntryOrder                                                                                                              00000000771327c0 5 bytes JMP 0000000100060260
.text    C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[2264] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootOptions                                                                                                                 00000000771327d0 5 bytes JMP 0000000100060270
.text    C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[2264] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread                                                                                                               00000000771327e0 5 bytes JMP 0000000100060400
.text    C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[2264] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemInformation                                                                                                           00000000771329a0 5 bytes JMP 00000001000601f0
.text    C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[2264] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemPowerState                                                                                                            00000000771329b0 5 bytes JMP 0000000100060210
.text    C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[2264] C:\Windows\SYSTEM32\ntdll.dll!NtShutdownSystem                                                                                                                 0000000077132a20 5 bytes JMP 0000000100060200
.text    C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[2264] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendProcess                                                                                                                 0000000077132a80 5 bytes JMP 0000000100060420
.text    C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[2264] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendThread                                                                                                                  0000000077132a90 5 bytes JMP 0000000100060430
.text    C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[2264] C:\Windows\SYSTEM32\ntdll.dll!NtSystemDebugControl                                                                                                             0000000077132aa0 5 bytes JMP 0000000100060220
.text    C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[2264] C:\Windows\SYSTEM32\ntdll.dll!NtVdmControl                                                                                                                     0000000077132b80 5 bytes JMP 0000000100060280
.text    C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[2264] C:\Windows\system32\kernel32.dll!GetBinaryTypeW + 189                                                                                                          000000007701ef8d 1 byte [62]
.text    C:\Windows\System32\svchost.exe[2296] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePort                                                                                                                                           0000000077131360 5 bytes JMP 0000000077290460
.text    C:\Windows\System32\svchost.exe[2296] C:\Windows\SYSTEM32\ntdll.dll!NtQueryObject                                                                                                                                                    00000000771313b0 5 bytes JMP 0000000077290450
.text    C:\Windows\System32\svchost.exe[2296] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcess                                                                                                                                                    0000000077131510 5 bytes JMP 0000000077290370
.text    C:\Windows\System32\svchost.exe[2296] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePortEx                                                                                                                                         0000000077131560 5 bytes JMP 0000000077290470
.text    C:\Windows\System32\svchost.exe[2296] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateProcess                                                                                                                                               0000000077131570 5 bytes JMP 00000000772903e0
.text    C:\Windows\System32\svchost.exe[2296] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSection                                                                                                                                                    0000000077131620 5 bytes JMP 0000000077290320
.text    C:\Windows\System32\svchost.exe[2296] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory                                                                                                                                             0000000077131650 5 bytes JMP 00000000772903b0
.text    C:\Windows\System32\svchost.exe[2296] C:\Windows\SYSTEM32\ntdll.dll!NtDuplicateObject                                                                                                                                                0000000077131670 5 bytes JMP 0000000077290390
.text    C:\Windows\System32\svchost.exe[2296] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEvent                                                                                                                                                      00000000771316b0 5 bytes JMP 00000000772902e0
.text    C:\Windows\System32\svchost.exe[2296] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEvent                                                                                                                                                    0000000077131730 5 bytes JMP 00000000772902d0
.text    C:\Windows\System32\svchost.exe[2296] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSection                                                                                                                                                  0000000077131750 5 bytes JMP 0000000077290310
.text    C:\Windows\System32\svchost.exe[2296] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThread                                                                                                                                                   0000000077131790 5 bytes JMP 00000000772903c0
.text    C:\Windows\System32\svchost.exe[2296] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateThread                                                                                                                                                00000000771317e0 5 bytes JMP 00000000772903f0
.text    C:\Windows\System32\svchost.exe[2296] C:\Windows\SYSTEM32\ntdll.dll!NtAddBootEntry                                                                                                                                                   0000000077131940 5 bytes JMP 0000000077290230
.text    C:\Windows\System32\svchost.exe[2296] C:\Windows\SYSTEM32\ntdll.dll!NtAlpcSendWaitReceivePort                                                                                                                                        0000000077131b00 5 bytes JMP 0000000077290480
.text    C:\Windows\System32\svchost.exe[2296] C:\Windows\SYSTEM32\ntdll.dll!NtAssignProcessToJobObject                                                                                                                                       0000000077131b30 5 bytes JMP 00000000772903a0
.text    C:\Windows\System32\svchost.exe[2296] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEventPair                                                                                                                                                0000000077131c10 5 bytes JMP 00000000772902f0
.text    C:\Windows\System32\svchost.exe[2296] C:\Windows\SYSTEM32\ntdll.dll!NtCreateIoCompletion                                                                                                                                             0000000077131c20 5 bytes JMP 0000000077290350
.text    C:\Windows\System32\svchost.exe[2296] C:\Windows\SYSTEM32\ntdll.dll!NtCreateMutant                                                                                                                                                   0000000077131c80 5 bytes JMP 0000000077290290
.text    C:\Windows\System32\svchost.exe[2296] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSemaphore                                                                                                                                                0000000077131d10 5 bytes JMP 00000000772902b0
.text    C:\Windows\System32\svchost.exe[2296] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx                                                                                                                                                 0000000077131d30 5 bytes JMP 00000000772903d0
.text    C:\Windows\System32\svchost.exe[2296] C:\Windows\SYSTEM32\ntdll.dll!NtCreateTimer                                                                                                                                                    0000000077131d40 5 bytes JMP 0000000077290330
.text    C:\Windows\System32\svchost.exe[2296] C:\Windows\SYSTEM32\ntdll.dll!NtDebugActiveProcess                                                                                                                                             0000000077131db0 5 bytes JMP 0000000077290410
.text    C:\Windows\System32\svchost.exe[2296] C:\Windows\SYSTEM32\ntdll.dll!NtDeleteBootEntry                                                                                                                                                0000000077131de0 5 bytes JMP 0000000077290240
.text    C:\Windows\System32\svchost.exe[2296] C:\Windows\SYSTEM32\ntdll.dll!NtLoadDriver                                                                                                                                                     00000000771320a0 5 bytes JMP 00000000772901e0
.text    C:\Windows\System32\svchost.exe[2296] C:\Windows\SYSTEM32\ntdll.dll!NtModifyBootEntry                                                                                                                                                0000000077132160 5 bytes JMP 0000000077290250
.text    C:\Windows\System32\svchost.exe[2296] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeKey                                                                                                                                                0000000077132190 5 bytes JMP 0000000077290490
.text    C:\Windows\System32\svchost.exe[2296] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeMultipleKeys                                                                                                                                       00000000771321a0 5 bytes JMP 00000000772904a0
.text    C:\Windows\System32\svchost.exe[2296] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEventPair                                                                                                                                                  00000000771321d0 5 bytes JMP 0000000077290300
.text    C:\Windows\System32\svchost.exe[2296] C:\Windows\SYSTEM32\ntdll.dll!NtOpenIoCompletion                                                                                                                                               00000000771321e0 5 bytes JMP 0000000077290360
.text    C:\Windows\System32\svchost.exe[2296] C:\Windows\SYSTEM32\ntdll.dll!NtOpenMutant                                                                                                                                                     0000000077132240 5 bytes JMP 00000000772902a0
.text    C:\Windows\System32\svchost.exe[2296] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSemaphore                                                                                                                                                  0000000077132290 5 bytes JMP 00000000772902c0
.text    C:\Windows\System32\svchost.exe[2296] C:\Windows\SYSTEM32\ntdll.dll!NtOpenThread                                                                                                                                                     00000000771322c0 5 bytes JMP 0000000077290380
.text    C:\Windows\System32\svchost.exe[2296] C:\Windows\SYSTEM32\ntdll.dll!NtOpenTimer                                                                                                                                                      00000000771322d0 5 bytes JMP 0000000077290340
.text    C:\Windows\System32\svchost.exe[2296] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThreadEx                                                                                                                                               00000000771325c0 5 bytes JMP 0000000077290440
.text    C:\Windows\System32\svchost.exe[2296] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootEntryOrder                                                                                                                                              00000000771327c0 5 bytes JMP 0000000077290260
.text    C:\Windows\System32\svchost.exe[2296] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootOptions                                                                                                                                                 00000000771327d0 5 bytes JMP 0000000077290270
.text    C:\Windows\System32\svchost.exe[2296] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread                                                                                                                                               00000000771327e0 5 bytes JMP 0000000077290400
.text    C:\Windows\System32\svchost.exe[2296] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemInformation                                                                                                                                           00000000771329a0 5 bytes JMP 00000000772901f0
.text    C:\Windows\System32\svchost.exe[2296] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemPowerState                                                                                                                                            00000000771329b0 5 bytes JMP 0000000077290210
.text    C:\Windows\System32\svchost.exe[2296] C:\Windows\SYSTEM32\ntdll.dll!NtShutdownSystem                                                                                                                                                 0000000077132a20 5 bytes JMP 0000000077290200
.text    C:\Windows\System32\svchost.exe[2296] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendProcess                                                                                                                                                 0000000077132a80 5 bytes JMP 0000000077290420
.text    C:\Windows\System32\svchost.exe[2296] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendThread                                                                                                                                                  0000000077132a90 5 bytes JMP 0000000077290430
.text    C:\Windows\System32\svchost.exe[2296] C:\Windows\SYSTEM32\ntdll.dll!NtSystemDebugControl                                                                                                                                             0000000077132aa0 5 bytes JMP 0000000077290220
.text    C:\Windows\System32\svchost.exe[2296] C:\Windows\SYSTEM32\ntdll.dll!NtVdmControl                                                                                                                                                     0000000077132b80 5 bytes JMP 0000000077290280
.text    C:\Windows\System32\svchost.exe[2296] C:\Windows\system32\kernel32.dll!GetBinaryTypeW + 189                                                                                                                                          000000007701ef8d 1 byte [62]
.text    C:\Program Files (x86)\Razer\Core\64bit\rzovlmon.exe[2344] C:\Windows\system32\kernel32.dll!GetBinaryTypeW + 189                                                                                                                     000000007701ef8d 1 byte [62]
.text    C:\Program Files (x86)\Spybot - Search & Destroy 2\SDFSSvc.exe[2372] C:\Windows\syswow64\kernel32.dll!GetBinaryTypeW + 112                                                                                                           0000000076dca2fd 1 byte [62]
.text    C:\Program Files (x86)\Spybot - Search & Destroy 2\SDFSSvc.exe[2372] C:\Windows\syswow64\psapi.dll!GetModuleInformation + 69                                                                                                         0000000074d31465 2 bytes [D3, 74]
.text    C:\Program Files (x86)\Spybot - Search & Destroy 2\SDFSSvc.exe[2372] C:\Windows\syswow64\psapi.dll!GetModuleInformation + 155                                                                                                        0000000074d314bb 2 bytes [D3, 74]
.text    ...                                                                                                                                                                                                                                  * 2
.text    C:\Program Files (x86)\Splashtop\Splashtop Remote\Server\SRService.exe[2624] C:\Windows\syswow64\kernel32.dll!GetBinaryTypeW + 112                                                                                                   0000000076dca2fd 1 byte [62]
.text    C:\Program Files (x86)\Splashtop\Splashtop Software Updater\SSUService.exe[2668] C:\Windows\syswow64\kernel32.dll!GetBinaryTypeW + 112                                                                                               0000000076dca2fd 1 byte [62]
.text    C:\Windows\system32\svchost.exe[2696] C:\Windows\system32\kernel32.dll!GetBinaryTypeW + 189                                                                                                                                          000000007701ef8d 1 byte [62]
.text    C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE[2736] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePort                                                                                                   0000000077131360 5 bytes JMP 0000000100060460
.text    C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE[2736] C:\Windows\SYSTEM32\ntdll.dll!NtQueryObject                                                                                                            00000000771313b0 5 bytes JMP 0000000100060450
.text    C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE[2736] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcess                                                                                                            0000000077131510 5 bytes JMP 0000000100060370
.text    C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE[2736] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePortEx                                                                                                 0000000077131560 5 bytes JMP 0000000100060470
.text    C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE[2736] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateProcess                                                                                                       0000000077131570 5 bytes JMP 00000001000603e0
.text    C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE[2736] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSection                                                                                                            0000000077131620 5 bytes JMP 0000000100060320
.text    C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE[2736] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory                                                                                                     0000000077131650 5 bytes JMP 00000001000603b0
.text    C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE[2736] C:\Windows\SYSTEM32\ntdll.dll!NtDuplicateObject                                                                                                        0000000077131670 5 bytes JMP 0000000100060390
.text    C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE[2736] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEvent                                                                                                              00000000771316b0 5 bytes JMP 00000001000602e0
.text    C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE[2736] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEvent                                                                                                            0000000077131730 5 bytes JMP 00000001000602d0
.text    C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE[2736] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSection                                                                                                          0000000077131750 5 bytes JMP 0000000100060310
.text    C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE[2736] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThread                                                                                                           0000000077131790 5 bytes JMP 00000001000603c0
.text    C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE[2736] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateThread                                                                                                        00000000771317e0 5 bytes JMP 00000001000603f0
.text    C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE[2736] C:\Windows\SYSTEM32\ntdll.dll!NtAddBootEntry                                                                                                           0000000077131940 5 bytes JMP 0000000100060230
.text    C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE[2736] C:\Windows\SYSTEM32\ntdll.dll!NtAlpcSendWaitReceivePort                                                                                                0000000077131b00 5 bytes JMP 0000000100060480
.text    C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE[2736] C:\Windows\SYSTEM32\ntdll.dll!NtAssignProcessToJobObject                                                                                               0000000077131b30 5 bytes JMP 00000001000603a0
.text    C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE[2736] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEventPair                                                                                                        0000000077131c10 5 bytes JMP 00000001000602f0
.text    C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE[2736] C:\Windows\SYSTEM32\ntdll.dll!NtCreateIoCompletion                                                                                                     0000000077131c20 5 bytes JMP 0000000100060350
.text    C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE[2736] C:\Windows\SYSTEM32\ntdll.dll!NtCreateMutant                                                                                                           0000000077131c80 5 bytes JMP 0000000100060290
.text    C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE[2736] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSemaphore                                                                                                        0000000077131d10 5 bytes JMP 00000001000602b0
.text    C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE[2736] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx                                                                                                         0000000077131d30 5 bytes JMP 00000001000603d0
.text    C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE[2736] C:\Windows\SYSTEM32\ntdll.dll!NtCreateTimer                                                                                                            0000000077131d40 5 bytes JMP 0000000100060330
.text    C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE[2736] C:\Windows\SYSTEM32\ntdll.dll!NtDebugActiveProcess                                                                                                     0000000077131db0 5 bytes JMP 0000000100060410
.text    C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE[2736] C:\Windows\SYSTEM32\ntdll.dll!NtDeleteBootEntry                                                                                                        0000000077131de0 5 bytes JMP 0000000100060240
.text    C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE[2736] C:\Windows\SYSTEM32\ntdll.dll!NtLoadDriver                                                                                                             00000000771320a0 5 bytes JMP 00000001000601e0
.text    C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE[2736] C:\Windows\SYSTEM32\ntdll.dll!NtModifyBootEntry                                                                                                        0000000077132160 5 bytes JMP 0000000100060250
.text    C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE[2736] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeKey                                                                                                        0000000077132190 5 bytes JMP 0000000100060490
.text    C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE[2736] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeMultipleKeys                                                                                               00000000771321a0 5 bytes JMP 00000001000604a0
.text    C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE[2736] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEventPair                                                                                                          00000000771321d0 5 bytes JMP 0000000100060300
.text    C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE[2736] C:\Windows\SYSTEM32\ntdll.dll!NtOpenIoCompletion                                                                                                       00000000771321e0 5 bytes JMP 0000000100060360
.text    C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE[2736] C:\Windows\SYSTEM32\ntdll.dll!NtOpenMutant                                                                                                             0000000077132240 5 bytes JMP 00000001000602a0
.text    C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE[2736] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSemaphore                                                                                                          0000000077132290 5 bytes JMP 00000001000602c0
.text    C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE[2736] C:\Windows\SYSTEM32\ntdll.dll!NtOpenThread                                                                                                             00000000771322c0 5 bytes JMP 0000000100060380
.text    C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE[2736] C:\Windows\SYSTEM32\ntdll.dll!NtOpenTimer                                                                                                              00000000771322d0 5 bytes JMP 0000000100060340
.text    C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE[2736] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThreadEx                                                                                                       00000000771325c0 5 bytes JMP 0000000100060440
.text    C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE[2736] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootEntryOrder                                                                                                      00000000771327c0 5 bytes JMP 0000000100060260
.text    C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE[2736] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootOptions                                                                                                         00000000771327d0 5 bytes JMP 0000000100060270
.text    C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE[2736] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread                                                                                                       00000000771327e0 5 bytes JMP 0000000100060400
.text    C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE[2736] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemInformation                                                                                                   00000000771329a0 5 bytes JMP 00000001000601f0
.text    C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE[2736] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemPowerState                                                                                                    00000000771329b0 5 bytes JMP 0000000100060210
.text    C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE[2736] C:\Windows\SYSTEM32\ntdll.dll!NtShutdownSystem                                                                                                         0000000077132a20 5 bytes JMP 0000000100060200
.text    C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE[2736] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendProcess                                                                                                         0000000077132a80 5 bytes JMP 0000000100060420
.text    C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE[2736] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendThread                                                                                                          0000000077132a90 5 bytes JMP 0000000100060430
.text    C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE[2736] C:\Windows\SYSTEM32\ntdll.dll!NtSystemDebugControl                                                                                                     0000000077132aa0 5 bytes JMP 0000000100060220
.text    C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE[2736] C:\Windows\SYSTEM32\ntdll.dll!NtVdmControl                                                                                                             0000000077132b80 5 bytes JMP 0000000100060280
.text    C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE[2736] C:\Windows\system32\kernel32.dll!GetBinaryTypeW + 189                                                                                                  000000007701ef8d 1 byte [62]
.text    C:\Program Files (x86)\Spybot - Search & Destroy 2\SDUpdSvc.exe[2800] C:\Windows\syswow64\kernel32.dll!GetBinaryTypeW + 112                                                                                                          0000000076dca2fd 1 byte [62]
.text    C:\Windows\system32\wbem\wmiprvse.exe[3064] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePort                                                                                                                                     0000000077131360 5 bytes JMP 0000000077290460
.text    C:\Windows\system32\wbem\wmiprvse.exe[3064] C:\Windows\SYSTEM32\ntdll.dll!NtQueryObject                                                                                                                                              00000000771313b0 5 bytes JMP 0000000077290450
.text    C:\Windows\system32\wbem\wmiprvse.exe[3064] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcess                                                                                                                                              0000000077131510 5 bytes JMP 0000000077290370
.text    C:\Windows\system32\wbem\wmiprvse.exe[3064] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePortEx                                                                                                                                   0000000077131560 5 bytes JMP 0000000077290470
.text    C:\Windows\system32\wbem\wmiprvse.exe[3064] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateProcess                                                                                                                                         0000000077131570 5 bytes JMP 00000000772903e0
.text    C:\Windows\system32\wbem\wmiprvse.exe[3064] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSection                                                                                                                                              0000000077131620 5 bytes JMP 0000000077290320
.text    C:\Windows\system32\wbem\wmiprvse.exe[3064] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory                                                                                                                                       0000000077131650 5 bytes JMP 00000000772903b0
.text    C:\Windows\system32\wbem\wmiprvse.exe[3064] C:\Windows\SYSTEM32\ntdll.dll!NtDuplicateObject                                                                                                                                          0000000077131670 5 bytes JMP 0000000077290390
.text    C:\Windows\system32\wbem\wmiprvse.exe[3064] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEvent                                                                                                                                                00000000771316b0 5 bytes JMP 00000000772902e0
.text    C:\Windows\system32\wbem\wmiprvse.exe[3064] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEvent                                                                                                                                              0000000077131730 5 bytes JMP 00000000772902d0
.text    C:\Windows\system32\wbem\wmiprvse.exe[3064] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSection                                                                                                                                            0000000077131750 5 bytes JMP 0000000077290310
.text    C:\Windows\system32\wbem\wmiprvse.exe[3064] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThread                                                                                                                                             0000000077131790 5 bytes JMP 00000000772903c0
.text    C:\Windows\system32\wbem\wmiprvse.exe[3064] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateThread                                                                                                                                          00000000771317e0 5 bytes JMP 00000000772903f0
.text    C:\Windows\system32\wbem\wmiprvse.exe[3064] C:\Windows\SYSTEM32\ntdll.dll!NtAddBootEntry                                                                                                                                             0000000077131940 5 bytes JMP 0000000077290230
.text    C:\Windows\system32\wbem\wmiprvse.exe[3064] C:\Windows\SYSTEM32\ntdll.dll!NtAlpcSendWaitReceivePort                                                                                                                                  0000000077131b00 5 bytes JMP 0000000077290480
.text    C:\Windows\system32\wbem\wmiprvse.exe[3064] C:\Windows\SYSTEM32\ntdll.dll!NtAssignProcessToJobObject                                                                                                                                 0000000077131b30 5 bytes JMP 00000000772903a0
.text    C:\Windows\system32\wbem\wmiprvse.exe[3064] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEventPair                                                                                                                                          0000000077131c10 5 bytes JMP 00000000772902f0
.text    C:\Windows\system32\wbem\wmiprvse.exe[3064] C:\Windows\SYSTEM32\ntdll.dll!NtCreateIoCompletion                                                                                                                                       0000000077131c20 5 bytes JMP 0000000077290350
.text    C:\Windows\system32\wbem\wmiprvse.exe[3064] C:\Windows\SYSTEM32\ntdll.dll!NtCreateMutant                                                                                                                                             0000000077131c80 5 bytes JMP 0000000077290290
.text    C:\Windows\system32\wbem\wmiprvse.exe[3064] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSemaphore                                                                                                                                          0000000077131d10 5 bytes JMP 00000000772902b0
.text    C:\Windows\system32\wbem\wmiprvse.exe[3064] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx                                                                                                                                           0000000077131d30 5 bytes JMP 00000000772903d0
.text    C:\Windows\system32\wbem\wmiprvse.exe[3064] C:\Windows\SYSTEM32\ntdll.dll!NtCreateTimer                                                                                                                                              0000000077131d40 5 bytes JMP 0000000077290330
.text    C:\Windows\system32\wbem\wmiprvse.exe[3064] C:\Windows\SYSTEM32\ntdll.dll!NtDebugActiveProcess                                                                                                                                       0000000077131db0 5 bytes JMP 0000000077290410
.text    C:\Windows\system32\wbem\wmiprvse.exe[3064] C:\Windows\SYSTEM32\ntdll.dll!NtDeleteBootEntry                                                                                                                                          0000000077131de0 5 bytes JMP 0000000077290240
.text    C:\Windows\system32\wbem\wmiprvse.exe[3064] C:\Windows\SYSTEM32\ntdll.dll!NtLoadDriver                                                                                                                                               00000000771320a0 5 bytes JMP 00000000772901e0
.text    C:\Windows\system32\wbem\wmiprvse.exe[3064] C:\Windows\SYSTEM32\ntdll.dll!NtModifyBootEntry                                                                                                                                          0000000077132160 5 bytes JMP 0000000077290250
.text    C:\Windows\system32\wbem\wmiprvse.exe[3064] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeKey                                                                                                                                          0000000077132190 5 bytes JMP 0000000077290490
.text    C:\Windows\system32\wbem\wmiprvse.exe[3064] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeMultipleKeys                                                                                                                                 00000000771321a0 5 bytes JMP 00000000772904a0
.text    C:\Windows\system32\wbem\wmiprvse.exe[3064] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEventPair                                                                                                                                            00000000771321d0 5 bytes JMP 0000000077290300
.text    C:\Windows\system32\wbem\wmiprvse.exe[3064] C:\Windows\SYSTEM32\ntdll.dll!NtOpenIoCompletion                                                                                                                                         00000000771321e0 5 bytes JMP 0000000077290360
.text    C:\Windows\system32\wbem\wmiprvse.exe[3064] C:\Windows\SYSTEM32\ntdll.dll!NtOpenMutant                                                                                                                                               0000000077132240 5 bytes JMP 00000000772902a0
.text    C:\Windows\system32\wbem\wmiprvse.exe[3064] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSemaphore                                                                                                                                            0000000077132290 5 bytes JMP 00000000772902c0
.text    C:\Windows\system32\wbem\wmiprvse.exe[3064] C:\Windows\SYSTEM32\ntdll.dll!NtOpenThread                                                                                                                                               00000000771322c0 5 bytes JMP 0000000077290380
.text    C:\Windows\system32\wbem\wmiprvse.exe[3064] C:\Windows\SYSTEM32\ntdll.dll!NtOpenTimer                                                                                                                                                00000000771322d0 5 bytes JMP 0000000077290340
.text    C:\Windows\system32\wbem\wmiprvse.exe[3064] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThreadEx                                                                                                                                         00000000771325c0 5 bytes JMP 0000000077290440
.text    C:\Windows\system32\wbem\wmiprvse.exe[3064] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootEntryOrder                                                                                                                                        00000000771327c0 5 bytes JMP 0000000077290260
.text    C:\Windows\system32\wbem\wmiprvse.exe[3064] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootOptions                                                                                                                                           00000000771327d0 5 bytes JMP 0000000077290270
.text    C:\Windows\system32\wbem\wmiprvse.exe[3064] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread                                                                                                                                         00000000771327e0 5 bytes JMP 0000000077290400
.text    C:\Windows\system32\wbem\wmiprvse.exe[3064] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemInformation                                                                                                                                     00000000771329a0 5 bytes JMP 00000000772901f0
.text    C:\Windows\system32\wbem\wmiprvse.exe[3064] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemPowerState                                                                                                                                      00000000771329b0 5 bytes JMP 0000000077290210
.text    C:\Windows\system32\wbem\wmiprvse.exe[3064] C:\Windows\SYSTEM32\ntdll.dll!NtShutdownSystem                                                                                                                                           0000000077132a20 5 bytes JMP 0000000077290200
.text    C:\Windows\system32\wbem\wmiprvse.exe[3064] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendProcess                                                                                                                                           0000000077132a80 5 bytes JMP 0000000077290420
.text    C:\Windows\system32\wbem\wmiprvse.exe[3064] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendThread                                                                                                                                            0000000077132a90 5 bytes JMP 0000000077290430
.text    C:\Windows\system32\wbem\wmiprvse.exe[3064] C:\Windows\SYSTEM32\ntdll.dll!NtSystemDebugControl                                                                                                                                       0000000077132aa0 5 bytes JMP 0000000077290220
.text    C:\Windows\system32\wbem\wmiprvse.exe[3064] C:\Windows\SYSTEM32\ntdll.dll!NtVdmControl                                                                                                                                               0000000077132b80 5 bytes JMP 0000000077290280
.text    C:\Windows\system32\wbem\wmiprvse.exe[3064] C:\Windows\system32\kernel32.dll!GetBinaryTypeW + 189                                                                                                                                    000000007701ef8d 1 byte [62]
.text    C:\Program Files (x86)\Spybot - Search & Destroy 2\SDWSCSvc.exe[2784] C:\Windows\syswow64\kernel32.dll!GetBinaryTypeW + 112                                                                                                          0000000076dca2fd 1 byte [62]
.text    C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSvcM.exe[3304] C:\Windows\system32\kernel32.dll!GetBinaryTypeW + 189                                                                                                 000000007701ef8d 1 byte [62]
.text    C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[3512] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePort                                                                                                           0000000077131360 5 bytes JMP 0000000077290460
.text    C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[3512] C:\Windows\SYSTEM32\ntdll.dll!NtQueryObject                                                                                                                    00000000771313b0 5 bytes JMP 0000000077290450
.text    C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[3512] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcess                                                                                                                    0000000077131510 5 bytes JMP 0000000077290370
.text    C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[3512] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePortEx                                                                                                         0000000077131560 5 bytes JMP 0000000077290470
.text    C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[3512] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateProcess                                                                                                               0000000077131570 5 bytes JMP 00000000772903e0
.text    C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[3512] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSection                                                                                                                    0000000077131620 5 bytes JMP 0000000077290320
.text    C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[3512] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory                                                                                                             0000000077131650 5 bytes JMP 00000000772903b0
.text    C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[3512] C:\Windows\SYSTEM32\ntdll.dll!NtDuplicateObject                                                                                                                0000000077131670 5 bytes JMP 0000000077290390
.text    C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[3512] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEvent                                                                                                                      00000000771316b0 5 bytes JMP 00000000772902e0
.text    C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[3512] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEvent                                                                                                                    0000000077131730 5 bytes JMP 00000000772902d0
.text    C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[3512] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSection                                                                                                                  0000000077131750 5 bytes JMP 0000000077290310
.text    C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[3512] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThread                                                                                                                   0000000077131790 5 bytes JMP 00000000772903c0
.text    C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[3512] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateThread                                                                                                                00000000771317e0 5 bytes JMP 00000000772903f0
.text    C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[3512] C:\Windows\SYSTEM32\ntdll.dll!NtAddBootEntry                                                                                                                   0000000077131940 5 bytes JMP 0000000077290230
.text    C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[3512] C:\Windows\SYSTEM32\ntdll.dll!NtAlpcSendWaitReceivePort                                                                                                        0000000077131b00 5 bytes JMP 0000000077290480
.text    C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[3512] C:\Windows\SYSTEM32\ntdll.dll!NtAssignProcessToJobObject                                                                                                       0000000077131b30 5 bytes JMP 00000000772903a0
.text    C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[3512] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEventPair                                                                                                                0000000077131c10 5 bytes JMP 00000000772902f0
.text    C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[3512] C:\Windows\SYSTEM32\ntdll.dll!NtCreateIoCompletion                                                                                                             0000000077131c20 5 bytes JMP 0000000077290350
.text    C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[3512] C:\Windows\SYSTEM32\ntdll.dll!NtCreateMutant                                                                                                                   0000000077131c80 5 bytes JMP 0000000077290290
.text    C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[3512] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSemaphore                                                                                                                0000000077131d10 5 bytes JMP 00000000772902b0
.text    C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[3512] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx                                                                                                                 0000000077131d30 5 bytes JMP 00000000772903d0
.text    C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[3512] C:\Windows\SYSTEM32\ntdll.dll!NtCreateTimer                                                                                                                    0000000077131d40 5 bytes JMP 0000000077290330
.text    C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[3512] C:\Windows\SYSTEM32\ntdll.dll!NtDebugActiveProcess                                                                                                             0000000077131db0 5 bytes JMP 0000000077290410
.text    C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[3512] C:\Windows\SYSTEM32\ntdll.dll!NtDeleteBootEntry                                                                                                                0000000077131de0 5 bytes JMP 0000000077290240
.text    C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[3512] C:\Windows\SYSTEM32\ntdll.dll!NtLoadDriver                                                                                                                     00000000771320a0 5 bytes JMP 00000000772901e0
.text    C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[3512] C:\Windows\SYSTEM32\ntdll.dll!NtModifyBootEntry                                                                                                                0000000077132160 5 bytes JMP 0000000077290250
.text    C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[3512] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeKey                                                                                                                0000000077132190 5 bytes JMP 0000000077290490
.text    C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[3512] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeMultipleKeys                                                                                                       00000000771321a0 5 bytes JMP 00000000772904a0
.text    C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[3512] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEventPair                                                                                                                  00000000771321d0 5 bytes JMP 0000000077290300
.text    C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[3512] C:\Windows\SYSTEM32\ntdll.dll!NtOpenIoCompletion                                                                                                               00000000771321e0 5 bytes JMP 0000000077290360
.text    C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[3512] C:\Windows\SYSTEM32\ntdll.dll!NtOpenMutant                                                                                                                     0000000077132240 5 bytes JMP 00000000772902a0
.text    C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[3512] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSemaphore                                                                                                                  0000000077132290 5 bytes JMP 00000000772902c0
.text    C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[3512] C:\Windows\SYSTEM32\ntdll.dll!NtOpenThread                                                                                                                     00000000771322c0 5 bytes JMP 0000000077290380
.text    C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[3512] C:\Windows\SYSTEM32\ntdll.dll!NtOpenTimer                                                                                                                      00000000771322d0 5 bytes JMP 0000000077290340
.text    C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[3512] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThreadEx                                                                                                               00000000771325c0 5 bytes JMP 0000000077290440
.text    C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[3512] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootEntryOrder                                                                                                              00000000771327c0 5 bytes JMP 0000000077290260
.text    C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[3512] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootOptions                                                                                                                 00000000771327d0 5 bytes JMP 0000000077290270
.text    C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[3512] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread                                                                                                               00000000771327e0 5 bytes JMP 0000000077290400
.text    C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[3512] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemInformation                                                                                                           00000000771329a0 5 bytes JMP 00000000772901f0
.text    C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[3512] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemPowerState                                                                                                            00000000771329b0 5 bytes JMP 0000000077290210
.text    C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[3512] C:\Windows\SYSTEM32\ntdll.dll!NtShutdownSystem                                                                                                                 0000000077132a20 5 bytes JMP 0000000077290200
.text    C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[3512] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendProcess                                                                                                                 0000000077132a80 5 bytes JMP 0000000077290420
.text    C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[3512] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendThread                                                                                                                  0000000077132a90 5 bytes JMP 0000000077290430
.text    C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[3512] C:\Windows\SYSTEM32\ntdll.dll!NtSystemDebugControl                                                                                                             0000000077132aa0 5 bytes JMP 0000000077290220
.text    C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[3512] C:\Windows\SYSTEM32\ntdll.dll!NtVdmControl                                                                                                                     0000000077132b80 5 bytes JMP 0000000077290280
.text    C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[3512] C:\Windows\system32\kernel32.dll!GetBinaryTypeW + 189                                                                                                          000000007701ef8d 1 byte [62]
.text    C:\Windows\system32\conhost.exe[3520] C:\Windows\system32\kernel32.dll!GetBinaryTypeW + 189                                                                                                                                          000000007701ef8d 1 byte [62]
.text    C:\Windows\system32\svchost.exe[3528] C:\Windows\system32\kernel32.dll!GetBinaryTypeW + 189                                                                                                                                          000000007701ef8d 1 byte [62]
.text    C:\Windows\system32\svchost.exe[3808] C:\Windows\system32\kernel32.dll!GetBinaryTypeW + 189                                                                                                                                          000000007701ef8d 1 byte [62]
.text    C:\Windows\system32\taskhost.exe[4056] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePort                                                                                                                                          0000000077131360 5 bytes JMP 0000000077290460
.text    C:\Windows\system32\taskhost.exe[4056] C:\Windows\SYSTEM32\ntdll.dll!NtQueryObject                                                                                                                                                   00000000771313b0 5 bytes JMP 0000000077290450
.text    C:\Windows\system32\taskhost.exe[4056] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcess                                                                                                                                                   0000000077131510 5 bytes JMP 0000000077290370
.text    C:\Windows\system32\taskhost.exe[4056] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePortEx                                                                                                                                        0000000077131560 5 bytes JMP 0000000077290470
.text    C:\Windows\system32\taskhost.exe[4056] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateProcess                                                                                                                                              0000000077131570 5 bytes JMP 00000000772903e0
.text    C:\Windows\system32\taskhost.exe[4056] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSection                                                                                                                                                   0000000077131620 5 bytes JMP 0000000077290320
.text    C:\Windows\system32\taskhost.exe[4056] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory                                                                                                                                            0000000077131650 5 bytes JMP 00000000772903b0
.text    C:\Windows\system32\taskhost.exe[4056] C:\Windows\SYSTEM32\ntdll.dll!NtDuplicateObject                                                                                                                                               0000000077131670 5 bytes JMP 0000000077290390
.text    C:\Windows\system32\taskhost.exe[4056] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEvent                                                                                                                                                     00000000771316b0 5 bytes JMP 00000000772902e0
.text    C:\Windows\system32\taskhost.exe[4056] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEvent                                                                                                                                                   0000000077131730 5 bytes JMP 00000000772902d0
.text    C:\Windows\system32\taskhost.exe[4056] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSection                                                                                                                                                 0000000077131750 5 bytes JMP 0000000077290310
.text    C:\Windows\system32\taskhost.exe[4056] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThread                                                                                                                                                  0000000077131790 5 bytes JMP 00000000772903c0
.text    C:\Windows\system32\taskhost.exe[4056] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateThread                                                                                                                                               00000000771317e0 5 bytes JMP 00000000772903f0
.text    C:\Windows\system32\taskhost.exe[4056] C:\Windows\SYSTEM32\ntdll.dll!NtAddBootEntry                                                                                                                                                  0000000077131940 5 bytes JMP 0000000077290230
.text    C:\Windows\system32\taskhost.exe[4056] C:\Windows\SYSTEM32\ntdll.dll!NtAlpcSendWaitReceivePort                                                                                                                                       0000000077131b00 5 bytes JMP 0000000077290480
.text    C:\Windows\system32\taskhost.exe[4056] C:\Windows\SYSTEM32\ntdll.dll!NtAssignProcessToJobObject                                                                                                                                      0000000077131b30 5 bytes JMP 00000000772903a0
.text    C:\Windows\system32\taskhost.exe[4056] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEventPair                                                                                                                                               0000000077131c10 5 bytes JMP 00000000772902f0
.text    C:\Windows\system32\taskhost.exe[4056] C:\Windows\SYSTEM32\ntdll.dll!NtCreateIoCompletion                                                                                                                                            0000000077131c20 5 bytes JMP 0000000077290350
.text    C:\Windows\system32\taskhost.exe[4056] C:\Windows\SYSTEM32\ntdll.dll!NtCreateMutant                                                                                                                                                  0000000077131c80 5 bytes JMP 0000000077290290
.text    C:\Windows\system32\taskhost.exe[4056] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSemaphore                                                                                                                                               0000000077131d10 5 bytes JMP 00000000772902b0
.text    C:\Windows\system32\taskhost.exe[4056] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx                                                                                                                                                0000000077131d30 5 bytes JMP 00000000772903d0
.text    C:\Windows\system32\taskhost.exe[4056] C:\Windows\SYSTEM32\ntdll.dll!NtCreateTimer                                                                                                                                                   0000000077131d40 5 bytes JMP 0000000077290330
.text    C:\Windows\system32\taskhost.exe[4056] C:\Windows\SYSTEM32\ntdll.dll!NtDebugActiveProcess                                                                                                                                            0000000077131db0 5 bytes JMP 0000000077290410
.text    C:\Windows\system32\taskhost.exe[4056] C:\Windows\SYSTEM32\ntdll.dll!NtDeleteBootEntry                                                                                                                                               0000000077131de0 5 bytes JMP 0000000077290240
.text    C:\Windows\system32\taskhost.exe[4056] C:\Windows\SYSTEM32\ntdll.dll!NtLoadDriver                                                                                                                                                    00000000771320a0 5 bytes JMP 00000000772901e0
.text    C:\Windows\system32\taskhost.exe[4056] C:\Windows\SYSTEM32\ntdll.dll!NtModifyBootEntry                                                                                                                                               0000000077132160 5 bytes JMP 0000000077290250
.text    C:\Windows\system32\taskhost.exe[4056] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeKey                                                                                                                                               0000000077132190 5 bytes JMP 0000000077290490
.text    C:\Windows\system32\taskhost.exe[4056] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeMultipleKeys                                                                                                                                      00000000771321a0 5 bytes JMP 00000000772904a0
.text    C:\Windows\system32\taskhost.exe[4056] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEventPair                                                                                                                                                 00000000771321d0 5 bytes JMP 0000000077290300
.text    C:\Windows\system32\taskhost.exe[4056] C:\Windows\SYSTEM32\ntdll.dll!NtOpenIoCompletion                                                                                                                                              00000000771321e0 5 bytes JMP 0000000077290360
.text    C:\Windows\system32\taskhost.exe[4056] C:\Windows\SYSTEM32\ntdll.dll!NtOpenMutant                                                                                                                                                    0000000077132240 5 bytes JMP 00000000772902a0
.text    C:\Windows\system32\taskhost.exe[4056] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSemaphore                                                                                                                                                 0000000077132290 5 bytes JMP 00000000772902c0
.text    C:\Windows\system32\taskhost.exe[4056] C:\Windows\SYSTEM32\ntdll.dll!NtOpenThread                                                                                                                                                    00000000771322c0 5 bytes JMP 0000000077290380
.text    C:\Windows\system32\taskhost.exe[4056] C:\Windows\SYSTEM32\ntdll.dll!NtOpenTimer                                                                                                                                                     00000000771322d0 5 bytes JMP 0000000077290340
.text    C:\Windows\system32\taskhost.exe[4056] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThreadEx                                                                                                                                              00000000771325c0 5 bytes JMP 0000000077290440
.text    C:\Windows\system32\taskhost.exe[4056] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootEntryOrder                                                                                                                                             00000000771327c0 5 bytes JMP 0000000077290260
.text    C:\Windows\system32\taskhost.exe[4056] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootOptions                                                                                                                                                00000000771327d0 5 bytes JMP 0000000077290270
.text    C:\Windows\system32\taskhost.exe[4056] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread                                                                                                                                              00000000771327e0 5 bytes JMP 0000000077290400
.text    C:\Windows\system32\taskhost.exe[4056] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemInformation                                                                                                                                          00000000771329a0 5 bytes JMP 00000000772901f0
.text    C:\Windows\system32\taskhost.exe[4056] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemPowerState                                                                                                                                           00000000771329b0 5 bytes JMP 0000000077290210
.text    C:\Windows\system32\taskhost.exe[4056] C:\Windows\SYSTEM32\ntdll.dll!NtShutdownSystem                                                                                                                                                0000000077132a20 5 bytes JMP 0000000077290200
.text    C:\Windows\system32\taskhost.exe[4056] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendProcess                                                                                                                                                0000000077132a80 5 bytes JMP 0000000077290420
.text    C:\Windows\system32\taskhost.exe[4056] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendThread                                                                                                                                                 0000000077132a90 5 bytes JMP 0000000077290430
.text    C:\Windows\system32\taskhost.exe[4056] C:\Windows\SYSTEM32\ntdll.dll!NtSystemDebugControl                                                                                                                                            0000000077132aa0 5 bytes JMP 0000000077290220
.text    C:\Windows\system32\taskhost.exe[4056] C:\Windows\SYSTEM32\ntdll.dll!NtVdmControl                                                                                                                                                    0000000077132b80 5 bytes JMP 0000000077290280
.text    C:\Windows\system32\taskhost.exe[4056] C:\Windows\system32\kernel32.dll!GetBinaryTypeW + 189                                                                                                                                         000000007701ef8d 1 byte [62]
.text    C:\Windows\system32\Dwm.exe[1528] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePort                                                                                                                                               0000000077131360 5 bytes JMP 0000000077290460
.text    C:\Windows\system32\Dwm.exe[1528] C:\Windows\SYSTEM32\ntdll.dll!NtQueryObject                                                                                                                                                        00000000771313b0 5 bytes JMP 0000000077290450
.text    C:\Windows\system32\Dwm.exe[1528] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcess                                                                                                                                                        0000000077131510 5 bytes JMP 0000000077290370
.text    C:\Windows\system32\Dwm.exe[1528] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePortEx                                                                                                                                             0000000077131560 5 bytes JMP 0000000077290470
.text    C:\Windows\system32\Dwm.exe[1528] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateProcess                                                                                                                                                   0000000077131570 5 bytes JMP 00000000772903e0
.text    C:\Windows\system32\Dwm.exe[1528] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSection                                                                                                                                                        0000000077131620 5 bytes JMP 0000000077290320
.text    C:\Windows\system32\Dwm.exe[1528] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory                                                                                                                                                 0000000077131650 5 bytes JMP 00000000772903b0
.text    C:\Windows\system32\Dwm.exe[1528] C:\Windows\SYSTEM32\ntdll.dll!NtDuplicateObject                                                                                                                                                    0000000077131670 5 bytes JMP 0000000077290390
.text    C:\Windows\system32\Dwm.exe[1528] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEvent                                                                                                                                                          00000000771316b0 5 bytes JMP 00000000772902e0
.text    C:\Windows\system32\Dwm.exe[1528] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEvent                                                                                                                                                        0000000077131730 5 bytes JMP 00000000772902d0
.text    C:\Windows\system32\Dwm.exe[1528] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSection                                                                                                                                                      0000000077131750 5 bytes JMP 0000000077290310
.text    C:\Windows\system32\Dwm.exe[1528] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThread                                                                                                                                                       0000000077131790 5 bytes JMP 00000000772903c0
.text    C:\Windows\system32\Dwm.exe[1528] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateThread                                                                                                                                                    00000000771317e0 5 bytes JMP 00000000772903f0
.text    C:\Windows\system32\Dwm.exe[1528] C:\Windows\SYSTEM32\ntdll.dll!NtAddBootEntry                                                                                                                                                       0000000077131940 5 bytes JMP 0000000077290230
.text    C:\Windows\system32\Dwm.exe[1528] C:\Windows\SYSTEM32\ntdll.dll!NtAlpcSendWaitReceivePort                                                                                                                                            0000000077131b00 5 bytes JMP 0000000077290480
.text    C:\Windows\system32\Dwm.exe[1528] C:\Windows\SYSTEM32\ntdll.dll!NtAssignProcessToJobObject                                                                                                                                           0000000077131b30 5 bytes JMP 00000000772903a0
.text    C:\Windows\system32\Dwm.exe[1528] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEventPair                                                                                                                                                    0000000077131c10 5 bytes JMP 00000000772902f0
.text    C:\Windows\system32\Dwm.exe[1528] C:\Windows\SYSTEM32\ntdll.dll!NtCreateIoCompletion                                                                                                                                                 0000000077131c20 5 bytes JMP 0000000077290350
.text    C:\Windows\system32\Dwm.exe[1528] C:\Windows\SYSTEM32\ntdll.dll!NtCreateMutant                                                                                                                                                       0000000077131c80 5 bytes JMP 0000000077290290
.text    C:\Windows\system32\Dwm.exe[1528] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSemaphore                                                                                                                                                    0000000077131d10 5 bytes JMP 00000000772902b0
.text    C:\Windows\system32\Dwm.exe[1528] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx                                                                                                                                                     0000000077131d30 5 bytes JMP 00000000772903d0
.text    C:\Windows\system32\Dwm.exe[1528] C:\Windows\SYSTEM32\ntdll.dll!NtCreateTimer                                                                                                                                                        0000000077131d40 5 bytes JMP 0000000077290330
.text    C:\Windows\system32\Dwm.exe[1528] C:\Windows\SYSTEM32\ntdll.dll!NtDebugActiveProcess                                                                                                                                                 0000000077131db0 5 bytes JMP 0000000077290410
.text    C:\Windows\system32\Dwm.exe[1528] C:\Windows\SYSTEM32\ntdll.dll!NtDeleteBootEntry                                                                                                                                                    0000000077131de0 5 bytes JMP 0000000077290240
.text    C:\Windows\system32\Dwm.exe[1528] C:\Windows\SYSTEM32\ntdll.dll!NtLoadDriver                                                                                                                                                         00000000771320a0 5 bytes JMP 00000000772901e0
.text    C:\Windows\system32\Dwm.exe[1528] C:\Windows\SYSTEM32\ntdll.dll!NtModifyBootEntry                                                                                                                                                    0000000077132160 5 bytes JMP 0000000077290250
.text    C:\Windows\system32\Dwm.exe[1528] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeKey                                                                                                                                                    0000000077132190 5 bytes JMP 0000000077290490
.text    C:\Windows\system32\Dwm.exe[1528] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeMultipleKeys                                                                                                                                           00000000771321a0 5 bytes JMP 00000000772904a0
.text    C:\Windows\system32\Dwm.exe[1528] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEventPair                                                                                                                                                      00000000771321d0 5 bytes JMP 0000000077290300
.text    C:\Windows\system32\Dwm.exe[1528] C:\Windows\SYSTEM32\ntdll.dll!NtOpenIoCompletion                                                                                                                                                   00000000771321e0 5 bytes JMP 0000000077290360
.text    C:\Windows\system32\Dwm.exe[1528] C:\Windows\SYSTEM32\ntdll.dll!NtOpenMutant                                                                                                                                                         0000000077132240 5 bytes JMP 00000000772902a0
.text    C:\Windows\system32\Dwm.exe[1528] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSemaphore                                                                                                                                                      0000000077132290 5 bytes JMP 00000000772902c0
.text    C:\Windows\system32\Dwm.exe[1528] C:\Windows\SYSTEM32\ntdll.dll!NtOpenThread                                                                                                                                                         00000000771322c0 5 bytes JMP 0000000077290380
.text    C:\Windows\system32\Dwm.exe[1528] C:\Windows\SYSTEM32\ntdll.dll!NtOpenTimer                                                                                                                                                          00000000771322d0 5 bytes JMP 0000000077290340
.text    C:\Windows\system32\Dwm.exe[1528] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThreadEx                                                                                                                                                   00000000771325c0 5 bytes JMP 0000000077290440
.text    C:\Windows\system32\Dwm.exe[1528] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootEntryOrder                                                                                                                                                  00000000771327c0 5 bytes JMP 0000000077290260
.text    C:\Windows\system32\Dwm.exe[1528] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootOptions                                                                                                                                                     00000000771327d0 5 bytes JMP 0000000077290270
.text    C:\Windows\system32\Dwm.exe[1528] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread                                                                                                                                                   00000000771327e0 5 bytes JMP 0000000077290400
.text    C:\Windows\system32\Dwm.exe[1528] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemInformation                                                                                                                                               00000000771329a0 5 bytes JMP 00000000772901f0
.text    C:\Windows\system32\Dwm.exe[1528] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemPowerState                                                                                                                                                00000000771329b0 5 bytes JMP 0000000077290210
.text    C:\Windows\system32\Dwm.exe[1528] C:\Windows\SYSTEM32\ntdll.dll!NtShutdownSystem                                                                                                                                                     0000000077132a20 5 bytes JMP 0000000077290200
.text    C:\Windows\system32\Dwm.exe[1528] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendProcess                                                                                                                                                     0000000077132a80 5 bytes JMP 0000000077290420
.text    C:\Windows\system32\Dwm.exe[1528] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendThread                                                                                                                                                      0000000077132a90 5 bytes JMP 0000000077290430
.text    C:\Windows\system32\Dwm.exe[1528] C:\Windows\SYSTEM32\ntdll.dll!NtSystemDebugControl                                                                                                                                                 0000000077132aa0 5 bytes JMP 0000000077290220
.text    C:\Windows\system32\Dwm.exe[1528] C:\Windows\SYSTEM32\ntdll.dll!NtVdmControl                                                                                                                                                         0000000077132b80 5 bytes JMP 0000000077290280
.text    C:\Windows\system32\Dwm.exe[1528] C:\Windows\system32\kernel32.dll!GetBinaryTypeW + 189                                                                                                                                              000000007701ef8d 1 byte [62]
.text    C:\Windows\Explorer.EXE[2880] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePort                                                                                                                                                   0000000077131360 5 bytes JMP 0000000100070460
.text    C:\Windows\Explorer.EXE[2880] C:\Windows\SYSTEM32\ntdll.dll!NtQueryObject                                                                                                                                                            00000000771313b0 5 bytes JMP 0000000100070450
.text    C:\Windows\Explorer.EXE[2880] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcess                                                                                                                                                            0000000077131510 5 bytes JMP 0000000100070370
.text    C:\Windows\Explorer.EXE[2880] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePortEx                                                                                                                                                 0000000077131560 5 bytes JMP 0000000100070470
.text    C:\Windows\Explorer.EXE[2880] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateProcess                                                                                                                                                       0000000077131570 5 bytes JMP 00000001000703e0
.text    C:\Windows\Explorer.EXE[2880] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSection                                                                                                                                                            0000000077131620 5 bytes JMP 0000000100070320
.text    C:\Windows\Explorer.EXE[2880] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory                                                                                                                                                     0000000077131650 5 bytes JMP 00000001000703b0
.text    C:\Windows\Explorer.EXE[2880] C:\Windows\SYSTEM32\ntdll.dll!NtDuplicateObject                                                                                                                                                        0000000077131670 5 bytes JMP 0000000100070390
.text    C:\Windows\Explorer.EXE[2880] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEvent                                                                                                                                                              00000000771316b0 5 bytes JMP 00000001000702e0
.text    C:\Windows\Explorer.EXE[2880] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEvent                                                                                                                                                            0000000077131730 5 bytes JMP 00000001000702d0
.text    C:\Windows\Explorer.EXE[2880] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSection                                                                                                                                                          0000000077131750 5 bytes JMP 0000000100070310
.text    C:\Windows\Explorer.EXE[2880] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThread                                                                                                                                                           0000000077131790 5 bytes JMP 00000001000703c0
.text    C:\Windows\Explorer.EXE[2880] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateThread                                                                                                                                                        00000000771317e0 5 bytes JMP 00000001000703f0
.text    C:\Windows\Explorer.EXE[2880] C:\Windows\SYSTEM32\ntdll.dll!NtAddBootEntry                                                                                                                                                           0000000077131940 5 bytes JMP 0000000100070230
.text    C:\Windows\Explorer.EXE[2880] C:\Windows\SYSTEM32\ntdll.dll!NtAlpcSendWaitReceivePort                                                                                                                                                0000000077131b00 5 bytes JMP 0000000100070480
.text    C:\Windows\Explorer.EXE[2880] C:\Windows\SYSTEM32\ntdll.dll!NtAssignProcessToJobObject                                                                                                                                               0000000077131b30 5 bytes JMP 00000001000703a0
.text    C:\Windows\Explorer.EXE[2880] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEventPair                                                                                                                                                        0000000077131c10 5 bytes JMP 00000001000702f0
.text    C:\Windows\Explorer.EXE[2880] C:\Windows\SYSTEM32\ntdll.dll!NtCreateIoCompletion                                                                                                                                                     0000000077131c20 5 bytes JMP 0000000100070350
.text    C:\Windows\Explorer.EXE[2880] C:\Windows\SYSTEM32\ntdll.dll!NtCreateMutant                                                                                                                                                           0000000077131c80 5 bytes JMP 0000000100070290
.text    C:\Windows\Explorer.EXE[2880] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSemaphore                                                                                                                                                        0000000077131d10 5 bytes JMP 00000001000702b0
.text    C:\Windows\Explorer.EXE[2880] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx                                                                                                                                                         0000000077131d30 5 bytes JMP 00000001000703d0
.text    C:\Windows\Explorer.EXE[2880] C:\Windows\SYSTEM32\ntdll.dll!NtCreateTimer                                                                                                                                                            0000000077131d40 5 bytes JMP 0000000100070330
.text    C:\Windows\Explorer.EXE[2880] C:\Windows\SYSTEM32\ntdll.dll!NtDebugActiveProcess                                                                                                                                                     0000000077131db0 5 bytes JMP 0000000100070410
.text    C:\Windows\Explorer.EXE[2880] C:\Windows\SYSTEM32\ntdll.dll!NtDeleteBootEntry                                                                                                                                                        0000000077131de0 5 bytes JMP 0000000100070240
.text    C:\Windows\Explorer.EXE[2880] C:\Windows\SYSTEM32\ntdll.dll!NtLoadDriver                                                                                                                                                             00000000771320a0 5 bytes JMP 00000001000701e0
.text    C:\Windows\Explorer.EXE[2880] C:\Windows\SYSTEM32\ntdll.dll!NtModifyBootEntry                                                                                                                                                        0000000077132160 5 bytes JMP 0000000100070250
.text    C:\Windows\Explorer.EXE[2880] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeKey                                                                                                                                                        0000000077132190 5 bytes JMP 0000000100070490
.text    C:\Windows\Explorer.EXE[2880] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeMultipleKeys                                                                                                                                               00000000771321a0 5 bytes JMP 00000001000704a0
.text    C:\Windows\Explorer.EXE[2880] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEventPair                                                                                                                                                          00000000771321d0 5 bytes JMP 0000000100070300
.text    C:\Windows\Explorer.EXE[2880] C:\Windows\SYSTEM32\ntdll.dll!NtOpenIoCompletion                                                                                                                                                       00000000771321e0 5 bytes JMP 0000000100070360
.text    C:\Windows\Explorer.EXE[2880] C:\Windows\SYSTEM32\ntdll.dll!NtOpenMutant                                                                                                                                                             0000000077132240 5 bytes JMP 00000001000702a0
.text    C:\Windows\Explorer.EXE[2880] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSemaphore                                                                                                                                                          0000000077132290 5 bytes JMP 00000001000702c0
.text    C:\Windows\Explorer.EXE[2880] C:\Windows\SYSTEM32\ntdll.dll!NtOpenThread                                                                                                                                                             00000000771322c0 5 bytes JMP 0000000100070380
.text    C:\Windows\Explorer.EXE[2880] C:\Windows\SYSTEM32\ntdll.dll!NtOpenTimer                                                                                                                                                              00000000771322d0 5 bytes JMP 0000000100070340
.text    C:\Windows\Explorer.EXE[2880] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThreadEx                                                                                                                                                       00000000771325c0 5 bytes JMP 0000000100070440
.text    C:\Windows\Explorer.EXE[2880] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootEntryOrder                                                                                                                                                      00000000771327c0 5 bytes JMP 0000000100070260
.text    C:\Windows\Explorer.EXE[2880] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootOptions                                                                                                                                                         00000000771327d0 5 bytes JMP 0000000100070270
.text    C:\Windows\Explorer.EXE[2880] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread                                                                                                                                                       00000000771327e0 5 bytes JMP 0000000100070400
.text    C:\Windows\Explorer.EXE[2880] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemInformation                                                                                                                                                   00000000771329a0 5 bytes JMP 00000001000701f0
.text    C:\Windows\Explorer.EXE[2880] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemPowerState                                                                                                                                                    00000000771329b0 5 bytes JMP 0000000100070210
.text    C:\Windows\Explorer.EXE[2880] C:\Windows\SYSTEM32\ntdll.dll!NtShutdownSystem                                                                                                                                                         0000000077132a20 5 bytes JMP 0000000100070200
.text    C:\Windows\Explorer.EXE[2880] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendProcess                                                                                                                                                         0000000077132a80 5 bytes JMP 0000000100070420
.text    C:\Windows\Explorer.EXE[2880] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendThread                                                                                                                                                          0000000077132a90 5 bytes JMP 0000000100070430
.text    C:\Windows\Explorer.EXE[2880] C:\Windows\SYSTEM32\ntdll.dll!NtSystemDebugControl                                                                                                                                                     0000000077132aa0 5 bytes JMP 0000000100070220
.text    C:\Windows\Explorer.EXE[2880] C:\Windows\SYSTEM32\ntdll.dll!NtVdmControl                                                                                                                                                             0000000077132b80 5 bytes JMP 0000000100070280
.text    C:\Windows\Explorer.EXE[2880] C:\Windows\system32\kernel32.dll!GetBinaryTypeW + 189                                                                                                                                                  000000007701ef8d 1 byte [62]
.text    C:\Windows\system32\taskeng.exe[3000] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePort                                                                                                                                           0000000077131360 5 bytes JMP 0000000077290460
.text    C:\Windows\system32\taskeng.exe[3000] C:\Windows\SYSTEM32\ntdll.dll!NtQueryObject                                                                                                                                                    00000000771313b0 5 bytes JMP 0000000077290450
.text    C:\Windows\system32\taskeng.exe[3000] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcess                                                                                                                                                    0000000077131510 5 bytes JMP 0000000077290370
         

Alt 19.07.2014, 12:18   #9
pilimen400
 
Win 7: PC Neustart (Bluescreen) + Avast lässt sich nicht mehr aktivieren - Standard

Win 7: PC Neustart (Bluescreen) + Avast lässt sich nicht mehr aktivieren



Code:
ATTFilter
.text    C:\Windows\system32\taskeng.exe[3000] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePortEx                                                                                                                                         0000000077131560 5 bytes JMP 0000000077290470
.text    C:\Windows\system32\taskeng.exe[3000] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateProcess                                                                                                                                               0000000077131570 5 bytes JMP 00000000772903e0
.text    C:\Windows\system32\taskeng.exe[3000] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSection                                                                                                                                                    0000000077131620 5 bytes JMP 0000000077290320
.text    C:\Windows\system32\taskeng.exe[3000] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory                                                                                                                                             0000000077131650 5 bytes JMP 00000000772903b0
.text    C:\Windows\system32\taskeng.exe[3000] C:\Windows\SYSTEM32\ntdll.dll!NtDuplicateObject                                                                                                                                                0000000077131670 5 bytes JMP 0000000077290390
.text    C:\Windows\system32\taskeng.exe[3000] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEvent                                                                                                                                                      00000000771316b0 5 bytes JMP 00000000772902e0
.text    C:\Windows\system32\taskeng.exe[3000] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEvent                                                                                                                                                    0000000077131730 5 bytes JMP 00000000772902d0
.text    C:\Windows\system32\taskeng.exe[3000] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSection                                                                                                                                                  0000000077131750 5 bytes JMP 0000000077290310
.text    C:\Windows\system32\taskeng.exe[3000] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThread                                                                                                                                                   0000000077131790 5 bytes JMP 00000000772903c0
.text    C:\Windows\system32\taskeng.exe[3000] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateThread                                                                                                                                                00000000771317e0 5 bytes JMP 00000000772903f0
.text    C:\Windows\system32\taskeng.exe[3000] C:\Windows\SYSTEM32\ntdll.dll!NtAddBootEntry                                                                                                                                                   0000000077131940 5 bytes JMP 0000000077290230
.text    C:\Windows\system32\taskeng.exe[3000] C:\Windows\SYSTEM32\ntdll.dll!NtAlpcSendWaitReceivePort                                                                                                                                        0000000077131b00 5 bytes JMP 0000000077290480
.text    C:\Windows\system32\taskeng.exe[3000] C:\Windows\SYSTEM32\ntdll.dll!NtAssignProcessToJobObject                                                                                                                                       0000000077131b30 5 bytes JMP 00000000772903a0
.text    C:\Windows\system32\taskeng.exe[3000] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEventPair                                                                                                                                                0000000077131c10 5 bytes JMP 00000000772902f0
.text    C:\Windows\system32\taskeng.exe[3000] C:\Windows\SYSTEM32\ntdll.dll!NtCreateIoCompletion                                                                                                                                             0000000077131c20 5 bytes JMP 0000000077290350
.text    C:\Windows\system32\taskeng.exe[3000] C:\Windows\SYSTEM32\ntdll.dll!NtCreateMutant                                                                                                                                                   0000000077131c80 5 bytes JMP 0000000077290290
.text    C:\Windows\system32\taskeng.exe[3000] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSemaphore                                                                                                                                                0000000077131d10 5 bytes JMP 00000000772902b0
.text    C:\Windows\system32\taskeng.exe[3000] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx                                                                                                                                                 0000000077131d30 5 bytes JMP 00000000772903d0
.text    C:\Windows\system32\taskeng.exe[3000] C:\Windows\SYSTEM32\ntdll.dll!NtCreateTimer                                                                                                                                                    0000000077131d40 5 bytes JMP 0000000077290330
.text    C:\Windows\system32\taskeng.exe[3000] C:\Windows\SYSTEM32\ntdll.dll!NtDebugActiveProcess                                                                                                                                             0000000077131db0 5 bytes JMP 0000000077290410
.text    C:\Windows\system32\taskeng.exe[3000] C:\Windows\SYSTEM32\ntdll.dll!NtDeleteBootEntry                                                                                                                                                0000000077131de0 5 bytes JMP 0000000077290240
.text    C:\Windows\system32\taskeng.exe[3000] C:\Windows\SYSTEM32\ntdll.dll!NtLoadDriver                                                                                                                                                     00000000771320a0 5 bytes JMP 00000000772901e0
.text    C:\Windows\system32\taskeng.exe[3000] C:\Windows\SYSTEM32\ntdll.dll!NtModifyBootEntry                                                                                                                                                0000000077132160 5 bytes JMP 0000000077290250
.text    C:\Windows\system32\taskeng.exe[3000] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeKey                                                                                                                                                0000000077132190 5 bytes JMP 0000000077290490
.text    C:\Windows\system32\taskeng.exe[3000] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeMultipleKeys                                                                                                                                       00000000771321a0 5 bytes JMP 00000000772904a0
.text    C:\Windows\system32\taskeng.exe[3000] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEventPair                                                                                                                                                  00000000771321d0 5 bytes JMP 0000000077290300
.text    C:\Windows\system32\taskeng.exe[3000] C:\Windows\SYSTEM32\ntdll.dll!NtOpenIoCompletion                                                                                                                                               00000000771321e0 5 bytes JMP 0000000077290360
.text    C:\Windows\system32\taskeng.exe[3000] C:\Windows\SYSTEM32\ntdll.dll!NtOpenMutant                                                                                                                                                     0000000077132240 5 bytes JMP 00000000772902a0
.text    C:\Windows\system32\taskeng.exe[3000] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSemaphore                                                                                                                                                  0000000077132290 5 bytes JMP 00000000772902c0
.text    C:\Windows\system32\taskeng.exe[3000] C:\Windows\SYSTEM32\ntdll.dll!NtOpenThread                                                                                                                                                     00000000771322c0 5 bytes JMP 0000000077290380
.text    C:\Windows\system32\taskeng.exe[3000] C:\Windows\SYSTEM32\ntdll.dll!NtOpenTimer                                                                                                                                                      00000000771322d0 5 bytes JMP 0000000077290340
.text    C:\Windows\system32\taskeng.exe[3000] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThreadEx                                                                                                                                               00000000771325c0 5 bytes JMP 0000000077290440
.text    C:\Windows\system32\taskeng.exe[3000] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootEntryOrder                                                                                                                                              00000000771327c0 5 bytes JMP 0000000077290260
.text    C:\Windows\system32\taskeng.exe[3000] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootOptions                                                                                                                                                 00000000771327d0 5 bytes JMP 0000000077290270
.text    C:\Windows\system32\taskeng.exe[3000] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread                                                                                                                                               00000000771327e0 5 bytes JMP 0000000077290400
.text    C:\Windows\system32\taskeng.exe[3000] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemInformation                                                                                                                                           00000000771329a0 5 bytes JMP 00000000772901f0
.text    C:\Windows\system32\taskeng.exe[3000] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemPowerState                                                                                                                                            00000000771329b0 5 bytes JMP 0000000077290210
.text    C:\Windows\system32\taskeng.exe[3000] C:\Windows\SYSTEM32\ntdll.dll!NtShutdownSystem                                                                                                                                                 0000000077132a20 5 bytes JMP 0000000077290200
.text    C:\Windows\system32\taskeng.exe[3000] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendProcess                                                                                                                                                 0000000077132a80 5 bytes JMP 0000000077290420
.text    C:\Windows\system32\taskeng.exe[3000] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendThread                                                                                                                                                  0000000077132a90 5 bytes JMP 0000000077290430
.text    C:\Windows\system32\taskeng.exe[3000] C:\Windows\SYSTEM32\ntdll.dll!NtSystemDebugControl                                                                                                                                             0000000077132aa0 5 bytes JMP 0000000077290220
.text    C:\Windows\system32\taskeng.exe[3000] C:\Windows\SYSTEM32\ntdll.dll!NtVdmControl                                                                                                                                                     0000000077132b80 5 bytes JMP 0000000077290280
.text    C:\Windows\system32\taskeng.exe[3000] C:\Windows\system32\kernel32.dll!GetBinaryTypeW + 189                                                                                                                                          000000007701ef8d 1 byte [62]
.text    C:\Windows\system32\taskeng.exe[3356] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePort                                                                                                                                           0000000077131360 5 bytes JMP 0000000077290460
.text    C:\Windows\system32\taskeng.exe[3356] C:\Windows\SYSTEM32\ntdll.dll!NtQueryObject                                                                                                                                                    00000000771313b0 5 bytes JMP 0000000077290450
.text    C:\Windows\system32\taskeng.exe[3356] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcess                                                                                                                                                    0000000077131510 5 bytes JMP 0000000077290370
.text    C:\Windows\system32\taskeng.exe[3356] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePortEx                                                                                                                                         0000000077131560 5 bytes JMP 0000000077290470
.text    C:\Windows\system32\taskeng.exe[3356] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateProcess                                                                                                                                               0000000077131570 5 bytes JMP 00000000772903e0
.text    C:\Windows\system32\taskeng.exe[3356] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSection                                                                                                                                                    0000000077131620 5 bytes JMP 0000000077290320
.text    C:\Windows\system32\taskeng.exe[3356] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory                                                                                                                                             0000000077131650 5 bytes JMP 00000000772903b0
.text    C:\Windows\system32\taskeng.exe[3356] C:\Windows\SYSTEM32\ntdll.dll!NtDuplicateObject                                                                                                                                                0000000077131670 5 bytes JMP 0000000077290390
.text    C:\Windows\system32\taskeng.exe[3356] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEvent                                                                                                                                                      00000000771316b0 5 bytes JMP 00000000772902e0
.text    C:\Windows\system32\taskeng.exe[3356] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEvent                                                                                                                                                    0000000077131730 5 bytes JMP 00000000772902d0
.text    C:\Windows\system32\taskeng.exe[3356] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSection                                                                                                                                                  0000000077131750 5 bytes JMP 0000000077290310
.text    C:\Windows\system32\taskeng.exe[3356] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThread                                                                                                                                                   0000000077131790 5 bytes JMP 00000000772903c0
.text    C:\Windows\system32\taskeng.exe[3356] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateThread                                                                                                                                                00000000771317e0 5 bytes JMP 00000000772903f0
.text    C:\Windows\system32\taskeng.exe[3356] C:\Windows\SYSTEM32\ntdll.dll!NtAddBootEntry                                                                                                                                                   0000000077131940 5 bytes JMP 0000000077290230
.text    C:\Windows\system32\taskeng.exe[3356] C:\Windows\SYSTEM32\ntdll.dll!NtAlpcSendWaitReceivePort                                                                                                                                        0000000077131b00 5 bytes JMP 0000000077290480
.text    C:\Windows\system32\taskeng.exe[3356] C:\Windows\SYSTEM32\ntdll.dll!NtAssignProcessToJobObject                                                                                                                                       0000000077131b30 5 bytes JMP 00000000772903a0
.text    C:\Windows\system32\taskeng.exe[3356] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEventPair                                                                                                                                                0000000077131c10 5 bytes JMP 00000000772902f0
.text    C:\Windows\system32\taskeng.exe[3356] C:\Windows\SYSTEM32\ntdll.dll!NtCreateIoCompletion                                                                                                                                             0000000077131c20 5 bytes JMP 0000000077290350
.text    C:\Windows\system32\taskeng.exe[3356] C:\Windows\SYSTEM32\ntdll.dll!NtCreateMutant                                                                                                                                                   0000000077131c80 5 bytes JMP 0000000077290290
.text    C:\Windows\system32\taskeng.exe[3356] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSemaphore                                                                                                                                                0000000077131d10 5 bytes JMP 00000000772902b0
.text    C:\Windows\system32\taskeng.exe[3356] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx                                                                                                                                                 0000000077131d30 5 bytes JMP 00000000772903d0
.text    C:\Windows\system32\taskeng.exe[3356] C:\Windows\SYSTEM32\ntdll.dll!NtCreateTimer                                                                                                                                                    0000000077131d40 5 bytes JMP 0000000077290330
.text    C:\Windows\system32\taskeng.exe[3356] C:\Windows\SYSTEM32\ntdll.dll!NtDebugActiveProcess                                                                                                                                             0000000077131db0 5 bytes JMP 0000000077290410
.text    C:\Windows\system32\taskeng.exe[3356] C:\Windows\SYSTEM32\ntdll.dll!NtDeleteBootEntry                                                                                                                                                0000000077131de0 5 bytes JMP 0000000077290240
.text    C:\Windows\system32\taskeng.exe[3356] C:\Windows\SYSTEM32\ntdll.dll!NtLoadDriver                                                                                                                                                     00000000771320a0 5 bytes JMP 00000000772901e0
.text    C:\Windows\system32\taskeng.exe[3356] C:\Windows\SYSTEM32\ntdll.dll!NtModifyBootEntry                                                                                                                                                0000000077132160 5 bytes JMP 0000000077290250
.text    C:\Windows\system32\taskeng.exe[3356] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeKey                                                                                                                                                0000000077132190 5 bytes JMP 0000000077290490
.text    C:\Windows\system32\taskeng.exe[3356] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeMultipleKeys                                                                                                                                       00000000771321a0 5 bytes JMP 00000000772904a0
.text    C:\Windows\system32\taskeng.exe[3356] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEventPair                                                                                                                                                  00000000771321d0 5 bytes JMP 0000000077290300
.text    C:\Windows\system32\taskeng.exe[3356] C:\Windows\SYSTEM32\ntdll.dll!NtOpenIoCompletion                                                                                                                                               00000000771321e0 5 bytes JMP 0000000077290360
.text    C:\Windows\system32\taskeng.exe[3356] C:\Windows\SYSTEM32\ntdll.dll!NtOpenMutant                                                                                                                                                     0000000077132240 5 bytes JMP 00000000772902a0
.text    C:\Windows\system32\taskeng.exe[3356] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSemaphore                                                                                                                                                  0000000077132290 5 bytes JMP 00000000772902c0
.text    C:\Windows\system32\taskeng.exe[3356] C:\Windows\SYSTEM32\ntdll.dll!NtOpenThread                                                                                                                                                     00000000771322c0 5 bytes JMP 0000000077290380
.text    C:\Windows\system32\taskeng.exe[3356] C:\Windows\SYSTEM32\ntdll.dll!NtOpenTimer                                                                                                                                                      00000000771322d0 5 bytes JMP 0000000077290340
.text    C:\Windows\system32\taskeng.exe[3356] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThreadEx                                                                                                                                               00000000771325c0 5 bytes JMP 0000000077290440
.text    C:\Windows\system32\taskeng.exe[3356] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootEntryOrder                                                                                                                                              00000000771327c0 5 bytes JMP 0000000077290260
.text    C:\Windows\system32\taskeng.exe[3356] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootOptions                                                                                                                                                 00000000771327d0 5 bytes JMP 0000000077290270
.text    C:\Windows\system32\taskeng.exe[3356] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread                                                                                                                                               00000000771327e0 5 bytes JMP 0000000077290400
.text    C:\Windows\system32\taskeng.exe[3356] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemInformation                                                                                                                                           00000000771329a0 5 bytes JMP 00000000772901f0
.text    C:\Windows\system32\taskeng.exe[3356] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemPowerState                                                                                                                                            00000000771329b0 5 bytes JMP 0000000077290210
.text    C:\Windows\system32\taskeng.exe[3356] C:\Windows\SYSTEM32\ntdll.dll!NtShutdownSystem                                                                                                                                                 0000000077132a20 5 bytes JMP 0000000077290200
.text    C:\Windows\system32\taskeng.exe[3356] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendProcess                                                                                                                                                 0000000077132a80 5 bytes JMP 0000000077290420
.text    C:\Windows\system32\taskeng.exe[3356] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendThread                                                                                                                                                  0000000077132a90 5 bytes JMP 0000000077290430
.text    C:\Windows\system32\taskeng.exe[3356] C:\Windows\SYSTEM32\ntdll.dll!NtSystemDebugControl                                                                                                                                             0000000077132aa0 5 bytes JMP 0000000077290220
.text    C:\Windows\system32\taskeng.exe[3356] C:\Windows\SYSTEM32\ntdll.dll!NtVdmControl                                                                                                                                                     0000000077132b80 5 bytes JMP 0000000077290280
.text    C:\Windows\system32\taskeng.exe[3356] C:\Windows\system32\kernel32.dll!GetBinaryTypeW + 189                                                                                                                                          000000007701ef8d 1 byte [62]
.text    C:\Program Files (x86)\Bluetooth Suite\BtvStack.exe[4036] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePort                                                                                                                       0000000077131360 5 bytes JMP 0000000077290460
.text    C:\Program Files (x86)\Bluetooth Suite\BtvStack.exe[4036] C:\Windows\SYSTEM32\ntdll.dll!NtQueryObject                                                                                                                                00000000771313b0 5 bytes JMP 0000000077290450
.text    C:\Program Files (x86)\Bluetooth Suite\BtvStack.exe[4036] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcess                                                                                                                                0000000077131510 5 bytes JMP 0000000077290370
.text    C:\Program Files (x86)\Bluetooth Suite\BtvStack.exe[4036] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePortEx                                                                                                                     0000000077131560 5 bytes JMP 0000000077290470
.text    C:\Program Files (x86)\Bluetooth Suite\BtvStack.exe[4036] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateProcess                                                                                                                           0000000077131570 5 bytes JMP 00000000772903e0
.text    C:\Program Files (x86)\Bluetooth Suite\BtvStack.exe[4036] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSection                                                                                                                                0000000077131620 5 bytes JMP 0000000077290320
.text    C:\Program Files (x86)\Bluetooth Suite\BtvStack.exe[4036] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory                                                                                                                         0000000077131650 5 bytes JMP 00000000772903b0
.text    C:\Program Files (x86)\Bluetooth Suite\BtvStack.exe[4036] C:\Windows\SYSTEM32\ntdll.dll!NtDuplicateObject                                                                                                                            0000000077131670 5 bytes JMP 0000000077290390
.text    C:\Program Files (x86)\Bluetooth Suite\BtvStack.exe[4036] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEvent                                                                                                                                  00000000771316b0 5 bytes JMP 00000000772902e0
.text    C:\Program Files (x86)\Bluetooth Suite\BtvStack.exe[4036] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEvent                                                                                                                                0000000077131730 5 bytes JMP 00000000772902d0
.text    C:\Program Files (x86)\Bluetooth Suite\BtvStack.exe[4036] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSection                                                                                                                              0000000077131750 5 bytes JMP 0000000077290310
.text    C:\Program Files (x86)\Bluetooth Suite\BtvStack.exe[4036] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThread                                                                                                                               0000000077131790 5 bytes JMP 00000000772903c0
.text    C:\Program Files (x86)\Bluetooth Suite\BtvStack.exe[4036] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateThread                                                                                                                            00000000771317e0 5 bytes JMP 00000000772903f0
.text    C:\Program Files (x86)\Bluetooth Suite\BtvStack.exe[4036] C:\Windows\SYSTEM32\ntdll.dll!NtAddBootEntry                                                                                                                               0000000077131940 5 bytes JMP 0000000077290230
.text    C:\Program Files (x86)\Bluetooth Suite\BtvStack.exe[4036] C:\Windows\SYSTEM32\ntdll.dll!NtAlpcSendWaitReceivePort                                                                                                                    0000000077131b00 5 bytes JMP 0000000077290480
.text    C:\Program Files (x86)\Bluetooth Suite\BtvStack.exe[4036] C:\Windows\SYSTEM32\ntdll.dll!NtAssignProcessToJobObject                                                                                                                   0000000077131b30 5 bytes JMP 00000000772903a0
.text    C:\Program Files (x86)\Bluetooth Suite\BtvStack.exe[4036] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEventPair                                                                                                                            0000000077131c10 5 bytes JMP 00000000772902f0
.text    C:\Program Files (x86)\Bluetooth Suite\BtvStack.exe[4036] C:\Windows\SYSTEM32\ntdll.dll!NtCreateIoCompletion                                                                                                                         0000000077131c20 5 bytes JMP 0000000077290350
.text    C:\Program Files (x86)\Bluetooth Suite\BtvStack.exe[4036] C:\Windows\SYSTEM32\ntdll.dll!NtCreateMutant                                                                                                                               0000000077131c80 5 bytes JMP 0000000077290290
.text    C:\Program Files (x86)\Bluetooth Suite\BtvStack.exe[4036] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSemaphore                                                                                                                            0000000077131d10 5 bytes JMP 00000000772902b0
.text    C:\Program Files (x86)\Bluetooth Suite\BtvStack.exe[4036] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx                                                                                                                             0000000077131d30 5 bytes JMP 00000000772903d0
.text    C:\Program Files (x86)\Bluetooth Suite\BtvStack.exe[4036] C:\Windows\SYSTEM32\ntdll.dll!NtCreateTimer                                                                                                                                0000000077131d40 5 bytes JMP 0000000077290330
.text    C:\Program Files (x86)\Bluetooth Suite\BtvStack.exe[4036] C:\Windows\SYSTEM32\ntdll.dll!NtDebugActiveProcess                                                                                                                         0000000077131db0 5 bytes JMP 0000000077290410
.text    C:\Program Files (x86)\Bluetooth Suite\BtvStack.exe[4036] C:\Windows\SYSTEM32\ntdll.dll!NtDeleteBootEntry                                                                                                                            0000000077131de0 5 bytes JMP 0000000077290240
.text    C:\Program Files (x86)\Bluetooth Suite\BtvStack.exe[4036] C:\Windows\SYSTEM32\ntdll.dll!NtLoadDriver                                                                                                                                 00000000771320a0 5 bytes JMP 00000000772901e0
.text    C:\Program Files (x86)\Bluetooth Suite\BtvStack.exe[4036] C:\Windows\SYSTEM32\ntdll.dll!NtModifyBootEntry                                                                                                                            0000000077132160 5 bytes JMP 0000000077290250
.text    C:\Program Files (x86)\Bluetooth Suite\BtvStack.exe[4036] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeKey                                                                                                                            0000000077132190 5 bytes JMP 0000000077290490
.text    C:\Program Files (x86)\Bluetooth Suite\BtvStack.exe[4036] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeMultipleKeys                                                                                                                   00000000771321a0 5 bytes JMP 00000000772904a0
.text    C:\Program Files (x86)\Bluetooth Suite\BtvStack.exe[4036] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEventPair                                                                                                                              00000000771321d0 5 bytes JMP 0000000077290300
.text    C:\Program Files (x86)\Bluetooth Suite\BtvStack.exe[4036] C:\Windows\SYSTEM32\ntdll.dll!NtOpenIoCompletion                                                                                                                           00000000771321e0 5 bytes JMP 0000000077290360
.text    C:\Program Files (x86)\Bluetooth Suite\BtvStack.exe[4036] C:\Windows\SYSTEM32\ntdll.dll!NtOpenMutant                                                                                                                                 0000000077132240 5 bytes JMP 00000000772902a0
.text    C:\Program Files (x86)\Bluetooth Suite\BtvStack.exe[4036] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSemaphore                                                                                                                              0000000077132290 5 bytes JMP 00000000772902c0
.text    C:\Program Files (x86)\Bluetooth Suite\BtvStack.exe[4036] C:\Windows\SYSTEM32\ntdll.dll!NtOpenThread                                                                                                                                 00000000771322c0 5 bytes JMP 0000000077290380
.text    C:\Program Files (x86)\Bluetooth Suite\BtvStack.exe[4036] C:\Windows\SYSTEM32\ntdll.dll!NtOpenTimer                                                                                                                                  00000000771322d0 5 bytes JMP 0000000077290340
.text    C:\Program Files (x86)\Bluetooth Suite\BtvStack.exe[4036] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThreadEx                                                                                                                           00000000771325c0 5 bytes JMP 0000000077290440
.text    C:\Program Files (x86)\Bluetooth Suite\BtvStack.exe[4036] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootEntryOrder                                                                                                                          00000000771327c0 5 bytes JMP 0000000077290260
.text    C:\Program Files (x86)\Bluetooth Suite\BtvStack.exe[4036] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootOptions                                                                                                                             00000000771327d0 5 bytes JMP 0000000077290270
.text    C:\Program Files (x86)\Bluetooth Suite\BtvStack.exe[4036] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread                                                                                                                           00000000771327e0 5 bytes JMP 0000000077290400
.text    C:\Program Files (x86)\Bluetooth Suite\BtvStack.exe[4036] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemInformation                                                                                                                       00000000771329a0 5 bytes JMP 00000000772901f0
.text    C:\Program Files (x86)\Bluetooth Suite\BtvStack.exe[4036] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemPowerState                                                                                                                        00000000771329b0 5 bytes JMP 0000000077290210
.text    C:\Program Files (x86)\Bluetooth Suite\BtvStack.exe[4036] C:\Windows\SYSTEM32\ntdll.dll!NtShutdownSystem                                                                                                                             0000000077132a20 5 bytes JMP 0000000077290200
.text    C:\Program Files (x86)\Bluetooth Suite\BtvStack.exe[4036] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendProcess                                                                                                                             0000000077132a80 5 bytes JMP 0000000077290420
.text    C:\Program Files (x86)\Bluetooth Suite\BtvStack.exe[4036] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendThread                                                                                                                              0000000077132a90 5 bytes JMP 0000000077290430
.text    C:\Program Files (x86)\Bluetooth Suite\BtvStack.exe[4036] C:\Windows\SYSTEM32\ntdll.dll!NtSystemDebugControl                                                                                                                         0000000077132aa0 5 bytes JMP 0000000077290220
.text    C:\Program Files (x86)\Bluetooth Suite\BtvStack.exe[4036] C:\Windows\SYSTEM32\ntdll.dll!NtVdmControl                                                                                                                                 0000000077132b80 5 bytes JMP 0000000077290280
.text    C:\Program Files (x86)\Bluetooth Suite\BtvStack.exe[4036] C:\Windows\system32\kernel32.dll!GetBinaryTypeW + 189                                                                                                                      000000007701ef8d 1 byte [62]
.text    C:\Program Files (x86)\Bluetooth Suite\AthBtTray.exe[3444] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePort                                                                                                                      0000000077131360 5 bytes JMP 0000000077290460
.text    C:\Program Files (x86)\Bluetooth Suite\AthBtTray.exe[3444] C:\Windows\SYSTEM32\ntdll.dll!NtQueryObject                                                                                                                               00000000771313b0 5 bytes JMP 0000000077290450
.text    C:\Program Files (x86)\Bluetooth Suite\AthBtTray.exe[3444] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcess                                                                                                                               0000000077131510 5 bytes JMP 0000000077290370
.text    C:\Program Files (x86)\Bluetooth Suite\AthBtTray.exe[3444] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePortEx                                                                                                                    0000000077131560 5 bytes JMP 0000000077290470
.text    C:\Program Files (x86)\Bluetooth Suite\AthBtTray.exe[3444] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateProcess                                                                                                                          0000000077131570 5 bytes JMP 00000000772903e0
.text    C:\Program Files (x86)\Bluetooth Suite\AthBtTray.exe[3444] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSection                                                                                                                               0000000077131620 5 bytes JMP 0000000077290320
.text    C:\Program Files (x86)\Bluetooth Suite\AthBtTray.exe[3444] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory                                                                                                                        0000000077131650 5 bytes JMP 00000000772903b0
.text    C:\Program Files (x86)\Bluetooth Suite\AthBtTray.exe[3444] C:\Windows\SYSTEM32\ntdll.dll!NtDuplicateObject                                                                                                                           0000000077131670 5 bytes JMP 0000000077290390
.text    C:\Program Files (x86)\Bluetooth Suite\AthBtTray.exe[3444] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEvent                                                                                                                                 00000000771316b0 5 bytes JMP 00000000772902e0
.text    C:\Program Files (x86)\Bluetooth Suite\AthBtTray.exe[3444] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEvent                                                                                                                               0000000077131730 5 bytes JMP 00000000772902d0
.text    C:\Program Files (x86)\Bluetooth Suite\AthBtTray.exe[3444] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSection                                                                                                                             0000000077131750 5 bytes JMP 0000000077290310
.text    C:\Program Files (x86)\Bluetooth Suite\AthBtTray.exe[3444] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThread                                                                                                                              0000000077131790 5 bytes JMP 00000000772903c0
.text    C:\Program Files (x86)\Bluetooth Suite\AthBtTray.exe[3444] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateThread                                                                                                                           00000000771317e0 5 bytes JMP 00000000772903f0
.text    C:\Program Files (x86)\Bluetooth Suite\AthBtTray.exe[3444] C:\Windows\SYSTEM32\ntdll.dll!NtAddBootEntry                                                                                                                              0000000077131940 5 bytes JMP 0000000077290230
.text    C:\Program Files (x86)\Bluetooth Suite\AthBtTray.exe[3444] C:\Windows\SYSTEM32\ntdll.dll!NtAlpcSendWaitReceivePort                                                                                                                   0000000077131b00 5 bytes JMP 0000000077290480
.text    C:\Program Files (x86)\Bluetooth Suite\AthBtTray.exe[3444] C:\Windows\SYSTEM32\ntdll.dll!NtAssignProcessToJobObject                                                                                                                  0000000077131b30 5 bytes JMP 00000000772903a0
.text    C:\Program Files (x86)\Bluetooth Suite\AthBtTray.exe[3444] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEventPair                                                                                                                           0000000077131c10 5 bytes JMP 00000000772902f0
.text    C:\Program Files (x86)\Bluetooth Suite\AthBtTray.exe[3444] C:\Windows\SYSTEM32\ntdll.dll!NtCreateIoCompletion                                                                                                                        0000000077131c20 5 bytes JMP 0000000077290350
.text    C:\Program Files (x86)\Bluetooth Suite\AthBtTray.exe[3444] C:\Windows\SYSTEM32\ntdll.dll!NtCreateMutant                                                                                                                              0000000077131c80 5 bytes JMP 0000000077290290
.text    C:\Program Files (x86)\Bluetooth Suite\AthBtTray.exe[3444] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSemaphore                                                                                                                           0000000077131d10 5 bytes JMP 00000000772902b0
.text    C:\Program Files (x86)\Bluetooth Suite\AthBtTray.exe[3444] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx                                                                                                                            0000000077131d30 5 bytes JMP 00000000772903d0
.text    C:\Program Files (x86)\Bluetooth Suite\AthBtTray.exe[3444] C:\Windows\SYSTEM32\ntdll.dll!NtCreateTimer                                                                                                                               0000000077131d40 5 bytes JMP 0000000077290330
.text    C:\Program Files (x86)\Bluetooth Suite\AthBtTray.exe[3444] C:\Windows\SYSTEM32\ntdll.dll!NtDebugActiveProcess                                                                                                                        0000000077131db0 5 bytes JMP 0000000077290410
.text    C:\Program Files (x86)\Bluetooth Suite\AthBtTray.exe[3444] C:\Windows\SYSTEM32\ntdll.dll!NtDeleteBootEntry                                                                                                                           0000000077131de0 5 bytes JMP 0000000077290240
.text    C:\Program Files (x86)\Bluetooth Suite\AthBtTray.exe[3444] C:\Windows\SYSTEM32\ntdll.dll!NtLoadDriver                                                                                                                                00000000771320a0 5 bytes JMP 00000000772901e0
.text    C:\Program Files (x86)\Bluetooth Suite\AthBtTray.exe[3444] C:\Windows\SYSTEM32\ntdll.dll!NtModifyBootEntry                                                                                                                           0000000077132160 5 bytes JMP 0000000077290250
.text    C:\Program Files (x86)\Bluetooth Suite\AthBtTray.exe[3444] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeKey                                                                                                                           0000000077132190 5 bytes JMP 0000000077290490
.text    C:\Program Files (x86)\Bluetooth Suite\AthBtTray.exe[3444] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeMultipleKeys                                                                                                                  00000000771321a0 5 bytes JMP 00000000772904a0
.text    C:\Program Files (x86)\Bluetooth Suite\AthBtTray.exe[3444] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEventPair                                                                                                                             00000000771321d0 5 bytes JMP 0000000077290300
.text    C:\Program Files (x86)\Bluetooth Suite\AthBtTray.exe[3444] C:\Windows\SYSTEM32\ntdll.dll!NtOpenIoCompletion                                                                                                                          00000000771321e0 5 bytes JMP 0000000077290360
.text    C:\Program Files (x86)\Bluetooth Suite\AthBtTray.exe[3444] C:\Windows\SYSTEM32\ntdll.dll!NtOpenMutant                                                                                                                                0000000077132240 5 bytes JMP 00000000772902a0
.text    C:\Program Files (x86)\Bluetooth Suite\AthBtTray.exe[3444] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSemaphore                                                                                                                             0000000077132290 5 bytes JMP 00000000772902c0
.text    C:\Program Files (x86)\Bluetooth Suite\AthBtTray.exe[3444] C:\Windows\SYSTEM32\ntdll.dll!NtOpenThread                                                                                                                                00000000771322c0 5 bytes JMP 0000000077290380
.text    C:\Program Files (x86)\Bluetooth Suite\AthBtTray.exe[3444] C:\Windows\SYSTEM32\ntdll.dll!NtOpenTimer                                                                                                                                 00000000771322d0 5 bytes JMP 0000000077290340
.text    C:\Program Files (x86)\Bluetooth Suite\AthBtTray.exe[3444] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThreadEx                                                                                                                          00000000771325c0 5 bytes JMP 0000000077290440
.text    C:\Program Files (x86)\Bluetooth Suite\AthBtTray.exe[3444] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootEntryOrder                                                                                                                         00000000771327c0 5 bytes JMP 0000000077290260
.text    C:\Program Files (x86)\Bluetooth Suite\AthBtTray.exe[3444] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootOptions                                                                                                                            00000000771327d0 5 bytes JMP 0000000077290270
.text    C:\Program Files (x86)\Bluetooth Suite\AthBtTray.exe[3444] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread                                                                                                                          00000000771327e0 5 bytes JMP 0000000077290400
.text    C:\Program Files (x86)\Bluetooth Suite\AthBtTray.exe[3444] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemInformation                                                                                                                      00000000771329a0 5 bytes JMP 00000000772901f0
.text    C:\Program Files (x86)\Bluetooth Suite\AthBtTray.exe[3444] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemPowerState                                                                                                                       00000000771329b0 5 bytes JMP 0000000077290210
.text    C:\Program Files (x86)\Bluetooth Suite\AthBtTray.exe[3444] C:\Windows\SYSTEM32\ntdll.dll!NtShutdownSystem                                                                                                                            0000000077132a20 5 bytes JMP 0000000077290200
.text    C:\Program Files (x86)\Bluetooth Suite\AthBtTray.exe[3444] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendProcess                                                                                                                            0000000077132a80 5 bytes JMP 0000000077290420
.text    C:\Program Files (x86)\Bluetooth Suite\AthBtTray.exe[3444] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendThread                                                                                                                             0000000077132a90 5 bytes JMP 0000000077290430
.text    C:\Program Files (x86)\Bluetooth Suite\AthBtTray.exe[3444] C:\Windows\SYSTEM32\ntdll.dll!NtSystemDebugControl                                                                                                                        0000000077132aa0 5 bytes JMP 0000000077290220
.text    C:\Program Files (x86)\Bluetooth Suite\AthBtTray.exe[3444] C:\Windows\SYSTEM32\ntdll.dll!NtVdmControl                                                                                                                                0000000077132b80 5 bytes JMP 0000000077290280
.text    C:\Program Files (x86)\Bluetooth Suite\AthBtTray.exe[3444] C:\Windows\system32\kernel32.dll!GetBinaryTypeW + 189                                                                                                                     000000007701ef8d 1 byte [62]
.text    C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe[3364] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePort                                                                                                                          0000000077131360 5 bytes JMP 0000000077290460
.text    C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe[3364] C:\Windows\SYSTEM32\ntdll.dll!NtQueryObject                                                                                                                                   00000000771313b0 5 bytes JMP 0000000077290450
.text    C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe[3364] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcess                                                                                                                                   0000000077131510 5 bytes JMP 0000000077290370
.text    C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe[3364] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePortEx                                                                                                                        0000000077131560 5 bytes JMP 0000000077290470
.text    C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe[3364] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateProcess                                                                                                                              0000000077131570 5 bytes JMP 00000000772903e0
.text    C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe[3364] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSection                                                                                                                                   0000000077131620 5 bytes JMP 0000000077290320
.text    C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe[3364] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory                                                                                                                            0000000077131650 5 bytes JMP 00000000772903b0
.text    C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe[3364] C:\Windows\SYSTEM32\ntdll.dll!NtDuplicateObject                                                                                                                               0000000077131670 5 bytes JMP 0000000077290390
.text    C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe[3364] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEvent                                                                                                                                     00000000771316b0 5 bytes JMP 00000000772902e0
.text    C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe[3364] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEvent                                                                                                                                   0000000077131730 5 bytes JMP 00000000772902d0
.text    C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe[3364] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSection                                                                                                                                 0000000077131750 5 bytes JMP 0000000077290310
.text    C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe[3364] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThread                                                                                                                                  0000000077131790 5 bytes JMP 00000000772903c0
.text    C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe[3364] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateThread                                                                                                                               00000000771317e0 5 bytes JMP 00000000772903f0
.text    C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe[3364] C:\Windows\SYSTEM32\ntdll.dll!NtAddBootEntry                                                                                                                                  0000000077131940 5 bytes JMP 0000000077290230
.text    C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe[3364] C:\Windows\SYSTEM32\ntdll.dll!NtAlpcSendWaitReceivePort                                                                                                                       0000000077131b00 5 bytes JMP 0000000077290480
.text    C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe[3364] C:\Windows\SYSTEM32\ntdll.dll!NtAssignProcessToJobObject                                                                                                                      0000000077131b30 5 bytes JMP 00000000772903a0
.text    C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe[3364] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEventPair                                                                                                                               0000000077131c10 5 bytes JMP 00000000772902f0
.text    C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe[3364] C:\Windows\SYSTEM32\ntdll.dll!NtCreateIoCompletion                                                                                                                            0000000077131c20 5 bytes JMP 0000000077290350
.text    C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe[3364] C:\Windows\SYSTEM32\ntdll.dll!NtCreateMutant                                                                                                                                  0000000077131c80 5 bytes JMP 0000000077290290
.text    C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe[3364] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSemaphore                                                                                                                               0000000077131d10 5 bytes JMP 00000000772902b0
.text    C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe[3364] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx                                                                                                                                0000000077131d30 5 bytes JMP 00000000772903d0
.text    C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe[3364] C:\Windows\SYSTEM32\ntdll.dll!NtCreateTimer                                                                                                                                   0000000077131d40 5 bytes JMP 0000000077290330
.text    C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe[3364] C:\Windows\SYSTEM32\ntdll.dll!NtDebugActiveProcess                                                                                                                            0000000077131db0 5 bytes JMP 0000000077290410
.text    C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe[3364] C:\Windows\SYSTEM32\ntdll.dll!NtDeleteBootEntry                                                                                                                               0000000077131de0 5 bytes JMP 0000000077290240
.text    C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe[3364] C:\Windows\SYSTEM32\ntdll.dll!NtLoadDriver                                                                                                                                    00000000771320a0 5 bytes JMP 00000000772901e0
.text    C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe[3364] C:\Windows\SYSTEM32\ntdll.dll!NtModifyBootEntry                                                                                                                               0000000077132160 5 bytes JMP 0000000077290250
.text    C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe[3364] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeKey                                                                                                                               0000000077132190 5 bytes JMP 0000000077290490
.text    C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe[3364] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeMultipleKeys                                                                                                                      00000000771321a0 5 bytes JMP 00000000772904a0
.text    C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe[3364] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEventPair                                                                                                                                 00000000771321d0 5 bytes JMP 0000000077290300
.text    C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe[3364] C:\Windows\SYSTEM32\ntdll.dll!NtOpenIoCompletion                                                                                                                              00000000771321e0 5 bytes JMP 0000000077290360
.text    C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe[3364] C:\Windows\SYSTEM32\ntdll.dll!NtOpenMutant                                                                                                                                    0000000077132240 5 bytes JMP 00000000772902a0
.text    C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe[3364] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSemaphore                                                                                                                                 0000000077132290 5 bytes JMP 00000000772902c0
.text    C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe[3364] C:\Windows\SYSTEM32\ntdll.dll!NtOpenThread                                                                                                                                    00000000771322c0 5 bytes JMP 0000000077290380
.text    C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe[3364] C:\Windows\SYSTEM32\ntdll.dll!NtOpenTimer                                                                                                                                     00000000771322d0 5 bytes JMP 0000000077290340
.text    C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe[3364] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThreadEx                                                                                                                              00000000771325c0 5 bytes JMP 0000000077290440
.text    C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe[3364] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootEntryOrder                                                                                                                             00000000771327c0 5 bytes JMP 0000000077290260
.text    C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe[3364] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootOptions                                                                                                                                00000000771327d0 5 bytes JMP 0000000077290270
.text    C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe[3364] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread                                                                                                                              00000000771327e0 5 bytes JMP 0000000077290400
.text    C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe[3364] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemInformation                                                                                                                          00000000771329a0 5 bytes JMP 00000000772901f0
.text    C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe[3364] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemPowerState                                                                                                                           00000000771329b0 5 bytes JMP 0000000077290210
.text    C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe[3364] C:\Windows\SYSTEM32\ntdll.dll!NtShutdownSystem                                                                                                                                0000000077132a20 5 bytes JMP 0000000077290200
.text    C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe[3364] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendProcess                                                                                                                                0000000077132a80 5 bytes JMP 0000000077290420
.text    C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe[3364] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendThread                                                                                                                                 0000000077132a90 5 bytes JMP 0000000077290430
.text    C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe[3364] C:\Windows\SYSTEM32\ntdll.dll!NtSystemDebugControl                                                                                                                            0000000077132aa0 5 bytes JMP 0000000077290220
.text    C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe[3364] C:\Windows\SYSTEM32\ntdll.dll!NtVdmControl                                                                                                                                    0000000077132b80 5 bytes JMP 0000000077290280
.text    C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe[3364] C:\Windows\system32\kernel32.dll!GetBinaryTypeW + 189                                                                                                                         000000007701ef8d 1 byte [62]
.text    C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe[3492] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePort                                                                                                                            0000000077131360 5 bytes JMP 0000000077290460
.text    C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe[3492] C:\Windows\SYSTEM32\ntdll.dll!NtQueryObject                                                                                                                                     00000000771313b0 5 bytes JMP 0000000077290450
.text    C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe[3492] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcess                                                                                                                                     0000000077131510 5 bytes JMP 0000000077290370
.text    C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe[3492] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePortEx                                                                                                                          0000000077131560 5 bytes JMP 0000000077290470
.text    C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe[3492] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateProcess                                                                                                                                0000000077131570 5 bytes JMP 00000000772903e0
.text    C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe[3492] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSection                                                                                                                                     0000000077131620 5 bytes JMP 0000000077290320
.text    C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe[3492] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory                                                                                                                              0000000077131650 5 bytes JMP 00000000772903b0
.text    C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe[3492] C:\Windows\SYSTEM32\ntdll.dll!NtDuplicateObject                                                                                                                                 0000000077131670 5 bytes JMP 0000000077290390
.text    C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe[3492] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEvent                                                                                                                                       00000000771316b0 5 bytes JMP 00000000772902e0
.text    C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe[3492] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEvent                                                                                                                                     0000000077131730 5 bytes JMP 00000000772902d0
.text    C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe[3492] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSection                                                                                                                                   0000000077131750 5 bytes JMP 0000000077290310
.text    C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe[3492] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThread                                                                                                                                    0000000077131790 5 bytes JMP 00000000772903c0
.text    C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe[3492] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateThread                                                                                                                                 00000000771317e0 5 bytes JMP 00000000772903f0
.text    C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe[3492] C:\Windows\SYSTEM32\ntdll.dll!NtAddBootEntry                                                                                                                                    0000000077131940 5 bytes JMP 0000000077290230
.text    C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe[3492] C:\Windows\SYSTEM32\ntdll.dll!NtAlpcSendWaitReceivePort                                                                                                                         0000000077131b00 5 bytes JMP 0000000077290480
.text    C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe[3492] C:\Windows\SYSTEM32\ntdll.dll!NtAssignProcessToJobObject                                                                                                                        0000000077131b30 5 bytes JMP 00000000772903a0
.text    C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe[3492] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEventPair                                                                                                                                 0000000077131c10 5 bytes JMP 00000000772902f0
.text    C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe[3492] C:\Windows\SYSTEM32\ntdll.dll!NtCreateIoCompletion                                                                                                                              0000000077131c20 5 bytes JMP 0000000077290350
.text    C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe[3492] C:\Windows\SYSTEM32\ntdll.dll!NtCreateMutant                                                                                                                                    0000000077131c80 5 bytes JMP 0000000077290290
.text    C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe[3492] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSemaphore                                                                                                                                 0000000077131d10 5 bytes JMP 00000000772902b0
.text    C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe[3492] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx                                                                                                                                  0000000077131d30 5 bytes JMP 00000000772903d0
.text    C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe[3492] C:\Windows\SYSTEM32\ntdll.dll!NtCreateTimer                                                                                                                                     0000000077131d40 5 bytes JMP 0000000077290330
.text    C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe[3492] C:\Windows\SYSTEM32\ntdll.dll!NtDebugActiveProcess                                                                                                                              0000000077131db0 5 bytes JMP 0000000077290410
.text    C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe[3492] C:\Windows\SYSTEM32\ntdll.dll!NtDeleteBootEntry                                                                                                                                 0000000077131de0 5 bytes JMP 0000000077290240
.text    C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe[3492] C:\Windows\SYSTEM32\ntdll.dll!NtLoadDriver                                                                                                                                      00000000771320a0 5 bytes JMP 00000000772901e0
.text    C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe[3492] C:\Windows\SYSTEM32\ntdll.dll!NtModifyBootEntry                                                                                                                                 0000000077132160 5 bytes JMP 0000000077290250
.text    C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe[3492] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeKey                                                                                                                                 0000000077132190 5 bytes JMP 0000000077290490
.text    C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe[3492] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeMultipleKeys                                                                                                                        00000000771321a0 5 bytes JMP 00000000772904a0
.text    C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe[3492] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEventPair                                                                                                                                   00000000771321d0 5 bytes JMP 0000000077290300
.text    C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe[3492] C:\Windows\SYSTEM32\ntdll.dll!NtOpenIoCompletion                                                                                                                                00000000771321e0 5 bytes JMP 0000000077290360
.text    C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe[3492] C:\Windows\SYSTEM32\ntdll.dll!NtOpenMutant                                                                                                                                      0000000077132240 5 bytes JMP 00000000772902a0
.text    C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe[3492] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSemaphore                                                                                                                                   0000000077132290 5 bytes JMP 00000000772902c0
.text    C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe[3492] C:\Windows\SYSTEM32\ntdll.dll!NtOpenThread                                                                                                                                      00000000771322c0 5 bytes JMP 0000000077290380
.text    C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe[3492] C:\Windows\SYSTEM32\ntdll.dll!NtOpenTimer                                                                                                                                       00000000771322d0 5 bytes JMP 0000000077290340
.text    C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe[3492] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThreadEx                                                                                                                                00000000771325c0 5 bytes JMP 0000000077290440
.text    C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe[3492] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootEntryOrder                                                                                                                               00000000771327c0 5 bytes JMP 0000000077290260
.text    C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe[3492] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootOptions                                                                                                                                  00000000771327d0 5 bytes JMP 0000000077290270
.text    C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe[3492] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread                                                                                                                                00000000771327e0 5 bytes JMP 0000000077290400
.text    C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe[3492] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemInformation                                                                                                                            00000000771329a0 5 bytes JMP 00000000772901f0
.text    C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe[3492] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemPowerState                                                                                                                             00000000771329b0 5 bytes JMP 0000000077290210
.text    C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe[3492] C:\Windows\SYSTEM32\ntdll.dll!NtShutdownSystem                                                                                                                                  0000000077132a20 5 bytes JMP 0000000077290200
.text    C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe[3492] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendProcess                                                                                                                                  0000000077132a80 5 bytes JMP 0000000077290420
.text    C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe[3492] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendThread                                                                                                                                   0000000077132a90 5 bytes JMP 0000000077290430
.text    C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe[3492] C:\Windows\SYSTEM32\ntdll.dll!NtSystemDebugControl                                                                                                                              0000000077132aa0 5 bytes JMP 0000000077290220
.text    C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe[3492] C:\Windows\SYSTEM32\ntdll.dll!NtVdmControl                                                                                                                                      0000000077132b80 5 bytes JMP 0000000077290280
.text    C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe[3492] C:\Windows\system32\kernel32.dll!GetBinaryTypeW + 189                                                                                                                           000000007701ef8d 1 byte [62]
.text    C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[4132] C:\Windows\syswow64\kernel32.dll!GetBinaryTypeW + 112                                                                                                      0000000076dca2fd 1 byte [62]
.text    C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[4132] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 69                                                                                                    0000000074d31465 2 bytes [D3, 74]
.text    C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[4132] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 155                                                                                                   0000000074d314bb 2 bytes [D3, 74]
.text    ...                                                                                                                                                                                                                                  * 2
.text    C:\Program Files\Microsoft Xbox 360 Accessories\XBoxStat.exe[4196] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePort                                                                                                              0000000077131360 5 bytes JMP 0000000077290460
.text    C:\Program Files\Microsoft Xbox 360 Accessories\XBoxStat.exe[4196] C:\Windows\SYSTEM32\ntdll.dll!NtQueryObject                                                                                                                       00000000771313b0 5 bytes JMP 0000000077290450
.text    C:\Program Files\Microsoft Xbox 360 Accessories\XBoxStat.exe[4196] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcess                                                                                                                       0000000077131510 5 bytes JMP 0000000077290370
.text    C:\Program Files\Microsoft Xbox 360 Accessories\XBoxStat.exe[4196] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePortEx                                                                                                            0000000077131560 5 bytes JMP 0000000077290470
.text    C:\Program Files\Microsoft Xbox 360 Accessories\XBoxStat.exe[4196] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateProcess                                                                                                                  0000000077131570 5 bytes JMP 00000000772903e0
.text    C:\Program Files\Microsoft Xbox 360 Accessories\XBoxStat.exe[4196] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSection                                                                                                                       0000000077131620 5 bytes JMP 0000000077290320
.text    C:\Program Files\Microsoft Xbox 360 Accessories\XBoxStat.exe[4196] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory                                                                                                                0000000077131650 5 bytes JMP 00000000772903b0
.text    C:\Program Files\Microsoft Xbox 360 Accessories\XBoxStat.exe[4196] C:\Windows\SYSTEM32\ntdll.dll!NtDuplicateObject                                                                                                                   0000000077131670 5 bytes JMP 0000000077290390
.text    C:\Program Files\Microsoft Xbox 360 Accessories\XBoxStat.exe[4196] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEvent                                                                                                                         00000000771316b0 5 bytes JMP 00000000772902e0
.text    C:\Program Files\Microsoft Xbox 360 Accessories\XBoxStat.exe[4196] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEvent                                                                                                                       0000000077131730 5 bytes JMP 00000000772902d0
.text    C:\Program Files\Microsoft Xbox 360 Accessories\XBoxStat.exe[4196] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSection                                                                                                                     0000000077131750 5 bytes JMP 0000000077290310
.text    C:\Program Files\Microsoft Xbox 360 Accessories\XBoxStat.exe[4196] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThread                                                                                                                      0000000077131790 5 bytes JMP 00000000772903c0
.text    C:\Program Files\Microsoft Xbox 360 Accessories\XBoxStat.exe[4196] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateThread                                                                                                                   00000000771317e0 5 bytes JMP 00000000772903f0
.text    C:\Program Files\Microsoft Xbox 360 Accessories\XBoxStat.exe[4196] C:\Windows\SYSTEM32\ntdll.dll!NtAddBootEntry                                                                                                                      0000000077131940 5 bytes JMP 0000000077290230
.text    C:\Program Files\Microsoft Xbox 360 Accessories\XBoxStat.exe[4196] C:\Windows\SYSTEM32\ntdll.dll!NtAlpcSendWaitReceivePort                                                                                                           0000000077131b00 5 bytes JMP 0000000077290480
.text    C:\Program Files\Microsoft Xbox 360 Accessories\XBoxStat.exe[4196] C:\Windows\SYSTEM32\ntdll.dll!NtAssignProcessToJobObject                                                                                                          0000000077131b30 5 bytes JMP 00000000772903a0
.text    C:\Program Files\Microsoft Xbox 360 Accessories\XBoxStat.exe[4196] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEventPair                                                                                                                   0000000077131c10 5 bytes JMP 00000000772902f0
.text    C:\Program Files\Microsoft Xbox 360 Accessories\XBoxStat.exe[4196] C:\Windows\SYSTEM32\ntdll.dll!NtCreateIoCompletion                                                                                                                0000000077131c20 5 bytes JMP 0000000077290350
.text    C:\Program Files\Microsoft Xbox 360 Accessories\XBoxStat.exe[4196] C:\Windows\SYSTEM32\ntdll.dll!NtCreateMutant                                                                                                                      0000000077131c80 5 bytes JMP 0000000077290290
.text    C:\Program Files\Microsoft Xbox 360 Accessories\XBoxStat.exe[4196] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSemaphore                                                                                                                   0000000077131d10 5 bytes JMP 00000000772902b0
.text    C:\Program Files\Microsoft Xbox 360 Accessories\XBoxStat.exe[4196] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx                                                                                                                    0000000077131d30 5 bytes JMP 00000000772903d0
.text    C:\Program Files\Microsoft Xbox 360 Accessories\XBoxStat.exe[4196] C:\Windows\SYSTEM32\ntdll.dll!NtCreateTimer                                                                                                                       0000000077131d40 5 bytes JMP 0000000077290330
.text    C:\Program Files\Microsoft Xbox 360 Accessories\XBoxStat.exe[4196] C:\Windows\SYSTEM32\ntdll.dll!NtDebugActiveProcess                                                                                                                0000000077131db0 5 bytes JMP 0000000077290410
.text    C:\Program Files\Microsoft Xbox 360 Accessories\XBoxStat.exe[4196] C:\Windows\SYSTEM32\ntdll.dll!NtDeleteBootEntry                                                                                                                   0000000077131de0 5 bytes JMP 0000000077290240
.text    C:\Program Files\Microsoft Xbox 360 Accessories\XBoxStat.exe[4196] C:\Windows\SYSTEM32\ntdll.dll!NtLoadDriver                                                                                                                        00000000771320a0 5 bytes JMP 00000000772901e0
.text    C:\Program Files\Microsoft Xbox 360 Accessories\XBoxStat.exe[4196] C:\Windows\SYSTEM32\ntdll.dll!NtModifyBootEntry                                                                                                                   0000000077132160 5 bytes JMP 0000000077290250
.text    C:\Program Files\Microsoft Xbox 360 Accessories\XBoxStat.exe[4196] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeKey                                                                                                                   0000000077132190 5 bytes JMP 0000000077290490
.text    C:\Program Files\Microsoft Xbox 360 Accessories\XBoxStat.exe[4196] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeMultipleKeys                                                                                                          00000000771321a0 5 bytes JMP 00000000772904a0
.text    C:\Program Files\Microsoft Xbox 360 Accessories\XBoxStat.exe[4196] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEventPair                                                                                                                     00000000771321d0 5 bytes JMP 0000000077290300
.text    C:\Program Files\Microsoft Xbox 360 Accessories\XBoxStat.exe[4196] C:\Windows\SYSTEM32\ntdll.dll!NtOpenIoCompletion                                                                                                                  00000000771321e0 5 bytes JMP 0000000077290360
.text    C:\Program Files\Microsoft Xbox 360 Accessories\XBoxStat.exe[4196] C:\Windows\SYSTEM32\ntdll.dll!NtOpenMutant                                                                                                                        0000000077132240 5 bytes JMP 00000000772902a0
.text    C:\Program Files\Microsoft Xbox 360 Accessories\XBoxStat.exe[4196] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSemaphore                                                                                                                     0000000077132290 5 bytes JMP 00000000772902c0
.text    C:\Program Files\Microsoft Xbox 360 Accessories\XBoxStat.exe[4196] C:\Windows\SYSTEM32\ntdll.dll!NtOpenThread                                                                                                                        00000000771322c0 5 bytes JMP 0000000077290380
.text    C:\Program Files\Microsoft Xbox 360 Accessories\XBoxStat.exe[4196] C:\Windows\SYSTEM32\ntdll.dll!NtOpenTimer                                                                                                                         00000000771322d0 5 bytes JMP 0000000077290340
.text    C:\Program Files\Microsoft Xbox 360 Accessories\XBoxStat.exe[4196] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThreadEx                                                                                                                  00000000771325c0 5 bytes JMP 0000000077290440
.text    C:\Program Files\Microsoft Xbox 360 Accessories\XBoxStat.exe[4196] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootEntryOrder                                                                                                                 00000000771327c0 5 bytes JMP 0000000077290260
.text    C:\Program Files\Microsoft Xbox 360 Accessories\XBoxStat.exe[4196] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootOptions                                                                                                                    00000000771327d0 5 bytes JMP 0000000077290270
.text    C:\Program Files\Microsoft Xbox 360 Accessories\XBoxStat.exe[4196] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread                                                                                                                  00000000771327e0 5 bytes JMP 0000000077290400
.text    C:\Program Files\Microsoft Xbox 360 Accessories\XBoxStat.exe[4196] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemInformation                                                                                                              00000000771329a0 5 bytes JMP 00000000772901f0
.text    C:\Program Files\Microsoft Xbox 360 Accessories\XBoxStat.exe[4196] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemPowerState                                                                                                               00000000771329b0 5 bytes JMP 0000000077290210
.text    C:\Program Files\Microsoft Xbox 360 Accessories\XBoxStat.exe[4196] C:\Windows\SYSTEM32\ntdll.dll!NtShutdownSystem                                                                                                                    0000000077132a20 5 bytes JMP 0000000077290200
.text    C:\Program Files\Microsoft Xbox 360 Accessories\XBoxStat.exe[4196] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendProcess                                                                                                                    0000000077132a80 5 bytes JMP 0000000077290420
.text    C:\Program Files\Microsoft Xbox 360 Accessories\XBoxStat.exe[4196] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendThread                                                                                                                     0000000077132a90 5 bytes JMP 0000000077290430
.text    C:\Program Files\Microsoft Xbox 360 Accessories\XBoxStat.exe[4196] C:\Windows\SYSTEM32\ntdll.dll!NtSystemDebugControl                                                                                                                0000000077132aa0 5 bytes JMP 0000000077290220
.text    C:\Program Files\Microsoft Xbox 360 Accessories\XBoxStat.exe[4196] C:\Windows\SYSTEM32\ntdll.dll!NtVdmControl                                                                                                                        0000000077132b80 5 bytes JMP 0000000077290280
.text    C:\Program Files\Microsoft Xbox 360 Accessories\XBoxStat.exe[4196] C:\Windows\system32\kernel32.dll!GetBinaryTypeW + 189                                                                                                             000000007701ef8d 1 byte [62]
.text    C:\Program Files\Windows Sidebar\sidebar.exe[4264] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePort                                                                                                                              0000000077131360 5 bytes JMP 0000000100070460
.text    C:\Program Files\Windows Sidebar\sidebar.exe[4264] C:\Windows\SYSTEM32\ntdll.dll!NtQueryObject                                                                                                                                       00000000771313b0 5 bytes JMP 0000000100070450
.text    C:\Program Files\Windows Sidebar\sidebar.exe[4264] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcess                                                                                                                                       0000000077131510 5 bytes JMP 0000000100070370
.text    C:\Program Files\Windows Sidebar\sidebar.exe[4264] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePortEx                                                                                                                            0000000077131560 5 bytes JMP 0000000100070470
.text    C:\Program Files\Windows Sidebar\sidebar.exe[4264] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateProcess                                                                                                                                  0000000077131570 5 bytes JMP 00000001000703e0
.text    C:\Program Files\Windows Sidebar\sidebar.exe[4264] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSection                                                                                                                                       0000000077131620 5 bytes JMP 0000000100070320
.text    C:\Program Files\Windows Sidebar\sidebar.exe[4264] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory                                                                                                                                0000000077131650 5 bytes JMP 00000001000703b0
.text    C:\Program Files\Windows Sidebar\sidebar.exe[4264] C:\Windows\SYSTEM32\ntdll.dll!NtDuplicateObject                                                                                                                                   0000000077131670 5 bytes JMP 0000000100070390
.text    C:\Program Files\Windows Sidebar\sidebar.exe[4264] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEvent                                                                                                                                         00000000771316b0 5 bytes JMP 00000001000702e0
.text    C:\Program Files\Windows Sidebar\sidebar.exe[4264] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEvent                                                                                                                                       0000000077131730 5 bytes JMP 00000001000702d0
.text    C:\Program Files\Windows Sidebar\sidebar.exe[4264] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSection                                                                                                                                     0000000077131750 5 bytes JMP 0000000100070310
.text    C:\Program Files\Windows Sidebar\sidebar.exe[4264] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThread                                                                                                                                      0000000077131790 5 bytes JMP 00000001000703c0
.text    C:\Program Files\Windows Sidebar\sidebar.exe[4264] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateThread                                                                                                                                   00000000771317e0 5 bytes JMP 00000001000703f0
.text    C:\Program Files\Windows Sidebar\sidebar.exe[4264] C:\Windows\SYSTEM32\ntdll.dll!NtAddBootEntry                                                                                                                                      0000000077131940 5 bytes JMP 0000000100070230
.text    C:\Program Files\Windows Sidebar\sidebar.exe[4264] C:\Windows\SYSTEM32\ntdll.dll!NtAlpcSendWaitReceivePort                                                                                                                           0000000077131b00 5 bytes JMP 0000000100070480
.text    C:\Program Files\Windows Sidebar\sidebar.exe[4264] C:\Windows\SYSTEM32\ntdll.dll!NtAssignProcessToJobObject                                                                                                                          0000000077131b30 5 bytes JMP 00000001000703a0
.text    C:\Program Files\Windows Sidebar\sidebar.exe[4264] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEventPair                                                                                                                                   0000000077131c10 5 bytes JMP 00000001000702f0
.text    C:\Program Files\Windows Sidebar\sidebar.exe[4264] C:\Windows\SYSTEM32\ntdll.dll!NtCreateIoCompletion                                                                                                                                0000000077131c20 5 bytes JMP 0000000100070350
.text    C:\Program Files\Windows Sidebar\sidebar.exe[4264] C:\Windows\SYSTEM32\ntdll.dll!NtCreateMutant                                                                                                                                      0000000077131c80 5 bytes JMP 0000000100070290
.text    C:\Program Files\Windows Sidebar\sidebar.exe[4264] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSemaphore                                                                                                                                   0000000077131d10 5 bytes JMP 00000001000702b0
.text    C:\Program Files\Windows Sidebar\sidebar.exe[4264] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx                                                                                                                                    0000000077131d30 5 bytes JMP 00000001000703d0
.text    C:\Program Files\Windows Sidebar\sidebar.exe[4264] C:\Windows\SYSTEM32\ntdll.dll!NtCreateTimer                                                                                                                                       0000000077131d40 5 bytes JMP 0000000100070330
.text    C:\Program Files\Windows Sidebar\sidebar.exe[4264] C:\Windows\SYSTEM32\ntdll.dll!NtDebugActiveProcess                                                                                                                                0000000077131db0 5 bytes JMP 0000000100070410
.text    C:\Program Files\Windows Sidebar\sidebar.exe[4264] C:\Windows\SYSTEM32\ntdll.dll!NtDeleteBootEntry                                                                                                                                   0000000077131de0 5 bytes JMP 0000000100070240
.text    C:\Program Files\Windows Sidebar\sidebar.exe[4264] C:\Windows\SYSTEM32\ntdll.dll!NtLoadDriver                                                                                                                                        00000000771320a0 5 bytes JMP 00000001000701e0
.text    C:\Program Files\Windows Sidebar\sidebar.exe[4264] C:\Windows\SYSTEM32\ntdll.dll!NtModifyBootEntry                                                                                                                                   0000000077132160 5 bytes JMP 0000000100070250
.text    C:\Program Files\Windows Sidebar\sidebar.exe[4264] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeKey                                                                                                                                   0000000077132190 5 bytes JMP 0000000100070490
.text    C:\Program Files\Windows Sidebar\sidebar.exe[4264] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeMultipleKeys                                                                                                                          00000000771321a0 5 bytes JMP 00000001000704a0
.text    C:\Program Files\Windows Sidebar\sidebar.exe[4264] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEventPair                                                                                                                                     00000000771321d0 5 bytes JMP 0000000100070300
.text    C:\Program Files\Windows Sidebar\sidebar.exe[4264] C:\Windows\SYSTEM32\ntdll.dll!NtOpenIoCompletion                                                                                                                                  00000000771321e0 5 bytes JMP 0000000100070360
.text    C:\Program Files\Windows Sidebar\sidebar.exe[4264] C:\Windows\SYSTEM32\ntdll.dll!NtOpenMutant                                                                                                                                        0000000077132240 5 bytes JMP 00000001000702a0
.text    C:\Program Files\Windows Sidebar\sidebar.exe[4264] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSemaphore                                                                                                                                     0000000077132290 5 bytes JMP 00000001000702c0
.text    C:\Program Files\Windows Sidebar\sidebar.exe[4264] C:\Windows\SYSTEM32\ntdll.dll!NtOpenThread                                                                                                                                        00000000771322c0 5 bytes JMP 0000000100070380
.text    C:\Program Files\Windows Sidebar\sidebar.exe[4264] C:\Windows\SYSTEM32\ntdll.dll!NtOpenTimer                                                                                                                                         00000000771322d0 5 bytes JMP 0000000100070340
.text    C:\Program Files\Windows Sidebar\sidebar.exe[4264] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThreadEx                                                                                                                                  00000000771325c0 5 bytes JMP 0000000100070440
.text    C:\Program Files\Windows Sidebar\sidebar.exe[4264] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootEntryOrder                                                                                                                                 00000000771327c0 5 bytes JMP 0000000100070260
.text    C:\Program Files\Windows Sidebar\sidebar.exe[4264] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootOptions                                                                                                                                    00000000771327d0 5 bytes JMP 0000000100070270
.text    C:\Program Files\Windows Sidebar\sidebar.exe[4264] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread                                                                                                                                  00000000771327e0 5 bytes JMP 0000000100070400
.text    C:\Program Files\Windows Sidebar\sidebar.exe[4264] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemInformation                                                                                                                              00000000771329a0 5 bytes JMP 00000001000701f0
.text    C:\Program Files\Windows Sidebar\sidebar.exe[4264] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemPowerState                                                                                                                               00000000771329b0 5 bytes JMP 0000000100070210
.text    C:\Program Files\Windows Sidebar\sidebar.exe[4264] C:\Windows\SYSTEM32\ntdll.dll!NtShutdownSystem                                                                                                                                    0000000077132a20 5 bytes JMP 0000000100070200
.text    C:\Program Files\Windows Sidebar\sidebar.exe[4264] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendProcess                                                                                                                                    0000000077132a80 5 bytes JMP 0000000100070420
.text    C:\Program Files\Windows Sidebar\sidebar.exe[4264] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendThread                                                                                                                                     0000000077132a90 5 bytes JMP 0000000100070430
.text    C:\Program Files\Windows Sidebar\sidebar.exe[4264] C:\Windows\SYSTEM32\ntdll.dll!NtSystemDebugControl                                                                                                                                0000000077132aa0 5 bytes JMP 0000000100070220
.text    C:\Program Files\Windows Sidebar\sidebar.exe[4264] C:\Windows\SYSTEM32\ntdll.dll!NtVdmControl                                                                                                                                        0000000077132b80 5 bytes JMP 0000000100070280
.text    C:\Program Files\Windows Sidebar\sidebar.exe[4264] C:\Windows\system32\kernel32.dll!GetBinaryTypeW + 189                                                                                                                             000000007701ef8d 1 byte [62]
.text    E:\Games\Steam\Steam.exe[4320] C:\Windows\syswow64\kernel32.dll!GetBinaryTypeW + 112                                                                                                                                                 0000000076dca2fd 1 byte [62]
.text    E:\Games\Steam\Steam.exe[4320] C:\Windows\syswow64\KERNELBASE.dll!HeapCreate                                                                                                                                                         00000000769c54a9 5 bytes JMP 00000001000a0800
         

Alt 19.07.2014, 12:23   #10
pilimen400
 
Win 7: PC Neustart (Bluescreen) + Avast lässt sich nicht mehr aktivieren - Standard

Win 7: PC Neustart (Bluescreen) + Avast lässt sich nicht mehr aktivieren



Code:
ATTFilter
.text    C:\Windows\system32\svchost.exe[4672] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePort                                                                                                                                           0000000077131360 5 bytes JMP 0000000077290460
.text    C:\Windows\system32\svchost.exe[4672] C:\Windows\SYSTEM32\ntdll.dll!NtQueryObject                                                                                                                                                    00000000771313b0 5 bytes JMP 0000000077290450
.text    C:\Windows\system32\svchost.exe[4672] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcess                                                                                                                                                    0000000077131510 5 bytes JMP 0000000077290370
.text    C:\Windows\system32\svchost.exe[4672] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePortEx                                                                                                                                         0000000077131560 5 bytes JMP 0000000077290470
.text    C:\Windows\system32\svchost.exe[4672] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateProcess                                                                                                                                               0000000077131570 5 bytes JMP 00000000772903e0
.text    C:\Windows\system32\svchost.exe[4672] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSection                                                                                                                                                    0000000077131620 5 bytes JMP 0000000077290320
.text    C:\Windows\system32\svchost.exe[4672] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory                                                                                                                                             0000000077131650 5 bytes JMP 00000000772903b0
.text    C:\Windows\system32\svchost.exe[4672] C:\Windows\SYSTEM32\ntdll.dll!NtDuplicateObject                                                                                                                                                0000000077131670 5 bytes JMP 0000000077290390
.text    C:\Windows\system32\svchost.exe[4672] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEvent                                                                                                                                                      00000000771316b0 5 bytes JMP 00000000772902e0
.text    C:\Windows\system32\svchost.exe[4672] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEvent                                                                                                                                                    0000000077131730 5 bytes JMP 00000000772902d0
.text    C:\Windows\system32\svchost.exe[4672] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSection                                                                                                                                                  0000000077131750 5 bytes JMP 0000000077290310
.text    C:\Windows\system32\svchost.exe[4672] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThread                                                                                                                                                   0000000077131790 5 bytes JMP 00000000772903c0
.text    C:\Windows\system32\svchost.exe[4672] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateThread                                                                                                                                                00000000771317e0 5 bytes JMP 00000000772903f0
.text    C:\Windows\system32\svchost.exe[4672] C:\Windows\SYSTEM32\ntdll.dll!NtAddBootEntry                                                                                                                                                   0000000077131940 5 bytes JMP 0000000077290230
.text    C:\Windows\system32\svchost.exe[4672] C:\Windows\SYSTEM32\ntdll.dll!NtAlpcSendWaitReceivePort                                                                                                                                        0000000077131b00 5 bytes JMP 0000000077290480
.text    C:\Windows\system32\svchost.exe[4672] C:\Windows\SYSTEM32\ntdll.dll!NtAssignProcessToJobObject                                                                                                                                       0000000077131b30 5 bytes JMP 00000000772903a0
.text    C:\Windows\system32\svchost.exe[4672] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEventPair                                                                                                                                                0000000077131c10 5 bytes JMP 00000000772902f0
.text    C:\Windows\system32\svchost.exe[4672] C:\Windows\SYSTEM32\ntdll.dll!NtCreateIoCompletion                                                                                                                                             0000000077131c20 5 bytes JMP 0000000077290350
.text    C:\Windows\system32\svchost.exe[4672] C:\Windows\SYSTEM32\ntdll.dll!NtCreateMutant                                                                                                                                                   0000000077131c80 5 bytes JMP 0000000077290290
.text    C:\Windows\system32\svchost.exe[4672] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSemaphore                                                                                                                                                0000000077131d10 5 bytes JMP 00000000772902b0
.text    C:\Windows\system32\svchost.exe[4672] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx                                                                                                                                                 0000000077131d30 5 bytes JMP 00000000772903d0
.text    C:\Windows\system32\svchost.exe[4672] C:\Windows\SYSTEM32\ntdll.dll!NtCreateTimer                                                                                                                                                    0000000077131d40 5 bytes JMP 0000000077290330
.text    C:\Windows\system32\svchost.exe[4672] C:\Windows\SYSTEM32\ntdll.dll!NtDebugActiveProcess                                                                                                                                             0000000077131db0 5 bytes JMP 0000000077290410
.text    C:\Windows\system32\svchost.exe[4672] C:\Windows\SYSTEM32\ntdll.dll!NtDeleteBootEntry                                                                                                                                                0000000077131de0 5 bytes JMP 0000000077290240
.text    C:\Windows\system32\svchost.exe[4672] C:\Windows\SYSTEM32\ntdll.dll!NtLoadDriver                                                                                                                                                     00000000771320a0 5 bytes JMP 00000000772901e0
.text    C:\Windows\system32\svchost.exe[4672] C:\Windows\SYSTEM32\ntdll.dll!NtModifyBootEntry                                                                                                                                                0000000077132160 5 bytes JMP 0000000077290250
.text    C:\Windows\system32\svchost.exe[4672] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeKey                                                                                                                                                0000000077132190 5 bytes JMP 0000000077290490
.text    C:\Windows\system32\svchost.exe[4672] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeMultipleKeys                                                                                                                                       00000000771321a0 5 bytes JMP 00000000772904a0
.text    C:\Windows\system32\svchost.exe[4672] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEventPair                                                                                                                                                  00000000771321d0 5 bytes JMP 0000000077290300
.text    C:\Windows\system32\svchost.exe[4672] C:\Windows\SYSTEM32\ntdll.dll!NtOpenIoCompletion                                                                                                                                               00000000771321e0 5 bytes JMP 0000000077290360
.text    C:\Windows\system32\svchost.exe[4672] C:\Windows\SYSTEM32\ntdll.dll!NtOpenMutant                                                                                                                                                     0000000077132240 5 bytes JMP 00000000772902a0
.text    C:\Windows\system32\svchost.exe[4672] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSemaphore                                                                                                                                                  0000000077132290 5 bytes JMP 00000000772902c0
.text    C:\Windows\system32\svchost.exe[4672] C:\Windows\SYSTEM32\ntdll.dll!NtOpenThread                                                                                                                                                     00000000771322c0 5 bytes JMP 0000000077290380
.text    C:\Windows\system32\svchost.exe[4672] C:\Windows\SYSTEM32\ntdll.dll!NtOpenTimer                                                                                                                                                      00000000771322d0 5 bytes JMP 0000000077290340
.text    C:\Windows\system32\svchost.exe[4672] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThreadEx                                                                                                                                               00000000771325c0 5 bytes JMP 0000000077290440
.text    C:\Windows\system32\svchost.exe[4672] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootEntryOrder                                                                                                                                              00000000771327c0 5 bytes JMP 0000000077290260
.text    C:\Windows\system32\svchost.exe[4672] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootOptions                                                                                                                                                 00000000771327d0 5 bytes JMP 0000000077290270
.text    C:\Windows\system32\svchost.exe[4672] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread                                                                                                                                               00000000771327e0 5 bytes JMP 0000000077290400
.text    C:\Windows\system32\svchost.exe[4672] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemInformation                                                                                                                                           00000000771329a0 5 bytes JMP 00000000772901f0
.text    C:\Windows\system32\svchost.exe[4672] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemPowerState                                                                                                                                            00000000771329b0 5 bytes JMP 0000000077290210
.text    C:\Windows\system32\svchost.exe[4672] C:\Windows\SYSTEM32\ntdll.dll!NtShutdownSystem                                                                                                                                                 0000000077132a20 5 bytes JMP 0000000077290200
.text    C:\Windows\system32\svchost.exe[4672] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendProcess                                                                                                                                                 0000000077132a80 5 bytes JMP 0000000077290420
.text    C:\Windows\system32\svchost.exe[4672] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendThread                                                                                                                                                  0000000077132a90 5 bytes JMP 0000000077290430
.text    C:\Windows\system32\svchost.exe[4672] C:\Windows\SYSTEM32\ntdll.dll!NtSystemDebugControl                                                                                                                                             0000000077132aa0 5 bytes JMP 0000000077290220
.text    C:\Windows\system32\svchost.exe[4672] C:\Windows\SYSTEM32\ntdll.dll!NtVdmControl                                                                                                                                                     0000000077132b80 5 bytes JMP 0000000077290280
.text    C:\Windows\system32\svchost.exe[4672] C:\Windows\system32\kernel32.dll!GetBinaryTypeW + 189                                                                                                                                          000000007701ef8d 1 byte [62]
.text    C:\Program Files (x86)\Banamalon\Windows Remote Service\WindowsRemoteService.exe[4680] C:\Windows\syswow64\KERNEL32.dll!GetBinaryTypeW + 112                                                                                         0000000076dca2fd 1 byte [62]
.text    C:\Program Files (x86)\Banamalon\Windows Remote Service\WindowsRemoteService.exe[4680] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 69                                                                                       0000000074d31465 2 bytes [D3, 74]
.text    C:\Program Files (x86)\Banamalon\Windows Remote Service\WindowsRemoteService.exe[4680] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 155                                                                                      0000000074d314bb 2 bytes [D3, 74]
.text    ...                                                                                                                                                                                                                                  * 2
.text    C:\Program Files (x86)\Google\Drive\googledrivesync.exe[4712] C:\Windows\syswow64\kernel32.dll!GetBinaryTypeW + 112                                                                                                                  0000000076dca2fd 1 byte [62]
.text    C:\Users\**********************\AppData\Local\Microsoft\SkyDrive\SkyDrive.exe[4812] C:\Windows\syswow64\kernel32.dll!GetBinaryTypeW + 112                                                                                                     0000000076dca2fd 1 byte [62]
.text    C:\Users\**********************\AppData\Local\Microsoft\SkyDrive\SkyDrive.exe[4812] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 69                                                                                                   0000000074d31465 2 bytes [D3, 74]
.text    C:\Users\**********************\AppData\Local\Microsoft\SkyDrive\SkyDrive.exe[4812] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 155                                                                                                  0000000074d314bb 2 bytes [D3, 74]
.text    ...                                                                                                                                                                                                                                  * 2
.text    C:\Program Files (x86)\DSDCS\DS4Tool\DS4Tool.exe[4820] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePort                                                                                                                          0000000077131360 5 bytes JMP 0000000077290460
.text    C:\Program Files (x86)\DSDCS\DS4Tool\DS4Tool.exe[4820] C:\Windows\SYSTEM32\ntdll.dll!NtQueryObject                                                                                                                                   00000000771313b0 5 bytes JMP 0000000077290450
.text    C:\Program Files (x86)\DSDCS\DS4Tool\DS4Tool.exe[4820] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcess                                                                                                                                   0000000077131510 5 bytes JMP 0000000077290370
.text    C:\Program Files (x86)\DSDCS\DS4Tool\DS4Tool.exe[4820] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePortEx                                                                                                                        0000000077131560 5 bytes JMP 0000000077290470
.text    C:\Program Files (x86)\DSDCS\DS4Tool\DS4Tool.exe[4820] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateProcess                                                                                                                              0000000077131570 5 bytes JMP 00000000772903e0
.text    C:\Program Files (x86)\DSDCS\DS4Tool\DS4Tool.exe[4820] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSection                                                                                                                                   0000000077131620 5 bytes JMP 0000000077290320
.text    C:\Program Files (x86)\DSDCS\DS4Tool\DS4Tool.exe[4820] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory                                                                                                                            0000000077131650 5 bytes JMP 00000000772903b0
.text    C:\Program Files (x86)\DSDCS\DS4Tool\DS4Tool.exe[4820] C:\Windows\SYSTEM32\ntdll.dll!NtDuplicateObject                                                                                                                               0000000077131670 5 bytes JMP 0000000077290390
.text    C:\Program Files (x86)\DSDCS\DS4Tool\DS4Tool.exe[4820] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEvent                                                                                                                                     00000000771316b0 5 bytes JMP 00000000772902e0
.text    C:\Program Files (x86)\DSDCS\DS4Tool\DS4Tool.exe[4820] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEvent                                                                                                                                   0000000077131730 5 bytes JMP 00000000772902d0
.text    C:\Program Files (x86)\DSDCS\DS4Tool\DS4Tool.exe[4820] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSection                                                                                                                                 0000000077131750 5 bytes JMP 0000000077290310
.text    C:\Program Files (x86)\DSDCS\DS4Tool\DS4Tool.exe[4820] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThread                                                                                                                                  0000000077131790 5 bytes JMP 00000000772903c0
.text    C:\Program Files (x86)\DSDCS\DS4Tool\DS4Tool.exe[4820] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateThread                                                                                                                               00000000771317e0 5 bytes JMP 00000000772903f0
.text    C:\Program Files (x86)\DSDCS\DS4Tool\DS4Tool.exe[4820] C:\Windows\SYSTEM32\ntdll.dll!NtAddBootEntry                                                                                                                                  0000000077131940 5 bytes JMP 0000000077290230
.text    C:\Program Files (x86)\DSDCS\DS4Tool\DS4Tool.exe[4820] C:\Windows\SYSTEM32\ntdll.dll!NtAlpcSendWaitReceivePort                                                                                                                       0000000077131b00 5 bytes JMP 0000000077290480
.text    C:\Program Files (x86)\DSDCS\DS4Tool\DS4Tool.exe[4820] C:\Windows\SYSTEM32\ntdll.dll!NtAssignProcessToJobObject                                                                                                                      0000000077131b30 5 bytes JMP 00000000772903a0
.text    C:\Program Files (x86)\DSDCS\DS4Tool\DS4Tool.exe[4820] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEventPair                                                                                                                               0000000077131c10 5 bytes JMP 00000000772902f0
.text    C:\Program Files (x86)\DSDCS\DS4Tool\DS4Tool.exe[4820] C:\Windows\SYSTEM32\ntdll.dll!NtCreateIoCompletion                                                                                                                            0000000077131c20 5 bytes JMP 0000000077290350
.text    C:\Program Files (x86)\DSDCS\DS4Tool\DS4Tool.exe[4820] C:\Windows\SYSTEM32\ntdll.dll!NtCreateMutant                                                                                                                                  0000000077131c80 5 bytes JMP 0000000077290290
.text    C:\Program Files (x86)\DSDCS\DS4Tool\DS4Tool.exe[4820] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSemaphore                                                                                                                               0000000077131d10 5 bytes JMP 00000000772902b0
.text    C:\Program Files (x86)\DSDCS\DS4Tool\DS4Tool.exe[4820] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx                                                                                                                                0000000077131d30 5 bytes JMP 00000000772903d0
.text    C:\Program Files (x86)\DSDCS\DS4Tool\DS4Tool.exe[4820] C:\Windows\SYSTEM32\ntdll.dll!NtCreateTimer                                                                                                                                   0000000077131d40 5 bytes JMP 0000000077290330
.text    C:\Program Files (x86)\DSDCS\DS4Tool\DS4Tool.exe[4820] C:\Windows\SYSTEM32\ntdll.dll!NtDebugActiveProcess                                                                                                                            0000000077131db0 5 bytes JMP 0000000077290410
.text    C:\Program Files (x86)\DSDCS\DS4Tool\DS4Tool.exe[4820] C:\Windows\SYSTEM32\ntdll.dll!NtDeleteBootEntry                                                                                                                               0000000077131de0 5 bytes JMP 0000000077290240
.text    C:\Program Files (x86)\DSDCS\DS4Tool\DS4Tool.exe[4820] C:\Windows\SYSTEM32\ntdll.dll!NtLoadDriver                                                                                                                                    00000000771320a0 5 bytes JMP 00000000772901e0
.text    C:\Program Files (x86)\DSDCS\DS4Tool\DS4Tool.exe[4820] C:\Windows\SYSTEM32\ntdll.dll!NtModifyBootEntry                                                                                                                               0000000077132160 5 bytes JMP 0000000077290250
.text    C:\Program Files (x86)\DSDCS\DS4Tool\DS4Tool.exe[4820] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeKey                                                                                                                               0000000077132190 5 bytes JMP 0000000077290490
.text    C:\Program Files (x86)\DSDCS\DS4Tool\DS4Tool.exe[4820] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeMultipleKeys                                                                                                                      00000000771321a0 5 bytes JMP 00000000772904a0
.text    C:\Program Files (x86)\DSDCS\DS4Tool\DS4Tool.exe[4820] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEventPair                                                                                                                                 00000000771321d0 5 bytes JMP 0000000077290300
.text    C:\Program Files (x86)\DSDCS\DS4Tool\DS4Tool.exe[4820] C:\Windows\SYSTEM32\ntdll.dll!NtOpenIoCompletion                                                                                                                              00000000771321e0 5 bytes JMP 0000000077290360
.text    C:\Program Files (x86)\DSDCS\DS4Tool\DS4Tool.exe[4820] C:\Windows\SYSTEM32\ntdll.dll!NtOpenMutant                                                                                                                                    0000000077132240 5 bytes JMP 00000000772902a0
.text    C:\Program Files (x86)\DSDCS\DS4Tool\DS4Tool.exe[4820] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSemaphore                                                                                                                                 0000000077132290 5 bytes JMP 00000000772902c0
.text    C:\Program Files (x86)\DSDCS\DS4Tool\DS4Tool.exe[4820] C:\Windows\SYSTEM32\ntdll.dll!NtOpenThread                                                                                                                                    00000000771322c0 5 bytes JMP 0000000077290380
.text    C:\Program Files (x86)\DSDCS\DS4Tool\DS4Tool.exe[4820] C:\Windows\SYSTEM32\ntdll.dll!NtOpenTimer                                                                                                                                     00000000771322d0 5 bytes JMP 0000000077290340
.text    C:\Program Files (x86)\DSDCS\DS4Tool\DS4Tool.exe[4820] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThreadEx                                                                                                                              00000000771325c0 5 bytes JMP 0000000077290440
.text    C:\Program Files (x86)\DSDCS\DS4Tool\DS4Tool.exe[4820] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootEntryOrder                                                                                                                             00000000771327c0 5 bytes JMP 0000000077290260
.text    C:\Program Files (x86)\DSDCS\DS4Tool\DS4Tool.exe[4820] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootOptions                                                                                                                                00000000771327d0 5 bytes JMP 0000000077290270
.text    C:\Program Files (x86)\DSDCS\DS4Tool\DS4Tool.exe[4820] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread                                                                                                                              00000000771327e0 5 bytes JMP 0000000077290400
.text    C:\Program Files (x86)\DSDCS\DS4Tool\DS4Tool.exe[4820] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemInformation                                                                                                                          00000000771329a0 5 bytes JMP 00000000772901f0
.text    C:\Program Files (x86)\DSDCS\DS4Tool\DS4Tool.exe[4820] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemPowerState                                                                                                                           00000000771329b0 5 bytes JMP 0000000077290210
.text    C:\Program Files (x86)\DSDCS\DS4Tool\DS4Tool.exe[4820] C:\Windows\SYSTEM32\ntdll.dll!NtShutdownSystem                                                                                                                                0000000077132a20 5 bytes JMP 0000000077290200
.text    C:\Program Files (x86)\DSDCS\DS4Tool\DS4Tool.exe[4820] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendProcess                                                                                                                                0000000077132a80 5 bytes JMP 0000000077290420
.text    C:\Program Files (x86)\DSDCS\DS4Tool\DS4Tool.exe[4820] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendThread                                                                                                                                 0000000077132a90 5 bytes JMP 0000000077290430
.text    C:\Program Files (x86)\DSDCS\DS4Tool\DS4Tool.exe[4820] C:\Windows\SYSTEM32\ntdll.dll!NtSystemDebugControl                                                                                                                            0000000077132aa0 5 bytes JMP 0000000077290220
.text    C:\Program Files (x86)\DSDCS\DS4Tool\DS4Tool.exe[4820] C:\Windows\SYSTEM32\ntdll.dll!NtVdmControl                                                                                                                                    0000000077132b80 5 bytes JMP 0000000077290280
.text    C:\Program Files (x86)\DSDCS\DS4Tool\DS4Tool.exe[4820] C:\Windows\system32\KERNEL32.dll!GetBinaryTypeW + 189                                                                                                                         000000007701ef8d 1 byte [62]
.text    C:\Program Files\UltraMon\UltraMon.exe[4904] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePort                                                                                                                                    0000000077131360 5 bytes JMP 0000000077290460
.text    C:\Program Files\UltraMon\UltraMon.exe[4904] C:\Windows\SYSTEM32\ntdll.dll!NtQueryObject                                                                                                                                             00000000771313b0 5 bytes JMP 0000000077290450
.text    C:\Program Files\UltraMon\UltraMon.exe[4904] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcess                                                                                                                                             0000000077131510 5 bytes JMP 0000000077290370
.text    C:\Program Files\UltraMon\UltraMon.exe[4904] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePortEx                                                                                                                                  0000000077131560 5 bytes JMP 0000000077290470
.text    C:\Program Files\UltraMon\UltraMon.exe[4904] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateProcess                                                                                                                                        0000000077131570 5 bytes JMP 00000000772903e0
.text    C:\Program Files\UltraMon\UltraMon.exe[4904] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSection                                                                                                                                             0000000077131620 5 bytes JMP 0000000077290320
.text    C:\Program Files\UltraMon\UltraMon.exe[4904] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory                                                                                                                                      0000000077131650 5 bytes JMP 00000000772903b0
.text    C:\Program Files\UltraMon\UltraMon.exe[4904] C:\Windows\SYSTEM32\ntdll.dll!NtDuplicateObject                                                                                                                                         0000000077131670 5 bytes JMP 0000000077290390
.text    C:\Program Files\UltraMon\UltraMon.exe[4904] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEvent                                                                                                                                               00000000771316b0 5 bytes JMP 00000000772902e0
.text    C:\Program Files\UltraMon\UltraMon.exe[4904] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEvent                                                                                                                                             0000000077131730 5 bytes JMP 00000000772902d0
.text    C:\Program Files\UltraMon\UltraMon.exe[4904] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSection                                                                                                                                           0000000077131750 5 bytes JMP 0000000077290310
.text    C:\Program Files\UltraMon\UltraMon.exe[4904] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThread                                                                                                                                            0000000077131790 5 bytes JMP 00000000772903c0
.text    C:\Program Files\UltraMon\UltraMon.exe[4904] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateThread                                                                                                                                         00000000771317e0 5 bytes JMP 00000000772903f0
.text    C:\Program Files\UltraMon\UltraMon.exe[4904] C:\Windows\SYSTEM32\ntdll.dll!NtAddBootEntry                                                                                                                                            0000000077131940 5 bytes JMP 0000000077290230
.text    C:\Program Files\UltraMon\UltraMon.exe[4904] C:\Windows\SYSTEM32\ntdll.dll!NtAlpcSendWaitReceivePort                                                                                                                                 0000000077131b00 5 bytes JMP 0000000077290480
.text    C:\Program Files\UltraMon\UltraMon.exe[4904] C:\Windows\SYSTEM32\ntdll.dll!NtAssignProcessToJobObject                                                                                                                                0000000077131b30 5 bytes JMP 00000000772903a0
.text    C:\Program Files\UltraMon\UltraMon.exe[4904] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEventPair                                                                                                                                         0000000077131c10 5 bytes JMP 00000000772902f0
.text    C:\Program Files\UltraMon\UltraMon.exe[4904] C:\Windows\SYSTEM32\ntdll.dll!NtCreateIoCompletion                                                                                                                                      0000000077131c20 5 bytes JMP 0000000077290350
.text    C:\Program Files\UltraMon\UltraMon.exe[4904] C:\Windows\SYSTEM32\ntdll.dll!NtCreateMutant                                                                                                                                            0000000077131c80 5 bytes JMP 0000000077290290
.text    C:\Program Files\UltraMon\UltraMon.exe[4904] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSemaphore                                                                                                                                         0000000077131d10 5 bytes JMP 00000000772902b0
.text    C:\Program Files\UltraMon\UltraMon.exe[4904] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx                                                                                                                                          0000000077131d30 5 bytes JMP 00000000772903d0
.text    C:\Program Files\UltraMon\UltraMon.exe[4904] C:\Windows\SYSTEM32\ntdll.dll!NtCreateTimer                                                                                                                                             0000000077131d40 5 bytes JMP 0000000077290330
.text    C:\Program Files\UltraMon\UltraMon.exe[4904] C:\Windows\SYSTEM32\ntdll.dll!NtDebugActiveProcess                                                                                                                                      0000000077131db0 5 bytes JMP 0000000077290410
.text    C:\Program Files\UltraMon\UltraMon.exe[4904] C:\Windows\SYSTEM32\ntdll.dll!NtDeleteBootEntry                                                                                                                                         0000000077131de0 5 bytes JMP 0000000077290240
.text    C:\Program Files\UltraMon\UltraMon.exe[4904] C:\Windows\SYSTEM32\ntdll.dll!NtLoadDriver                                                                                                                                              00000000771320a0 5 bytes JMP 00000000772901e0
.text    C:\Program Files\UltraMon\UltraMon.exe[4904] C:\Windows\SYSTEM32\ntdll.dll!NtModifyBootEntry                                                                                                                                         0000000077132160 5 bytes JMP 0000000077290250
.text    C:\Program Files\UltraMon\UltraMon.exe[4904] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeKey                                                                                                                                         0000000077132190 5 bytes JMP 0000000077290490
.text    C:\Program Files\UltraMon\UltraMon.exe[4904] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeMultipleKeys                                                                                                                                00000000771321a0 5 bytes JMP 00000000772904a0
.text    C:\Program Files\UltraMon\UltraMon.exe[4904] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEventPair                                                                                                                                           00000000771321d0 5 bytes JMP 0000000077290300
.text    C:\Program Files\UltraMon\UltraMon.exe[4904] C:\Windows\SYSTEM32\ntdll.dll!NtOpenIoCompletion                                                                                                                                        00000000771321e0 5 bytes JMP 0000000077290360
.text    C:\Program Files\UltraMon\UltraMon.exe[4904] C:\Windows\SYSTEM32\ntdll.dll!NtOpenMutant                                                                                                                                              0000000077132240 5 bytes JMP 00000000772902a0
.text    C:\Program Files\UltraMon\UltraMon.exe[4904] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSemaphore                                                                                                                                           0000000077132290 5 bytes JMP 00000000772902c0
.text    C:\Program Files\UltraMon\UltraMon.exe[4904] C:\Windows\SYSTEM32\ntdll.dll!NtOpenThread                                                                                                                                              00000000771322c0 5 bytes JMP 0000000077290380
.text    C:\Program Files\UltraMon\UltraMon.exe[4904] C:\Windows\SYSTEM32\ntdll.dll!NtOpenTimer                                                                                                                                               00000000771322d0 5 bytes JMP 0000000077290340
.text    C:\Program Files\UltraMon\UltraMon.exe[4904] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThreadEx                                                                                                                                        00000000771325c0 5 bytes JMP 0000000077290440
.text    C:\Program Files\UltraMon\UltraMon.exe[4904] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootEntryOrder                                                                                                                                       00000000771327c0 5 bytes JMP 0000000077290260
.text    C:\Program Files\UltraMon\UltraMon.exe[4904] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootOptions                                                                                                                                          00000000771327d0 5 bytes JMP 0000000077290270
.text    C:\Program Files\UltraMon\UltraMon.exe[4904] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread                                                                                                                                        00000000771327e0 5 bytes JMP 0000000077290400
.text    C:\Program Files\UltraMon\UltraMon.exe[4904] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemInformation                                                                                                                                    00000000771329a0 5 bytes JMP 00000000772901f0
.text    C:\Program Files\UltraMon\UltraMon.exe[4904] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemPowerState                                                                                                                                     00000000771329b0 5 bytes JMP 0000000077290210
.text    C:\Program Files\UltraMon\UltraMon.exe[4904] C:\Windows\SYSTEM32\ntdll.dll!NtShutdownSystem                                                                                                                                          0000000077132a20 5 bytes JMP 0000000077290200
.text    C:\Program Files\UltraMon\UltraMon.exe[4904] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendProcess                                                                                                                                          0000000077132a80 5 bytes JMP 0000000077290420
.text    C:\Program Files\UltraMon\UltraMon.exe[4904] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendThread                                                                                                                                           0000000077132a90 5 bytes JMP 0000000077290430
.text    C:\Program Files\UltraMon\UltraMon.exe[4904] C:\Windows\SYSTEM32\ntdll.dll!NtSystemDebugControl                                                                                                                                      0000000077132aa0 5 bytes JMP 0000000077290220
.text    C:\Program Files\UltraMon\UltraMon.exe[4904] C:\Windows\SYSTEM32\ntdll.dll!NtVdmControl                                                                                                                                              0000000077132b80 5 bytes JMP 0000000077290280
.text    C:\Program Files\UltraMon\UltraMon.exe[4904] C:\Windows\system32\kernel32.dll!GetBinaryTypeW + 189                                                                                                                                   000000007701ef8d 1 byte [62]
.text    C:\Program Files (x86)\Splashtop\Splashtop Remote\Server\SRServer.exe[4968] C:\Windows\syswow64\kernel32.dll!GetBinaryTypeW + 112                                                                                                    0000000076dca2fd 1 byte [62]
.text    C:\Users\**********************\AppData\Roaming\Dropbox\bin\Dropbox.exe[4976] C:\Windows\syswow64\kernel32.dll!GetBinaryTypeW + 112                                                                                                           0000000076dca2fd 1 byte [62]
.text    C:\Users\**********************\AppData\Roaming\Dropbox\bin\Dropbox.exe[4976] C:\Windows\syswow64\Psapi.dll!GetModuleInformation + 69                                                                                                         0000000074d31465 2 bytes [D3, 74]
.text    C:\Users\**********************\AppData\Roaming\Dropbox\bin\Dropbox.exe[4976] C:\Windows\syswow64\Psapi.dll!GetModuleInformation + 155                                                                                                        0000000074d314bb 2 bytes [D3, 74]
.text    ...                                                                                                                                                                                                                                  * 2
.text    C:\Program Files (x86)\Spybot - Search & Destroy 2\SDTray.exe[5008] C:\Windows\syswow64\kernel32.dll!GetBinaryTypeW + 112                                                                                                            0000000076dca2fd 1 byte [62]
.text    C:\Program Files (x86)\Spybot - Search & Destroy 2\SDTray.exe[5008] C:\Windows\syswow64\psapi.dll!GetModuleInformation + 69                                                                                                          0000000074d31465 2 bytes [D3, 74]
.text    C:\Program Files (x86)\Spybot - Search & Destroy 2\SDTray.exe[5008] C:\Windows\syswow64\psapi.dll!GetModuleInformation + 155                                                                                                         0000000074d314bb 2 bytes [D3, 74]
.text    ...                                                                                                                                                                                                                                  * 2
.text    C:\Program Files\AVAST Software\Avast\AvastUI.exe[5048] C:\Windows\syswow64\kernel32.dll!SetUnhandledExceptionFilter                                                                                                                 0000000076da8791 8 bytes [31, C0, C2, 04, 00, 90, 90, ...]
.text    C:\Program Files\AVAST Software\Avast\AvastUI.exe[5048] C:\Windows\syswow64\kernel32.dll!GetBinaryTypeW + 112                                                                                                                        0000000076dca2fd 1 byte [62]
.text    C:\Program Files (x86)\Intel\Intel(R) USB 3.0 eXtensible Host Controller Driver\Application\iusb3mon.exe[4112] C:\Windows\syswow64\kernel32.dll!GetBinaryTypeW + 112                                                                 0000000076dca2fd 1 byte [62]
.text    C:\Program Files (x86)\Razer\Synapse\RzSynapse.exe[5124] C:\Windows\syswow64\KERNEL32.dll!GetBinaryTypeW + 112                                                                                                                       0000000076dca2fd 1 byte [62]
.text    C:\Program Files (x86)\Razer\Synapse\RzSynapse.exe[5124] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 69                                                                                                                     0000000074d31465 2 bytes [D3, 74]
.text    C:\Program Files (x86)\Razer\Synapse\RzSynapse.exe[5124] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 155                                                                                                                    0000000074d314bb 2 bytes [D3, 74]
.text    ...                                                                                                                                                                                                                                  * 2
.text    C:\Program Files (x86)\DAEMON Tools Ultra\DiscSoftBusService.exe[5160] C:\Windows\syswow64\kernel32.dll!GetBinaryTypeW + 112                                                                                                         0000000076dca2fd 1 byte [62]
.text    C:\Program Files (x86)\Samsung Magician\Samsung Magician.exe[5184] C:\Windows\syswow64\kernel32.dll!GetBinaryTypeW + 112                                                                                                             0000000076dca2fd 1 byte [62]
.text    C:\Program Files (x86)\Google\Drive\googledrivesync.exe[5456] C:\Windows\syswow64\kernel32.dll!GetBinaryTypeW + 112                                                                                                                  0000000076dca2fd 1 byte [62]
.text    C:\Program Files (x86)\Google\Drive\googledrivesync.exe[5456] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 69                                                                                                                0000000074d31465 2 bytes [D3, 74]
.text    C:\Program Files (x86)\Google\Drive\googledrivesync.exe[5456] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 155                                                                                                               0000000074d314bb 2 bytes [D3, 74]
.text    ...                                                                                                                                                                                                                                  * 2
.text    C:\Program Files (x86)\Splashtop\Splashtop Remote\Server\SRFeature.exe[5604] C:\Windows\syswow64\kernel32.dll!GetBinaryTypeW + 112                                                                                                   0000000076dca2fd 1 byte [62]
.text    C:\Program Files (x86)\Splashtop\Splashtop Remote\Server\SRFeature.exe[5604] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 69                                                                                                 0000000074d31465 2 bytes [D3, 74]
.text    C:\Program Files (x86)\Splashtop\Splashtop Remote\Server\SRFeature.exe[5604] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 155                                                                                                0000000074d314bb 2 bytes [D3, 74]
.text    ...                                                                                                                                                                                                                                  * 2
.text    C:\Program Files (x86)\Common Files\Realtime Soft\RTSHookInterop\x32\RTSHookInterop.exe[5664] C:\Windows\syswow64\kernel32.dll!GetBinaryTypeW + 112                                                                                  0000000076dca2fd 1 byte [62]
.text    C:\Program Files\NVIDIA Corporation\Display\nvtray.exe[5820] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePort                                                                                                                    0000000077131360 5 bytes JMP 0000000100070460
.text    C:\Program Files\NVIDIA Corporation\Display\nvtray.exe[5820] C:\Windows\SYSTEM32\ntdll.dll!NtQueryObject                                                                                                                             00000000771313b0 5 bytes JMP 0000000100070450
.text    C:\Program Files\NVIDIA Corporation\Display\nvtray.exe[5820] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcess                                                                                                                             0000000077131510 5 bytes JMP 0000000100070370
.text    C:\Program Files\NVIDIA Corporation\Display\nvtray.exe[5820] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePortEx                                                                                                                  0000000077131560 5 bytes JMP 0000000100070470
.text    C:\Program Files\NVIDIA Corporation\Display\nvtray.exe[5820] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateProcess                                                                                                                        0000000077131570 5 bytes JMP 00000001000703e0
.text    C:\Program Files\NVIDIA Corporation\Display\nvtray.exe[5820] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSection                                                                                                                             0000000077131620 5 bytes JMP 0000000100070320
.text    C:\Program Files\NVIDIA Corporation\Display\nvtray.exe[5820] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory                                                                                                                      0000000077131650 5 bytes JMP 00000001000703b0
.text    C:\Program Files\NVIDIA Corporation\Display\nvtray.exe[5820] C:\Windows\SYSTEM32\ntdll.dll!NtDuplicateObject                                                                                                                         0000000077131670 5 bytes JMP 0000000100070390
.text    C:\Program Files\NVIDIA Corporation\Display\nvtray.exe[5820] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEvent                                                                                                                               00000000771316b0 5 bytes JMP 00000001000702e0
.text    C:\Program Files\NVIDIA Corporation\Display\nvtray.exe[5820] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEvent                                                                                                                             0000000077131730 5 bytes JMP 00000001000702d0
.text    C:\Program Files\NVIDIA Corporation\Display\nvtray.exe[5820] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSection                                                                                                                           0000000077131750 5 bytes JMP 0000000100070310
.text    C:\Program Files\NVIDIA Corporation\Display\nvtray.exe[5820] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThread                                                                                                                            0000000077131790 5 bytes JMP 00000001000703c0
.text    C:\Program Files\NVIDIA Corporation\Display\nvtray.exe[5820] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateThread                                                                                                                         00000000771317e0 5 bytes JMP 00000001000703f0
.text    C:\Program Files\NVIDIA Corporation\Display\nvtray.exe[5820] C:\Windows\SYSTEM32\ntdll.dll!NtAddBootEntry                                                                                                                            0000000077131940 5 bytes JMP 0000000100070230
.text    C:\Program Files\NVIDIA Corporation\Display\nvtray.exe[5820] C:\Windows\SYSTEM32\ntdll.dll!NtAlpcSendWaitReceivePort                                                                                                                 0000000077131b00 5 bytes JMP 0000000100070480
.text    C:\Program Files\NVIDIA Corporation\Display\nvtray.exe[5820] C:\Windows\SYSTEM32\ntdll.dll!NtAssignProcessToJobObject                                                                                                                0000000077131b30 5 bytes JMP 00000001000703a0
.text    C:\Program Files\NVIDIA Corporation\Display\nvtray.exe[5820] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEventPair                                                                                                                         0000000077131c10 5 bytes JMP 00000001000702f0
.text    C:\Program Files\NVIDIA Corporation\Display\nvtray.exe[5820] C:\Windows\SYSTEM32\ntdll.dll!NtCreateIoCompletion                                                                                                                      0000000077131c20 5 bytes JMP 0000000100070350
.text    C:\Program Files\NVIDIA Corporation\Display\nvtray.exe[5820] C:\Windows\SYSTEM32\ntdll.dll!NtCreateMutant                                                                                                                            0000000077131c80 5 bytes JMP 0000000100070290
.text    C:\Program Files\NVIDIA Corporation\Display\nvtray.exe[5820] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSemaphore                                                                                                                         0000000077131d10 5 bytes JMP 00000001000702b0
.text    C:\Program Files\NVIDIA Corporation\Display\nvtray.exe[5820] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx                                                                                                                          0000000077131d30 5 bytes JMP 00000001000703d0
.text    C:\Program Files\NVIDIA Corporation\Display\nvtray.exe[5820] C:\Windows\SYSTEM32\ntdll.dll!NtCreateTimer                                                                                                                             0000000077131d40 5 bytes JMP 0000000100070330
.text    C:\Program Files\NVIDIA Corporation\Display\nvtray.exe[5820] C:\Windows\SYSTEM32\ntdll.dll!NtDebugActiveProcess                                                                                                                      0000000077131db0 5 bytes JMP 0000000100070410
.text    C:\Program Files\NVIDIA Corporation\Display\nvtray.exe[5820] C:\Windows\SYSTEM32\ntdll.dll!NtDeleteBootEntry                                                                                                                         0000000077131de0 5 bytes JMP 0000000100070240
.text    C:\Program Files\NVIDIA Corporation\Display\nvtray.exe[5820] C:\Windows\SYSTEM32\ntdll.dll!NtLoadDriver                                                                                                                              00000000771320a0 5 bytes JMP 00000001000701e0
.text    C:\Program Files\NVIDIA Corporation\Display\nvtray.exe[5820] C:\Windows\SYSTEM32\ntdll.dll!NtModifyBootEntry                                                                                                                         0000000077132160 5 bytes JMP 0000000100070250
.text    C:\Program Files\NVIDIA Corporation\Display\nvtray.exe[5820] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeKey                                                                                                                         0000000077132190 5 bytes JMP 0000000100070490
.text    C:\Program Files\NVIDIA Corporation\Display\nvtray.exe[5820] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeMultipleKeys                                                                                                                00000000771321a0 5 bytes JMP 00000001000704a0
.text    C:\Program Files\NVIDIA Corporation\Display\nvtray.exe[5820] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEventPair                                                                                                                           00000000771321d0 5 bytes JMP 0000000100070300
.text    C:\Program Files\NVIDIA Corporation\Display\nvtray.exe[5820] C:\Windows\SYSTEM32\ntdll.dll!NtOpenIoCompletion                                                                                                                        00000000771321e0 5 bytes JMP 0000000100070360
.text    C:\Program Files\NVIDIA Corporation\Display\nvtray.exe[5820] C:\Windows\SYSTEM32\ntdll.dll!NtOpenMutant                                                                                                                              0000000077132240 5 bytes JMP 00000001000702a0
.text    C:\Program Files\NVIDIA Corporation\Display\nvtray.exe[5820] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSemaphore                                                                                                                           0000000077132290 5 bytes JMP 00000001000702c0
.text    C:\Program Files\NVIDIA Corporation\Display\nvtray.exe[5820] C:\Windows\SYSTEM32\ntdll.dll!NtOpenThread                                                                                                                              00000000771322c0 5 bytes JMP 0000000100070380
.text    C:\Program Files\NVIDIA Corporation\Display\nvtray.exe[5820] C:\Windows\SYSTEM32\ntdll.dll!NtOpenTimer                                                                                                                               00000000771322d0 5 bytes JMP 0000000100070340
.text    C:\Program Files\NVIDIA Corporation\Display\nvtray.exe[5820] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThreadEx                                                                                                                        00000000771325c0 5 bytes JMP 0000000100070440
.text    C:\Program Files\NVIDIA Corporation\Display\nvtray.exe[5820] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootEntryOrder                                                                                                                       00000000771327c0 5 bytes JMP 0000000100070260
.text    C:\Program Files\NVIDIA Corporation\Display\nvtray.exe[5820] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootOptions                                                                                                                          00000000771327d0 5 bytes JMP 0000000100070270
.text    C:\Program Files\NVIDIA Corporation\Display\nvtray.exe[5820] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread                                                                                                                        00000000771327e0 5 bytes JMP 0000000100070400
.text    C:\Program Files\NVIDIA Corporation\Display\nvtray.exe[5820] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemInformation                                                                                                                    00000000771329a0 5 bytes JMP 00000001000701f0
.text    C:\Program Files\NVIDIA Corporation\Display\nvtray.exe[5820] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemPowerState                                                                                                                     00000000771329b0 5 bytes JMP 0000000100070210
.text    C:\Program Files\NVIDIA Corporation\Display\nvtray.exe[5820] C:\Windows\SYSTEM32\ntdll.dll!NtShutdownSystem                                                                                                                          0000000077132a20 5 bytes JMP 0000000100070200
.text    C:\Program Files\NVIDIA Corporation\Display\nvtray.exe[5820] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendProcess                                                                                                                          0000000077132a80 5 bytes JMP 0000000100070420
.text    C:\Program Files\NVIDIA Corporation\Display\nvtray.exe[5820] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendThread                                                                                                                           0000000077132a90 5 bytes JMP 0000000100070430
.text    C:\Program Files\NVIDIA Corporation\Display\nvtray.exe[5820] C:\Windows\SYSTEM32\ntdll.dll!NtSystemDebugControl                                                                                                                      0000000077132aa0 5 bytes JMP 0000000100070220
.text    C:\Program Files\NVIDIA Corporation\Display\nvtray.exe[5820] C:\Windows\SYSTEM32\ntdll.dll!NtVdmControl                                                                                                                              0000000077132b80 5 bytes JMP 0000000100070280
.text    C:\Program Files\NVIDIA Corporation\Display\nvtray.exe[5820] C:\Windows\system32\kernel32.dll!GetBinaryTypeW + 189                                                                                                                   000000007701ef8d 1 byte [62]
.text    C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[2664] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePort                                                                                                           0000000077131360 5 bytes JMP 0000000077290460
.text    C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[2664] C:\Windows\SYSTEM32\ntdll.dll!NtQueryObject                                                                                                                    00000000771313b0 5 bytes JMP 0000000077290450
.text    C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[2664] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcess                                                                                                                    0000000077131510 5 bytes JMP 0000000077290370
.text    C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[2664] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePortEx                                                                                                         0000000077131560 5 bytes JMP 0000000077290470
.text    C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[2664] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateProcess                                                                                                               0000000077131570 5 bytes JMP 00000000772903e0
.text    C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[2664] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSection                                                                                                                    0000000077131620 5 bytes JMP 0000000077290320
.text    C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[2664] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory                                                                                                             0000000077131650 5 bytes JMP 00000000772903b0
.text    C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[2664] C:\Windows\SYSTEM32\ntdll.dll!NtDuplicateObject                                                                                                                0000000077131670 5 bytes JMP 0000000077290390
.text    C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[2664] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEvent                                                                                                                      00000000771316b0 5 bytes JMP 00000000772902e0
.text    C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[2664] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEvent                                                                                                                    0000000077131730 5 bytes JMP 00000000772902d0
.text    C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[2664] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSection                                                                                                                  0000000077131750 5 bytes JMP 0000000077290310
.text    C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[2664] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThread                                                                                                                   0000000077131790 5 bytes JMP 00000000772903c0
.text    C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[2664] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateThread                                                                                                                00000000771317e0 5 bytes JMP 00000000772903f0
.text    C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[2664] C:\Windows\SYSTEM32\ntdll.dll!NtAddBootEntry                                                                                                                   0000000077131940 5 bytes JMP 0000000077290230
.text    C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[2664] C:\Windows\SYSTEM32\ntdll.dll!NtAlpcSendWaitReceivePort                                                                                                        0000000077131b00 5 bytes JMP 0000000077290480
.text    C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[2664] C:\Windows\SYSTEM32\ntdll.dll!NtAssignProcessToJobObject                                                                                                       0000000077131b30 5 bytes JMP 00000000772903a0
.text    C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[2664] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEventPair                                                                                                                0000000077131c10 5 bytes JMP 00000000772902f0
.text    C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[2664] C:\Windows\SYSTEM32\ntdll.dll!NtCreateIoCompletion                                                                                                             0000000077131c20 5 bytes JMP 0000000077290350
.text    C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[2664] C:\Windows\SYSTEM32\ntdll.dll!NtCreateMutant                                                                                                                   0000000077131c80 5 bytes JMP 0000000077290290
.text    C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[2664] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSemaphore                                                                                                                0000000077131d10 5 bytes JMP 00000000772902b0
.text    C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[2664] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx                                                                                                                 0000000077131d30 5 bytes JMP 00000000772903d0
.text    C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[2664] C:\Windows\SYSTEM32\ntdll.dll!NtCreateTimer                                                                                                                    0000000077131d40 5 bytes JMP 0000000077290330
.text    C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[2664] C:\Windows\SYSTEM32\ntdll.dll!NtDebugActiveProcess                                                                                                             0000000077131db0 5 bytes JMP 0000000077290410
.text    C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[2664] C:\Windows\SYSTEM32\ntdll.dll!NtDeleteBootEntry                                                                                                                0000000077131de0 5 bytes JMP 0000000077290240
.text    C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[2664] C:\Windows\SYSTEM32\ntdll.dll!NtLoadDriver                                                                                                                     00000000771320a0 5 bytes JMP 00000000772901e0
.text    C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[2664] C:\Windows\SYSTEM32\ntdll.dll!NtModifyBootEntry                                                                                                                0000000077132160 5 bytes JMP 0000000077290250
.text    C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[2664] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeKey                                                                                                                0000000077132190 5 bytes JMP 0000000077290490
.text    C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[2664] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeMultipleKeys                                                                                                       00000000771321a0 5 bytes JMP 00000000772904a0
.text    C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[2664] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEventPair                                                                                                                  00000000771321d0 5 bytes JMP 0000000077290300
.text    C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[2664] C:\Windows\SYSTEM32\ntdll.dll!NtOpenIoCompletion                                                                                                               00000000771321e0 5 bytes JMP 0000000077290360
.text    C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[2664] C:\Windows\SYSTEM32\ntdll.dll!NtOpenMutant                                                                                                                     0000000077132240 5 bytes JMP 00000000772902a0
.text    C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[2664] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSemaphore                                                                                                                  0000000077132290 5 bytes JMP 00000000772902c0
.text    C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[2664] C:\Windows\SYSTEM32\ntdll.dll!NtOpenThread                                                                                                                     00000000771322c0 5 bytes JMP 0000000077290380
.text    C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[2664] C:\Windows\SYSTEM32\ntdll.dll!NtOpenTimer                                                                                                                      00000000771322d0 5 bytes JMP 0000000077290340
.text    C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[2664] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThreadEx                                                                                                               00000000771325c0 5 bytes JMP 0000000077290440
.text    C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[2664] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootEntryOrder                                                                                                              00000000771327c0 5 bytes JMP 0000000077290260
.text    C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[2664] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootOptions                                                                                                                 00000000771327d0 5 bytes JMP 0000000077290270
.text    C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[2664] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread                                                                                                               00000000771327e0 5 bytes JMP 0000000077290400
.text    C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[2664] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemInformation                                                                                                           00000000771329a0 5 bytes JMP 00000000772901f0
.text    C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[2664] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemPowerState                                                                                                            00000000771329b0 5 bytes JMP 0000000077290210
.text    C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[2664] C:\Windows\SYSTEM32\ntdll.dll!NtShutdownSystem                                                                                                                 0000000077132a20 5 bytes JMP 0000000077290200
.text    C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[2664] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendProcess                                                                                                                 0000000077132a80 5 bytes JMP 0000000077290420
.text    C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[2664] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendThread                                                                                                                  0000000077132a90 5 bytes JMP 0000000077290430
.text    C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[2664] C:\Windows\SYSTEM32\ntdll.dll!NtSystemDebugControl                                                                                                             0000000077132aa0 5 bytes JMP 0000000077290220
.text    C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[2664] C:\Windows\SYSTEM32\ntdll.dll!NtVdmControl                                                                                                                     0000000077132b80 5 bytes JMP 0000000077290280
.text    C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[2664] C:\Windows\system32\kernel32.dll!GetBinaryTypeW + 189                                                                                                          000000007701ef8d 1 byte [62]
.text    C:\Windows\system32\conhost.exe[3060] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePort                                                                                                                                           0000000077131360 5 bytes JMP 0000000100040460
.text    C:\Windows\system32\conhost.exe[3060] C:\Windows\SYSTEM32\ntdll.dll!NtQueryObject                                                                                                                                                    00000000771313b0 5 bytes JMP 0000000100040450
.text    C:\Windows\system32\conhost.exe[3060] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcess                                                                                                                                                    0000000077131510 5 bytes JMP 0000000100040370
.text    C:\Windows\system32\conhost.exe[3060] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePortEx                                                                                                                                         0000000077131560 5 bytes JMP 0000000100040470
.text    C:\Windows\system32\conhost.exe[3060] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateProcess                                                                                                                                               0000000077131570 5 bytes JMP 00000001000403e0
.text    C:\Windows\system32\conhost.exe[3060] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSection                                                                                                                                                    0000000077131620 5 bytes JMP 0000000100040320
.text    C:\Windows\system32\conhost.exe[3060] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory                                                                                                                                             0000000077131650 5 bytes JMP 00000001000403b0
.text    C:\Windows\system32\conhost.exe[3060] C:\Windows\SYSTEM32\ntdll.dll!NtDuplicateObject                                                                                                                                                0000000077131670 5 bytes JMP 0000000100040390
.text    C:\Windows\system32\conhost.exe[3060] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEvent                                                                                                                                                      00000000771316b0 5 bytes JMP 00000001000402e0
.text    C:\Windows\system32\conhost.exe[3060] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEvent                                                                                                                                                    0000000077131730 5 bytes JMP 00000001000402d0
.text    C:\Windows\system32\conhost.exe[3060] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSection                                                                                                                                                  0000000077131750 5 bytes JMP 0000000100040310
.text    C:\Windows\system32\conhost.exe[3060] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThread                                                                                                                                                   0000000077131790 5 bytes JMP 00000001000403c0
.text    C:\Windows\system32\conhost.exe[3060] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateThread                                                                                                                                                00000000771317e0 5 bytes JMP 00000001000403f0
.text    C:\Windows\system32\conhost.exe[3060] C:\Windows\SYSTEM32\ntdll.dll!NtAddBootEntry                                                                                                                                                   0000000077131940 5 bytes JMP 0000000100040230
.text    C:\Windows\system32\conhost.exe[3060] C:\Windows\SYSTEM32\ntdll.dll!NtAlpcSendWaitReceivePort                                                                                                                                        0000000077131b00 5 bytes JMP 0000000100040480
.text    C:\Windows\system32\conhost.exe[3060] C:\Windows\SYSTEM32\ntdll.dll!NtAssignProcessToJobObject                                                                                                                                       0000000077131b30 5 bytes JMP 00000001000403a0
.text    C:\Windows\system32\conhost.exe[3060] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEventPair                                                                                                                                                0000000077131c10 5 bytes JMP 00000001000402f0
.text    C:\Windows\system32\conhost.exe[3060] C:\Windows\SYSTEM32\ntdll.dll!NtCreateIoCompletion                                                                                                                                             0000000077131c20 5 bytes JMP 0000000100040350
.text    C:\Windows\system32\conhost.exe[3060] C:\Windows\SYSTEM32\ntdll.dll!NtCreateMutant                                                                                                                                                   0000000077131c80 5 bytes JMP 0000000100040290
.text    C:\Windows\system32\conhost.exe[3060] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSemaphore                                                                                                                                                0000000077131d10 5 bytes JMP 00000001000402b0
.text    C:\Windows\system32\conhost.exe[3060] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx                                                                                                                                                 0000000077131d30 5 bytes JMP 00000001000403d0
.text    C:\Windows\system32\conhost.exe[3060] C:\Windows\SYSTEM32\ntdll.dll!NtCreateTimer                                                                                                                                                    0000000077131d40 5 bytes JMP 0000000100040330
.text    C:\Windows\system32\conhost.exe[3060] C:\Windows\SYSTEM32\ntdll.dll!NtDebugActiveProcess                                                                                                                                             0000000077131db0 5 bytes JMP 0000000100040410
.text    C:\Windows\system32\conhost.exe[3060] C:\Windows\SYSTEM32\ntdll.dll!NtDeleteBootEntry                                                                                                                                                0000000077131de0 5 bytes JMP 0000000100040240
.text    C:\Windows\system32\conhost.exe[3060] C:\Windows\SYSTEM32\ntdll.dll!NtLoadDriver                                                                                                                                                     00000000771320a0 5 bytes JMP 00000001000401e0
.text    C:\Windows\system32\conhost.exe[3060] C:\Windows\SYSTEM32\ntdll.dll!NtModifyBootEntry                                                                                                                                                0000000077132160 5 bytes JMP 0000000100040250
.text    C:\Windows\system32\conhost.exe[3060] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeKey                                                                                                                                                0000000077132190 5 bytes JMP 0000000100040490
.text    C:\Windows\system32\conhost.exe[3060] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeMultipleKeys                                                                                                                                       00000000771321a0 5 bytes JMP 00000001000404a0
.text    C:\Windows\system32\conhost.exe[3060] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEventPair                                                                                                                                                  00000000771321d0 5 bytes JMP 0000000100040300
.text    C:\Windows\system32\conhost.exe[3060] C:\Windows\SYSTEM32\ntdll.dll!NtOpenIoCompletion                                                                                                                                               00000000771321e0 5 bytes JMP 0000000100040360
.text    C:\Windows\system32\conhost.exe[3060] C:\Windows\SYSTEM32\ntdll.dll!NtOpenMutant                                                                                                                                                     0000000077132240 5 bytes JMP 00000001000402a0
.text    C:\Windows\system32\conhost.exe[3060] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSemaphore                                                                                                                                                  0000000077132290 5 bytes JMP 00000001000402c0
.text    C:\Windows\system32\conhost.exe[3060] C:\Windows\SYSTEM32\ntdll.dll!NtOpenThread                                                                                                                                                     00000000771322c0 5 bytes JMP 0000000100040380
.text    C:\Windows\system32\conhost.exe[3060] C:\Windows\SYSTEM32\ntdll.dll!NtOpenTimer                                                                                                                                                      00000000771322d0 5 bytes JMP 0000000100040340
.text    C:\Windows\system32\conhost.exe[3060] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThreadEx                                                                                                                                               00000000771325c0 5 bytes JMP 0000000100040440
.text    C:\Windows\system32\conhost.exe[3060] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootEntryOrder                                                                                                                                              00000000771327c0 5 bytes JMP 0000000100040260
.text    C:\Windows\system32\conhost.exe[3060] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootOptions                                                                                                                                                 00000000771327d0 5 bytes JMP 0000000100040270
.text    C:\Windows\system32\conhost.exe[3060] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread                                                                                                                                               00000000771327e0 5 bytes JMP 0000000100040400
.text    C:\Windows\system32\conhost.exe[3060] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemInformation                                                                                                                                           00000000771329a0 5 bytes JMP 00000001000401f0
.text    C:\Windows\system32\conhost.exe[3060] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemPowerState                                                                                                                                            00000000771329b0 5 bytes JMP 0000000100040210
.text    C:\Windows\system32\conhost.exe[3060] C:\Windows\SYSTEM32\ntdll.dll!NtShutdownSystem                                                                                                                                                 0000000077132a20 5 bytes JMP 0000000100040200
.text    C:\Windows\system32\conhost.exe[3060] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendProcess                                                                                                                                                 0000000077132a80 5 bytes JMP 0000000100040420
.text    C:\Windows\system32\conhost.exe[3060] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendThread                                                                                                                                                  0000000077132a90 5 bytes JMP 0000000100040430
.text    C:\Windows\system32\conhost.exe[3060] C:\Windows\SYSTEM32\ntdll.dll!NtSystemDebugControl                                                                                                                                             0000000077132aa0 5 bytes JMP 0000000100040220
.text    C:\Windows\system32\conhost.exe[3060] C:\Windows\SYSTEM32\ntdll.dll!NtVdmControl                                                                                                                                                     0000000077132b80 5 bytes JMP 0000000100040280
.text    C:\Windows\system32\conhost.exe[3060] C:\Windows\system32\kernel32.dll!GetBinaryTypeW + 189                                                                                                                                          000000007701ef8d 1 byte [62]
.text    C:\Program Files (x86)\Razer\Core\RazerCore.exe[6468] C:\Windows\SysWOW64\ntdll.dll!LdrLoadDll                                                                                                                                       00000000772fc4dd 5 bytes JMP 0000000110014b50
.text    C:\Program Files (x86)\Razer\Core\RazerCore.exe[6468] C:\Windows\syswow64\KERNEL32.dll!GetBinaryTypeW + 112                                                                                                                          0000000076dca2fd 1 byte [62]
.text    C:\Program Files (x86)\Razer\Core\RazerCore.exe[6468] C:\Windows\syswow64\GDI32.dll!GetDeviceCaps                                                                                                                                    0000000076d14de0 5 bytes JMP 0000000110007af9
.text    C:\Program Files (x86)\Razer\Core\RazerCore.exe[6468] C:\Windows\syswow64\GDI32.dll!SelectObject                                                                                                                                     0000000076d14f70 5 bytes JMP 0000000110007ad8
.text    C:\Program Files (x86)\Razer\Core\RazerCore.exe[6468] C:\Windows\syswow64\GDI32.dll!SaveDC                                                                                                                                           0000000076d16e05 5 bytes JMP 0000000110007a97
.text    C:\Program Files (x86)\Razer\Core\RazerCore.exe[6468] C:\Windows\syswow64\GDI32.dll!RestoreDC                                                                                                                                        0000000076d16ead 5 bytes JMP 0000000110007ab7
.text    C:\Program Files (x86)\Razer\Core\RazerCore.exe[6468] C:\Windows\syswow64\GDI32.dll!GetViewportOrgEx                                                                                                                                 0000000076d18659 5 bytes JMP 0000000110007961
.text    C:\Program Files (x86)\Razer\Core\RazerCore.exe[6468] C:\Windows\syswow64\GDI32.dll!SetViewportOrgEx                                                                                                                                 0000000076d186cc 5 bytes JMP 000000011000799b
.text    C:\Program Files (x86)\Razer\Core\RazerCore.exe[6468] C:\Windows\syswow64\GDI32.dll!ExtSelectClipRgn                                                                                                                                 0000000076d1879f 5 bytes JMP 0000000110007a51
.text    C:\Program Files (x86)\Razer\Core\RazerCore.exe[6468] C:\Windows\syswow64\GDI32.dll!GetClipRgn                                                                                                                                       0000000076d18a43 5 bytes JMP 0000000110007b3c
.text    C:\Program Files (x86)\Razer\Core\RazerCore.exe[6468] C:\Windows\syswow64\GDI32.dll!GetRandomRgn                                                                                                                                     0000000076d1ae3a 5 bytes JMP 0000000110007b5f
.text    C:\Program Files (x86)\Razer\Core\RazerCore.exe[6468] C:\Windows\syswow64\GDI32.dll!SetWindowOrgEx                                                                                                                                   0000000076d1af0a 5 bytes JMP 00000001100079f6
.text    C:\Program Files (x86)\Razer\Core\RazerCore.exe[6468] C:\Windows\syswow64\GDI32.dll!GetClipBox                                                                                                                                       0000000076d1af9f 5 bytes JMP 0000000110006516
.text    C:\Program Files (x86)\Razer\Core\RazerCore.exe[6468] C:\Windows\syswow64\GDI32.dll!GetDCOrgEx                                                                                                                                       0000000076d1bcf3 5 bytes JMP 0000000110007b1d
.text    C:\Program Files (x86)\Razer\Core\RazerCore.exe[6468] C:\Windows\syswow64\GDI32.dll!GetWindowOrgEx                                                                                                                                   0000000076d1e310 5 bytes JMP 000000011000797e
.text    C:\Program Files (x86)\Razer\Core\RazerCore.exe[6468] C:\Windows\syswow64\USER32.dll!TranslateMessage                                                                                                                                00000000754f7809 5 bytes JMP 0000000110007c72
.text    C:\Program Files (x86)\Razer\Core\RazerCore.exe[6468] C:\Windows\syswow64\USER32.dll!GetMessageW                                                                                                                                     00000000754f78e2 5 bytes JMP 0000000110007741
.text    C:\Program Files (x86)\Razer\Core\RazerCore.exe[6468] C:\Windows\syswow64\USER32.dll!GetMessageA                                                                                                                                     00000000754f7bd3 5 bytes JMP 00000001100076fa
.text    C:\Program Files (x86)\Razer\Core\RazerCore.exe[6468] C:\Windows\syswow64\USER32.dll!GetWindowRect                                                                                                                                   00000000754f7f34 5 bytes JMP 0000000110006a44
.text    C:\Program Files (x86)\Razer\Core\RazerCore.exe[6468] C:\Windows\syswow64\USER32.dll!SetWindowLongW                                                                                                                                  00000000754f8332 5 bytes JMP 00000001100078fd
.text    C:\Program Files (x86)\Razer\Core\RazerCore.exe[6468] C:\Windows\syswow64\USER32.dll!MapWindowPoints                                                                                                                                 00000000754f8c40 5 bytes JMP 0000000110007bc0
.text    C:\Program Files (x86)\Razer\Core\RazerCore.exe[6468] C:\Windows\syswow64\USER32.dll!SetWindowPos                                                                                                                                    00000000754f8e4e 5 bytes JMP 0000000110006b9f
.text    C:\Program Files (x86)\Razer\Core\RazerCore.exe[6468] C:\Windows\syswow64\USER32.dll!DestroyWindow                                                                                                                                   00000000754f9a55 5 bytes JMP 0000000110007145
.text    C:\Program Files (x86)\Razer\Core\RazerCore.exe[6468] C:\Windows\syswow64\USER32.dll!CreateWindowExA                                                                                                                                 00000000754fd22e 5 bytes JMP 0000000110007310
.text    C:\Program Files (x86)\Razer\Core\RazerCore.exe[6468] C:\Windows\syswow64\USER32.dll!PeekMessageW                                                                                                                                    00000000755005ba 5 bytes JMP 00000001100077c9
.text    C:\Program Files (x86)\Razer\Core\RazerCore.exe[6468] C:\Windows\syswow64\USER32.dll!GetCursorPos                                                                                                                                    0000000075501218 5 bytes JMP 0000000110006397
.text    C:\Program Files (x86)\Razer\Core\RazerCore.exe[6468] C:\Windows\syswow64\USER32.dll!InvalidateRect                                                                                                                                  0000000075501381 5 bytes JMP 0000000110006a6b
.text    C:\Program Files (x86)\Razer\Core\RazerCore.exe[6468] C:\Windows\syswow64\USER32.dll!RedrawWindow                                                                                                                                    000000007550140b 5 bytes JMP 0000000110006adf
.text    C:\Program Files (x86)\Razer\Core\RazerCore.exe[6468] C:\Windows\syswow64\USER32.dll!ScreenToClient                                                                                                                                  000000007550227d 5 bytes JMP 0000000110006b1f
.text    C:\Program Files (x86)\Razer\Core\RazerCore.exe[6468] C:\Windows\syswow64\USER32.dll!ClientToScreen                                                                                                                                  0000000075502606 5 bytes JMP 000000011000690f
.text    C:\Program Files (x86)\Razer\Core\RazerCore.exe[6468] C:\Windows\syswow64\USER32.dll!SetWindowRgn                                                                                                                                    000000007550284d 5 bytes JMP 000000011000755f
.text    C:\Program Files (x86)\Razer\Core\RazerCore.exe[6468] C:\Windows\syswow64\USER32.dll!GetKeyState                                                                                                                                     000000007550291f 5 bytes JMP 0000000110007c1b
.text    C:\Program Files (x86)\Razer\Core\RazerCore.exe[6468] C:\Windows\syswow64\USER32.dll!SetParent                                                                                                                                       0000000075502d64 5 bytes JMP 000000011000615d
.text    C:\Program Files (x86)\Razer\Core\RazerCore.exe[6468] C:\Windows\syswow64\USER32.dll!TrackMouseEvent                                                                                                                                 000000007550360e 5 bytes JMP 00000001100070b1
.text    C:\Program Files (x86)\Razer\Core\RazerCore.exe[6468] C:\Windows\syswow64\USER32.dll!MoveWindow                                                                                                                                      0000000075503698 5 bytes JMP 0000000110006ab1
.text    C:\Program Files (x86)\Razer\Core\RazerCore.exe[6468] C:\Windows\syswow64\USER32.dll!SetWindowPlacement                                                                                                                              0000000075504ab6 5 bytes JMP 00000001100070ec
.text    C:\Program Files (x86)\Razer\Core\RazerCore.exe[6468] C:\Windows\syswow64\USER32.dll!PeekMessageA                                                                                                                                    0000000075505f74 5 bytes JMP 0000000110007788
.text    C:\Program Files (x86)\Razer\Core\RazerCore.exe[6468] C:\Windows\syswow64\USER32.dll!SetWindowLongA                                                                                                                                  0000000075506110 5 bytes JMP 00000001100078e3
.text    C:\Program Files (x86)\Razer\Core\RazerCore.exe[6468] C:\Windows\syswow64\USER32.dll!DeferWindowPos                                                                                                                                  000000007550640f 5 bytes JMP 0000000110006936
.text    C:\Program Files (x86)\Razer\Core\RazerCore.exe[6468] C:\Windows\syswow64\USER32.dll!InvalidateRgn                                                                                                                                   0000000075506604 5 bytes JMP 0000000110007122
.text    C:\Program Files (x86)\Razer\Core\RazerCore.exe[6468] C:\Windows\syswow64\USER32.dll!ValidateRect                                                                                                                                    0000000075507849 5 bytes JMP 000000011000710a
.text    C:\Program Files (x86)\Razer\Core\RazerCore.exe[6468] C:\Windows\syswow64\USER32.dll!ValidateRgn                                                                                                                                     0000000075508e72 5 bytes JMP 0000000110007499
.text    C:\Program Files (x86)\Razer\Core\RazerCore.exe[6468] C:\Windows\syswow64\USER32.dll!ScrollWindow                                                                                                                                    0000000075509320 5 bytes JMP 000000011000780a
.text    C:\Program Files (x86)\Razer\Core\RazerCore.exe[6468] C:\Windows\syswow64\USER32.dll!UpdateLayeredWindow                                                                                                                             000000007550ba4a 5 bytes JMP 00000001100068b5
.text    C:\Program Files (x86)\Razer\Core\RazerCore.exe[6468] C:\Windows\syswow64\USER32.dll!DialogBoxIndirectParamAorW                                                                                                                      000000007551ce54 5 bytes JMP 000000011000752a
.text    C:\Program Files (x86)\Razer\Core\RazerCore.exe[6468] C:\Windows\syswow64\USER32.dll!ScrollWindowEx                                                                                                                                  000000007551d56b 5 bytes JMP 0000000110007833
.text    C:\Program Files (x86)\Razer\Core\RazerCore.exe[6468] C:\Windows\syswow64\USER32.dll!GetAsyncKeyState                                                                                                                                000000007551eb96 5 bytes JMP 0000000110007c39
.text    C:\Program Files (x86)\Razer\Core\RazerCore.exe[6468] C:\Windows\syswow64\USER32.dll!GetKeyboardState                                                                                                                                000000007551ec68 5 bytes JMP 0000000110007050
.text    C:\Program Files (x86)\Razer\Core\RazerCore.exe[6468] C:\Windows\syswow64\USER32.dll!SetLayeredWindowAttributes                                                                                                                      000000007551ec88 5 bytes JMP 00000001100070cc
.text    C:\Program Files (x86)\Razer\Core\RazerCore.exe[6468] C:\Windows\syswow64\USER32.dll!WindowFromPoint                                                                                                                                 000000007551ed12 5 bytes JMP 0000000110006c20
.text    C:\Program Files (x86)\Razer\Core\RazerCore.exe[6468] C:\Windows\syswow64\USER32.dll!ReleaseCapture                                                                                                                                  000000007551ed49 5 bytes JMP 000000011000706b
.text    C:\Program Files (x86)\Razer\Core\RazerCore.exe[6468] C:\Windows\syswow64\USER32.dll!SetCapture                                                                                                                                      000000007551ed56 5 bytes JMP 0000000110006b46
.text    C:\Program Files (x86)\Razer\Core\RazerCore.exe[6468] C:\Windows\syswow64\USER32.dll!SetForegroundWindow                                                                                                                             000000007551f170 5 bytes JMP 0000000110007d15
.text    C:\Program Files (x86)\Razer\Core\RazerCore.exe[6468] C:\Windows\syswow64\USER32.dll!CreateDialogIndirectParamAorW                                                                                                                   00000000755210a0 5 bytes JMP 00000001100074f5
.text    C:\Program Files (x86)\Razer\Core\RazerCore.exe[6468] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 69                                                                                                                        0000000074d31465 2 bytes [D3, 74]
.text    C:\Program Files (x86)\Razer\Core\RazerCore.exe[6468] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 155                                                                                                                       0000000074d314bb 2 bytes [D3, 74]

.text    ...                                                                                                                                                                                                                                  * 2
.text    C:\Program Files (x86)\Common Files\Steam\SteamService.exe[6320] C:\Windows\syswow64\kernel32.dll!GetBinaryTypeW + 112                                                                                                               0000000076dca2fd 1 byte [62]
.text    C:\Program Files (x86)\Common Files\Steam\SteamService.exe[6320] C:\Windows\syswow64\KERNELBASE.dll!HeapCreate                                                                                                                       00000000769c54a9 5 bytes JMP 0000000100140800
.text    C:\Program Files (x86)\Common Files\Steam\SteamService.exe[6320] C:\Windows\syswow64\psapi.dll!GetModuleInformation + 69                                                                                                             0000000074d31465 2 bytes [D3, 74]
.text    C:\Program Files (x86)\Common Files\Steam\SteamService.exe[6320] C:\Windows\syswow64\psapi.dll!GetModuleInformation + 155                                                                                                            0000000074d314bb 2 bytes [D3, 74]
.text    ... 
                                                                                                                                                                                                                                 * 2
.text    C:\Windows\system32\DllHost.exe[7344] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePort                                                                                                                                           0000000077131360 5 bytes JMP 0000000100060460
.text    C:\Windows\system32\DllHost.exe[7344] C:\Windows\SYSTEM32\ntdll.dll!NtQueryObject                                                                                                                                                    00000000771313b0 5 bytes JMP 0000000100060450
.text    C:\Windows\system32\DllHost.exe[7344] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcess                                                                                                                                                    0000000077131510 5 bytes JMP 0000000100060370
.text    C:\Windows\system32\DllHost.exe[7344] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePortEx                                                                                                                                         0000000077131560 5 bytes JMP 0000000100060470
.text    C:\Windows\system32\DllHost.exe[7344] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateProcess                                                                                                                                               0000000077131570 5 bytes JMP 00000001000603e0
.text    C:\Windows\system32\DllHost.exe[7344] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSection                                                                                                                                                    0000000077131620 5 bytes JMP 0000000100060320
.text    C:\Windows\system32\DllHost.exe[7344] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory                                                                                                                                             0000000077131650 5 bytes JMP 00000001000603b0
.text    C:\Windows\system32\DllHost.exe[7344] C:\Windows\SYSTEM32\ntdll.dll!NtDuplicateObject                                                                                                                                                0000000077131670 5 bytes JMP 0000000100060390
.text    C:\Windows\system32\DllHost.exe[7344] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEvent                                                                                                                                                      00000000771316b0 5 bytes JMP 00000001000602e0
.text    C:\Windows\system32\DllHost.exe[7344] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEvent                                                                                                                                                    0000000077131730 5 bytes JMP 00000001000602d0
.text    C:\Windows\system32\DllHost.exe[7344] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSection                                                                                                                                                  0000000077131750 5 bytes JMP 0000000100060310

.text    C:\Windows\system32\DllHost.exe[7344] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThread                                                                                                                                                   0000000077131790 5 bytes JMP 00000001000603c0
.text    C:\Windows\system32\DllHost.exe[7344] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateThread                                                                                                                                                00000000771317e0 5 bytes JMP 00000001000603f0
.text    C:\Windows\system32\DllHost.exe[7344] C:\Windows\SYSTEM32\ntdll.dll!NtAddBootEntry                                                                                                                                                   0000000077131940 5 bytes JMP 0000000100060230
.text    C:\Windows\system32\DllHost.exe[7344] C:\Windows\SYSTEM32\ntdll.dll!NtAlpcSendWaitReceivePort                                                                                                                                        0000000077131b00 5 bytes JMP 0000000100060480
.text    C:\Windows\system32\DllHost.exe[7344] C:\Windows\SYSTEM32\ntdll.dll!NtAssignProcessToJobObject                                                                                                                                       0000000077131b30 5 bytes JMP 00000001000603a0
.text    C:\Windows\system32\DllHost.exe[7344] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEventPair                                                                                                                                                0000000077131c10 5 bytes JMP 00000001000602f0
.text    C:\Windows\system32\DllHost.exe[7344] C:\Windows\SYSTEM32\ntdll.dll!NtCreateIoCompletion                                                                                                                                             0000000077131c20 5 bytes JMP 0000000100060350
.text    C:\Windows\system32\DllHost.exe[7344] C:\Windows\SYSTEM32\ntdll.dll!NtCreateMutant                                                                                                                                                   0000000077131c80 5 bytes JMP 0000000100060290
.text    C:\Windows\system32\DllHost.exe[7344] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSemaphore                                                                                                                                                0000000077131d10 5 bytes JMP 00000001000602b0
.text    C:\Windows\system32\DllHost.exe[7344] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx                                                                                                                                                 0000000077131d30 5 bytes JMP 00000001000603d0
.text    C:\Windows\system32\DllHost.exe[7344] C:\Windows\SYSTEM32\ntdll.dll!NtCreateTimer                                                                                                                                                    0000000077131d40 5 bytes JMP 0000000100060330
.text    C:\Windows\system32\DllHost.exe[7344] C:\Windows\SYSTEM32\ntdll.dll!NtDebugActiveProcess                                                                                                                                             0000000077131db0 5 bytes JMP 0000000100060410
.text    C:\Windows\system32\DllHost.exe[7344] C:\Windows\SYSTEM32\ntdll.dll!NtDeleteBootEntry                                                                                                                                                0000000077131de0 5 bytes JMP 0000000100060240
.text    C:\Windows\system32\DllHost.exe[7344] C:\Windows\SYSTEM32\ntdll.dll!NtLoadDriver                                                                                                                                                     00000000771320a0 5 bytes JMP 00000001000601e0
.text    C:\Windows\system32\DllHost.exe[7344] C:\Windows\SYSTEM32\ntdll.dll!NtModifyBootEntry                                                                                                                                                0000000077132160 5 bytes JMP 0000000100060250

.text    C:\Windows\system32\DllHost.exe[7344] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeKey                                                                                                                                                0000000077132190 5 bytes JMP 0000000100060490
.text    C:\Windows\system32\DllHost.exe[7344] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeMultipleKeys                                                                                                                                       00000000771321a0 5 bytes JMP 00000001000604a0
.text    C:\Windows\system32\DllHost.exe[7344] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEventPair                                                                                                                                                  00000000771321d0 5 bytes JMP 0000000100060300
.text    C:\Windows\system32\DllHost.exe[7344] C:\Windows\SYSTEM32\ntdll.dll!NtOpenIoCompletion                                                                                                                                               00000000771321e0 5 bytes JMP 0000000100060360
.text    C:\Windows\system32\DllHost.exe[7344] C:\Windows\SYSTEM32\ntdll.dll!NtOpenMutant                                                                                                                                                     0000000077132240 5 bytes JMP 00000001000602a0
.text    C:\Windows\system32\DllHost.exe[7344] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSemaphore                                                                                                                                                  0000000077132290 5 bytes JMP 00000001000602c0
.text    C:\Windows\system32\DllHost.exe[7344] C:\Windows\SYSTEM32\ntdll.dll!NtOpenThread                                                                                                                                                     00000000771322c0 5 bytes JMP 0000000100060380
.text    C:\Windows\system32\DllHost.exe[7344] C:\Windows\SYSTEM32\ntdll.dll!NtOpenTimer                                                                                                                                                      00000000771322d0 5 bytes JMP 0000000100060340
.text    C:\Windows\system32\DllHost.exe[7344] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThreadEx                                                                                                                                               00000000771325c0 5 bytes JMP 0000000100060440
.text    C:\Windows\system32\DllHost.exe[7344] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootEntryOrder                                                                                                                                              00000000771327c0 5 bytes JMP 0000000100060260
.text    C:\Windows\system32\DllHost.exe[7344] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootOptions                                                                                                                                                 00000000771327d0 5 bytes JMP 0000000100060270
.text    C:\Windows\system32\DllHost.exe[7344] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread                                                                                                                                               00000000771327e0 5 bytes JMP 0000000100060400
.text    C:\Windows\system32\DllHost.exe[7344] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemInformation                                                                                                                                           00000000771329a0 5 bytes JMP 00000001000601f0
.text    C:\Windows\system32\DllHost.exe[7344] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemPowerState                                                                                                                                            00000000771329b0 5 bytes JMP 0000000100060210

.text    C:\Windows\system32\DllHost.exe[7344] C:\Windows\SYSTEM32\ntdll.dll!NtShutdownSystem                                                                                                                                                 0000000077132a20 5 bytes JMP 0000000100060200
.text    C:\Windows\system32\DllHost.exe[7344] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendProcess                                                                                                                                                 0000000077132a80 5 bytes JMP 0000000100060420
.text    C:\Windows\system32\DllHost.exe[7344] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendThread                                                                                                                                                  0000000077132a90 5 bytes JMP 0000000100060430
.text    C:\Windows\system32\DllHost.exe[7344] C:\Windows\SYSTEM32\ntdll.dll!NtSystemDebugControl                                                                                                                                             0000000077132aa0 5 bytes JMP 0000000100060220
.text    C:\Windows\system32\DllHost.exe[7344] C:\Windows\SYSTEM32\ntdll.dll!NtVdmControl                                                                                                                                                     0000000077132b80 5 bytes JMP 0000000100060280
.text    C:\Windows\system32\DllHost.exe[7344] C:\Windows\system32\kernel32.dll!GetBinaryTypeW + 189                                                                                                                                          000000007701ef8d 1 byte [62]
.text    C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe[3912] C:\Windows\syswow64\kernel32.dll!GetBinaryTypeW + 112                                                                                   0000000076dca2fd 1 byte [62]
.text    C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe[3912] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 69                                                                                 0000000074d31465 2 bytes [D3, 74]
.text    C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe[3912] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 155                                                                                0000000074d314bb 2 bytes [D3, 74]
.text    ...
         

Alt 19.07.2014, 12:24   #11
pilimen400
 
Win 7: PC Neustart (Bluescreen) + Avast lässt sich nicht mehr aktivieren - Standard

Win 7: PC Neustart (Bluescreen) + Avast lässt sich nicht mehr aktivieren



Code:
ATTFilter
* 2
.text    C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe[8144] C:\Windows\syswow64\kernel32.dll!GetBinaryTypeW + 112                                                                                           0000000076dca2fd 1 byte [62]
.text    C:\Windows\System32\svchost.exe[940] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePort                                                                                                                                            0000000077131360 5 bytes JMP 0000000077290460
.text    C:\Windows\System32\svchost.exe[940] C:\Windows\SYSTEM32\ntdll.dll!NtQueryObject                                                                                                                                                     00000000771313b0 5 bytes JMP 0000000077290450
.text    C:\Windows\System32\svchost.exe[940] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcess                                                                                                                                                     0000000077131510 5 bytes JMP 0000000077290370
.text    C:\Windows\System32\svchost.exe[940] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePortEx                                                                                                                                          0000000077131560 5 bytes JMP 0000000077290470
.text    C:\Windows\System32\svchost.exe[940] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateProcess                                                                                                                                                0000000077131570 5 bytes JMP 00000000772903e0
.text    C:\Windows\System32\svchost.exe[940] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSection                                                                                                                                                     0000000077131620 5 bytes JMP 0000000077290320
.text    C:\Windows\System32\svchost.exe[940] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory                                                                                                                                              0000000077131650 5 bytes JMP 00000000772903b0
.text    C:\Windows\System32\svchost.exe[940] C:\Windows\SYSTEM32\ntdll.dll!NtDuplicateObject                                                                                                                                                 0000000077131670 5 bytes JMP 0000000077290390
.text    C:\Windows\System32\svchost.exe[940] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEvent                                                                                                                                                       00000000771316b0 5 bytes JMP 00000000772902e0
.text    C:\Windows\System32\svchost.exe[940] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEvent                                                                                                                                                     0000000077131730 5 bytes JMP 00000000772902d0
.text    C:\Windows\System32\svchost.exe[940] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSection                                                                                                                                                   0000000077131750 5 bytes JMP 0000000077290310
.text    C:\Windows\System32\svchost.exe[940] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThread                                                                                                                                                    0000000077131790 5 bytes JMP 00000000772903c0
.text    C:\Windows\System32\svchost.exe[940] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateThread                                                                                                                                                 00000000771317e0 5 bytes JMP 00000000772903f0
.text    C:\Windows\System32\svchost.exe[940] C:\Windows\SYSTEM32\ntdll.dll!NtAddBootEntry                                                                                                                                                    0000000077131940 5 bytes JMP 0000000077290230
.text    C:\Windows\System32\svchost.exe[940] C:\Windows\SYSTEM32\ntdll.dll!NtAlpcSendWaitReceivePort                                                                                                                                         0000000077131b00 5 bytes JMP 0000000077290480
.text    C:\Windows\System32\svchost.exe[940] C:\Windows\SYSTEM32\ntdll.dll!NtAssignProcessToJobObject                                                                                                                                        0000000077131b30 5 bytes JMP 00000000772903a0
.text    C:\Windows\System32\svchost.exe[940] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEventPair                                                                                                                                                 0000000077131c10 5 bytes JMP 00000000772902f0
.text    C:\Windows\System32\svchost.exe[940] C:\Windows\SYSTEM32\ntdll.dll!NtCreateIoCompletion                                                                                                                                              0000000077131c20 5 bytes JMP 0000000077290350
.text    C:\Windows\System32\svchost.exe[940] C:\Windows\SYSTEM32\ntdll.dll!NtCreateMutant                                                                                                                                                    0000000077131c80 5 bytes JMP 0000000077290290
.text    C:\Windows\System32\svchost.exe[940] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSemaphore                                                                                                                                                 0000000077131d10 5 bytes JMP 00000000772902b0
.text    C:\Windows\System32\svchost.exe[940] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx                                                                                                                                                  0000000077131d30 5 bytes JMP 00000000772903d0
.text    C:\Windows\System32\svchost.exe[940] C:\Windows\SYSTEM32\ntdll.dll!NtCreateTimer                                                                                                                                                     0000000077131d40 5 bytes JMP 0000000077290330
.text    C:\Windows\System32\svchost.exe[940] C:\Windows\SYSTEM32\ntdll.dll!NtDebugActiveProcess                                                                                                                                              0000000077131db0 5 bytes JMP 0000000077290410
.text    C:\Windows\System32\svchost.exe[940] C:\Windows\SYSTEM32\ntdll.dll!NtDeleteBootEntry                                                                                                                                                 0000000077131de0 5 bytes JMP 0000000077290240
.text    C:\Windows\System32\svchost.exe[940] C:\Windows\SYSTEM32\ntdll.dll!NtLoadDriver                                                                                                                                                      00000000771320a0 5 bytes JMP 00000000772901e0
.text    C:\Windows\System32\svchost.exe[940] C:\Windows\SYSTEM32\ntdll.dll!NtModifyBootEntry                                                                                                                                                 0000000077132160 5 bytes JMP 0000000077290250
.text    C:\Windows\System32\svchost.exe[940] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeKey                                                                                                                                                 0000000077132190 5 bytes JMP 0000000077290490
.text    C:\Windows\System32\svchost.exe[940] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeMultipleKeys                                                                                                                                        00000000771321a0 5 bytes JMP 00000000772904a0
.text    C:\Windows\System32\svchost.exe[940] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEventPair                                                                                                                                                   00000000771321d0 5 bytes JMP 0000000077290300
.text    C:\Windows\System32\svchost.exe[940] C:\Windows\SYSTEM32\ntdll.dll!NtOpenIoCompletion                                                                                                                                                00000000771321e0 5 bytes JMP 0000000077290360
.text    C:\Windows\System32\svchost.exe[940] C:\Windows\SYSTEM32\ntdll.dll!NtOpenMutant                                                                                                                                                      0000000077132240 5 bytes JMP 00000000772902a0
.text    C:\Windows\System32\svchost.exe[940] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSemaphore                                                                                                                                                   0000000077132290 5 bytes JMP 00000000772902c0
.text    C:\Windows\System32\svchost.exe[940] C:\Windows\SYSTEM32\ntdll.dll!NtOpenThread                                                                                                                                                      00000000771322c0 5 bytes JMP 0000000077290380
.text    C:\Windows\System32\svchost.exe[940] C:\Windows\SYSTEM32\ntdll.dll!NtOpenTimer                                                                                                                                                       00000000771322d0 5 bytes JMP 0000000077290340
.text    C:\Windows\System32\svchost.exe[940] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThreadEx                                                                                                                                                00000000771325c0 5 bytes JMP 0000000077290440
.text    C:\Windows\System32\svchost.exe[940] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootEntryOrder                                                                                                                                               00000000771327c0 5 bytes JMP 0000000077290260
.text    C:\Windows\System32\svchost.exe[940] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootOptions                                                                                                                                                  00000000771327d0 5 bytes JMP 0000000077290270
.text    C:\Windows\System32\svchost.exe[940] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread                                                                                                                                                00000000771327e0 5 bytes JMP 0000000077290400
.text    C:\Windows\System32\svchost.exe[940] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemInformation                                                                                                                                            00000000771329a0 5 bytes JMP 00000000772901f0
.text    C:\Windows\System32\svchost.exe[940] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemPowerState                                                                                                                                             00000000771329b0 5 bytes JMP 0000000077290210
.text    C:\Windows\System32\svchost.exe[940] C:\Windows\SYSTEM32\ntdll.dll!NtShutdownSystem                                                                                                                                                  0000000077132a20 5 bytes JMP 0000000077290200
.text    C:\Windows\System32\svchost.exe[940] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendProcess                                                                                                                                                  0000000077132a80 5 bytes JMP 0000000077290420
.text    C:\Windows\System32\svchost.exe[940] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendThread                                                                                                                                                   0000000077132a90 5 bytes JMP 0000000077290430
.text    C:\Windows\System32\svchost.exe[940] C:\Windows\SYSTEM32\ntdll.dll!NtSystemDebugControl                                                                                                                                              0000000077132aa0 5 bytes JMP 0000000077290220
.text    C:\Windows\System32\svchost.exe[940] C:\Windows\SYSTEM32\ntdll.dll!NtVdmControl                                                                                                                                                      0000000077132b80 5 bytes JMP 0000000077290280
.text    C:\Windows\System32\svchost.exe[940] C:\Windows\system32\kernel32.dll!GetBinaryTypeW + 189                                                                                                                                           000000007701ef8d 1 byte [62]
.text    C:\Program Files\UltraMon\UltraMonUiAcc.exe[4900] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePort                                                                                                                               0000000077131360 5 bytes JMP 0000000100070460
.text    C:\Program Files\UltraMon\UltraMonUiAcc.exe[4900] C:\Windows\SYSTEM32\ntdll.dll!NtQueryObject                                                                                                                                        00000000771313b0 5 bytes JMP 0000000100070450
.text    C:\Program Files\UltraMon\UltraMonUiAcc.exe[4900] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcess                                                                                                                                        0000000077131510 5 bytes JMP 0000000100070370
.text    C:\Program Files\UltraMon\UltraMonUiAcc.exe[4900] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePortEx                                                                                                                             0000000077131560 5 bytes JMP 0000000100070470
.text    C:\Program Files\UltraMon\UltraMonUiAcc.exe[4900] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateProcess                                                                                                                                   0000000077131570 5 bytes JMP 00000001000703e0
.text    C:\Program Files\UltraMon\UltraMonUiAcc.exe[4900] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSection                                                                                                                                        0000000077131620 5 bytes JMP 0000000100070320
.text    C:\Program Files\UltraMon\UltraMonUiAcc.exe[4900] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory                                                                                                                                 0000000077131650 5 bytes JMP 00000001000703b0
.text    C:\Program Files\UltraMon\UltraMonUiAcc.exe[4900] C:\Windows\SYSTEM32\ntdll.dll!NtDuplicateObject                                                                                                                                    0000000077131670 5 bytes JMP 0000000100070390
.text    C:\Program Files\UltraMon\UltraMonUiAcc.exe[4900] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEvent                                                                                                                                          00000000771316b0 5 bytes JMP 00000001000702e0
.text    C:\Program Files\UltraMon\UltraMonUiAcc.exe[4900] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEvent                                                                                                                                        0000000077131730 5 bytes JMP 00000001000702d0
.text    C:\Program Files\UltraMon\UltraMonUiAcc.exe[4900] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSection                                                                                                                                      0000000077131750 5 bytes JMP 0000000100070310
.text    C:\Program Files\UltraMon\UltraMonUiAcc.exe[4900] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThread                                                                                                                                       0000000077131790 5 bytes JMP 00000001000703c0
.text    C:\Program Files\UltraMon\UltraMonUiAcc.exe[4900] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateThread                                                                                                                                    00000000771317e0 5 bytes JMP 00000001000703f0
.text    C:\Program Files\UltraMon\UltraMonUiAcc.exe[4900] C:\Windows\SYSTEM32\ntdll.dll!NtAddBootEntry                                                                                                                                       0000000077131940 5 bytes JMP 0000000100070230
.text    C:\Program Files\UltraMon\UltraMonUiAcc.exe[4900] C:\Windows\SYSTEM32\ntdll.dll!NtAlpcSendWaitReceivePort                                                                                                                            0000000077131b00 5 bytes JMP 0000000100070480
.text    C:\Program Files\UltraMon\UltraMonUiAcc.exe[4900] C:\Windows\SYSTEM32\ntdll.dll!NtAssignProcessToJobObject                                                                                                                           0000000077131b30 5 bytes JMP 00000001000703a0
.text    C:\Program Files\UltraMon\UltraMonUiAcc.exe[4900] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEventPair                                                                                                                                    0000000077131c10 5 bytes JMP 00000001000702f0
.text    C:\Program Files\UltraMon\UltraMonUiAcc.exe[4900] C:\Windows\SYSTEM32\ntdll.dll!NtCreateIoCompletion                                                                                                                                 0000000077131c20 5 bytes JMP 0000000100070350
.text    C:\Program Files\UltraMon\UltraMonUiAcc.exe[4900] C:\Windows\SYSTEM32\ntdll.dll!NtCreateMutant                                                                                                                                       0000000077131c80 5 bytes JMP 0000000100070290
.text    C:\Program Files\UltraMon\UltraMonUiAcc.exe[4900] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSemaphore                                                                                                                                    0000000077131d10 5 bytes JMP 00000001000702b0
.text    C:\Program Files\UltraMon\UltraMonUiAcc.exe[4900] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx                                                                                                                                     0000000077131d30 5 bytes JMP 00000001000703d0
.text    C:\Program Files\UltraMon\UltraMonUiAcc.exe[4900] C:\Windows\SYSTEM32\ntdll.dll!NtCreateTimer                                                                                                                                        0000000077131d40 5 bytes JMP 0000000100070330
.text    C:\Program Files\UltraMon\UltraMonUiAcc.exe[4900] C:\Windows\SYSTEM32\ntdll.dll!NtDebugActiveProcess                                                                                                                                 0000000077131db0 5 bytes JMP 0000000100070410
.text    C:\Program Files\UltraMon\UltraMonUiAcc.exe[4900] C:\Windows\SYSTEM32\ntdll.dll!NtDeleteBootEntry                                                                                                                                    0000000077131de0 5 bytes JMP 0000000100070240
.text    C:\Program Files\UltraMon\UltraMonUiAcc.exe[4900] C:\Windows\SYSTEM32\ntdll.dll!NtLoadDriver                                                                                                                                         00000000771320a0 5 bytes JMP 00000001000701e0
.text    C:\Program Files\UltraMon\UltraMonUiAcc.exe[4900] C:\Windows\SYSTEM32\ntdll.dll!NtModifyBootEntry                                                                                                                                    0000000077132160 5 bytes JMP 0000000100070250
.text    C:\Program Files\UltraMon\UltraMonUiAcc.exe[4900] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeKey                                                                                                                                    0000000077132190 5 bytes JMP 0000000100070490
.text    C:\Program Files\UltraMon\UltraMonUiAcc.exe[4900] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeMultipleKeys                                                                                                                           00000000771321a0 5 bytes JMP 00000001000704a0
.text    C:\Program Files\UltraMon\UltraMonUiAcc.exe[4900] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEventPair                                                                                                                                      00000000771321d0 5 bytes JMP 0000000100070300
.text    C:\Program Files\UltraMon\UltraMonUiAcc.exe[4900] C:\Windows\SYSTEM32\ntdll.dll!NtOpenIoCompletion                                                                                                                                   00000000771321e0 5 bytes JMP 0000000100070360
.text    C:\Program Files\UltraMon\UltraMonUiAcc.exe[4900] C:\Windows\SYSTEM32\ntdll.dll!NtOpenMutant                                                                                                                                         0000000077132240 5 bytes JMP 00000001000702a0
.text    C:\Program Files\UltraMon\UltraMonUiAcc.exe[4900] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSemaphore                                                                                                                                      0000000077132290 5 bytes JMP 00000001000702c0
.text    C:\Program Files\UltraMon\UltraMonUiAcc.exe[4900] C:\Windows\SYSTEM32\ntdll.dll!NtOpenThread                                                                                                                                         00000000771322c0 5 bytes JMP 0000000100070380
.text    C:\Program Files\UltraMon\UltraMonUiAcc.exe[4900] C:\Windows\SYSTEM32\ntdll.dll!NtOpenTimer                                                                                                                                          00000000771322d0 5 bytes JMP 0000000100070340
.text    C:\Program Files\UltraMon\UltraMonUiAcc.exe[4900] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThreadEx                                                                                                                                   00000000771325c0 5 bytes JMP 0000000100070440
.text    C:\Program Files\UltraMon\UltraMonUiAcc.exe[4900] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootEntryOrder                                                                                                                                  00000000771327c0 5 bytes JMP 0000000100070260
.text    C:\Program Files\UltraMon\UltraMonUiAcc.exe[4900] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootOptions                                                                                                                                     00000000771327d0 5 bytes JMP 0000000100070270
.text    C:\Program Files\UltraMon\UltraMonUiAcc.exe[4900] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread                                                                                                                                   00000000771327e0 5 bytes JMP 0000000100070400
.text    C:\Program Files\UltraMon\UltraMonUiAcc.exe[4900] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemInformation                                                                                                                               00000000771329a0 5 bytes JMP 00000001000701f0
.text    C:\Program Files\UltraMon\UltraMonUiAcc.exe[4900] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemPowerState                                                                                                                                00000000771329b0 5 bytes JMP 0000000100070210
.text    C:\Program Files\UltraMon\UltraMonUiAcc.exe[4900] C:\Windows\SYSTEM32\ntdll.dll!NtShutdownSystem                                                                                                                                     0000000077132a20 5 bytes JMP 0000000100070200
.text    C:\Program Files\UltraMon\UltraMonUiAcc.exe[4900] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendProcess                                                                                                                                     0000000077132a80 5 bytes JMP 0000000100070420
.text    C:\Program Files\UltraMon\UltraMonUiAcc.exe[4900] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendThread                                                                                                                                      0000000077132a90 5 bytes JMP 0000000100070430
.text    C:\Program Files\UltraMon\UltraMonUiAcc.exe[4900] C:\Windows\SYSTEM32\ntdll.dll!NtSystemDebugControl                                                                                                                                 0000000077132aa0 5 bytes JMP 0000000100070220
.text    C:\Program Files\UltraMon\UltraMonUiAcc.exe[4900] C:\Windows\SYSTEM32\ntdll.dll!NtVdmControl                                                                                                                                         0000000077132b80 5 bytes JMP 0000000100070280
.text    C:\Program Files\UltraMon\UltraMonUiAcc.exe[4900] C:\Windows\system32\kernel32.dll!GetBinaryTypeW + 189                                                                                                                              000000007701ef8d 1 byte [62]
.text    C:\Windows\explorer.exe[5248] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePort                                                                                                                                                   0000000077131360 5 bytes JMP 0000000077290460
.text    C:\Windows\explorer.exe[5248] C:\Windows\SYSTEM32\ntdll.dll!NtQueryObject                                                                                                                                                            00000000771313b0 5 bytes JMP 0000000077290450
.text    C:\Windows\explorer.exe[5248] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcess                                                                                                                                                            0000000077131510 5 bytes JMP 0000000077290370
.text    C:\Windows\explorer.exe[5248] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePortEx                                                                                                                                                 0000000077131560 5 bytes JMP 0000000077290470
.text    C:\Windows\explorer.exe[5248] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateProcess                                                                                                                                                       0000000077131570 5 bytes JMP 00000000772903e0
.text    C:\Windows\explorer.exe[5248] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSection                                                                                                                                                            0000000077131620 5 bytes JMP 0000000077290320
.text    C:\Windows\explorer.exe[5248] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory                                                                                                                                                     0000000077131650 5 bytes JMP 00000000772903b0
.text    C:\Windows\explorer.exe[5248] C:\Windows\SYSTEM32\ntdll.dll!NtDuplicateObject                                                                                                                                                        0000000077131670 5 bytes JMP 0000000077290390
.text    C:\Windows\explorer.exe[5248] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEvent                                                                                                                                                              00000000771316b0 5 bytes JMP 00000000772902e0
.text    C:\Windows\explorer.exe[5248] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEvent                                                                                                                                                            0000000077131730 5 bytes JMP 00000000772902d0
.text    C:\Windows\explorer.exe[5248] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSection                                                                                                                                                          0000000077131750 5 bytes JMP 0000000077290310
.text    C:\Windows\explorer.exe[5248] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThread                                                                                                                                                           0000000077131790 5 bytes JMP 00000000772903c0
.text    C:\Windows\explorer.exe[5248] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateThread                                                                                                                                                        00000000771317e0 5 bytes JMP 00000000772903f0
.text    C:\Windows\explorer.exe[5248] C:\Windows\SYSTEM32\ntdll.dll!NtAddBootEntry                                                                                                                                                           0000000077131940 5 bytes JMP 0000000077290230
.text    C:\Windows\explorer.exe[5248] C:\Windows\SYSTEM32\ntdll.dll!NtAlpcSendWaitReceivePort                                                                                                                                                0000000077131b00 5 bytes JMP 0000000077290480
.text    C:\Windows\explorer.exe[5248] C:\Windows\SYSTEM32\ntdll.dll!NtAssignProcessToJobObject                                                                                                                                               0000000077131b30 5 bytes JMP 00000000772903a0
.text    C:\Windows\explorer.exe[5248] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEventPair                                                                                                                                                        0000000077131c10 5 bytes JMP 00000000772902f0
.text    C:\Windows\explorer.exe[5248] C:\Windows\SYSTEM32\ntdll.dll!NtCreateIoCompletion                                                                                                                                                     0000000077131c20 5 bytes JMP 0000000077290350
.text    C:\Windows\explorer.exe[5248] C:\Windows\SYSTEM32\ntdll.dll!NtCreateMutant                                                                                                                                                           0000000077131c80 5 bytes JMP 0000000077290290
.text    C:\Windows\explorer.exe[5248] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSemaphore                                                                                                                                                        0000000077131d10 5 bytes JMP 00000000772902b0
.text    C:\Windows\explorer.exe[5248] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx                                                                                                                                                         0000000077131d30 5 bytes JMP 00000000772903d0
.text    C:\Windows\explorer.exe[5248] C:\Windows\SYSTEM32\ntdll.dll!NtCreateTimer                                                                                                                                                            0000000077131d40 5 bytes JMP 0000000077290330
.text    C:\Windows\explorer.exe[5248] C:\Windows\SYSTEM32\ntdll.dll!NtDebugActiveProcess                                                                                                                                                     0000000077131db0 5 bytes JMP 0000000077290410
.text    C:\Windows\explorer.exe[5248] C:\Windows\SYSTEM32\ntdll.dll!NtDeleteBootEntry                                                                                                                                                        0000000077131de0 5 bytes JMP 0000000077290240
.text    C:\Windows\explorer.exe[5248] C:\Windows\SYSTEM32\ntdll.dll!NtLoadDriver                                                                                                                                                             00000000771320a0 5 bytes JMP 00000000772901e0
.text    C:\Windows\explorer.exe[5248] C:\Windows\SYSTEM32\ntdll.dll!NtModifyBootEntry                                                                                                                                                        0000000077132160 5 bytes JMP 0000000077290250
.text    C:\Windows\explorer.exe[5248] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeKey                                                                                                                                                        0000000077132190 5 bytes JMP 0000000077290490
.text    C:\Windows\explorer.exe[5248] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeMultipleKeys                                                                                                                                               00000000771321a0 5 bytes JMP 00000000772904a0
.text    C:\Windows\explorer.exe[5248] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEventPair                                                                                                                                                          00000000771321d0 5 bytes JMP 0000000077290300
.text    C:\Windows\explorer.exe[5248] C:\Windows\SYSTEM32\ntdll.dll!NtOpenIoCompletion                                                                                                                                                       00000000771321e0 5 bytes JMP 0000000077290360
.text    C:\Windows\explorer.exe[5248] C:\Windows\SYSTEM32\ntdll.dll!NtOpenMutant                                                                                                                                                             0000000077132240 5 bytes JMP 00000000772902a0
.text    C:\Windows\explorer.exe[5248] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSemaphore                                                                                                                                                          0000000077132290 5 bytes JMP 00000000772902c0
.text    C:\Windows\explorer.exe[5248] C:\Windows\SYSTEM32\ntdll.dll!NtOpenThread                                                                                                                                                             00000000771322c0 5 bytes JMP 0000000077290380
.text    C:\Windows\explorer.exe[5248] C:\Windows\SYSTEM32\ntdll.dll!NtOpenTimer                                                                                                                                                              00000000771322d0 5 bytes JMP 0000000077290340
.text    C:\Windows\explorer.exe[5248] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThreadEx                                                                                                                                                       00000000771325c0 5 bytes JMP 0000000077290440
.text    C:\Windows\explorer.exe[5248] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootEntryOrder                                                                                                                                                      00000000771327c0 5 bytes JMP 0000000077290260
.text    C:\Windows\explorer.exe[5248] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootOptions                                                                                                                                                         00000000771327d0 5 bytes JMP 0000000077290270
.text    C:\Windows\explorer.exe[5248] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread                                                                                                                                                       00000000771327e0 5 bytes JMP 0000000077290400
.text    C:\Windows\explorer.exe[5248] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemInformation                                                                                                                                                   00000000771329a0 5 bytes JMP 00000000772901f0
.text    C:\Windows\explorer.exe[5248] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemPowerState                                                                                                                                                    00000000771329b0 5 bytes JMP 0000000077290210
.text    C:\Windows\explorer.exe[5248] C:\Windows\SYSTEM32\ntdll.dll!NtShutdownSystem                                                                                                                                                         0000000077132a20 5 bytes JMP 0000000077290200
.text    C:\Windows\explorer.exe[5248] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendProcess                                                                                                                                                         0000000077132a80 5 bytes JMP 0000000077290420
.text    C:\Windows\explorer.exe[5248] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendThread                                                                                                                                                          0000000077132a90 5 bytes JMP 0000000077290430
.text    C:\Windows\explorer.exe[5248] C:\Windows\SYSTEM32\ntdll.dll!NtSystemDebugControl                                                                                                                                                     0000000077132aa0 5 bytes JMP 0000000077290220
.text    C:\Windows\explorer.exe[5248] C:\Windows\SYSTEM32\ntdll.dll!NtVdmControl                                                                                                                                                             0000000077132b80 5 bytes JMP 0000000077290280
.text    C:\Windows\explorer.exe[5248] C:\Windows\system32\kernel32.dll!GetBinaryTypeW + 189                                                                                                                                                  000000007701ef8d 1 byte [62]
.text    C:\Windows\system32\AUDIODG.EXE[1816] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePort                                                                                                                                           0000000077131360 5 bytes JMP 0000000077290460
.text    C:\Windows\system32\AUDIODG.EXE[1816] C:\Windows\SYSTEM32\ntdll.dll!NtQueryObject                                                                                                                                                    00000000771313b0 5 bytes JMP 0000000077290450
.text    C:\Windows\system32\AUDIODG.EXE[1816] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcess                                                                                                                                                    0000000077131510 5 bytes JMP 0000000077290370
.text    C:\Windows\system32\AUDIODG.EXE[1816] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePortEx                                                                                                                                         0000000077131560 5 bytes JMP 0000000077290470
.text    C:\Windows\system32\AUDIODG.EXE[1816] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateProcess                                                                                                                                               0000000077131570 5 bytes JMP 00000000772903e0
.text    C:\Windows\system32\AUDIODG.EXE[1816] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSection                                                                                                                                                    0000000077131620 5 bytes JMP 0000000077290320
.text    C:\Windows\system32\AUDIODG.EXE[1816] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory                                                                                                                                             0000000077131650 5 bytes JMP 00000000772903b0
.text    C:\Windows\system32\AUDIODG.EXE[1816] C:\Windows\SYSTEM32\ntdll.dll!NtDuplicateObject                                                                                                                                                0000000077131670 5 bytes JMP 0000000077290390
.text    C:\Windows\system32\AUDIODG.EXE[1816] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEvent                                                                                                                                                      00000000771316b0 5 bytes JMP 00000000772902e0
.text    C:\Windows\system32\AUDIODG.EXE[1816] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEvent                                                                                                                                                    0000000077131730 5 bytes JMP 00000000772902d0
.text    C:\Windows\system32\AUDIODG.EXE[1816] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSection                                                                                                                                                  0000000077131750 5 bytes JMP 0000000077290310
.text    C:\Windows\system32\AUDIODG.EXE[1816] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThread                                                                                                                                                   0000000077131790 5 bytes JMP 00000000772903c0
.text    C:\Windows\system32\AUDIODG.EXE[1816] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateThread                                                                                                                                                00000000771317e0 5 bytes JMP 00000000772903f0
.text    C:\Windows\system32\AUDIODG.EXE[1816] C:\Windows\SYSTEM32\ntdll.dll!NtAddBootEntry                                                                                                                                                   0000000077131940 5 bytes JMP 0000000077290230
.text    C:\Windows\system32\AUDIODG.EXE[1816] C:\Windows\SYSTEM32\ntdll.dll!NtAlpcSendWaitReceivePort                                                                                                                                        0000000077131b00 5 bytes JMP 0000000077290480
.text    C:\Windows\system32\AUDIODG.EXE[1816] C:\Windows\SYSTEM32\ntdll.dll!NtAssignProcessToJobObject                                                                                                                                       0000000077131b30 5 bytes JMP 00000000772903a0
.text    C:\Windows\system32\AUDIODG.EXE[1816] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEventPair                                                                                                                                                0000000077131c10 5 bytes JMP 00000000772902f0
.text    C:\Windows\system32\AUDIODG.EXE[1816] C:\Windows\SYSTEM32\ntdll.dll!NtCreateIoCompletion                                                                                                                                             0000000077131c20 5 bytes JMP 0000000077290350
.text    C:\Windows\system32\AUDIODG.EXE[1816] C:\Windows\SYSTEM32\ntdll.dll!NtCreateMutant                                                                                                                                                   0000000077131c80 5 bytes JMP 0000000077290290
.text    C:\Windows\system32\AUDIODG.EXE[1816] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSemaphore                                                                                                                                                0000000077131d10 5 bytes JMP 00000000772902b0
.text    C:\Windows\system32\AUDIODG.EXE[1816] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx                                                                                                                                                 0000000077131d30 5 bytes JMP 00000000772903d0
.text    C:\Windows\system32\AUDIODG.EXE[1816] C:\Windows\SYSTEM32\ntdll.dll!NtCreateTimer                                                                                                                                                    0000000077131d40 5 bytes JMP 0000000077290330
.text    C:\Windows\system32\AUDIODG.EXE[1816] C:\Windows\SYSTEM32\ntdll.dll!NtDebugActiveProcess                                                                                                                                             0000000077131db0 5 bytes JMP 0000000077290410
.text    C:\Windows\system32\AUDIODG.EXE[1816] C:\Windows\SYSTEM32\ntdll.dll!NtDeleteBootEntry                                                                                                                                                0000000077131de0 5 bytes JMP 0000000077290240
.text    C:\Windows\system32\AUDIODG.EXE[1816] C:\Windows\SYSTEM32\ntdll.dll!NtLoadDriver                                                                                                                                                     00000000771320a0 5 bytes JMP 00000000772901e0
.text    C:\Windows\system32\AUDIODG.EXE[1816] C:\Windows\SYSTEM32\ntdll.dll!NtModifyBootEntry                                                                                                                                                0000000077132160 5 bytes JMP 0000000077290250
.text    C:\Windows\system32\AUDIODG.EXE[1816] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeKey                                                                                                                                                0000000077132190 5 bytes JMP 0000000077290490
.text    C:\Windows\system32\AUDIODG.EXE[1816] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeMultipleKeys                                                                                                                                       00000000771321a0 5 bytes JMP 00000000772904a0
.text    C:\Windows\system32\AUDIODG.EXE[1816] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEventPair                                                                                                                                                  00000000771321d0 5 bytes JMP 0000000077290300
.text    C:\Windows\system32\AUDIODG.EXE[1816] C:\Windows\SYSTEM32\ntdll.dll!NtOpenIoCompletion                                                                                                                                               00000000771321e0 5 bytes JMP 0000000077290360
.text    C:\Windows\system32\AUDIODG.EXE[1816] C:\Windows\SYSTEM32\ntdll.dll!NtOpenMutant                                                                                                                                                     0000000077132240 5 bytes JMP 00000000772902a0
.text    C:\Windows\system32\AUDIODG.EXE[1816] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSemaphore                                                                                                                                                  0000000077132290 5 bytes JMP 00000000772902c0
.text    C:\Windows\system32\AUDIODG.EXE[1816] C:\Windows\SYSTEM32\ntdll.dll!NtOpenThread                                                                                                                                                     00000000771322c0 5 bytes JMP 0000000077290380
.text    C:\Windows\system32\AUDIODG.EXE[1816] C:\Windows\SYSTEM32\ntdll.dll!NtOpenTimer                                                                                                                                                      00000000771322d0 5 bytes JMP 0000000077290340
.text    C:\Windows\system32\AUDIODG.EXE[1816] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThreadEx                                                                                                                                               00000000771325c0 5 bytes JMP 0000000077290440
.text    C:\Windows\system32\AUDIODG.EXE[1816] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootEntryOrder                                                                                                                                              00000000771327c0 5 bytes JMP 0000000077290260
.text    C:\Windows\system32\AUDIODG.EXE[1816] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootOptions                                                                                                                                                 00000000771327d0 5 bytes JMP 0000000077290270
.text    C:\Windows\system32\AUDIODG.EXE[1816] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread                                                                                                                                               00000000771327e0 5 bytes JMP 0000000077290400
.text    C:\Windows\system32\AUDIODG.EXE[1816] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemInformation                                                                                                                                           00000000771329a0 5 bytes JMP 00000000772901f0
.text    C:\Windows\system32\AUDIODG.EXE[1816] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemPowerState                                                                                                                                            00000000771329b0 5 bytes JMP 0000000077290210
.text    C:\Windows\system32\AUDIODG.EXE[1816] C:\Windows\SYSTEM32\ntdll.dll!NtShutdownSystem                                                                                                                                                 0000000077132a20 5 bytes JMP 0000000077290200
.text    C:\Windows\system32\AUDIODG.EXE[1816] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendProcess                                                                                                                                                 0000000077132a80 5 bytes JMP 0000000077290420
.text    C:\Windows\system32\AUDIODG.EXE[1816] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendThread                                                                                                                                                  0000000077132a90 5 bytes JMP 0000000077290430
.text    C:\Windows\system32\AUDIODG.EXE[1816] C:\Windows\SYSTEM32\ntdll.dll!NtSystemDebugControl                                                                                                                                             0000000077132aa0 5 bytes JMP 0000000077290220
.text    C:\Windows\system32\AUDIODG.EXE[1816] C:\Windows\SYSTEM32\ntdll.dll!NtVdmControl                                                                                                                                                     0000000077132b80 5 bytes JMP 0000000077290280
.text    F:\Downloads\olqhqmi6.exe[8916] C:\Windows\syswow64\kernel32.dll!GetBinaryTypeW + 112                                                                                                                                                0000000076dca2fd 1 byte [62]
.text    C:\Program Files (x86)\Common Files\Realtime Soft\RTSHookInterop\x32\RTSHookInterop.exe[8948] C:\Windows\syswow64\kernel32.dll!GetBinaryTypeW + 112                                                                                  0000000076dca2fd 1 byte [62]
---- Processes - GMER 2.1 ----

Library  C:\Users\**********************\AppData\Roaming\Dropbox\bin\wxmsw28uh_vc.dll (*** suspicious ***) @ C:\Users\**********************\AppData\Roaming\Dropbox\bin\Dropbox.exe [4976](2014-01-03 01:09:26)                                                0000000004020000
Library  c:\users\*************\appdata\local\temp\dropbox_sqlite_ext.{5f3e3153-5bce-5766-8f84-3e3e7ecf0d81}.tmp6cfin6.dll (*** suspicious ***) @ C:\Users\**********************\AppData\Roaming\Dropbox\bin\Dropbox.exe [4976](2014-07-18 23:22:53)       00000000054f0000
Library  C:\Users\**********************\AppData\Roaming\Dropbox\bin\libcef.dll (*** suspicious ***) @ C:\Users\**********************\AppData\Roaming\Dropbox\bin\Dropbox.exe [4976](2013-08-23 19:01:44)                                                      000000005f6f0000
Library  C:\Users\**********************\AppData\Roaming\Dropbox\bin\icudt.dll (*** suspicious ***) @ C:\Users\**********************\AppData\Roaming\Dropbox\bin\Dropbox.exe [4976] (ICU Data DLL/The ICU Project)(2013-08-23 19:01:42)                        000000005ed60000
Library  C:\ProgramData\Razer\Synapse\Devices\RazerConfigNative.dll (*** suspicious ***) @ C:\Program Files (x86)\Razer\Synapse\RzSynapse.exe [5124] (Razer Configurator/Razer Inc.)(2014-07-07 09:37:22)                                     000000005d810000
Library  C:\Users\*************\AppData\Local\Temp\_MEI47122\python27.dll (*** suspicious ***) @ C:\Program Files (x86)\Google\Drive\googledrivesync.exe [5456] (Python Core/Python Software Foundation)(2014-07-18 23:22:50)                      000000001e000000
Library  C:\Users\*************\AppData\Local\Temp\_MEI47122\win32api.pyd (*** suspicious ***) @ C:\Program Files (x86)\Google\Drive\googledrivesync.exe [5456](2014-07-18 23:22:50)                                                               000000001e8c0000
Library  C:\Users\*************\AppData\Local\Temp\_MEI47122\pywintypes27.dll (*** suspicious ***) @ C:\Program Files (x86)\Google\Drive\googledrivesync.exe [5456](2014-07-18 23:22:50)                                                           000000001e7a0000
Library  C:\Users\*************\AppData\Local\Temp\_MEI47122\pythoncom27.dll (*** suspicious ***) @ C:\Program Files (x86)\Google\Drive\googledrivesync.exe [5456](2014-07-18 23:22:50)                                                            00000000006f0000
Library  C:\Users\*************\AppData\Local\Temp\_MEI47122\_socket.pyd (*** suspicious ***) @ C:\Program Files (x86)\Google\Drive\googledrivesync.exe [5456](2014-07-18 23:22:50)                                                                0000000000640000
Library  C:\Users\*************\AppData\Local\Temp\_MEI47122\_ssl.pyd (*** suspicious ***) @ C:\Program Files (x86)\Google\Drive\googledrivesync.exe [5456](2014-07-18 23:22:50)                                                                   0000000010000000
Library  C:\Users\*************\AppData\Local\Temp\_MEI47122\win32com.shell.shell.pyd (*** suspicious ***) @ C:\Program Files (x86)\Google\Drive\googledrivesync.exe [5456](2014-07-18 23:22:50)                                                   000000001e800000
Library  C:\Users\*************\AppData\Local\Temp\_MEI47122\_hashlib.pyd (*** suspicious ***) @ C:\Program Files (x86)\Google\Drive\googledrivesync.exe [5456](2014-07-18 23:22:50)                                                               0000000002f00000
Library  C:\Users\*************\AppData\Local\Temp\_MEI47122\wx._core_.pyd (*** suspicious ***) @ C:\Program Files (x86)\Google\Drive\googledrivesync.exe [5456](2014-07-18 23:22:50)                                                              0000000002fc0000
Library  C:\Users\*************\AppData\Local\Temp\_MEI47122\wxbase294u_vc90.dll (*** suspicious ***) @ C:\Program Files (x86)\Google\Drive\googledrivesync.exe [5456] (wxWidgets for MSW/wxWidgets development team)(2014-07-18 23:22:50)         00000000030f0000
Library  C:\Users\*************\AppData\Local\Temp\_MEI47122\wxbase294u_net_vc90.dll (*** suspicious ***) @ C:\Program Files (x86)\Google\Drive\googledrivesync.exe [5456] (wxWidgets for MSW/wxWidgets development team)(2014-07-18 23:22:51)     00000000007c0000
Library  C:\Users\*************\AppData\Local\Temp\_MEI47122\wxmsw294u_core_vc90.dll (*** suspicious ***) @ C:\Program Files (x86)\Google\Drive\googledrivesync.exe [5456] (wxWidgets for MSW/wxWidgets development team)(2014-07-18 23:22:51)     00000000032e0000
Library  C:\Users\*************\AppData\Local\Temp\_MEI47122\wxmsw294u_adv_vc90.dll (*** suspicious ***) @ C:\Program Files (x86)\Google\Drive\googledrivesync.exe [5456] (wxWidgets for MSW/wxWidgets development team)(2014-07-18 23:22:51)      0000000003780000
Library  C:\Users\*************\AppData\Local\Temp\_MEI47122\wx._gdi_.pyd (*** suspicious ***) @ C:\Program Files (x86)\Google\Drive\googledrivesync.exe [5456](2014-07-18 23:22:50)                                                               0000000004250000
Library  C:\Users\*************\AppData\Local\Temp\_MEI47122\wx._windows_.pyd (*** suspicious ***) @ C:\Program Files (x86)\Google\Drive\googledrivesync.exe [5456](2014-07-18 23:22:50)                                                           0000000004320000
Library  C:\Users\*************\AppData\Local\Temp\_MEI47122\wxmsw294u_html_vc90.dll (*** suspicious ***) @ C:\Program Files (x86)\Google\Drive\googledrivesync.exe [5456] (wxWidgets for MSW/wxWidgets development team)(2014-07-18 23:22:51)     00000000043f0000
Library  C:\Users\*************\AppData\Local\Temp\_MEI47122\wx._controls_.pyd (*** suspicious ***) @ C:\Program Files (x86)\Google\Drive\googledrivesync.exe [5456](2014-07-18 23:22:50)                                                          00000000046b0000
Library  C:\Users\*************\AppData\Local\Temp\_MEI47122\wx._misc_.pyd (*** suspicious ***) @ C:\Program Files (x86)\Google\Drive\googledrivesync.exe [5456](2014-07-18 23:22:50)                                                              00000000047c0000
Library  C:\Users\*************\AppData\Local\Temp\_MEI47122\_elementtree.pyd (*** suspicious ***) @ C:\Program Files (x86)\Google\Drive\googledrivesync.exe [5456](2014-07-18 23:22:50)                                                           000000001d100000
Library  C:\Users\*************\AppData\Local\Temp\_MEI47122\pyexpat.pyd (*** suspicious ***) @ C:\Program Files (x86)\Google\Drive\googledrivesync.exe [5456](2014-07-18 23:22:50)                                                                0000000000820000
Library  C:\Users\*************\AppData\Local\Temp\_MEI47122\pysqlite2._sqlite.pyd (*** suspicious ***) @ C:\Program Files (x86)\Google\Drive\googledrivesync.exe [5456](2014-07-18 23:22:50)                                                      0000000004490000
Library  C:\Users\*************\AppData\Local\Temp\_MEI47122\hashobjs_ext.pyd (*** suspicious ***) @ C:\Program Files (x86)\Google\Drive\googledrivesync.exe [5456](2014-07-18 23:22:50)                                                           0000000000890000
Library  C:\Users\*************\AppData\Local\Temp\_MEI47122\_ctypes.pyd (*** suspicious ***) @ C:\Program Files (x86)\Google\Drive\googledrivesync.exe [5456](2014-07-18 23:22:50)                                                                000000001d1a0000
Library  C:\Users\*************\AppData\Local\Temp\_MEI47122\win32file.pyd (*** suspicious ***) @ C:\Program Files (x86)\Google\Drive\googledrivesync.exe [5456](2014-07-18 23:22:50)                                                              000000001ea10000
Library  C:\Users\*************\AppData\Local\Temp\_MEI47122\win32security.pyd (*** suspicious ***) @ C:\Program Files (x86)\Google\Drive\googledrivesync.exe [5456](2014-07-18 23:22:50)                                                          000000001ec80000
Library  C:\Users\*************\AppData\Local\Temp\_MEI47122\win32event.pyd (*** suspicious ***) @ C:\Program Files (x86)\Google\Drive\googledrivesync.exe [5456](2014-07-18 23:22:50)                                                             000000001e9b0000
Library  C:\Users\*************\AppData\Local\Temp\_MEI47122\win32inet.pyd (*** suspicious ***) @ C:\Program Files (x86)\Google\Drive\googledrivesync.exe [5456](2014-07-18 23:22:50)                                                              000000001eaa0000
Library  C:\Users\*************\AppData\Local\Temp\_MEI47122\wx._html2.pyd (*** suspicious ***) @ C:\Program Files (x86)\Google\Drive\googledrivesync.exe [5456](2014-07-18 23:22:50)                                                              00000000026b0000
Library  C:\Users\*************\AppData\Local\Temp\_MEI47122\wxmsw294u_webview_vc90.dll (*** suspicious ***) @ C:\Program Files (x86)\Google\Drive\googledrivesync.exe [5456] (wxWidgets for MSW/wxWidgets development team)(2014-07-18 23:22:51)  00000000026d0000
Library  C:\Users\*************\AppData\Local\Temp\_MEI47122\win32gui.pyd (*** suspicious ***) @ C:\Program Files (x86)\Google\Drive\googledrivesync.exe [5456](2014-07-18 23:22:50)                                                               000000001ea40000
Library  C:\Users\*************\AppData\Local\Temp\_MEI47122\win32crypt.pyd (*** suspicious ***) @ C:\Program Files (x86)\Google\Drive\googledrivesync.exe [5456](2014-07-18 23:22:50)                                                             000000001e980000
Library  C:\Users\*************\AppData\Local\Temp\_MEI47122\_multiprocessing.pyd (*** suspicious ***) @ C:\Program Files (x86)\Google\Drive\googledrivesync.exe [5456](2014-07-18 23:22:50)                                                       0000000002700000
Library  C:\Users\*************\AppData\Local\Temp\_MEI47122\wx._wizard.pyd (*** suspicious ***) @ C:\Program Files (x86)\Google\Drive\googledrivesync.exe [5456](2014-07-18 23:22:50)                                                             0000000003a00000
Library  C:\Users\*************\AppData\Local\Temp\_MEI47122\select.pyd (*** suspicious ***) @ C:\Program Files (x86)\Google\Drive\googledrivesync.exe [5456](2014-07-18 23:22:50)                                                                 0000000005850000
Library  C:\Users\*************\AppData\Local\Temp\_MEI47122\win32pipe.pyd (*** suspicious ***) @ C:\Program Files (x86)\Google\Drive\googledrivesync.exe [5456](2014-07-18 23:22:50)                                                              000000001eb90000
Library  C:\Users\*************\AppData\Local\Temp\_MEI47122\unicodedata.pyd (*** suspicious ***) @ C:\Program Files (x86)\Google\Drive\googledrivesync.exe [5456](2014-07-18 23:22:50)                                                            0000000005ac0000
Library  C:\Users\*************\AppData\Local\Temp\_MEI47122\win32pdh.pyd (*** suspicious ***) @ C:\Program Files (x86)\Google\Drive\googledrivesync.exe [5456](2014-07-18 23:22:50)                                                               000000001eb60000
Library  C:\Users\*************\AppData\Local\Temp\_MEI47122\win32process.pyd (*** suspicious ***) @ C:\Program Files (x86)\Google\Drive\googledrivesync.exe [5456](2014-07-18 23:22:50)                                                           000000001ebf0000
Library  C:\Users\*************\AppData\Local\Temp\_MEI47122\win32profile.pyd (*** suspicious ***) @ C:\Program Files (x86)\Google\Drive\googledrivesync.exe [5456](2014-07-18 23:22:50)                                                           000000001ec20000
Library  C:\Users\*************\AppData\Local\Temp\_MEI47122\win32ts.pyd (*** suspicious ***) @ C:\Program Files (x86)\Google\Drive\googledrivesync.exe [5456](2014-07-18 23:22:50)                                                                000000001ed40000
Library  C:\Users\*************\AppData\Local\Temp\_MEI47122\wx._animate.pyd (*** suspicious ***) @ C:\Program Files (x86)\Google\Drive\googledrivesync.exe [5456](2014-07-18 23:22:50)                                                            0000000005860000

---- Registry - GMER 2.1 ----

Reg      HKLM\SYSTEM\CurrentControlSet\Control\Network\{4D36E972-E325-11CE-BFC1-08002BE10318}\Descriptions@Bluetooth-Ger                                                                                                                      1?2?3?4?
Reg      HKLM\SYSTEM\CurrentControlSet\Control\Network\{4D36E972-E325-11CE-BFC1-08002BE10318}\Descriptions@Bluetooth-Ger                                                                                                                      1?2?3?4?
Reg      HKLM\SYSTEM\CurrentControlSet\Control\Print\Forms\10x15 cm (Abrei                                                                                                                                                                    
Reg      HKLM\SYSTEM\CurrentControlSet\Control\Print\Forms\10x15 cm (Abrei@FormKeyword                                                                                                                                                        0x31 0x30 0x5F 0x58 ...
Reg      HKLM\SYSTEM\CurrentControlSet\Control\Print\Forms\10x15 cm (Abrei@ResourceNameID                                                                                                                                                     @hpzstw71.dll,4436
Reg      HKLM\SYSTEM\CurrentControlSet\Control\Print\Forms\4x6 Zoll (Abrei                                                                                                                                                                    
Reg      HKLM\SYSTEM\CurrentControlSet\Control\Print\Forms\4x6 Zoll (Abrei@FormKeyword                                                                                                                                                        0x34 0x5F 0x58 0x5F ...
Reg      HKLM\SYSTEM\CurrentControlSet\Control\Print\Forms\4x6 Zoll (Abrei@ResourceNameID                                                                                                                                                     @hpzstw71.dll,4432
Reg      HKLM\SYSTEM\CurrentControlSet\Control\Print\Forms\Fotokarte 10x20 cm (Abrei                                                                                                                                                          
Reg      HKLM\SYSTEM\CurrentControlSet\Control\Print\Forms\Fotokarte 10x20 cm (Abrei@FormKeyword                                                                                                                                              0x31 0x30 0x5F 0x58 ...
Reg      HKLM\SYSTEM\CurrentControlSet\Control\Print\Forms\Fotokarte 10x20 cm (Abrei@ResourceNameID                                                                                                                                           @hpzstw71.dll,4758
Reg      HKLM\SYSTEM\CurrentControlSet\Control\Print\Forms\Fotokarte 4x8 Zoll (Abrei                                                                                                                                                          
Reg      HKLM\SYSTEM\CurrentControlSet\Control\Print\Forms\Fotokarte 4x8 Zoll (Abrei@FormKeyword                                                                                                                                              0x34 0x5F 0x58 0x5F ...
Reg      HKLM\SYSTEM\CurrentControlSet\Control\Print\Forms\Fotokarte 4x8 Zoll (Abrei@ResourceNameID                                                                                                                                           @hpzstw71.dll,4753
Reg      HKLM\SYSTEM\CurrentControlSet\Control\Print\Forms\Randl.Karte 10x20cm(Abrei                                                                                                                                                          
Reg      HKLM\SYSTEM\CurrentControlSet\Control\Print\Forms\Randl.Karte 10x20cm(Abrei@FormKeyword                                                                                                                                              0x48 0x50 0x5F 0x42 ...
Reg      HKLM\SYSTEM\CurrentControlSet\Control\Print\Forms\Randl.Karte 10x20cm(Abrei@ResourceNameID                                                                                                                                           @hpzstw71.dll,4785
Reg      HKLM\SYSTEM\CurrentControlSet\Control\Print\Forms\Randl.Karte 4x8Zoll(Abrei                                                                                                                                                          
Reg      HKLM\SYSTEM\CurrentControlSet\Control\Print\Forms\Randl.Karte 4x8Zoll(Abrei@FormKeyword                                                                                                                                              0x48 0x50 0x5F 0x42 ...
Reg      HKLM\SYSTEM\CurrentControlSet\Control\Print\Forms\Randl.Karte 4x8Zoll(Abrei@ResourceNameID                                                                                                                                           @hpzstw71.dll,4784
Reg      HKLM\SYSTEM\CurrentControlSet\Control\Print\Forms\Randloses 10x15 cm (Abrei                                                                                                                                                          
Reg      HKLM\SYSTEM\CurrentControlSet\Control\Print\Forms\Randloses 10x15 cm (Abrei@FormKeyword                                                                                                                                              0x48 0x50 0x5F 0x42 ...
Reg      HKLM\SYSTEM\CurrentControlSet\Control\Print\Forms\Randloses 10x15 cm (Abrei@ResourceNameID                                                                                                                                           @hpzstw71.dll,4757
Reg      HKLM\SYSTEM\CurrentControlSet\Control\Print\Forms\Randloses 4x6 Zoll (Abrei                                                                                                                                                          
Reg      HKLM\SYSTEM\CurrentControlSet\Control\Print\Forms\Randloses 4x6 Zoll (Abrei@FormKeyword                                                                                                                                              0x48 0x50 0x5F 0x42 ...
Reg      HKLM\SYSTEM\CurrentControlSet\Control\Print\Forms\Randloses 4x6 Zoll (Abrei@ResourceNameID                                                                                                                                           @hpzstw71.dll,3390
Reg      HKLM\SYSTEM\CurrentControlSet\services\BTHPORT\Parameters\Keys\001a7dda7105                                                                                                                                                          
Reg      HKLM\SYSTEM\CurrentControlSet\services\BTHPORT\Parameters\Keys\001a7dda7105@24c696b31482                                                                                                                                             0xF7 0xAB 0xF1 0xDF ...
Reg      HKLM\SYSTEM\CurrentControlSet\services\BTHPORT\Parameters\Keys\001a7dda7105@6cb7f44d4f35                                                                                                                                             0xC7 0x92 0xE4 0xA2 ...
Reg      HKLM\SYSTEM\CurrentControlSet\services\BTHPORT\Parameters\Keys\00268311298a                                                                                                                                                          
Reg      HKLM\SYSTEM\CurrentControlSet\services\BTHPORT\Parameters\Keys\00268311298a@0023f118a50f                                                                                                                                             0x01 0x9A 0x44 0xA4 ...
Reg      HKLM\SYSTEM\CurrentControlSet\services\BTHPORT\Parameters\Keys\00268311298a@002483e64dbb                                                                                                                                             0x23 0x08 0x20 0x8C ...
Reg      HKLM\SYSTEM\CurrentControlSet\services\BTHPORT\Parameters\Keys\00268311298a@38e7d8a56b7a                                                                                                                                             0xBE 0x24 0xC5 0x9B ...
Reg      HKLM\SYSTEM\CurrentControlSet\services\BTHPORT\Parameters\Keys\00268311298a@b0c4e729851e                                                                                                                                             0x0E 0x4B 0x69 0x3C ...
Reg      HKLM\SYSTEM\CurrentControlSet\services\BTHPORT\Parameters\Keys\00268311298a@08373de8e694                                                                                                                                             0x15 0x46 0x9A 0xC8 ...
Reg      HKLM\SYSTEM\CurrentControlSet\services\LanmanServer\Shares@                                                                                                                                                                          CSCFlags=2048?MaxUses=4294967295?Path=E:\Home\Datenbank\Tools\?berwachungstools?Permissions=0?Remark=?ShareName=?berwachungstools?Type=0?
Reg      HKLM\SYSTEM\CurrentControlSet\services\sptd\Cfg\14919EA49A8F3B4AA3CF1058D9A64CEC                                                                                                                                                     
Reg      HKLM\SYSTEM\CurrentControlSet\services\sptd\Cfg\14919EA49A8F3B4AA3CF1058D9A64CEC@u0                                                                                                                                                  0x00 0x00 0x00 0x00 ...
Reg      HKLM\SYSTEM\CurrentControlSet\services\sptd\Cfg\14919EA49A8F3B4AA3CF1058D9A64CEC@h0                                                                                                                                                  0
Reg      HKLM\SYSTEM\CurrentControlSet\services\sptd\Cfg\14919EA49A8F3B4AA3CF1058D9A64CEC@hdf12                                                                                                                                               0x29 0xB3 0x08 0x9F ...
Reg      HKLM\SYSTEM\ControlSet002\Control\Network\{4D36E972-E325-11CE-BFC1-08002BE10318}\Descriptions@Bluetooth-Ger                                                                                                                          1?2?3?4?
Reg      HKLM\SYSTEM\ControlSet002\Control\Network\{4D36E972-E325-11CE-BFC1-08002BE10318}\Descriptions@Bluetooth-Ger                                                                                                                          1?2?3?4?
Reg      HKLM\SYSTEM\ControlSet002\Control\Print\Forms\10x15 cm (Abrei (not active ControlSet)                                                                                                                                                
Reg      HKLM\SYSTEM\ControlSet002\Control\Print\Forms\10x15 cm (Abrei@FormKeyword                                                                                                                                                            0x31 0x30 0x5F 0x58 ...
Reg      HKLM\SYSTEM\ControlSet002\Control\Print\Forms\10x15 cm (Abrei@ResourceNameID                                                                                                                                                         @hpzstw71.dll,4436
Reg      HKLM\SYSTEM\ControlSet002\Control\Print\Forms\4x6 Zoll (Abrei (not active ControlSet)                                                                                                                                                
Reg      HKLM\SYSTEM\ControlSet002\Control\Print\Forms\4x6 Zoll (Abrei@FormKeyword                                                                                                                                                            0x34 0x5F 0x58 0x5F ...
Reg      HKLM\SYSTEM\ControlSet002\Control\Print\Forms\4x6 Zoll (Abrei@ResourceNameID                                                                                                                                                         @hpzstw71.dll,4432
Reg      HKLM\SYSTEM\ControlSet002\Control\Print\Forms\Fotokarte 10x20 cm (Abrei (not active ControlSet)                                                                                                                                      
Reg      HKLM\SYSTEM\ControlSet002\Control\Print\Forms\Fotokarte 10x20 cm (Abrei@FormKeyword                                                                                                                                                  0x31 0x30 0x5F 0x58 ...
Reg      HKLM\SYSTEM\ControlSet002\Control\Print\Forms\Fotokarte 10x20 cm (Abrei@ResourceNameID                                                                                                                                               @hpzstw71.dll,4758
Reg      HKLM\SYSTEM\ControlSet002\Control\Print\Forms\Fotokarte 4x8 Zoll (Abrei (not active ControlSet)                                                                                                                                      
Reg      HKLM\SYSTEM\ControlSet002\Control\Print\Forms\Fotokarte 4x8 Zoll (Abrei@FormKeyword                                                                                                                                                  0x34 0x5F 0x58 0x5F ...
Reg      HKLM\SYSTEM\ControlSet002\Control\Print\Forms\Fotokarte 4x8 Zoll (Abrei@ResourceNameID                                                                                                                                               @hpzstw71.dll,4753
Reg      HKLM\SYSTEM\ControlSet002\Control\Print\Forms\Randl.Karte 10x20cm(Abrei (not active ControlSet)                                                                                                                                      
Reg      HKLM\SYSTEM\ControlSet002\Control\Print\Forms\Randl.Karte 10x20cm(Abrei@FormKeyword                                                                                                                                                  0x48 0x50 0x5F 0x42 ...
Reg      HKLM\SYSTEM\ControlSet002\Control\Print\Forms\Randl.Karte 10x20cm(Abrei@ResourceNameID                                                                                                                                               @hpzstw71.dll,4785
Reg      HKLM\SYSTEM\ControlSet002\Control\Print\Forms\Randl.Karte 4x8Zoll(Abrei (not active ControlSet)                                                                                                                                      
Reg      HKLM\SYSTEM\ControlSet002\Control\Print\Forms\Randl.Karte 4x8Zoll(Abrei@FormKeyword                                                                                                                                                  0x48 0x50 0x5F 0x42 ...
Reg      HKLM\SYSTEM\ControlSet002\Control\Print\Forms\Randl.Karte 4x8Zoll(Abrei@ResourceNameID                                                                                                                                               @hpzstw71.dll,4784
Reg      HKLM\SYSTEM\ControlSet002\Control\Print\Forms\Randloses 10x15 cm (Abrei (not active ControlSet)                                                                                                                                      
Reg      HKLM\SYSTEM\ControlSet002\Control\Print\Forms\Randloses 10x15 cm (Abrei@FormKeyword                                                                                                                                                  0x48 0x50 0x5F 0x42 ...
Reg      HKLM\SYSTEM\ControlSet002\Control\Print\Forms\Randloses 10x15 cm (Abrei@ResourceNameID                                                                                                                                               @hpzstw71.dll,4757
Reg      HKLM\SYSTEM\ControlSet002\Control\Print\Forms\Randloses 4x6 Zoll (Abrei (not active ControlSet)                                                                                                                                      
Reg      HKLM\SYSTEM\ControlSet002\Control\Print\Forms\Randloses 4x6 Zoll (Abrei@FormKeyword                                                                                                                                                  0x48 0x50 0x5F 0x42 ...
Reg      HKLM\SYSTEM\ControlSet002\Control\Print\Forms\Randloses 4x6 Zoll (Abrei@ResourceNameID                                                                                                                                               @hpzstw71.dll,3390
Reg      HKLM\SYSTEM\ControlSet002\services\BTHPORT\Parameters\Keys\001a7dda7105 (not active ControlSet)                                                                                                                                      
Reg      HKLM\SYSTEM\ControlSet002\services\BTHPORT\Parameters\Keys\001a7dda7105@24c696b31482                                                                                                                                                 0xF7 0xAB 0xF1 0xDF ...
Reg      HKLM\SYSTEM\ControlSet002\services\BTHPORT\Parameters\Keys\001a7dda7105@6cb7f44d4f35                                                                                                                                                 0xC7 0x92 0xE4 0xA2 ...
Reg      HKLM\SYSTEM\ControlSet002\services\BTHPORT\Parameters\Keys\00268311298a (not active ControlSet)                                                                                                                                      
Reg      HKLM\SYSTEM\ControlSet002\services\BTHPORT\Parameters\Keys\00268311298a@0023f118a50f                                                                                                                                                 0x01 0x9A 0x44 0xA4 ...
Reg      HKLM\SYSTEM\ControlSet002\services\BTHPORT\Parameters\Keys\00268311298a@002483e64dbb                                                                                                                                                 0x23 0x08 0x20 0x8C ...
Reg      HKLM\SYSTEM\ControlSet002\services\BTHPORT\Parameters\Keys\00268311298a@38e7d8a56b7a                                                                                                                                                 0xBE 0x24 0xC5 0x9B ...
Reg      HKLM\SYSTEM\ControlSet002\services\BTHPORT\Parameters\Keys\00268311298a@b0c4e729851e                                                                                                                                                 0x0E 0x4B 0x69 0x3C ...
Reg      HKLM\SYSTEM\ControlSet002\services\BTHPORT\Parameters\Keys\00268311298a@08373de8e694                                                                                                                                                 0x15 0x46 0x9A 0xC8 ...
Reg      HKLM\SYSTEM\ControlSet002\services\LanmanServer\Shares@                                                                                                                                                                              CSCFlags=2048?MaxUses=4294967295?Path=E:\Home\Datenbank\Tools\?berwachungstools?Permissions=0?Remark=?ShareName=?berwachungstools?Type=0?
Reg      HKLM\SYSTEM\ControlSet002\services\sptd\Cfg\14919EA49A8F3B4AA3CF1058D9A64CEC (not active ControlSet)                                                                                                                                 
Reg      HKLM\SYSTEM\ControlSet002\services\sptd\Cfg\14919EA49A8F3B4AA3CF1058D9A64CEC@u0                                                                                                                                                      0x00 0x00 0x00 0x00 ...
Reg      HKLM\SYSTEM\ControlSet002\services\sptd\Cfg\14919EA49A8F3B4AA3CF1058D9A64CEC@h0                                                                                                                                                      0
Reg      HKLM\SYSTEM\ControlSet002\services\sptd\Cfg\14919EA49A8F3B4AA3CF1058D9A64CEC@hdf12                                                                                                                                                   0x29 0xB3 0x08 0x9F ...
Reg      HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\MenuOrder\Favorites\Verkn                                                                                                                                                    
Reg      HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\MenuOrder\Favorites\Verkn@Order                                                                                                                                              0x08 0x00 0x00 0x00 ...
Reg      HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Activities\                                                                                                                                                         
Reg      HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Activities\                                                                                                                                                         
Reg      HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Activities\@Enabled                                                                                                                                                 1
Reg      HKCU\Software\Microsoft\Windows NT\CurrentVersion\AppCompatFlags\Compatibility Assistant\Persisted@E:\Home\Datenbank\Treiber, Updates\Kartenleseger                                                                                  1
Reg      HKCU\Software\Microsoft\Windows NT\CurrentVersion\AppCompatFlags\Compatibility Assistant\Persisted@E:\Home\Datenbank\Tools\                                                                                                          2

---- EOF - GMER 2.1 ----
         
So, das war der GMER Log.

Liebe Grüße und Danke

Alt 19.07.2014, 20:57   #12
schrauber
/// the machine
/// TB-Ausbilder
 

Win 7: PC Neustart (Bluescreen) + Avast lässt sich nicht mehr aktivieren - Standard

Win 7: PC Neustart (Bluescreen) + Avast lässt sich nicht mehr aktivieren



Adware & Co. deinstallieren
  • Lade Dir bitte von hier Revo Uninstaller herunter.
  • Installiere und starte das Programm.
  • Suche im Uninstallerfeld nach den Programmen, die unter:

    diesen Zusatz haben:
  • Wähle die Programme nacheinander aus und klicke jedesmal auf Uninstall.
  • Wähle anschließend den Modus "Moderat" aus.
  • Reste löschen:
    Klicke auf dann auf und dann auf .

Solltest Du ein Programm nicht finden oder nicht deinstallieren können, mache bitte mit dem nächsten Schritt weiter:



Downloade dir bitte TDSSKiller TDSSKiller.exe und speichere diese Datei auf dem Desktop
  • Starte die TDSSKiller.exe - Einstellen wie in der Anleitung zu TDSSKiller beschrieben.
  • Drücke Start Scan
  • Sollten infizierte Objekte gefunden werden, wähle keinesfalls Cure. Wähle Skip und klicke auf Continue.
    TDSSKiller wird eine Logfile auf deinem Systemlaufwerk speichern (Meistens C:\)
    Als Beispiel: C:\TDSSKiller.<Version_Datum_Uhrzeit>log.txt
Poste den Inhalt bitte in jedem Fall hier in deinen Thread.
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 19.07.2014, 23:08   #13
pilimen400
 
Win 7: PC Neustart (Bluescreen) + Avast lässt sich nicht mehr aktivieren - Standard

Win 7: PC Neustart (Bluescreen) + Avast lässt sich nicht mehr aktivieren



"Media Player Codec Pack 3.9.6" hatte den ATTENTION Zusatz.

Wie beschrieben, habe ich dieses Programm mit dem oben genannten Tool deinstalliert und das System hat einen Neustart durchgeführt, um die ausgeführten Dateien ebenfalls zu löschen.

Avast geht jetzt immer noch nicht. Es versucht immer noch ohne Erfolg "VisthAux.exe" auszuführen.

Alt 20.07.2014, 16:43   #14
schrauber
/// the machine
/// TB-Ausbilder
 

Win 7: PC Neustart (Bluescreen) + Avast lässt sich nicht mehr aktivieren - Standard

Win 7: PC Neustart (Bluescreen) + Avast lässt sich nicht mehr aktivieren



Mach bitte den Rest von oben.
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 20.07.2014, 21:40   #15
pilimen400
 
Win 7: PC Neustart (Bluescreen) + Avast lässt sich nicht mehr aktivieren - Standard

Win 7: PC Neustart (Bluescreen) + Avast lässt sich nicht mehr aktivieren



Ups, habe Deinen Text nicht ganz zu Ende gelesen.

Das Programm hat 2 meiner Programme als Verdächtig gemeldet: "Windows Remote Service" und "DS4Tool".
Das erste nutze ich, um den PC mit meinem Smartphone zu steuern und das zweite ist ein Tool, welches Das Gamepad von der Playstation 4 auf dem PC kompatibel macht.


TDSSKiller.3.0.0.40_20.07.2014_22.32.21_log.txt:
Code:
ATTFilter
22:32:21.0353 0x1418  TDSS rootkit removing tool 3.0.0.40 Jul 10 2014 12:37:58
22:32:25.0841 0x1418  ============================================================
22:32:25.0841 0x1418  Current date / time: 2014/07/20 22:32:25.0841
22:32:25.0841 0x1418  SystemInfo:
22:32:25.0841 0x1418  
22:32:25.0841 0x1418  OS Version: 6.1.7601 ServicePack: 1.0
22:32:25.0841 0x1418  Product type: Workstation
22:32:25.0841 0x1418  ComputerName: J-PC
22:32:25.0841 0x1418  UserName: **************
22:32:25.0841 0x1418  Windows directory: C:\Windows
22:32:25.0841 0x1418  System windows directory: C:\Windows
22:32:25.0841 0x1418  Running under WOW64
22:32:25.0841 0x1418  Processor architecture: Intel x64
22:32:25.0841 0x1418  Number of processors: 8
22:32:25.0841 0x1418  Page size: 0x1000
22:32:25.0841 0x1418  Boot type: Normal boot
22:32:25.0841 0x1418  ============================================================
22:32:26.0036 0x1418  KLMD registered as C:\Windows\system32\drivers\34252432.sys
22:32:26.0057 0x1418  System UUID: {136E0BAA-43E8-8855-4B3A-2DE3440B3835}
22:32:26.0226 0x1418  Drive \Device\Harddisk1\DR1 - Size: 0x1D1C1116000 ( 1863.02 Gb ), SectorSize: 0x200, Cylinders: 0x3B601, SectorsPerTrack: 0x3F, TracksPerCylinder: 0xFF, Type 'K0', Flags 0x00000040
22:32:26.0226 0x1418  Drive \Device\Harddisk0\DR0 - Size: 0x3A38B2E000 ( 232.89 Gb ), SectorSize: 0x200, Cylinders: 0x76C1, SectorsPerTrack: 0x3F, TracksPerCylinder: 0xFF, Type 'K0', Flags 0x00000040
22:32:26.0237 0x1418  ============================================================
22:32:26.0237 0x1418  \Device\Harddisk1\DR1:
22:32:26.0237 0x1418  MBR partitions:
22:32:26.0237 0x1418  \Device\Harddisk1\DR1\Partition1: MBR, Type 0x7, StartLBA 0x800, BlocksNum 0x7B037800
22:32:26.0237 0x1418  \Device\Harddisk1\DR1\Partition2: MBR, Type 0x7, StartLBA 0x7B038000, BlocksNum 0x6DDCF800
22:32:26.0237 0x1418  \Device\Harddisk0\DR0:
22:32:26.0238 0x1418  MBR partitions:
22:32:26.0238 0x1418  \Device\Harddisk0\DR0\Partition1: MBR, Type 0x7, StartLBA 0x800, BlocksNum 0xC8000
22:32:26.0238 0x1418  \Device\Harddisk0\DR0\Partition2: MBR, Type 0x7, StartLBA 0xC8800, BlocksNum 0x1D1C4000
22:32:26.0238 0x1418  ============================================================
22:32:26.0239 0x1418  C: <-> \Device\Harddisk0\DR0\Partition2
22:32:26.0255 0x1418  E: <-> \Device\Harddisk1\DR1\Partition1
22:32:26.0281 0x1418  F: <-> \Device\Harddisk1\DR1\Partition2
22:32:26.0281 0x1418  ============================================================
22:32:26.0281 0x1418  Initialize success
22:32:26.0281 0x1418  ============================================================
22:32:57.0945 0x1f34  ============================================================
22:32:57.0945 0x1f34  Scan started
22:32:57.0945 0x1f34  Mode: Manual; SigCheck; TDLFS; 
22:32:57.0945 0x1f34  ============================================================
22:32:57.0945 0x1f34  KSN ping started
22:33:00.0551 0x1f34  KSN ping finished: true
22:33:00.0712 0x1f34  ================ Scan system memory ========================
22:33:00.0712 0x1f34  System memory - ok
22:33:00.0712 0x1f34  ================ Scan services =============================
22:33:00.0742 0x1f34  [ A87D604AEA360176311474C87A63BB88, B1507868C382CD5D2DBC0D62114FCFBF7A780904A2E3CA7C7C1DD0844ADA9A8F ] 1394ohci        C:\Windows\system32\DRIVERS\1394ohci.sys
22:33:00.0775 0x1f34  1394ohci - ok
22:33:00.0785 0x1f34  [ A3769020F7E8A70FD3E824C050F33306, BAAB18DD28C753EC90E9552BD5FFC316AD8815505A7998BCE51D21448B373D86 ] acedrv11        C:\Windows\system32\drivers\acedrv11.sys
22:33:00.0796 0x1f34  acedrv11 - ok
22:33:00.0809 0x1f34  [ D81D9E70B8A6DD14D42D7B4EFA65D5F2, FDAAB7E23012B4D31537C5BDEF245BB0A12FA060A072C250E21C68E18B22E002 ] ACPI            C:\Windows\system32\drivers\ACPI.sys
22:33:00.0825 0x1f34  ACPI - ok
22:33:00.0828 0x1f34  [ 99F8E788246D495CE3794D7E7821D2CA, F91615463270AD2601F882CAED43B88E7EDA115B9FD03FC56320E48119F15F76 ] AcpiPmi         C:\Windows\system32\drivers\acpipmi.sys
22:33:00.0837 0x1f34  AcpiPmi - ok
22:33:00.0841 0x1f34  [ B362181ED3771DC03B4141927C80F801, 69514E5177A0AEA89C27C2234712F9F82E8D8F99E1FD4273898C9324C6FF7472 ] AdobeARMservice C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
22:33:00.0848 0x1f34  AdobeARMservice - ok
22:33:00.0869 0x1f34  [ A6B6AB9502B63F43A9A56AE6AFB22078, DD1F0BA3D8F3333F52A71EAE3719A001F6EF844D647FFABF0E4C56C6C764ACA7 ] AdobeFlashPlayerUpdateSvc C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
22:33:00.0878 0x1f34  AdobeFlashPlayerUpdateSvc - ok
22:33:00.0896 0x1f34  [ 2F6B34B83843F0C5118B63AC634F5BF4, 43E3F5FBFB5D33981AC503DEE476868EC029815D459E7C36C4ABC2D2F75B5735 ] adp94xx         C:\Windows\system32\drivers\adp94xx.sys
22:33:00.0915 0x1f34  adp94xx - ok
22:33:00.0923 0x1f34  [ 597F78224EE9224EA1A13D6350CED962, DA7FD99BE5E3B7B98605BF5C13BF3F1A286C0DE1240617570B46FE4605E59BDC ] adpahci         C:\Windows\system32\drivers\adpahci.sys
22:33:00.0936 0x1f34  adpahci - ok
22:33:00.0943 0x1f34  [ E109549C90F62FB570B9540C4B148E54, E804563735153EA00A00641814244BC8A347B578E7D63A16F43FB17566EE5559 ] adpu320         C:\Windows\system32\drivers\adpu320.sys
22:33:00.0953 0x1f34  adpu320 - ok
22:33:00.0958 0x1f34  [ 4B78B431F225FD8624C5655CB1DE7B61, 198A5AF2125C7C41F531A652D200C083A55A97DC541E3C0B5B253C7329949156 ] AeLookupSvc     C:\Windows\System32\aelupsvc.dll
22:33:01.0019 0x1f34  AeLookupSvc - ok
22:33:01.0027 0x1f34  [ FA886682CFC5D36718D3E436AACF10B9, F80AB4F91AA6B5C7ECCB000D8E1BC2CF776DC3D69B3D9EBC2558C19035A6B3AB ] AFD             C:\Windows\system32\drivers\afd.sys
22:33:01.0045 0x1f34  AFD - ok
22:33:01.0049 0x1f34  [ 608C14DBA7299D8CB6ED035A68A15799, 45360F89640BF1127C82A32393BD76205E4FA067889C40C491602F370C09282A ] agp440          C:\Windows\system32\drivers\agp440.sys
22:33:01.0056 0x1f34  agp440 - ok
22:33:01.0059 0x1f34  [ 4BFB41025FA1C37205EDEEFDE36F7771, EA171520C0C8DAFA3D656EC4815393F77096C1E22EC9F39756B52D1565483102 ] AiChargerPlus   C:\Windows\syswow64\drivers\AiChargerPlus.sys
22:33:01.0064 0x1f34  AiChargerPlus - ok
22:33:01.0067 0x1f34  [ 3290D6946B5E30E70414990574883DDB, 0E9294E1991572256B3CDA6B031DB9F39CA601385515EE59F1F601725B889663 ] ALG             C:\Windows\System32\alg.exe
22:33:01.0076 0x1f34  ALG - ok
22:33:01.0079 0x1f34  [ 5812713A477A3AD7363C7438CA2EE038, A7316299470D2E57A11499C752A711BF4A71EB11C9CBA731ED0945FF6A966721 ] aliide          C:\Windows\system32\drivers\aliide.sys
22:33:01.0085 0x1f34  aliide - ok
22:33:01.0088 0x1f34  [ 1FF8B4431C353CE385C875F194924C0C, 3EA3A7F426B0FFC2461EDF4FDB4B58ACC9D0730EDA5B728D1EA1346EA0A02720 ] amdide          C:\Windows\system32\drivers\amdide.sys
22:33:01.0094 0x1f34  amdide - ok
22:33:01.0098 0x1f34  [ 7024F087CFF1833A806193EF9D22CDA9, E7F27E488C38338388103D3B7EEDD61D05E14FB140992AEE6F492FFC821BF529 ] AmdK8           C:\Windows\system32\drivers\amdk8.sys
22:33:01.0107 0x1f34  AmdK8 - ok
22:33:01.0111 0x1f34  [ 1E56388B3FE0D031C44144EB8C4D6217, E88CA76FD47BA0EB427D59CB9BE040DE133D89D4E62D03A8D622624531D27487 ] AmdPPM          C:\Windows\system32\drivers\amdppm.sys
22:33:01.0120 0x1f34  AmdPPM - ok
22:33:01.0123 0x1f34  [ D4121AE6D0C0E7E13AA221AA57EF2D49, 626F43C099BD197BE56648C367B711143C2BCCE96496BBDEF19F391D52FA01D0 ] amdsata         C:\Windows\system32\drivers\amdsata.sys
22:33:01.0131 0x1f34  amdsata - ok
22:33:01.0138 0x1f34  [ F67F933E79241ED32FF46A4F29B5120B, D6EF539058F159CC4DD14CA9B1FD924998FEAC9D325C823C7A2DD21FEF1DC1A8 ] amdsbs          C:\Windows\system32\drivers\amdsbs.sys
22:33:01.0149 0x1f34  amdsbs - ok
22:33:01.0151 0x1f34  [ 540DAF1CEA6094886D72126FD7C33048, 296578572A93F5B74E1AD443E000B79DC99D1CBD25082E02704800F886A3065F ] amdxata         C:\Windows\system32\drivers\amdxata.sys
22:33:01.0157 0x1f34  amdxata - ok
22:33:01.0161 0x1f34  [ 89A69C3F2F319B43379399547526D952, 8ABDB4B8E106F96EBBA0D4D04C4F432296516E107E7BA5644ED2E50CF9BB491A ] AppID           C:\Windows\system32\drivers\appid.sys
22:33:01.0181 0x1f34  AppID - ok
22:33:01.0183 0x1f34  [ 0BC381A15355A3982216F7172F545DE1, C33AF13CB218F7BF52E967452573DF2ADD20A95C6BF99229794FEF07C4BBE725 ] AppIDSvc        C:\Windows\System32\appidsvc.dll
22:33:01.0204 0x1f34  AppIDSvc - ok
22:33:01.0207 0x1f34  [ 9D2A2369AB4B08A4905FE72DB104498F, D6FA1705018BABABFA2362E05691A0D6408D14DE7B76129B16D0A1DAD6378E58 ] Appinfo         C:\Windows\System32\appinfo.dll
22:33:01.0215 0x1f34  Appinfo - ok
22:33:01.0218 0x1f34  [ C484F8CEB1717C540242531DB7845C4E, C507CE26716EB923B864ED85E8FA0B24591E2784A2F4F0E78AEED7E9953311F6 ] arc             C:\Windows\system32\drivers\arc.sys
22:33:01.0226 0x1f34  arc - ok
22:33:01.0229 0x1f34  [ 019AF6924AEFE7839F61C830227FE79C, 5926B9DDFC9198043CDD6EA0B384C83B001EC225A8125628C4A45A3E6C42C72A ] arcsas          C:\Windows\system32\drivers\arcsas.sys
22:33:01.0236 0x1f34  arcsas - ok
22:33:01.0239 0x1f34  [ AA1A87CF0B150A765B55A671A32F992B, 5199FFCE84372B533AAA6841D5385F86415163AB8FB123DEFCCD915198895586 ] asahci64        C:\Windows\system32\DRIVERS\asahci64.sys
22:33:01.0248 0x1f34  asahci64 - ok
22:33:01.0250 0x1f34  [ 798DE15F187C1F013095BBBEB6FB6197, 436CCAB6F62FA2D29827916E054ADE7ACAE485B3DE1D3E5C6C62D3DEBF1480E7 ] AsIO            C:\Windows\syswow64\drivers\AsIO.sys
22:33:01.0256 0x1f34  AsIO - ok
22:33:01.0258 0x1f34  [ B022CF2FF6E5A7774DC796F68AD665B6, 0672ADCAF6B9AD0E4DD9B317BC688AD1A26CC259F74A0124DCD2271E4703E413 ] ASMTFilter      C:\Windows\system32\DRIVERS\asmtufdriver.sys
22:33:01.0263 0x1f34  ASMTFilter - detected UnsignedFile.Multi.Generic ( 1 )
22:33:03.0930 0x1f34  Detect skipped due to KSN trusted
22:33:03.0930 0x1f34  ASMTFilter - ok
22:33:03.0943 0x1f34  [ 9A262EDD17F8473B91B333D6B031A901, 05DFBD3A7D83FDE1D062EA719ACA9EC48CB7FD42D17DDD88B82E5D25469ADD23 ] aspnet_state    C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_state.exe
22:33:03.0955 0x1f34  aspnet_state - ok
22:33:03.0958 0x1f34  [ 1392B92179B07B672720763D9B1028A5, B4D47EA790920A4531E3DF5A4B4B0721B7FEA6B49A35679F0652F1E590422602 ] AsUpIO          C:\Windows\syswow64\drivers\AsUpIO.sys
22:33:03.0963 0x1f34  AsUpIO - ok
22:33:03.0965 0x1f34  [ A5E4CDB420540095D1293C874B5F89AA, EBC082FF94872537649F00D91AF22E0AFB4D538ACDB4731C9A95D209C7B144FD ] ASUSFILTER      C:\Windows\syswow64\drivers\ASUSFILTER.sys
22:33:03.0971 0x1f34  ASUSFILTER - ok
22:33:03.0974 0x1f34  [ D95E64416A4A3ED6986E0F474DA934BD, DBB4A0DED0DABE1F8FF0DB8C0E9EC4EC906A85A45DC0AEC013A8744F9BF5D40E ] aswHwid         C:\Windows\system32\drivers\aswHwid.sys
22:33:03.0980 0x1f34  aswHwid - ok
22:33:03.0983 0x1f34  [ FF1E537A3632CBB9A0BF72B9FD0878D5, B26E6A1F6E6FA5280A12861EFAD44D8F49353F47B21843EBA73E149CF613DCBC ] aswMonFlt       C:\Windows\system32\drivers\aswMonFlt.sys
22:33:03.0989 0x1f34  aswMonFlt - ok
22:33:03.0992 0x1f34  [ A5757DE5F9C83AB40667A53D5126EA40, 58B72B1B126CF641188703CE82E26BEB0C41AD7587CFFCCCE9E3C64CC7AACC90 ] aswRdr          C:\Windows\system32\drivers\aswRdr2.sys
22:33:03.0999 0x1f34  aswRdr - ok
22:33:04.0002 0x1f34  [ 645D97385F3F284FB5604F9B970F4D24, 15A9D7F0F4C1062210E4E744A9069B8645177D19F35B8740D74022639DC05F2E ] aswRvrt         C:\Windows\system32\drivers\aswRvrt.sys
22:33:04.0008 0x1f34  aswRvrt - ok
22:33:04.0024 0x1f34  [ B8FDEDE963B82CFD23B3A53A3084666D, 3537E5B684FB6F0AA589A5FA7CD111E1744DF384AB1A266D4114100F104ED11B ] aswSnx          C:\Windows\system32\drivers\aswSnx.sys
22:33:04.0044 0x1f34  aswSnx - ok
22:33:04.0052 0x1f34  [ 0DEDC041DF594AEC2C3BD00417CFAF60, 0D3A8924503986546EE256D185225C0B080FDB6B0C8B0BED7516B07A7334371B ] aswSP           C:\Windows\system32\drivers\aswSP.sys
22:33:04.0063 0x1f34  aswSP - ok
22:33:04.0066 0x1f34  [ 48DED912CDE54FC0923B9858512366E1, 9B216B934408A7CB3CE2B41240B7EF01EAA3BC066211B784064FF8AC97A29B4E ] aswStm          C:\Windows\system32\drivers\aswStm.sys
22:33:04.0073 0x1f34  aswStm - ok
22:33:04.0078 0x1f34  [ 471A311745848B80339436688A8286E6, E51C57236CEC19AC38E85D115DB97875517D837811188AD2E53FA49055B53890 ] aswVmm          C:\Windows\system32\drivers\aswVmm.sys
22:33:04.0087 0x1f34  aswVmm - ok
22:33:04.0089 0x1f34  [ 769765CE2CC62867468CEA93969B2242, 0D8F19D49869DF93A3876B4C2E249D12E83F9CE11DAE8917D368E292043D4D26 ] AsyncMac        C:\Windows\system32\DRIVERS\asyncmac.sys
22:33:04.0109 0x1f34  AsyncMac - ok
22:33:04.0111 0x1f34  [ 02062C0B390B7729EDC9E69C680A6F3C, 0261683C6DC2706DCE491A1CDC954AC9C9E649376EC30760BB4E225E18DC5273 ] atapi           C:\Windows\system32\drivers\atapi.sys
22:33:04.0116 0x1f34  atapi - ok
22:33:04.0119 0x1f34  [ AAAE03F8EDA817EC28C5445193EA8BF3, 5A2ECB66936B87651202CAA7786D58DE6BFD8217B059C88775EB4B07BA2ADB89 ] AthBTPort       C:\Windows\system32\DRIVERS\btath_flt.sys
22:33:04.0123 0x1f34  AthBTPort - ok
22:33:04.0127 0x1f34  [ 4ECC791539F23982411864037D1AC8FC, 063CBA00E453B5FF3CDFDFB5FA2E6A190A0DC3D399EC36F646262BE76F98A60C ] ATHDFU          C:\Windows\system32\Drivers\AthDfu.sys
22:33:04.0133 0x1f34  ATHDFU - ok
22:33:04.0138 0x1f34  [ C34B28D6285EAD94B3A2FABA84E90DA5, 82E69CBDEB9B0D6A2056AE6227A21C4CDB3050B384D69FA879607F3363ABBFD1 ] AtherosSvc      C:\Program Files (x86)\Bluetooth Suite\adminservice.exe
22:33:04.0143 0x1f34  AtherosSvc - detected UnsignedFile.Multi.Generic ( 1 )
22:33:06.0941 0x1f34  Detect skipped due to KSN trusted
22:33:06.0941 0x1f34  AtherosSvc - ok
22:33:06.0951 0x1f34  [ FC0E8778C000291CAF60EB88C011E931, 09BCCA3DE01021AEF76DFB46F01D21BA6FF409E816FA7547E5C3DFBF3A615ED2 ] atksgt          C:\Windows\system32\DRIVERS\atksgt.sys
22:33:06.0960 0x1f34  atksgt - ok
22:33:06.0975 0x1f34  [ F23FEF6D569FCE88671949894A8BECF1, FCE7B156ED663471CF9A736915F00302E93B50FC647563D235313A37FCE8F0F6 ] AudioEndpointBuilder C:\Windows\System32\Audiosrv.dll
22:33:07.0009 0x1f34  AudioEndpointBuilder - ok
22:33:07.0023 0x1f34  [ F23FEF6D569FCE88671949894A8BECF1, FCE7B156ED663471CF9A736915F00302E93B50FC647563D235313A37FCE8F0F6 ] AudioSrv        C:\Windows\System32\Audiosrv.dll
22:33:07.0052 0x1f34  AudioSrv - ok
22:33:07.0057 0x1f34  [ 73F5C13B431915BAE35254B4E95DFB71, 393A045859382C44133C004598B1512048046BCC129FED2247A77FDBFCDB6DFF ] avast! Antivirus C:\Program Files\AVAST Software\Avast\AvastSvc.exe
22:33:07.0063 0x1f34  avast! Antivirus - ok
22:33:07.0068 0x1f34  [ A6BF31A71B409DFA8CAC83159E1E2AFF, CBB83F73FFD3C3FB4F96605067739F8F7A4A40B2B05417FA49E575E95628753F ] AxInstSV        C:\Windows\System32\AxInstSV.dll
22:33:07.0082 0x1f34  AxInstSV - ok
22:33:07.0095 0x1f34  [ 3E5B191307609F7514148C6832BB0842, DE011CB7AA4A2405FAF21575182E0793A1D83DFFC44E9A7864D59F3D51D8D580 ] b06bdrv         C:\Windows\system32\drivers\bxvbda.sys
22:33:07.0115 0x1f34  b06bdrv - ok
22:33:07.0121 0x1f34  [ B5ACE6968304A3900EEB1EBFD9622DF2, 1DAA118D8CA3F97B34DF3D3CDA1C78EAB2ED225699FEABE89D331AE0CB7679FA ] b57nd60a        C:\Windows\system32\DRIVERS\b57nd60a.sys
22:33:07.0134 0x1f34  b57nd60a - ok
22:33:07.0140 0x1f34  [ FDE360167101B4E45A96F939F388AEB0, 8D1457E866BBD645C4B9710DFBFF93405CC1193BF9AE42326F2382500B713B82 ] BDESVC          C:\Windows\System32\bdesvc.dll
22:33:07.0151 0x1f34  BDESVC - ok
22:33:07.0154 0x1f34  [ 16A47CE2DECC9B099349A5F840654746, 77C008AEDB07FAC66413841D65C952DDB56FE7DCA5E9EF9C8F4130336B838024 ] Beep            C:\Windows\system32\drivers\Beep.sys
22:33:07.0174 0x1f34  Beep - ok
22:33:07.0177 0x1f34  [ B1359701847FF1FF415FA083F1610F48, 991F995B9CF614549F5F7EB5C5B2D47F34EFF0F47B35C4BF4CE716666B9DA1D3 ] BEService       C:\Program Files (x86)\Common Files\BattlEye\BEService.exe
22:33:07.0181 0x1f34  BEService - detected UnsignedFile.Multi.Generic ( 1 )
22:33:09.0926 0x1f34  Detect skipped due to KSN trusted
22:33:09.0926 0x1f34  BEService - ok
22:33:09.0968 0x1f34  [ 82974D6A2FD19445CC5171FC378668A4, 075D25F47C0D2277E40AF8615571DAA5EB16B1824563632A9A7EC62505C29A4A ] BFE             C:\Windows\System32\bfe.dll
22:33:10.0002 0x1f34  BFE - ok
22:33:10.0020 0x1f34  [ 1EA7969E3271CBC59E1730697DC74682, D511A34D63A6E0E6E7D1879068E2CD3D87ABEAF4936B2EA8CDDAD9F79D60FA04 ] BITS            C:\Windows\System32\qmgr.dll
22:33:10.0059 0x1f34  BITS - ok
22:33:10.0062 0x1f34  [ 61583EE3C3A17003C4ACD0475646B4D3, 17E4BECC309C450E7E44F59A9C0BBC24D21BDC66DFBA65B8F198A00BB47A9811 ] blbdrive        C:\Windows\system32\DRIVERS\blbdrive.sys
22:33:10.0072 0x1f34  blbdrive - ok
22:33:10.0075 0x1f34  [ 6C02A83164F5CC0A262F4199F0871CF5, AD4632A6A203CB40970D848315D8ADB9C898349E20D8DF4107C2AE2703A2CF28 ] bowser          C:\Windows\system32\DRIVERS\bowser.sys
22:33:10.0085 0x1f34  bowser - ok
22:33:10.0088 0x1f34  [ F09EEE9EDC320B5E1501F749FDE686C8, 66691114C42E12F4CC6DC4078D4D2FA4029759ACDAF1B59D17383487180E84E3 ] BrFiltLo        C:\Windows\system32\drivers\BrFiltLo.sys
22:33:10.0098 0x1f34  BrFiltLo - ok
22:33:10.0101 0x1f34  [ B114D3098E9BDB8BEA8B053685831BE6, 0ED23C1897F35FA00B9C2848DE4ED200E18688AA7825674888054BBC3A3EB92C ] BrFiltUp        C:\Windows\system32\drivers\BrFiltUp.sys
22:33:10.0110 0x1f34  BrFiltUp - ok
22:33:10.0114 0x1f34  [ 05F5A0D14A2EE1D8255C2AA0E9E8E694, 40011138869F5496A3E78D38C9900B466B6F3877526AC22952DCD528173F4645 ] Browser         C:\Windows\System32\browser.dll
22:33:10.0124 0x1f34  Browser - ok
22:33:10.0132 0x1f34  [ 43BEA8D483BF1870F018E2D02E06A5BD, 4E6F5A5FD8C796A110B0DC9FF29E31EA78C04518FC1C840EF61BABD58AB10272 ] Brserid         C:\Windows\System32\Drivers\Brserid.sys
22:33:10.0146 0x1f34  Brserid - ok
22:33:10.0149 0x1f34  [ A6ECA2151B08A09CACECA35C07F05B42, E2875BB7768ABAF38C3377007AA0A3C281503474D1831E396FB6599721586B0C ] BrSerWdm        C:\Windows\System32\Drivers\BrSerWdm.sys
22:33:10.0161 0x1f34  BrSerWdm - ok
22:33:10.0163 0x1f34  [ B79968002C277E869CF38BD22CD61524, 50631836502237AF4893ECDCEA43B9031C3DE97433F594D46AF7C3C77F331983 ] BrUsbMdm        C:\Windows\System32\Drivers\BrUsbMdm.sys
22:33:10.0173 0x1f34  BrUsbMdm - ok
22:33:10.0174 0x1f34  [ A87528880231C54E75EA7A44943B38BF, 4C8BBB29FDA76A96840AA47A8613C15D4466F9273A13941C19507008629709C9 ] BrUsbSer        C:\Windows\System32\Drivers\BrUsbSer.sys
22:33:10.0181 0x1f34  BrUsbSer - ok
22:33:10.0192 0x1f34  [ 3B1B573371B206D1D5F25E0EF5FCD6D6, 9CE8E687F7554FF4AD989015806D3A03A801647C88ECADF08F7404E49517680C ] BTATH_A2DP      C:\Windows\system32\drivers\btath_a2dp.sys
22:33:10.0200 0x1f34  BTATH_A2DP - ok
22:33:10.0203 0x1f34  [ 2D0446336D9DB55A742B999EC16ADF15, FBF57CBDCFE4146176ABBD7ACF04240048403143DD380E10AE63B10BA5D4F311 ] BTATH_BUS       C:\Windows\system32\DRIVERS\btath_bus.sys
22:33:10.0207 0x1f34  BTATH_BUS - ok
22:33:10.0214 0x1f34  [ 9A9694BBEB2849EAF95DFFCAE5DF02AD, 6534E599DDDF04A42E25581BB1CF4507B5F2E332FC74961C7F2CB8F672683C39 ] BTATH_HCRP      C:\Windows\system32\DRIVERS\btath_hcrp.sys
22:33:10.0220 0x1f34  BTATH_HCRP - ok
22:33:10.0223 0x1f34  [ FC0A8075DDF2E9C66267AEC91E0676F9, BAEBBA87DE72E996C9466FF15D9FD01DBD5D1A1097FC0FFB4819550830DEBCBC ] BTATH_LWFLT     C:\Windows\system32\DRIVERS\btath_lwflt.sys
22:33:10.0229 0x1f34  BTATH_LWFLT - ok
22:33:10.0233 0x1f34  [ 5EB4815CBDDBA4541F2380DAE6E269AB, DBBB0B1E5946BE5CA0C28F4175DE10613A3E5A89DCE0D6B9EDDF756B08CD274B ] BTATH_RCP       C:\Windows\system32\DRIVERS\btath_rcp.sys
22:33:10.0239 0x1f34  BTATH_RCP - ok
22:33:10.0247 0x1f34  [ 0ECEDE7B33CFD9A52A61220ABBD09A50, 4E52C0A1626D26E882B0273204B1415D779E188F7AF7ABCEBF72EC6DAF9810F5 ] BtFilter        C:\Windows\system32\DRIVERS\btfilter.sys
22:33:10.0257 0x1f34  BtFilter - ok
22:33:10.0260 0x1f34  [ CF98190A94F62E405C8CB255018B2315, E1B2540023C4FE9FD588E4B6AE6347DFA565EB3898F21E5360882BF3E8B5E781 ] BthEnum         C:\Windows\system32\DRIVERS\BthEnum.sys
22:33:10.0268 0x1f34  BthEnum - ok
22:33:10.0271 0x1f34  [ 9DA669F11D1F894AB4EB69BF546A42E8, B498B8B6CEF957B73179D1ADAF084BBB57BB3735D810F9BE2C7B1D58A4FD25A4 ] BTHMODEM        C:\Windows\system32\DRIVERS\bthmodem.sys
22:33:10.0283 0x1f34  BTHMODEM - ok
22:33:10.0287 0x1f34  [ 02DD601B708DD0667E1331FA8518E9FF, 7DE6CC4DBB621CD03B01D9CE6CF66EAFE31D39030A391562CD0E278E1D70ADE1 ] BthPan          C:\Windows\system32\DRIVERS\bthpan.sys
22:33:10.0298 0x1f34  BthPan - ok
22:33:10.0312 0x1f34  [ 738D0E9272F59EB7A1449C3EC118E6C4, FE3D32C2A5E4DC21376A0F89C0B2EE024ECF1A3FB99213CC9BBC986ADF7AF080 ] BTHPORT         C:\Windows\system32\Drivers\BTHport.sys
22:33:10.0331 0x1f34  BTHPORT - ok
22:33:10.0336 0x1f34  [ 95F9C2976059462CBBF227F7AAB10DE9, 2797AE919FF7606B070FB039CECDB0707CD2131DCAC09C5DF14F443D881C9F34 ] bthserv         C:\Windows\system32\bthserv.dll
22:33:10.0358 0x1f34  bthserv - ok
22:33:10.0361 0x1f34  [ F188B7394D81010767B6DF3178519A37, 576304E92FD94908F093A6AB5F4D328F25829BE32EC3CA0D29EBFDF5DE83539B ] BTHUSB          C:\Windows\system32\Drivers\BTHUSB.sys
22:33:10.0369 0x1f34  BTHUSB - ok
22:33:10.0396 0x1f34  [ 72551A9AE5F68905DFC3CBA0D5242566, 15C273519C3AD1B2AF68F669125AFE607A86A60D680E299631D5E893C3CAA7E7 ] c2cautoupdatesvc C:\Program Files (x86)\Skype\Toolbars\AutoUpdate\SkypeC2CAutoUpdateSvc.exe
22:33:10.0426 0x1f34  c2cautoupdatesvc - ok
22:33:10.0457 0x1f34  [ 6B669A00A431FF6CDCE67458933F5F0F, 81419EB18BB4EB96E48C99A1D45B0267E779E135427B3AEC872A1A5DD810B23F ] c2cpnrsvc       C:\Program Files (x86)\Skype\Toolbars\PNRSvc\SkypeC2CPNRSvc.exe
22:33:10.0493 0x1f34  c2cpnrsvc - ok
22:33:10.0498 0x1f34  [ B8BD2BB284668C84865658C77574381A, 6C55BA288B626DF172FDFEA0BD7027FAEBA1F44EF20AB55160D7C7DC6E717D65 ] cdfs            C:\Windows\system32\DRIVERS\cdfs.sys
22:33:10.0520 0x1f34  cdfs - ok
22:33:10.0525 0x1f34  [ F036CE71586E93D94DAB220D7BDF4416, BD07AAD9E20CEAF9FC84E4977C55EA2C45604A2C682AC70B9B9A2199B6713D5B ] cdrom           C:\Windows\system32\DRIVERS\cdrom.sys
22:33:10.0535 0x1f34  cdrom - ok
22:33:10.0537 0x1f34  [ F17D1D393BBC69C5322FBFAFACA28C7F, 62A1A92B3C52ADFD0B808D7F69DD50238B5F202421F1786F7EAEAA63F274B3E8 ] CertPropSvc     C:\Windows\System32\certprop.dll
22:33:10.0556 0x1f34  CertPropSvc - ok
22:33:10.0560 0x1f34  [ D7CD5C4E1B71FA62050515314CFB52CF, 513B5A849899F379F0BC6AB3A8A05C3493C2393C95F036612B96EC6E252E1C64 ] circlass        C:\Windows\system32\drivers\circlass.sys
22:33:10.0570 0x1f34  circlass - ok
22:33:10.0579 0x1f34  [ FE1EC06F2253F691FE36217C592A0206, B9F122DB5E665ECDF29A5CB8BB6B531236F31A54A95769D6C5C1924C87FE70CE ] CLFS            C:\Windows\system32\CLFS.sys
22:33:10.0592 0x1f34  CLFS - ok
22:33:10.0599 0x1f34  [ D88040F816FDA31C3B466F0FA0918F29, 39D3630E623DA25B8444B6D3AAAB16B98E7E289C5619E19A85D47B74C71449F3 ] clr_optimization_v2.0.50727_32 C:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorsvw.exe
22:33:10.0607 0x1f34  clr_optimization_v2.0.50727_32 - ok
22:33:10.0614 0x1f34  [ D1CEEA2B47CB998321C579651CE3E4F8, 654013B8FD229A50017B08DEC6CA19C7DDA8CE0771260E057A92625201D539B1 ] clr_optimization_v2.0.50727_64 C:\Windows\Microsoft.NET\Framework64\v2.0.50727\mscorsvw.exe
22:33:10.0622 0x1f34  clr_optimization_v2.0.50727_64 - ok
22:33:10.0635 0x1f34  [ E87213F37A13E2B54391E40934F071D0, 7EB221127EFB5BF158FB03D18EFDA2C55FB6CE3D1A1FE69C01D70DBED02C87E5 ] clr_optimization_v4.0.30319_32 C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
22:33:10.0649 0x1f34  clr_optimization_v4.0.30319_32 - ok
22:33:10.0660 0x1f34  [ 4AEDAB50F83580D0B4D6CF78191F92AA, D113C47013B018B45161911B96E93AF96A2F3B34FA47061BF6E7A71FBA03194A ] clr_optimization_v4.0.30319_64 C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
22:33:10.0671 0x1f34  clr_optimization_v4.0.30319_64 - ok
22:33:10.0673 0x1f34  [ 0840155D0BDDF1190F84A663C284BD33, 696039FA63CFEB33487FAA8FD7BBDB220141E9C6E529355D768DFC87999A9C3A ] CmBatt          C:\Windows\system32\drivers\CmBatt.sys
22:33:10.0680 0x1f34  CmBatt - ok
22:33:10.0682 0x1f34  [ E19D3F095812725D88F9001985B94EDD, 46243C5CCC4981CAC6FA6452FFCEC33329BF172448F1852D52592C9342E0E18B ] cmdide          C:\Windows\system32\drivers\cmdide.sys
22:33:10.0688 0x1f34  cmdide - ok
22:33:10.0701 0x1f34  [ EBF28856F69CF094A902F884CF989706, AD6C9F0BC20AA49EEE5478DA0F856F0EA2B414B63208C5FFB03C9D7F5B59765F ] CNG             C:\Windows\system32\Drivers\cng.sys
22:33:10.0720 0x1f34  CNG - ok
22:33:10.0723 0x1f34  [ 102DE219C3F61415F964C88E9085AD14, CD74CB703381F1382C32CF892FF2F908F4C9412E1BC77234F8FEA5D4666E1BF1 ] Compbatt        C:\Windows\system32\drivers\compbatt.sys
22:33:10.0729 0x1f34  Compbatt - ok
22:33:10.0731 0x1f34  [ 03EDB043586CCEBA243D689BDDA370A8, 0E4523AA332E242D5C2C61C5717DBA5AB6E42DADB5A7E512505FC2B6CC224959 ] CompositeBus    C:\Windows\system32\DRIVERS\CompositeBus.sys
22:33:10.0740 0x1f34  CompositeBus - ok
22:33:10.0742 0x1f34  COMSysApp - ok
22:33:10.0745 0x1f34  [ C08063F052308B6F5882482615387F30, 523D1D43E896077F32CD9ACAA8E85B513BFB7B013A625E56F0D4E9675D9822BA ] cpuz135         C:\Windows\system32\drivers\cpuz135_x64.sys
22:33:10.0750 0x1f34  cpuz135 - ok
22:33:10.0752 0x1f34  [ 1C827878A998C18847245FE1F34EE597, 41EF7443D8B2733AA35CAC64B4F5F74FAC8BB0DA7D3936B69EC38E2DC3972E60 ] crcdisk         C:\Windows\system32\drivers\crcdisk.sys
22:33:10.0758 0x1f34  crcdisk - ok
22:33:10.0766 0x1f34  [ 6B400F211BEE880A37A1ED0368776BF4, 2F27C6FA96A1C8CBDA467846DA57E63949A7EA37DB094B13397DDD30114295BD ] CryptSvc        C:\Windows\system32\cryptsvc.dll
22:33:10.0778 0x1f34  CryptSvc - ok
22:33:10.0779 0x1f34  CsrBtOBEX-Dienst - ok
22:33:10.0782 0x1f34  CsrBtPort - ok
22:33:10.0783 0x1f34  csrhidmini - ok
22:33:10.0785 0x1f34  csrpan - ok
22:33:10.0787 0x1f34  csrserial - ok
22:33:10.0788 0x1f34  csrusb - ok
22:33:10.0790 0x1f34  [ D2EF74C29A95E8814BC0BCFF3F21D4D1, 1D70B391B0C3FE50C96932580302353BB290D589F7834407C4DA7FCFAF3B4B06 ] csrusbfilter    C:\Windows\system32\Drivers\csrusbfilter.sys
22:33:10.0795 0x1f34  csrusbfilter - ok
22:33:10.0807 0x1f34  [ 5C627D1B1138676C0A7AB2C2C190D123, C5003F2C912C5CA990E634818D3B4FD72F871900AF2948BD6C4D6400B354B401 ] DcomLaunch      C:\Windows\system32\rpcss.dll
22:33:10.0839 0x1f34  DcomLaunch - ok
22:33:10.0850 0x1f34  [ 3CEC7631A84943677AA8FA8EE5B6B43D, 32061DAC9ED6C1EBA3B367B18D0E965AEEC2DF635DCF794EC39D086D32503AC5 ] defragsvc       C:\Windows\System32\defragsvc.dll
22:33:10.0879 0x1f34  defragsvc - ok
22:33:10.0884 0x1f34  [ 2B9A817DC1BDAD9CE5495099B6A7136A, 6D040069C6CD249A4113E4BDD16658D02685F6018F804654934A03F5E2D161A8 ] Desura Install Service C:\Program Files (x86)\Common Files\Desura\desura_service.exe
22:33:10.0893 0x1f34  Desura Install Service - ok
22:33:10.0897 0x1f34  [ 9BB2EF44EAA163B29C4A4587887A0FE4, 03667BC3EA5003F4236929C10F23D8F108AFCB29DB5559E751FB26DFB318636F ] DfsC            C:\Windows\system32\Drivers\dfsc.sys
22:33:10.0917 0x1f34  DfsC - ok
22:33:10.0921 0x1f34  [ 73BDD44A6088916964945886F9025409, 8E2ECC9AAEF3C6EBA2E61D25F657FDFCC72AB517CC4FD5FFF992E1F9EB942662 ] dg_ssudbus      C:\Windows\system32\DRIVERS\ssudbus.sys
22:33:10.0928 0x1f34  dg_ssudbus - ok
22:33:10.0941 0x1f34  [ 43D808F5D9E1A18E5EEB5EBC83969E4E, C10D1155D71EABE4ED44C656A8F13078A8A4E850C4A8FBB92D52D173430972B8 ] Dhcp            C:\Windows\system32\dhcpcore.dll
22:33:10.0957 0x1f34  Dhcp - ok
22:33:10.0973 0x1f34  [ F4A9AC0561C9944CC262593C7161E0A8, 850011D7F800F899C5A0C63604529714BB6D9AA588F788421E2D428CA48DC727 ] Disc Soft Bus Service C:\Program Files (x86)\DAEMON Tools Ultra\DiscSoftBusService.exe
22:33:10.0988 0x1f34  Disc Soft Bus Service - ok
22:33:10.0991 0x1f34  [ 13096B05847EC78F0977F2C0F79E9AB3, 1E44981B684F3E56F5D2439BB7FA78BD1BC876BB2265AE089AEC68F241B05B26 ] discache        C:\Windows\system32\drivers\discache.sys
22:33:11.0009 0x1f34  discache - ok
22:33:11.0013 0x1f34  [ 9819EEE8B5EA3784EC4AF3B137A5244C, 571BC886E87C888DA96282E381A746D273B58B9074E84D4CA91275E26056D427 ] Disk            C:\Windows\system32\drivers\disk.sys
22:33:11.0019 0x1f34  Disk - ok
22:33:11.0023 0x1f34  [ 16835866AAA693C7D7FCEBA8FFF706E4, 15891558F7C1F2BB57A98769601D447ED0D952354A8BB347312D034DC03E0242 ] Dnscache        C:\Windows\System32\dnsrslvr.dll
22:33:11.0033 0x1f34  Dnscache - ok
22:33:11.0040 0x1f34  [ B1FB3DDCA0FDF408750D5843591AFBC6, AB6AD9C5E7BA2E3646D0115B67C4800D1CB43B4B12716397657C7ADEEE807304 ] dot3svc         C:\Windows\System32\dot3svc.dll
22:33:11.0062 0x1f34  dot3svc - ok
22:33:11.0068 0x1f34  [ B26F4F737E8F9DF4F31AF6CF31D05820, 394BBBED4EC7FAD4110F62A43BFE0801D4AC56FFAC6C741C69407B26402311C7 ] DPS             C:\Windows\system32\dps.dll
22:33:11.0090 0x1f34  DPS - ok
22:33:11.0093 0x1f34  [ 9B19F34400D24DF84C858A421C205754, 967AF267B4124BADA8F507CEBF25F2192D146A4D63BE71B45BFC03C5DA7F21A7 ] drmkaud         C:\Windows\system32\drivers\drmkaud.sys
22:33:11.0101 0x1f34  drmkaud - ok
22:33:11.0109 0x1f34  [ 44BB65B1D3827043978FC8E11CA7C0B4, 9198D43F853DE25CB704CC208F41E649727356E122C7451C411DD49542A5A582 ] DTSAudioService C:\Program Files\Realtek\Audio\HDA\DTSAudioService64.exe
22:33:11.0117 0x1f34  DTSAudioService - ok
22:33:11.0125 0x1f34  [ EE8684BF88C1B74D47647802281ED085, 9CA7803E2544304D3EDC19D2706ED8AC066E97BBF700ACC532C787537CDA99A4 ] DTSAudioSvc     C:\Program Files\Realtek\Audio\HDA\DTSU2PAuSrv64.exe
22:33:11.0136 0x1f34  DTSAudioSvc - ok
22:33:11.0140 0x1f34  [ C9914A74045A6D23DB7252FA3985DE25, 0CB2655DDE564810B4F1449B0CB1C2AD18544197F7D061447399BBA98A40D3DF ] dtscsibus       C:\Windows\system32\DRIVERS\dtscsibus.sys
22:33:11.0145 0x1f34  dtscsibus - ok
22:33:11.0169 0x1f34  [ 88612F1CE3BF42256913BF6E61C70D52, 7CF190F83FA8F15C33008EB381D3E345CEF37CBC046227DED26B36799EF4D9A7 ] DXGKrnl         C:\Windows\System32\drivers\dxgkrnl.sys
22:33:11.0187 0x1f34  DXGKrnl - ok
22:33:11.0189 0x1f34  e1cexpress - ok
22:33:11.0208 0x1f34  [ 73F8DE25B04A66CE3BE5D09A10DE56E6, ABA5AA50D936897CC71D710BBCF9A1B1CCCAC290FCD10A710E4471C1CDDE1093 ] e1dexpress      C:\Windows\system32\DRIVERS\e1d62x64.sys
22:33:11.0219 0x1f34  e1dexpress - ok
22:33:11.0221 0x1f34  EagleX64 - ok
22:33:11.0226 0x1f34  [ E2DDA8726DA9CB5B2C4000C9018A9633, 0C967DBC3636A76A696997192A158AA92A1AF19F01E3C66D5BF91818A8FAEA76 ] EapHost         C:\Windows\System32\eapsvc.dll
22:33:11.0248 0x1f34  EapHost - ok
22:33:11.0317 0x1f34  [ DC5D737F51BE844D8C82C695EB17372F, 6D4022D9A46EDE89CEF0FAEADCC94C903234DFC460C0180D24FF9E38E8853017 ] ebdrv           C:\Windows\system32\drivers\evbda.sys
22:33:11.0409 0x1f34  ebdrv - ok
22:33:11.0414 0x1f34  [ 204F3F58212B3E422C90BD9691A2DF28, D748A8CEE4D59B4248C9B1ACA5155D0FF6635A29564B4391B7FAC6261F93FE99 ] EFS             C:\Windows\System32\lsass.exe
22:33:11.0423 0x1f34  EFS - ok
22:33:11.0441 0x1f34  [ C4002B6B41975F057D98C439030CEA07, 3D2484FBB832EFB90504DD406ED1CF3065139B1FE1646471811F3A5679EF75F1 ] ehRecvr         C:\Windows\ehome\ehRecvr.exe
22:33:11.0468 0x1f34  ehRecvr - ok
22:33:11.0475 0x1f34  [ 4705E8EF9934482C5BB488CE28AFC681, 359E9EC5693CE0BE89082E1D5D8F5C5439A5B985010FF0CB45C11E3CFE30637D ] ehSched         C:\Windows\ehome\ehsched.exe
22:33:11.0486 0x1f34  ehSched - ok
22:33:11.0497 0x1f34  [ 0E5DA5369A0FCAEA12456DD852545184, 9A64AC5396F978C3B92794EDCE84DCA938E4662868250F8C18FA7C2C172233F8 ] elxstor         C:\Windows\system32\drivers\elxstor.sys
22:33:11.0512 0x1f34  elxstor - ok
22:33:11.0515 0x1f34  [ 34A3C54752046E79A126E15C51DB409B, 7D5B5E150C7C73666F99CBAFF759029716C86F16B927E0078D77F8A696616D75 ] ErrDev          C:\Windows\system32\drivers\errdev.sys
22:33:11.0524 0x1f34  ErrDev - ok
22:33:11.0539 0x1f34  [ 4166F82BE4D24938977DD1746BE9B8A0, 24121751B7306225AD1C808442D7B030DEF377E9316AA0A3C5C7460E87317881 ] EventSystem     C:\Windows\system32\es.dll
22:33:11.0572 0x1f34  EventSystem - ok
22:33:11.0578 0x1f34  [ A510C654EC00C1E9BDD91EEB3A59823B, 76CD277730F7B08D375770CD373D786160F34D1481AF0536BA1A5D2727E255F5 ] exfat           C:\Windows\system32\drivers\exfat.sys
22:33:11.0601 0x1f34  exfat - ok
22:33:11.0607 0x1f34  [ 0ADC83218B66A6DB380C330836F3E36D, 798D6F83B5DBCC1656595E0A96CF12087FCCBE19D1982890D0CE5F629B328B29 ] fastfat         C:\Windows\system32\drivers\fastfat.sys
22:33:11.0631 0x1f34  fastfat - ok
22:33:11.0653 0x1f34  [ DBEFD454F8318A0EF691FDD2EAAB44EB, 7F52AE222FF28503B6FC4A5852BD0CAEAF187BE69AF4B577D3DE474C24366099 ] Fax             C:\Windows\system32\fxssvc.exe
22:33:11.0683 0x1f34  Fax - ok
22:33:11.0685 0x1f34  [ D765D19CD8EF61F650C384F62FAC00AB, 9F0A483A043D3BA873232AD3BA5F7BF9173832550A27AF3E8BD433905BD2A0EE ] fdc             C:\Windows\system32\drivers\fdc.sys
22:33:11.0693 0x1f34  fdc - ok
22:33:11.0695 0x1f34  [ 0438CAB2E03F4FB61455A7956026FE86, 6D4DDC2973DB25CE0C7646BC85EFBCC004EBE35EA683F62162AE317C6F1D8DFE ] fdPHost         C:\Windows\system32\fdPHost.dll
22:33:11.0715 0x1f34  fdPHost - ok
22:33:11.0718 0x1f34  [ 802496CB59A30349F9A6DD22D6947644, 52D59D3D628D5661F83F090F33F744F6916E0CC1F76E5A33983E06EB66AE19F8 ] FDResPub        C:\Windows\system32\fdrespub.dll
22:33:11.0737 0x1f34  FDResPub - ok
22:33:11.0740 0x1f34  [ 655661BE46B5F5F3FD454E2C3095B930, 549C8E2A2A37757E560D55FFA6BFDD838205F17E40561E67F0124C934272CD1A ] FileInfo        C:\Windows\system32\drivers\fileinfo.sys
22:33:11.0746 0x1f34  FileInfo - ok
22:33:11.0749 0x1f34  [ 5F671AB5BC87EEA04EC38A6CD5962A47, 6B61D3363FF3F9C439BD51102C284972EAE96ACC0683B9DC7E12D25D0ADC51B6 ] Filetrace       C:\Windows\system32\drivers\filetrace.sys
22:33:11.0769 0x1f34  Filetrace - ok
22:33:11.0771 0x1f34  [ C172A0F53008EAEB8EA33FE10E177AF5, 9175A95B323696D1B35C9EFEB7790DD64E6EE0B7021E6C18E2F81009B169D77B ] flpydisk        C:\Windows\system32\drivers\flpydisk.sys
22:33:11.0778 0x1f34  flpydisk - ok
22:33:11.0786 0x1f34  [ DA6B67270FD9DB3697B20FCE94950741, F621A4462C9F2904063578C427FAF22D7D66AE9967605C11C798099817CE5331 ] FltMgr          C:\Windows\system32\drivers\fltmgr.sys
22:33:11.0799 0x1f34  FltMgr - ok
22:33:11.0826 0x1f34  [ C4C183E6551084039EC862DA1C945E3D, 0874A2ACDD24D64965AA9A76E9C818E216880AE4C9A2E07ED932EE404585CEE6 ] FontCache       C:\Windows\system32\FntCache.dll
22:33:11.0861 0x1f34  FontCache - ok
22:33:11.0865 0x1f34  [ A8B7F3818AB65695E3A0BB3279F6DCE6, 89FCF10F599767E67A1E011753E34DA44EAA311F105DBF69549009ED932A60F0 ] FontCache3.0.0.0 C:\Windows\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe
22:33:11.0871 0x1f34  FontCache3.0.0.0 - ok
22:33:11.0875 0x1f34  [ D43703496149971890703B4B1B723EAC, F06397B2EDCA61629249D2EF1CBB7827A8BEAB8488246BD85EF6AE1363C0DA6E ] FsDepends       C:\Windows\system32\drivers\FsDepends.sys
22:33:11.0882 0x1f34  FsDepends - ok
22:33:11.0884 0x1f34  [ 6BD9295CC032DD3077C671FCCF579A7B, 83622FBB0CB923798E7E584BF53CAAF75B8C016E3FF7F0FA35880FF34D1DFE33 ] Fs_Rec          C:\Windows\system32\drivers\Fs_Rec.sys
22:33:11.0889 0x1f34  Fs_Rec - ok
22:33:11.0902 0x1f34  [ 3183691261F0F5213F2D6D0A115193CE, DBC4A49394C126DB1F952C5ECF51DEBC339167351F109AB496A15FCB4FAE6193 ] Futuremark SystemInfo Service C:\Program Files (x86)\Futuremark\SystemInfo\FMSISvc.exe
22:33:11.0918 0x1f34  Futuremark SystemInfo Service - ok
22:33:11.0926 0x1f34  [ 8F6322049018354F45F05A2FD2D4E5E0, 73BF0FB4EBD7887E992DDEBB79E906958D6678F8D1107E8C368F5A0514D80359 ] fvevol          C:\Windows\system32\DRIVERS\fvevol.sys
22:33:11.0939 0x1f34  fvevol - ok
22:33:11.0943 0x1f34  [ 8C778D335C9D272CFD3298AB02ABE3B6, 85F0B13926B0F693FA9E70AA58DE47100E4B6F893772EBE4300C37D9A36E6005 ] gagp30kx        C:\Windows\system32\drivers\gagp30kx.sys
22:33:11.0951 0x1f34  gagp30kx - ok
22:33:11.0967 0x1f34  [ 277BBC7E1AA1EE957F573A10ECA7EF3A, 2EE60B924E583E847CC24E78B401EF95C69DB777A5B74E1EC963E18D47B94D24 ] gpsvc           C:\Windows\System32\gpsvc.dll
22:33:12.0000 0x1f34  gpsvc - ok
22:33:12.0006 0x1f34  GPUZ - ok
22:33:12.0010 0x1f34  [ F02A533F517EB38333CB12A9E8963773, 1F72CD1CF660766FA8F912E40B7323A0192A300B376186C10F6803DC5EFE28DF ] gupdate         C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
22:33:12.0016 0x1f34  gupdate - ok
22:33:12.0020 0x1f34  [ F02A533F517EB38333CB12A9E8963773, 1F72CD1CF660766FA8F912E40B7323A0192A300B376186C10F6803DC5EFE28DF ] gupdatem        C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
22:33:12.0025 0x1f34  gupdatem - ok
22:33:12.0028 0x1f34  [ F2523EF6460FC42405B12248338AB2F0, B2F3DE8DE1F512D871BC2BC2E8D0E33AB03335BFBC07627C5F88B65024928E19 ] hcw85cir        C:\Windows\system32\drivers\hcw85cir.sys
22:33:12.0036 0x1f34  hcw85cir - ok
22:33:12.0046 0x1f34  [ 975761C778E33CD22498059B91E7373A, 8304E15FBE6876BE57263A03621365DA8C88005EAC532A770303C06799D915D9 ] HdAudAddService C:\Windows\system32\drivers\HdAudio.sys
22:33:12.0062 0x1f34  HdAudAddService - ok
22:33:12.0066 0x1f34  [ 97BFED39B6B79EB12CDDBFEED51F56BB, 3CF981D668FB2381E52AF2E51E296C6CFB47B0D62249645278479D0111A47955 ] HDAudBus        C:\Windows\system32\DRIVERS\HDAudBus.sys
22:33:12.0076 0x1f34  HDAudBus - ok
22:33:12.0079 0x1f34  [ 78E86380454A7B10A5EB255DC44A355F, 11F3ED7ACFFA3024B9BD504F81AC39F5B4CED5A8A425E8BADF7132EFEDB9BD64 ] HidBatt         C:\Windows\system32\drivers\HidBatt.sys
22:33:12.0086 0x1f34  HidBatt - ok
22:33:12.0091 0x1f34  [ 7FD2A313F7AFE5C4DAB14798C48DD104, 94CBFD4506CBDE4162CEB3367BAB042D19ACA6785954DC0B554D4164B9FCD0D4 ] HidBth          C:\Windows\system32\DRIVERS\hidbth.sys
22:33:12.0102 0x1f34  HidBth - ok
22:33:12.0104 0x1f34  [ 0A77D29F311B88CFAE3B13F9C1A73825, 8615DC6CEFB591505CE16E054A71A4F371B827DDFD5E980777AB4233DCFDA01D ] HidIr           C:\Windows\system32\drivers\hidir.sys
22:33:12.0113 0x1f34  HidIr - ok
22:33:12.0117 0x1f34  [ BD9EB3958F213F96B97B1D897DEE006D, 4D01CBF898B528B3A4E5A683DF2177300AFABD7D4CB51F1A7891B1B545499631 ] hidserv         C:\Windows\system32\hidserv.dll
22:33:12.0136 0x1f34  hidserv - ok
22:33:12.0138 0x1f34  [ 9592090A7E2B61CD582B612B6DF70536, FD11D5E02C32D658B28FCC35688AB66CCB5D3A0A0D74C82AE0F0B6C67B568A0F ] HidUsb          C:\Windows\system32\DRIVERS\hidusb.sys
22:33:12.0145 0x1f34  HidUsb - ok
22:33:12.0148 0x1f34  [ 387E72E739E15E3D37907A86D9FF98E2, 9935BE2E58788E79328293AF2F202CB0F6042441B176F75ACC5AEA93C8E05531 ] hkmsvc          C:\Windows\system32\kmsvc.dll
22:33:12.0169 0x1f34  hkmsvc - ok
22:33:12.0178 0x1f34  [ EFDFB3DD38A4376F93E7985173813ABD, 70402FA73A5A2A8BB557AAC8F531E373077D28DE5F40A1F3F14B940BE01CD2E1 ] HomeGroupListener C:\Windows\system32\ListSvc.dll
22:33:12.0192 0x1f34  HomeGroupListener - ok
22:33:12.0199 0x1f34  [ 908ACB1F594274965A53926B10C81E89, 7D34A742AC486294D82676F8465A3EF26C8AC3317C32B63F62031CB007CFC208 ] HomeGroupProvider C:\Windows\system32\provsvc.dll
22:33:12.0211 0x1f34  HomeGroupProvider - ok
22:33:12.0215 0x1f34  [ 39D2ABCD392F3D8A6DCE7B60AE7B8EFC, E9E6A1665740CFBC2DD321010007EF42ABA2102AEB9772EE8AA3354664B1E205 ] HpSAMD          C:\Windows\system32\drivers\HpSAMD.sys
22:33:12.0223 0x1f34  HpSAMD - ok
22:33:12.0236 0x1f34  [ 0EA7DE1ACB728DD5A369FD742D6EEE28, 21C489412EB33A12B22290EB701C19BA57006E8702E76F730954F0784DDE9779 ] HTTP            C:\Windows\system32\drivers\HTTP.sys
22:33:12.0268 0x1f34  HTTP - ok
22:33:12.0271 0x1f34  [ A5462BD6884960C9DC85ED49D34FF392, 53E65841AF5B06A2844D0BB6FC4DD3923A323FFA0E4BFC89B3B5CAFB592A3D53 ] hwpolicy        C:\Windows\system32\drivers\hwpolicy.sys
22:33:12.0276 0x1f34  hwpolicy - ok
22:33:12.0280 0x1f34  [ FA55C73D4AFFA7EE23AC4BE53B4592D3, 65CDDC62B89A60E942C5642C9D8B539EFB69DA8069B4A2E54978154B314531CD ] i8042prt        C:\Windows\system32\DRIVERS\i8042prt.sys
22:33:12.0289 0x1f34  i8042prt - ok
22:33:12.0304 0x1f34  [ 26CF4275034214ECEDD8EC17B0A18A99, 95A08C63971C28F1BC97040C0ADA247E3B43DE7D937B14E33A394B955D0AC8B7 ] iaStor          C:\Windows\system32\DRIVERS\iaStor.sys
22:33:12.0323 0x1f34  iaStor - ok
22:33:12.0335 0x1f34  [ AAAF44DB3BD0B9D1FB6969B23ECC8366, 805AA4A9464002D1AB3832E4106B2AAA1331F4281367E75956062AAE99699385 ] iaStorV         C:\Windows\system32\drivers\iaStorV.sys
22:33:12.0352 0x1f34  iaStorV - ok
22:33:12.0359 0x1f34  [ D9A9FFC89F61CAD4AD9EF31FBB17E634, F81184889B30DA8947F22A9C9ED5C542295ED70F0A1C27D1C91BAC21F4BCD987 ] ICCS            C:\Program Files (x86)\Intel\Intel(R) Integrated Clock Controller Service\ICCProxy.exe
22:33:12.0368 0x1f34  ICCS - ok
22:33:12.0386 0x1f34  [ 5988FC40F8DB5B0739CD1E3A5D0D78BD, 2B9512324DBA4A97F6AC34E8067EE08E3B6874CD60F6CB4209AFC22A34D2BE99 ] idsvc           C:\Windows\Microsoft.NET\Framework64\v3.0\Windows Communication Foundation\infocard.exe
22:33:12.0406 0x1f34  idsvc - ok
22:33:12.0409 0x1f34  IEEtwCollectorService - ok
22:33:12.0412 0x1f34  [ 5C18831C61933628F5BB0EA2675B9D21, 5CD9DE2F8C0256623A417B5C55BF55BB2562BD7AB2C3C83BB3D9886C2FBDA4E4 ] iirsp           C:\Windows\system32\drivers\iirsp.sys
22:33:12.0419 0x1f34  iirsp - ok
22:33:12.0440 0x1f34  [ 344789398EC3EE5A4E00C52B31847946, 3DA5F08E4B46F4E63456AA588D49E39A6A09A97D0509880C00F327623DB6122D ] IKEEXT          C:\Windows\System32\ikeext.dll
22:33:12.0471 0x1f34  IKEEXT - ok
22:33:12.0544 0x1f34  [ 2BEE14AC102CF1259AC99ABF53291A8B, 45FAF81302E7A575D378A67F4EF75C89FDDE3B16AC3155BB2803A54D3A7B0DD3 ] IntcAzAudAddService C:\Windows\system32\drivers\RTKVHD64.sys
22:33:12.0597 0x1f34  IntcAzAudAddService - ok
22:33:12.0618 0x1f34  [ 0DB1E3F6189C628675F855C0EB510419, 989F539E82105019D2D81255369B96DC65826CD2A421DA09809155B26F69C555 ] Intel(R) Capability Licensing Service Interface C:\Program Files\Intel\iCLS Client\HeciServer.exe
22:33:12.0638 0x1f34  Intel(R) Capability Licensing Service Interface - detected UnsignedFile.Multi.Generic ( 1 )
22:33:15.0353 0x1f34  Detect skipped due to KSN trusted
22:33:15.0353 0x1f34  Intel(R) Capability Licensing Service Interface - ok
22:33:15.0374 0x1f34  [ 492AAF2FF66F437F0E796574B116EFC3, 6BF21C61ED05705DD58203952A750D1AB4D4B62F3A2B640BBBD9B85D1ECC3E5C ] Intel(R) Capability Licensing Service TCP IP Interface C:\Program Files\Intel\iCLS Client\SocketHeciServer.exe
22:33:15.0419 0x1f34  Intel(R) Capability Licensing Service TCP IP Interface - ok
22:33:15.0427 0x1f34  [ CBF7341E55A8348C7AB01A9870C7D948, A5084DF3C6321788C88A9E6B5F43FE5BCFDBB579BDE3A4D5F55558C6D13035A5 ] Intel(R) PROSet Monitoring Service C:\Windows\system32\IProsetMonitor.exe
22:33:15.0436 0x1f34  Intel(R) PROSet Monitoring Service - ok
22:33:15.0438 0x1f34  [ F00F20E70C6EC3AA366910083A0518AA, E2F3E9FFD82C802C8BAC309893A3664ACF16A279959C0FDECCA64C3D3C60FD22 ] intelide        C:\Windows\system32\drivers\intelide.sys
22:33:15.0444 0x1f34  intelide - ok
22:33:15.0448 0x1f34  [ ADA036632C664CAA754079041CF1F8C1, F2386CC09AC6DE4C54189154F7D91C1DB7AA120B13FAE8BA5B579ACF99FCC610 ] intelppm        C:\Windows\system32\DRIVERS\intelppm.sys
22:33:15.0457 0x1f34  intelppm - ok
22:33:15.0462 0x1f34  [ 098A91C54546A3B878DAD6A7E90A455B, 044CCE2A0DF56EBE1EFD99B4F6F0A5B9EE12498CA358CF4B2E3A1CFD872823AA ] IPBusEnum       C:\Windows\system32\ipbusenum.dll
22:33:15.0486 0x1f34  IPBusEnum - ok
22:33:15.0490 0x1f34  [ C9F0E1BD74365A8771590E9008D22AB6, 728BC5A6AAE499FDC50EB01577AF16D83C2A9F3B09936DD2A89C01E074BA8E51 ] IpFilterDriver  C:\Windows\system32\DRIVERS\ipfltdrv.sys
22:33:15.0510 0x1f34  IpFilterDriver - ok
22:33:15.0524 0x1f34  [ 08C2957BB30058E663720C5606885653, E13EDF6701512E2A9977A531454932CA5023087CB50E1D2F416B8BCDD92B67BE ] iphlpsvc        C:\Windows\System32\iphlpsvc.dll
22:33:15.0548 0x1f34  iphlpsvc - ok
22:33:15.0552 0x1f34  [ 0FC1AEA580957AA8817B8F305D18CA3A, 7161E4DE91AAFC3FA8BF24FAE4636390C2627DB931505247C0D52C75A31473D9 ] IPMIDRV         C:\Windows\system32\drivers\IPMIDrv.sys
22:33:15.0562 0x1f34  IPMIDRV - ok
22:33:15.0565 0x1f34  [ AF9B39A7E7B6CAA203B3862582E9F2D0, 67128BE7EADBE6BD0205B050F96E268948E8660C4BAB259FB0BE03935153D04E ] IPNAT           C:\Windows\system32\drivers\ipnat.sys
22:33:15.0588 0x1f34  IPNAT - ok
22:33:15.0589 0x1f34  [ 3ABF5E7213EB28966D55D58B515D5CE9, A352BCC5B6B9A28805B15CAFB235676F1FAFF0D2394F88C03089EB157D6188AE ] IRENUM          C:\Windows\system32\drivers\irenum.sys
22:33:15.0600 0x1f34  IRENUM - ok
22:33:15.0603 0x1f34  [ 2F7B28DC3E1183E5EB418DF55C204F38, D40410A760965925D6F10959B2043F7BD4F68EAFCF5E743AF11AD860BD136548 ] isapnp          C:\Windows\system32\drivers\isapnp.sys
22:33:15.0608 0x1f34  isapnp - ok
22:33:15.0614 0x1f34  [ 96BB922A0981BC7432C8CF52B5410FE6, 236C05509B1040059B15021CBBDBDAF3B9C0F00910142BE5887B2C7561BAAFBA ] iScsiPrt        C:\Windows\system32\drivers\msiscsi.sys
22:33:15.0624 0x1f34  iScsiPrt - ok
22:33:15.0627 0x1f34  [ 78D369F8A81A341109FBA1DB64B4C512, E584F693255CCBF7006E7D35984149CF599BB0849A8F02EFDD6223DF0D606049 ] iusb3hcs        C:\Windows\system32\DRIVERS\iusb3hcs.sys
22:33:15.0632 0x1f34  iusb3hcs - ok
22:33:15.0644 0x1f34  [ 5B632ABA038CE2E2D5D2D1115C6B26D1, 605A8FFA704E4369CF9D17DF8630DC9E196B8920D47F1CC5151759E60B234C1F ] iusb3hub        C:\Windows\system32\DRIVERS\iusb3hub.sys
22:33:15.0654 0x1f34  iusb3hub - ok
22:33:15.0672 0x1f34  [ EA841584EF59528D11F20355770E427E, 515737761BB2A0A233F4AD141E28D93E3B9789320A15B7D5FB3DB5AC3CD8E249 ] iusb3xhc        C:\Windows\system32\DRIVERS\iusb3xhc.sys
22:33:15.0688 0x1f34  iusb3xhc - ok
22:33:15.0695 0x1f34  [ 52069AEB42D3D0F97CBCA1085EBF55E6, ADB2EFFF563B3FE113FCD156FD1E469BC24FC1D68AFEDCA21306F76592C9FF88 ] jhi_service     C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe
22:33:15.0702 0x1f34  jhi_service - ok
22:33:15.0705 0x1f34  [ BC02336F1CBA7DCC7D1213BB588A68A5, 450C5BAD54CCE2AFCDFF1B6E7F8E1A8446D9D3255DF9D36C29A8F848048AAD93 ] kbdclass        C:\Windows\system32\DRIVERS\kbdclass.sys
22:33:15.0711 0x1f34  kbdclass - ok
22:33:15.0713 0x1f34  [ 0705EFF5B42A9DB58548EEC3B26BB484, 86C6824ED7ED6FA8F306DB6319A0FD688AA91295AE571262F9D8E96A32225E99 ] kbdhid          C:\Windows\system32\DRIVERS\kbdhid.sys
22:33:15.0721 0x1f34  kbdhid - ok
22:33:15.0723 0x1f34  [ 204F3F58212B3E422C90BD9691A2DF28, D748A8CEE4D59B4248C9B1ACA5155D0FF6635A29564B4391B7FAC6261F93FE99 ] KeyIso          C:\Windows\system32\lsass.exe
22:33:15.0730 0x1f34  KeyIso - ok
22:33:15.0733 0x1f34  [ 353009DEDF918B2A51414F330CF72DEC, BF157D6E329F26E02FA16271B751B421396040DBB1D7BF9B2E0A21BC569672E2 ] KSecDD          C:\Windows\system32\Drivers\ksecdd.sys
22:33:15.0739 0x1f34  KSecDD - ok
22:33:15.0743 0x1f34  [ 1C2D8E18AA8FD50CD04C15CC27F7F5AB, 4BA3B0F9F01BD47D66091D3AD86B69A523981D61DFB4D677F2CD39405B2DA989 ] KSecPkg         C:\Windows\system32\Drivers\ksecpkg.sys
22:33:15.0751 0x1f34  KSecPkg - ok
22:33:15.0754 0x1f34  [ 6869281E78CB31A43E969F06B57347C4, 866A23E69B32A78D378D6CB3B3DA3695FFDFF0FEC3C9F68C8C3F988DF417044B ] ksthunk         C:\Windows\system32\drivers\ksthunk.sys
22:33:15.0774 0x1f34  ksthunk - ok
22:33:15.0787 0x1f34  [ 6AB66E16AA859232F64DEB66887A8C9C, 5F2B579BEA8098A2994B0DECECDAE7B396E7B5DC5F09645737B9F28BEEA77FFF ] KtmRm           C:\Windows\system32\msdtckrm.dll
22:33:15.0820 0x1f34  KtmRm - ok
22:33:15.0826 0x1f34  [ D9F42719019740BAA6D1C6D536CBDAA6, 8757599D0AE5302C4CE50861BEBA3A8DD14D7B0DBD916FD5404133688CDFCC40 ] LanmanServer    C:\Windows\system32\srvsvc.dll
22:33:15.0851 0x1f34  LanmanServer - ok
22:33:15.0855 0x1f34  [ 851A1382EED3E3A7476DB004F4EE3E1A, B1C67F47DD594D092E6E258F01DF5E7150227CE3131A908A244DEE9F8A1FABF9 ] LanmanWorkstation C:\Windows\System32\wkssvc.dll
22:33:15.0876 0x1f34  LanmanWorkstation - ok
22:33:15.0879 0x1f34  [ FA529FB35694C24BF98A9EF67C1CD9D0, 7B3C587C38CF13D514140F0A55E58997D6071D1DEFD97E274E3F490660AC6075 ] LGBusEnum       C:\Windows\system32\drivers\LGBusEnum.sys
22:33:15.0885 0x1f34  LGBusEnum - ok
22:33:15.0887 0x1f34  [ 94B29CE153765E768F004FB3440BE2B0, E74C01CEBDA589CDDE35CBCBAA18700E3742DD3B48A90DB3630992467FFC5024 ] LGVirHid        C:\Windows\system32\drivers\LGVirHid.sys
22:33:15.0892 0x1f34  LGVirHid - ok
22:33:15.0894 0x1f34  [ 285954C6C6EF43B78AB84034750FAC6A, 1ED9090015B2A896EF44C072E9662DCF78F044FF05A6B0174F2933AF11B252D1 ] libusb0         C:\Windows\system32\drivers\libusb0.sys
22:33:15.0901 0x1f34  libusb0 - ok
22:33:15.0904 0x1f34  [ 156AB2E56DC3CA0B582E3362E07CDED7, 7B03929273861690DC42E4C686E655BE5A1C60136AE5E739D7E62306AFD4AB9A ] lirsgt          C:\Windows\system32\DRIVERS\lirsgt.sys
22:33:15.0909 0x1f34  lirsgt - ok
22:33:15.0913 0x1f34  [ 1538831CF8AD2979A04C423779465827, E1729B0CC4CEEE494A0B8817A8E98FF232E3A32FB023566EF0BC71A090262C0C ] lltdio          C:\Windows\system32\DRIVERS\lltdio.sys
22:33:15.0934 0x1f34  lltdio - ok
22:33:15.0943 0x1f34  [ C1185803384AB3FEED115F79F109427F, 0414FE73532DCAB17E906438A14711E928CECCD5F579255410C62984DD652700 ] lltdsvc         C:\Windows\System32\lltdsvc.dll
22:33:15.0970 0x1f34  lltdsvc - ok
22:33:15.0972 0x1f34  [ F993A32249B66C9D622EA5592A8B76B8, EE64672A990C6145DC5601E2B8CDBE089272A72732F59AF9865DCBA8B1717E70 ] lmhosts         C:\Windows\System32\lmhsvc.dll
22:33:15.0992 0x1f34  lmhosts - ok
22:33:16.0004 0x1f34  [ 6A35B295812CE7064CFBCD9F254169CF, 561DD131FED6F90686D8C031B45B87B6D065C7E0C8804AEFCDE239725AAEE43E ] LMS             C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
22:33:16.0017 0x1f34  LMS - ok
22:33:16.0021 0x1f34  [ 1A93E54EB0ECE102495A51266DCDB6A6, DB6AA86AA36C3A7988BE96E87B5D3251BE7617C54EE8F894D9DC2E267FE3255B ] LSI_FC          C:\Windows\system32\drivers\lsi_fc.sys
22:33:16.0029 0x1f34  LSI_FC - ok
22:33:16.0033 0x1f34  [ 1047184A9FDC8BDBFF857175875EE810, F2251EDB7736A26D388A0C5CC2FE5FB9C5E109CBB1E3800993554CB21D81AE4B ] LSI_SAS         C:\Windows\system32\drivers\lsi_sas.sys
22:33:16.0041 0x1f34  LSI_SAS - ok
22:33:16.0045 0x1f34  [ 30F5C0DE1EE8B5BC9306C1F0E4A75F93, 88D5740A4E9CC3FA80FA18035DAB441BDC5A039622D666BFDAA525CC9686BD06 ] LSI_SAS2        C:\Windows\system32\drivers\lsi_sas2.sys
22:33:16.0052 0x1f34  LSI_SAS2 - ok
22:33:16.0056 0x1f34  [ 0504EACAFF0D3C8AED161C4B0D369D4A, 4D272237C189646F5C80822FD3CBA7C2728E482E2DAAF7A09C8AEF811C89C54D ] LSI_SCSI        C:\Windows\system32\drivers\lsi_scsi.sys
22:33:16.0064 0x1f34  LSI_SCSI - ok
22:33:16.0069 0x1f34  [ 43D0F98E1D56CCDDB0D5254CFF7B356E, 5BA498183B5C4996C694CB0A9A6B66CE6C7A460F6C91BEB9F305486FCC3B7B22 ] luafv           C:\Windows\system32\drivers\luafv.sys
22:33:16.0091 0x1f34  luafv - ok
22:33:16.0096 0x1f34  [ 0BE09CD858ABF9DF6ED259D57A1A1663, 2FD28889B93C8E801F74C1D0769673A461671E0189D0A22C94509E3F0EEB7428 ] Mcx2Svc         C:\Windows\system32\Mcx2Svc.dll
22:33:16.0108 0x1f34  Mcx2Svc - ok
22:33:16.0111 0x1f34  [ A55805F747C6EDB6A9080D7C633BD0F4, 2DA0E83BF3C8ADEF6F551B6CC1C0A3F6149CDBE6EC60413BA1767C4DE425A728 ] megasas         C:\Windows\system32\drivers\megasas.sys
22:33:16.0119 0x1f34  megasas - ok
22:33:16.0125 0x1f34  [ BAF74CE0072480C3B6B7C13B2A94D6B3, 85CBB4949C090A904464F79713A3418338753D20D7FB811E68F287FDAC1DD834 ] MegaSR          C:\Windows\system32\drivers\MegaSR.sys
22:33:16.0136 0x1f34  MegaSR - ok
22:33:16.0141 0x1f34  [ 926C135CFB0C75B32FB714B5C0C58FAA, AF627CD125794B69D450D298D5608D357F2C91FB89EBFAA0DA2A0F07C6A304A8 ] MEIx64          C:\Windows\system32\DRIVERS\TeeDriverx64.sys
22:33:16.0147 0x1f34  MEIx64 - ok
22:33:16.0255 0x1f34  [ 203A8F1C054185B6F872845BF7C6D08A, EE17BBC6F8B7FCE83DEF5A9ECE81C0C97AF22D4C628F53019F45E3CB5C48688B ] Mezzmo          C:\Program Files (x86)\Conceiva\Mezzmo\MezzmoMediaServer.exe
22:33:16.0359 0x1f34  Mezzmo - ok
22:33:16.0367 0x1f34  [ E40E80D0304A73E8D269F7141D77250B, 0DB4AC13A264F19A84DC0BCED54E8E404014CC09C993B172002B1561EC7E265A ] MMCSS           C:\Windows\system32\mmcss.dll
22:33:16.0389 0x1f34  MMCSS - ok
22:33:16.0392 0x1f34  [ 800BA92F7010378B09F9ED9270F07137, 94F9AF9E1BE80AE6AC39A2A74EF9FAB115DCAACC011D07DFA8D6A1DDC8A93342 ] Modem           C:\Windows\system32\drivers\modem.sys
22:33:16.0412 0x1f34  Modem - ok
22:33:16.0414 0x1f34  [ B03D591DC7DA45ECE20B3B467E6AADAA, 701FB0CAD8138C58507BE28845D3E24CE269A040737C29885944A0D851238732 ] monitor         C:\Windows\system32\DRIVERS\monitor.sys
22:33:16.0423 0x1f34  monitor - ok
22:33:16.0425 0x1f34  [ 7D27EA49F3C1F687D357E77A470AEA99, 7FE7CAF95959F127C6D932C01D539C06D80273C49A09761F6E8331C05B1A7EE7 ] mouclass        C:\Windows\system32\DRIVERS\mouclass.sys
22:33:16.0431 0x1f34  mouclass - ok
22:33:16.0433 0x1f34  [ D3BF052C40B0C4166D9FD86A4288C1E6, 5E65264354CD94E844BF1838CA1B8E49080EFA34605A32CF2F6A47A2B97FC183 ] mouhid          C:\Windows\system32\DRIVERS\mouhid.sys
22:33:16.0441 0x1f34  mouhid - ok
22:33:16.0444 0x1f34  [ 32E7A3D591D671A6DF2DB515A5CBE0FA, 47CED0B9067AE8BF5EEF60B17ADEE5906BEDCC56E4CB460B7BFBC12BB9A69E63 ] mountmgr        C:\Windows\system32\drivers\mountmgr.sys
22:33:16.0451 0x1f34  mountmgr - ok
22:33:16.0456 0x1f34  [ 3B9398E0146855B1DC0E3D9769C80F01, DF69DB5CA30A5577648635C27DD468AF98515D07DF379B3FFDCC6B40744EDE66 ] MozillaMaintenance C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe
22:33:16.0464 0x1f34  MozillaMaintenance - ok
22:33:16.0472 0x1f34  [ A44B420D30BD56E145D6A2BC8768EC58, B1E4DCA5A1008FA7A0492DC091FB2B820406AE13FD3D44F124E89B1037AF09B8 ] mpio            C:\Windows\system32\drivers\mpio.sys
22:33:16.0482 0x1f34  mpio - ok
22:33:16.0488 0x1f34  [ 6C38C9E45AE0EA2FA5E551F2ED5E978F, 5A3FA2F110029CB4CC4384998EDB59203FDD65EC45E01B897FB684F8956EAD20 ] mpsdrv          C:\Windows\system32\drivers\mpsdrv.sys
22:33:16.0509 0x1f34  mpsdrv - ok
22:33:16.0536 0x1f34  [ 54FFC9C8898113ACE189D4AA7199D2C1, 65F585C87F3F710FD5793FDFA96B740AD8D4317B0C120F4435CCF777300EA4F2 ] MpsSvc          C:\Windows\system32\mpssvc.dll
22:33:16.0581 0x1f34  MpsSvc - ok
22:33:16.0587 0x1f34  [ 1A4F75E63C9FB84B85DFFC6B63FD5404, 01AFA6DBB4CDE55FE4EA05BBE8F753A4266F8D072EA1EE01DB79F5126780C21F ] MRxDAV          C:\Windows\system32\drivers\mrxdav.sys
22:33:16.0598 0x1f34  MRxDAV - ok
22:33:16.0604 0x1f34  [ A5D9106A73DC88564C825D317CAC68AC, 0457B2AEA4E05A91D0E43F317894A614434D8CEBE35020785387F307E231FBE4 ] mrxsmb          C:\Windows\system32\DRIVERS\mrxsmb.sys
22:33:16.0616 0x1f34  mrxsmb - ok
22:33:16.0625 0x1f34  [ D711B3C1D5F42C0C2415687BE09FC163, 9B3013AC60BD2D0FF52086658BA5FF486ADE15954A552D7DD590580E8BAE3EFF ] mrxsmb10        C:\Windows\system32\DRIVERS\mrxsmb10.sys
22:33:16.0639 0x1f34  mrxsmb10 - ok
22:33:16.0644 0x1f34  [ 9423E9D355C8D303E76B8CFBD8A5C30C, 220B33F120C2DD937FE4D5664F4B581DC0ACF78D62EB56B7720888F67B9644CC ] mrxsmb20        C:\Windows\system32\DRIVERS\mrxsmb20.sys
22:33:16.0654 0x1f34  mrxsmb20 - ok
22:33:16.0656 0x1f34  [ C25F0BAFA182CBCA2DD3C851C2E75796, 643E158A0948DF331807AEAA391F23960362E46C0A0CF6D22A99020EAE7B10F8 ] msahci          C:\Windows\system32\drivers\msahci.sys
22:33:16.0662 0x1f34  msahci - ok
22:33:16.0667 0x1f34  [ DB801A638D011B9633829EB6F663C900, B34FD33A215ACCF2905F4B7D061686CDB1CB9C652147AF56AE14686C1F6E3C74 ] msdsm           C:\Windows\system32\drivers\msdsm.sys
22:33:16.0675 0x1f34  msdsm - ok
22:33:16.0682 0x1f34  [ DE0ECE52236CFA3ED2DBFC03F28253A8, 2FBBEC4CACB5161F68D7C2935852A5888945CA0F107CF8A1C01F4528CE407DE3 ] MSDTC           C:\Windows\System32\msdtc.exe
22:33:16.0697 0x1f34  MSDTC - ok
22:33:16.0701 0x1f34  [ AA3FB40E17CE1388FA1BEDAB50EA8F96, 69F93E15536644C8FD679A20190CFE577F4985D3B1B4A4AA250A168615AE1E99 ] Msfs            C:\Windows\system32\drivers\Msfs.sys
22:33:16.0720 0x1f34  Msfs - ok
22:33:16.0723 0x1f34  [ F9D215A46A8B9753F61767FA72A20326, 6F76642B45E0A7EF6BCAB8B37D55CCE2EAA310ED07B76D43FCB88987C2174141 ] mshidkmdf       C:\Windows\System32\drivers\mshidkmdf.sys
22:33:16.0742 0x1f34  mshidkmdf - ok
22:33:16.0744 0x1f34  [ D916874BBD4F8B07BFB7FA9B3CCAE29D, B229DA150713DEDBC4F05386C9D9DC3BC095A74F44F3081E88311AB73BC992A1 ] msisadrv        C:\Windows\system32\drivers\msisadrv.sys
22:33:16.0750 0x1f34  msisadrv - ok
22:33:16.0753 0x1f34  [ 808E98FF49B155C522E6400953177B08, F873F5BFF0984C5165DF67E92874D3F6EB8D86F9B5AD17013A0091CA33A1A3D5 ] MSiSCSI         C:\Windows\system32\iscsiexe.dll
22:33:16.0777 0x1f34  MSiSCSI - ok
22:33:16.0779 0x1f34  msiserver - ok
22:33:16.0780 0x1f34  [ 49CCF2C4FEA34FFAD8B1B59D49439366, E5752EA57C7BDAD5F53E3BC441A415E909AC602CAE56234684FB8789A20396C7 ] MSKSSRV         C:\Windows\system32\drivers\MSKSSRV.sys
22:33:16.0800 0x1f34  MSKSSRV - ok
22:33:16.0802 0x1f34  [ BDD71ACE35A232104DDD349EE70E1AB3, 27464A66868513BE6A01B75D7FC5B0D6B71842E4E20CE3F76B15C071A0618BBB ] MSPCLOCK        C:\Windows\system32\drivers\MSPCLOCK.sys
22:33:16.0820 0x1f34  MSPCLOCK - ok
22:33:16.0822 0x1f34  [ 4ED981241DB27C3383D72092B618A1D0, E12F121E641249DB3491141851B59E1496F4413EDF58E863388F1C229838DFCC ] MSPQM           C:\Windows\system32\drivers\MSPQM.sys
22:33:16.0842 0x1f34  MSPQM - ok
22:33:16.0850 0x1f34  [ 759A9EEB0FA9ED79DA1FB7D4EF78866D, 64E3BC613EC4872B1B344CBF71EE15BE195592E3244C1EE099C6F8B95A40F133 ] MsRPC           C:\Windows\system32\drivers\MsRPC.sys
22:33:16.0862 0x1f34  MsRPC - ok
22:33:16.0865 0x1f34  [ 0EED230E37515A0EAEE3C2E1BC97B288, B1D8F8A75006B6E99214CA36D27A8594EF8D952F315BEB201E9BAC9DE3E64D42 ] mssmbios        C:\Windows\system32\DRIVERS\mssmbios.sys
22:33:16.0870 0x1f34  mssmbios - ok
22:33:16.0872 0x1f34  [ 2E66F9ECB30B4221A318C92AC2250779, DF175E1AB6962303E57F26DAE5C5C1E40B8640333F3E352A64F6A5F1301586CD ] MSTEE           C:\Windows\system32\drivers\MSTEE.sys
22:33:16.0891 0x1f34  MSTEE - ok
22:33:16.0893 0x1f34  [ 7EA404308934E675BFFDE8EDF0757BCD, 306CD02D89CFCFE576242360ED5F9EEEDCAFC43CD43B7D2977AE960F9AEC3232 ] MTConfig        C:\Windows\system32\drivers\MTConfig.sys
22:33:16.0901 0x1f34  MTConfig - ok
22:33:16.0903 0x1f34  [ F9A18612FD3526FE473C1BDA678D61C8, 32F7975B5BAA447917F832D9E3499B4B6D3E90D73F478375D0B70B36C524693A ] Mup             C:\Windows\system32\Drivers\mup.sys
22:33:16.0909 0x1f34  Mup - ok
22:33:16.0918 0x1f34  [ 582AC6D9873E31DFA28A4547270862DD, BD540499F74E8F59A020D935D18E36A3A97C1A6EC59C8208436469A31B16B260 ] napagent        C:\Windows\system32\qagentRT.dll
22:33:16.0946 0x1f34  napagent - ok
22:33:16.0954 0x1f34  [ 1EA3749C4114DB3E3161156FFFFA6B33, 54C2E77BCE1037711A11313AC25B8706109098C10A31AA03AEB7A185E97800D7 ] NativeWifiP     C:\Windows\system32\DRIVERS\nwifi.sys
22:33:16.0971 0x1f34  NativeWifiP - ok
22:33:16.0993 0x1f34  [ 760E38053BF56E501D562B70AD796B88, F856E81A975D44F8684A6F2466549CEEDFAEB3950191698555A93A1206E0A42D ] NDIS            C:\Windows\system32\drivers\ndis.sys
22:33:17.0020 0x1f34  NDIS - ok
22:33:17.0023 0x1f34  [ 9F9A1F53AAD7DA4D6FEF5BB73AB811AC, D7E5446E83909AE25506BB98FBDD878A529C87963E3C1125C4ABAB25823572BC ] NdisCap         C:\Windows\system32\DRIVERS\ndiscap.sys
22:33:17.0043 0x1f34  NdisCap - ok
22:33:17.0045 0x1f34  [ 30639C932D9FEF22B31268FE25A1B6E5, 32873D95339600F6EEFA51847D12C563FF01F320DC59055B242FA2887C99F9D6 ] NdisTapi        C:\Windows\system32\DRIVERS\ndistapi.sys
22:33:17.0064 0x1f34  NdisTapi - ok
22:33:17.0067 0x1f34  [ 136185F9FB2CC61E573E676AA5402356, BA3AD0A33416DA913B4242C6BE8C3E5812AD2B20BA6C11DD3094F2E8EB56E683 ] Ndisuio         C:\Windows\system32\DRIVERS\ndisuio.sys
22:33:17.0087 0x1f34  Ndisuio - ok
22:33:17.0093 0x1f34  [ 53F7305169863F0A2BDDC49E116C2E11, 881E9346D3C02405B7850ADC37E720990712EC9C666A0CE96E252A487FD2CE77 ] NdisWan         C:\Windows\system32\DRIVERS\ndiswan.sys
22:33:17.0115 0x1f34  NdisWan - ok
22:33:17.0118 0x1f34  [ 015C0D8E0E0421B4CFD48CFFE2825879, 4242E2D42CCFC859B2C0275C5331798BC0BDA68E51CF4650B6E64B1332071023 ] NDProxy         C:\Windows\system32\drivers\NDProxy.sys
22:33:17.0137 0x1f34  NDProxy - ok
22:33:17.0139 0x1f34  [ 86743D9F5D2B1048062B14B1D84501C4, DBF6D6A60AB774FCB0F464FF2D285A7521D0A24006687B243AB46B17D8032062 ] NetBIOS         C:\Windows\system32\DRIVERS\netbios.sys
22:33:17.0160 0x1f34  NetBIOS - ok
22:33:17.0167 0x1f34  [ 09594D1089C523423B32A4229263F068, 7426A9B8BA27D3225928DDEFBD399650ABB90798212F56B7D12158AC22CCCE37 ] NetBT           C:\Windows\system32\DRIVERS\netbt.sys
22:33:17.0190 0x1f34  NetBT - ok
22:33:17.0192 0x1f34  [ 204F3F58212B3E422C90BD9691A2DF28, D748A8CEE4D59B4248C9B1ACA5155D0FF6635A29564B4391B7FAC6261F93FE99 ] Netlogon        C:\Windows\system32\lsass.exe
22:33:17.0199 0x1f34  Netlogon - ok
22:33:17.0208 0x1f34  [ 847D3AE376C0817161A14A82C8922A9E, 37AE692B3481323134125EF58F2C3CBC20177371AF2F5874F53DD32A827CB936 ] Netman          C:\Windows\System32\netman.dll
22:33:17.0234 0x1f34  Netman - ok
22:33:17.0241 0x1f34  [ 21318671BCAD3ACF16638F98D4D00973, CEA6E3B6BCB4B74A9ACACBEEA12EEA967BBC2240398E2EBC04D7910109CACA11 ] NetMsmqActivator C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe
22:33:17.0252 0x1f34  NetMsmqActivator - ok
22:33:17.0258 0x1f34  [ 21318671BCAD3ACF16638F98D4D00973, CEA6E3B6BCB4B74A9ACACBEEA12EEA967BBC2240398E2EBC04D7910109CACA11 ] NetPipeActivator C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe
22:33:17.0265 0x1f34  NetPipeActivator - ok
22:33:17.0279 0x1f34  [ 5F28111C648F1E24F7DBC87CDEB091B8, 2E8645285921EDB98BB2173E11E57459C888D52E80D85791D169C869DE8813B9 ] netprofm        C:\Windows\System32\netprofm.dll
22:33:17.0313 0x1f34  netprofm - ok
22:33:17.0318 0x1f34  [ 21318671BCAD3ACF16638F98D4D00973, CEA6E3B6BCB4B74A9ACACBEEA12EEA967BBC2240398E2EBC04D7910109CACA11 ] NetTcpActivator C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe
22:33:17.0326 0x1f34  NetTcpActivator - ok
22:33:17.0331 0x1f34  [ 21318671BCAD3ACF16638F98D4D00973, CEA6E3B6BCB4B74A9ACACBEEA12EEA967BBC2240398E2EBC04D7910109CACA11 ] NetTcpPortSharing C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe
22:33:17.0341 0x1f34  NetTcpPortSharing - ok
22:33:17.0343 0x1f34  [ 77889813BE4D166CDAB78DDBA990DA92, 2EF531AE502B943632EEC66A309A8BFCDD36120A5E1473F4AAF3C2393AD0E6A3 ] nfrd960         C:\Windows\system32\drivers\nfrd960.sys
22:33:17.0349 0x1f34  nfrd960 - ok
22:33:17.0358 0x1f34  [ 8AD77806D336673F270DB31645267293, E23F324913554A23CD043DD27D4305AF62F48C0561A0FC7B7811E55B74B1BE79 ] NlaSvc          C:\Windows\System32\nlasvc.dll
22:33:17.0374 0x1f34  NlaSvc - ok
22:33:17.0376 0x1f34  [ 1E4C4AB5C9B8DD13179BBDC75A2A01F7, D8957EF7060A69DBB3CD6B2C45B1E4143592AB8D018471E17AC04668157DC67F ] Npfs            C:\Windows\system32\drivers\Npfs.sys
22:33:17.0395 0x1f34  Npfs - ok
22:33:17.0398 0x1f34  [ D54BFDF3E0C953F823B3D0BFE4732528, 497A1DCC5646EC22119273216DF10D5442D16F83E4363770F507518CF6EAA53A ] nsi             C:\Windows\system32\nsisvc.dll
22:33:17.0417 0x1f34  nsi - ok
22:33:17.0419 0x1f34  [ E7F5AE18AF4168178A642A9247C63001, 133023B7E4BA8049C4CAED3282BDD25571D1CC25FAC3B820C7F981D292689D76 ] nsiproxy        C:\Windows\system32\drivers\nsiproxy.sys
22:33:17.0438 0x1f34  nsiproxy - ok
22:33:17.0471 0x1f34  [ 1A29A59A4C5BA6F8C85062A613B7E2B2, CC137F499A12C724D4166C2D85E9F447413419A0683DAC6F1A802B7F210C77F1 ] Ntfs            C:\Windows\system32\drivers\Ntfs.sys
22:33:17.0509 0x1f34  Ntfs - ok
22:33:17.0512 0x1f34  [ 9899284589F75FA8724FF3D16AED75C1, 181188599FD5D4DE33B97010D9E0CAEABAB9A3EF50712FE7F9AA0735CD0666D6 ] Null            C:\Windows\system32\drivers\Null.sys
22:33:17.0531 0x1f34  Null - ok
22:33:17.0538 0x1f34  [ E366A5681C50785D4ED04FCFD65C3415, 7FF7B4B8F09E773401AE879897E60BF494B57B9ACEE990204A4C98A3FB183A33 ] NVHDA           C:\Windows\system32\drivers\nvhda64v.sys
22:33:17.0545 0x1f34  NVHDA - ok
22:33:17.0712 0x1f34  [ 0AC797F70F2F3E5B69A34FF2F63496F3, 80A811F8234BA00779BA76AAF41E830FB6CED03667E6E8F430C14DEBF2E45DD9 ] nvlddmkm        C:\Windows\system32\DRIVERS\nvlddmkm.sys
22:33:17.0885 0x1f34  nvlddmkm - ok
22:33:17.0918 0x1f34  [ E09C5339746C10596C1BA740956F3416, 58012873ED920EC42C7DE405745C290DB74A1CF7B6161EA9216B1EC515538002 ] NvNetworkService C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe
22:33:17.0948 0x1f34  NvNetworkService - ok
22:33:17.0952 0x1f34  [ C045199456CE8B823AD85CB9507DEA3C, 9C070B7463AB22D1AFC116E89C690FD552ED68D138F9DD3BA9FAD9BB652DC940 ] nvpciflt        C:\Windows\system32\DRIVERS\nvpciflt.sys
22:33:17.0958 0x1f34  nvpciflt - ok
22:33:17.0964 0x1f34  [ 0A92CB65770442ED0DC44834632F66AD, 581327F07A68DBD5CC749214BE5F1211FC2CE41C7A4F0656B680AFB51A35ACE7 ] nvraid          C:\Windows\system32\drivers\nvraid.sys
22:33:17.0973 0x1f34  nvraid - ok
22:33:17.0978 0x1f34  [ DAB0E87525C10052BF65F06152F37E4A, AD9BFF0D5FD3FFB95C758B478E1F6A9FE45E7B37AEC71EB5070D292FEAAEDF37 ] nvstor          C:\Windows\system32\drivers\nvstor.sys
22:33:17.0987 0x1f34  nvstor - ok
22:33:17.0990 0x1f34  [ 8C6532BCB5A97D6E2836315FA7B41CA7, 34854959FCAEE2506C2BEA955BD4B312CE58DC67F131187FD3E2E9059BAA1001 ] NvStreamKms     C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamKms.sys
22:33:17.0995 0x1f34  NvStreamKms - ok
22:33:17.0997 0x1f34  NvStreamSvc - ok
22:33:18.0012 0x1f34  [ C135A25E8CF21EB631AB041ABB1F73EA, D0A3DC0411E888D0934B7579EEB980FA7824E3F22F70819A33411D8B8BC9EE42 ] nvsvc           C:\Windows\system32\nvvsvc.exe
22:33:18.0032 0x1f34  nvsvc - ok
22:33:18.0036 0x1f34  [ 75034A4D7C02327D150B617571D4196A, 8E7DAFEC4307E883D52BD0B5F0732E26E019C953770B52ACBBAD3074A66393CB ] nvvad_WaveExtensible C:\Windows\system32\drivers\nvvad64v.sys
22:33:18.0042 0x1f34  nvvad_WaveExtensible - ok
22:33:18.0047 0x1f34  [ 270D7CD42D6E3979F6DD0146650F0E05, 752489E54C9004EDCBE1F1F208FFD864DA5C83E59A2DDE6B3E0D63ECA996F76F ] nv_agp          C:\Windows\system32\drivers\nv_agp.sys
22:33:18.0057 0x1f34  nv_agp - ok
22:33:18.0062 0x1f34  [ 3589478E4B22CE21B41FA1BFC0B8B8A0, AD2469FC753FE552CB809FF405A9AB23E7561292FE89117E3B3B62057EFF0203 ] ohci1394        C:\Windows\system32\drivers\ohci1394.sys
22:33:18.0072 0x1f34  ohci1394 - ok
22:33:18.0083 0x1f34  [ 3EAC4455472CC2C97107B5291E0DCAFE, E51F373F2DBEAEE516B42BAE8C1B5BB68D00B881323E842CB6EDEC0A183CFFC3 ] p2pimsvc        C:\Windows\system32\pnrpsvc.dll
22:33:18.0100 0x1f34  p2pimsvc - ok
22:33:18.0108 0x1f34  [ 927463ECB02179F88E4B9A17568C63C3, FEFD3447692C277D59EEC7BF218552C8BB6B8C98C26E973675549628408B94CE ] p2psvc          C:\Windows\system32\p2psvc.dll
22:33:18.0123 0x1f34  p2psvc - ok
22:33:18.0129 0x1f34  [ 0086431C29C35BE1DBC43F52CC273887, 0D116D49EF9ABB57DA005764F25E692622210627FC2048F06A989B12FA8D0A80 ] Parport         C:\Windows\system32\drivers\parport.sys
22:33:18.0139 0x1f34  Parport - ok
22:33:18.0143 0x1f34  [ E9766131EEADE40A27DC27D2D68FBA9C, 63C295EC96DBD25F1A8B908295CCB86B54F2A77A02AAA11E5D9160C2C1A492B6 ] partmgr         C:\Windows\system32\drivers\partmgr.sys
22:33:18.0150 0x1f34  partmgr - ok
22:33:18.0157 0x1f34  [ 3AEAA8B561E63452C655DC0584922257, 04C072969B58657602EB0C21CEDF24FCEE14E61B90A0F758F93925EF2C9FC32D ] PcaSvc          C:\Windows\System32\pcasvc.dll
22:33:18.0172 0x1f34  PcaSvc - ok
22:33:18.0177 0x1f34  [ 94575C0571D1462A0F70BDE6BD6EE6B3, 7139BAC653EA94A3DD3821CAB35FC5E22F4CCA5ACC2BAABDAA27E4C3C8B27FC9 ] pci             C:\Windows\system32\drivers\pci.sys
22:33:18.0186 0x1f34  pci - ok
22:33:18.0188 0x1f34  [ B5B8B5EF2E5CB34DF8DCF8831E3534FA, F2A7CC645B96946CC65BF60E14E70DC09C848D27C7943CE5DEA0C01A6B863480 ] pciide          C:\Windows\system32\drivers\pciide.sys
22:33:18.0193 0x1f34  pciide - ok
22:33:18.0203 0x1f34  [ B2E81D4E87CE48589F98CB8C05B01F2F, 6763BEE7270A4873B3E131BFB92313E2750FCBD0AD73C23D1C4F98F7DF73DE14 ] pcmcia          C:\Windows\system32\drivers\pcmcia.sys
22:33:18.0217 0x1f34  pcmcia - ok
22:33:18.0221 0x1f34  [ D6B9C2E1A11A3A4B26A182FFEF18F603, BBA5FE08B1DDD6243118E11358FD61B10E850F090F061711C3CB207CE5FBBD36 ] pcw             C:\Windows\system32\drivers\pcw.sys
22:33:18.0227 0x1f34  pcw - ok
22:33:18.0241 0x1f34  [ 68769C3356B3BE5D1C732C97B9A80D6E, FB2D61145980A2899D1B7729184C54070315B0E63C9A22400A76CCD39E00029C ] PEAUTH          C:\Windows\system32\drivers\peauth.sys
22:33:18.0275 0x1f34  PEAUTH - ok
22:33:18.0295 0x1f34  [ E495E408C93141E8FC72DC0C6046DDFA, 489B957DADA0DC128A09468F1AD082DCC657E86053208EA06A12937BE86FB919 ] PerfHost        C:\Windows\SysWow64\perfhost.exe
22:33:18.0304 0x1f34  PerfHost - ok
22:33:18.0343 0x1f34  [ C7CF6A6E137463219E1259E3F0F0DD6C, 08D7244F52AA17DD669AA6F77C291DAC88E7B2D1887DE422509C1F83EC85F3DD ] pla             C:\Windows\system32\pla.dll
22:33:18.0402 0x1f34  pla - ok
22:33:18.0414 0x1f34  [ 25FBDEF06C4D92815B353F6E792C8129, 57D9764AE6BCE33B242C399CDFC10DD405975BD6411CA8C75FBCD06EEB8442A9 ] PlugPlay        C:\Windows\system32\umpnpmgr.dll
22:33:18.0431 0x1f34  PlugPlay - ok
22:33:18.0434 0x1f34  [ 7195581CEC9BB7D12ABE54036ACC2E38, 9C4E5D6EA984148F2663DC529083408B2248DFF6DAAC85D9195F80A722782315 ] PNRPAutoReg     C:\Windows\system32\pnrpauto.dll
22:33:18.0444 0x1f34  PNRPAutoReg - ok
22:33:18.0455 0x1f34  [ 3EAC4455472CC2C97107B5291E0DCAFE, E51F373F2DBEAEE516B42BAE8C1B5BB68D00B881323E842CB6EDEC0A183CFFC3 ] PNRPsvc         C:\Windows\system32\pnrpsvc.dll
22:33:18.0469 0x1f34  PNRPsvc - ok
22:33:18.0482 0x1f34  [ 4F15D75ADF6156BF56ECED6D4A55C389, 2ADA3EA69A5D7EC2A4D2DD89178DB94EAFDDF95F07B0070D654D9F7A5C12A044 ] PolicyAgent     C:\Windows\System32\ipsecsvc.dll
22:33:18.0514 0x1f34  PolicyAgent - ok
22:33:18.0523 0x1f34  [ 6BA9D927DDED70BD1A9CADED45F8B184, 66203CE70A5EDE053929A940F38924C6792239CCCE10DD2C1D90D5B4D6748B55 ] Power           C:\Windows\system32\umpo.dll
22:33:18.0550 0x1f34  Power - ok
22:33:18.0553 0x1f34  [ F92A2C41117A11A00BE01CA01A7FCDE9, 38ADC6052696D110CA5F393BC586791920663F5DA66934C2A824DDA9CD89C763 ] PptpMiniport    C:\Windows\system32\DRIVERS\raspptp.sys
22:33:18.0574 0x1f34  PptpMiniport - ok
22:33:18.0578 0x1f34  [ 0D922E23C041EFB1C3FAC2A6F943C9BF, 855418A6A58DCAFB181A1A68613B3E203AFB0A9B3D9D26D0C521F9F613B4EAD5 ] Processor       C:\Windows\system32\drivers\processr.sys
22:33:18.0589 0x1f34  Processor - ok
22:33:18.0597 0x1f34  [ 53E83F1F6CF9D62F32801CF66D8352A8, 1225FED810BE8E0729EEAE5B340035CCBB9BACD3EF247834400F9B72D05ACE48 ] ProfSvc         C:\Windows\system32\profsvc.dll
22:33:18.0611 0x1f34  ProfSvc - ok
22:33:18.0613 0x1f34  [ 204F3F58212B3E422C90BD9691A2DF28, D748A8CEE4D59B4248C9B1ACA5155D0FF6635A29564B4391B7FAC6261F93FE99 ] ProtectedStorage C:\Windows\system32\lsass.exe
22:33:18.0620 0x1f34  ProtectedStorage - ok
22:33:18.0624 0x1f34  [ 0557CF5A2556BD58E26384169D72438D, F6F83A616B1F1C6C0DF6D2EC2513E6C23FD4FAA6D36518B8676C619AB74957B4 ] Psched          C:\Windows\system32\DRIVERS\pacer.sys
22:33:18.0644 0x1f34  Psched - ok
22:33:18.0680 0x1f34  [ A53A15A11EBFD21077463EE2C7AFEEF0, 6002B012A75045DEA62640A864A8721EADE2F8B65BEB5F5BA76D8CD819774489 ] ql2300          C:\Windows\system32\drivers\ql2300.sys
22:33:18.0725 0x1f34  ql2300 - ok
22:33:18.0730 0x1f34  [ 4F6D12B51DE1AAEFF7DC58C4D75423C8, FB6ABAB741CED66A79E31A45111649F2FA3E26CEE77209B5296F789F6F7D08DE ] ql40xx          C:\Windows\system32\drivers\ql40xx.sys
22:33:18.0738 0x1f34  ql40xx - ok
22:33:18.0745 0x1f34  [ 906191634E99AEA92C4816150BDA3732, A0305436384104C3B559F9C73902DA19B96B518413379E397C5CDAB0B2B9418F ] QWAVE           C:\Windows\system32\qwave.dll
22:33:18.0760 0x1f34  QWAVE - ok
22:33:18.0762 0x1f34  [ 76707BB36430888D9CE9D705398ADB6C, 35C1D1D05F98AC29A33D3781F497A0B40A3CB9CDF25FE1F28F574E40DDF70535 ] QWAVEdrv        C:\Windows\system32\drivers\qwavedrv.sys
22:33:18.0773 0x1f34  QWAVEdrv - ok
22:33:18.0775 0x1f34  [ 5A0DA8AD5762FA2D91678A8A01311704, 8A64EB5DBAB7048A9E42A21CEB62CCD5B007A80C199892D7F8C69B48E8A255EF ] RasAcd          C:\Windows\system32\DRIVERS\rasacd.sys
22:33:18.0795 0x1f34  RasAcd - ok
22:33:18.0798 0x1f34  [ 7ECFF9B22276B73F43A99A15A6094E90, 62C70DA127F48F796F8897BBFA23AB6EB080CC923F0F091DFA384A93F5C90CA1 ] RasAgileVpn     C:\Windows\system32\DRIVERS\AgileVpn.sys
22:33:18.0818 0x1f34  RasAgileVpn - ok
22:33:18.0822 0x1f34  [ 8F26510C5383B8DBE976DE1CD00FC8C7, 60E618C010E8A723960636415573FA17EA0BBEF79647196B3BC0B8DEE680E090 ] RasAuto         C:\Windows\System32\rasauto.dll
22:33:18.0844 0x1f34  RasAuto - ok
22:33:18.0848 0x1f34  [ 471815800AE33E6F1C32FB1B97C490CA, 27307265F743DE3A3A3EC1B2C472A3D85FDD0AEC458E0B1177593141EE072698 ] Rasl2tp         C:\Windows\system32\DRIVERS\rasl2tp.sys
22:33:18.0868 0x1f34  Rasl2tp - ok
22:33:18.0875 0x1f34  [ EE867A0870FC9E4972BA9EAAD35651E2, 1B848D81705081FD2E18AC762DA7F51455657DAF860BF363DC15925A148BCADA ] RasMan          C:\Windows\System32\rasmans.dll
22:33:18.0902 0x1f34  RasMan - ok
22:33:18.0905 0x1f34  [ 855C9B1CD4756C5E9A2AA58A15F58C25, A514F8A9C304D54BDA8DC60F5A64259B057EC83A1CAAF6D2B58CFD55E9561F72 ] RasPppoe        C:\Windows\system32\DRIVERS\raspppoe.sys
22:33:18.0925 0x1f34  RasPppoe - ok
22:33:18.0929 0x1f34  [ E8B1E447B008D07FF47D016C2B0EEECB, FEC789F82B912F3E14E49524D40FEAA4373B221156F14045E645D7C37859258C ] RasSstp         C:\Windows\system32\DRIVERS\rassstp.sys
22:33:18.0950 0x1f34  RasSstp - ok
22:33:18.0960 0x1f34  [ 77F665941019A1594D887A74F301FA2F, 1FDC6F6853400190C086042933F157814D915C54F26793CAD36CD2607D8810DA ] rdbss           C:\Windows\system32\DRIVERS\rdbss.sys
22:33:18.0988 0x1f34  rdbss - ok
22:33:18.0991 0x1f34  [ 302DA2A0539F2CF54D7C6CC30C1F2D8D, 1DF3501BBFFB56C3ECC39DBCC4287D3302216C2208CE22428B8C4967E5DE9D17 ] rdpbus          C:\Windows\system32\drivers\rdpbus.sys
22:33:18.0999 0x1f34  rdpbus - ok
22:33:19.0002 0x1f34  [ CEA6CC257FC9B7715F1C2B4849286D24, A78144D18352EA802C39D9D42921CF97A3E0211766B2169B6755C6FC2D77A804 ] RDPCDD          C:\Windows\system32\DRIVERS\RDPCDD.sys
22:33:19.0020 0x1f34  RDPCDD - ok
22:33:19.0024 0x1f34  [ BB5971A4F00659529A5C44831AF22365, 9AAA5C0D448E821FD85589505D99DF7749715A046BBD211F139E4E652ADDE41F ] RDPENCDD        C:\Windows\system32\drivers\rdpencdd.sys
22:33:19.0042 0x1f34  RDPENCDD - ok
22:33:19.0045 0x1f34  [ 216F3FA57533D98E1F74DED70113177A, 60C126A1409D1E9C39F1C9E95F70115BF4AF07780AB499F6E10A612540F173F4 ] RDPREFMP        C:\Windows\system32\drivers\rdprefmp.sys
22:33:19.0064 0x1f34  RDPREFMP - ok
22:33:19.0067 0x1f34  [ 313F68E1A3E6345A4F47A36B07062F34, B8318A0AE06BDE278931CA52F960B9FE226FD9894B076858DDB755AE26E1E66F ] RdpVideoMiniport C:\Windows\system32\drivers\rdpvideominiport.sys
22:33:19.0075 0x1f34  RdpVideoMiniport - ok
22:33:19.0081 0x1f34  [ E61608AA35E98999AF9AAEEEA6114B0A, F754CDE89DC96786D2A3C4D19EE2AEF1008E634E4DE3C0CBF927436DE90C04A6 ] RDPWD           C:\Windows\system32\drivers\RDPWD.sys
22:33:19.0092 0x1f34  RDPWD - ok
22:33:19.0096 0x1f34  [ 34ED295FA0121C241BFEF24764FC4520, AAEE5F00CAA763A5BA51CF56BD7262C03409CD72BD5601490E3EC3FFF929BB5F ] rdyboost        C:\Windows\system32\drivers\rdyboost.sys
22:33:19.0105 0x1f34  rdyboost - ok
22:33:19.0109 0x1f34  [ 254FB7A22D74E5511C73A3F6D802F192, 3D0FB5840364200DE394F8CC28DA0E334C2B5FA8FF28A41656EE72287F3D3836 ] RemoteAccess    C:\Windows\System32\mprdim.dll
22:33:19.0132 0x1f34  RemoteAccess - ok
22:33:19.0139 0x1f34  [ E4D94F24081440B5FC5AA556C7C62702, 147CAA03568DC480F9506E30B84891AB7E433B5EBC05F34FF10F72B00E1C6B22 ] RemoteRegistry  C:\Windows\system32\regsvc.dll
22:33:19.0164 0x1f34  RemoteRegistry - ok
22:33:19.0169 0x1f34  [ 3DD798846E2C28102B922C56E71B7932, 30B111615D74CB2213997A5C08DD9C8613ADE441D9423CC1C49A753D13CE524D ] RFCOMM          C:\Windows\system32\DRIVERS\rfcomm.sys
22:33:19.0182 0x1f34  RFCOMM - ok
22:33:19.0186 0x1f34  [ E4DC58CF7B3EA515AE917FF0D402A7BB, 665B5CD9FE905B0EE3F59A7B1A94760F5393EBEE729877D8584349754C2867E8 ] RpcEptMapper    C:\Windows\System32\RpcEpMap.dll
22:33:19.0207 0x1f34  RpcEptMapper - ok
22:33:19.0210 0x1f34  [ D5BA242D4CF8E384DB90E6A8ED850B8C, CB4CB2608B5E31B55FB1A2CF4051E6D08A0C2A5FB231B2116F95938D7577334E ] RpcLocator      C:\Windows\system32\locator.exe
22:33:19.0218 0x1f34  RpcLocator - ok
22:33:19.0229 0x1f34  [ 5C627D1B1138676C0A7AB2C2C190D123, C5003F2C912C5CA990E634818D3B4FD72F871900AF2948BD6C4D6400B354B401 ] RpcSs           C:\Windows\system32\rpcss.dll
22:33:19.0256 0x1f34  RpcSs - ok
22:33:19.0259 0x1f34  [ DDC86E4F8E7456261E637E3552E804FF, D250C69CCC75F2D88E7E624FCC51300E75637333317D53908CCA7E0F117173DD ] rspndr          C:\Windows\system32\DRIVERS\rspndr.sys
22:33:19.0279 0x1f34  rspndr - ok
22:33:19.0282 0x1f34  [ 3AACAA62758FA6D178043D78BA89BEBC, 862D0FF27BB086145A33B9261142838651B0D2E1403BE321145E197600EB5015 ] RTCore64        C:\Program Files (x86)\MSI Afterburner\RTCore64.sys
22:33:19.0288 0x1f34  RTCore64 - ok
22:33:19.0292 0x1f34  [ 652F9068C05A7FB83291DF616CDC8A8B, 13136DE67C31C5781B9E484C1AF806F43AF8EA0843D5A4018CBE7191ADD31A54 ] RzDxgk          C:\Windows\system32\drivers\RzDxgk.sys
22:33:19.0298 0x1f34  RzDxgk - ok
22:33:19.0301 0x1f34  [ B6105E2B2F81D8CBA5A5E005F97EA4F5, CDFDEEEB1C351DF0C55B4FFE318B93939DC57AC9919B64B2FC67F6D39CF4A77F ] rzendpt         C:\Windows\system32\DRIVERS\rzendpt.sys
22:33:19.0306 0x1f34  rzendpt - ok
22:33:19.0309 0x1f34  [ 2CEDF1DC70CEFB415354180A507104CE, AD5B2792B05337F809C375A534F421B3D4B9955B19281FBC635A6CAC9DD05ED4 ] RzFilter        C:\Windows\system32\drivers\RzFilter.sys
22:33:19.0314 0x1f34  RzFilter - ok
22:33:19.0317 0x1f34  [ 63D0BF0DE18FEAF0A524B710A7D87732, AFC24C8BE78FD9290571782EF30C6FF7E48FDACDD58E1FB5E16928A3835DA4D6 ] rzmpos          C:\Windows\system32\DRIVERS\rzmpos.sys
22:33:19.0322 0x1f34  rzmpos - ok
22:33:19.0325 0x1f34  [ 8F8C6EDB43BA9E60917ED76EA2E02CDE, AED12241690DFE6FAFF54D85FFD0926B84135BBEE1F9C9ED9850E11F4D5330EE ] RzOvlMon        C:\Program Files (x86)\Razer\Core\64bit\rzovlmon.exe
22:33:19.0330 0x1f34  RzOvlMon - ok
22:33:19.0334 0x1f34  [ D30A8C2D23A7AB6664028A9C72E1809E, 1F2486F02A332CA68BA82B69B0188861EA0BA470D0A8CA1C0A4A771D84BC3613 ] rzudd           C:\Windows\system32\DRIVERS\rzudd.sys
22:33:19.0340 0x1f34  rzudd - ok
22:33:19.0342 0x1f34  [ 204F3F58212B3E422C90BD9691A2DF28, D748A8CEE4D59B4248C9B1ACA5155D0FF6635A29564B4391B7FAC6261F93FE99 ] SamSs           C:\Windows\system32\lsass.exe
22:33:19.0350 0x1f34  SamSs - ok
22:33:19.0355 0x1f34  [ AC03AF3329579FFFB455AA2DAABBE22B, 7AD3B62ADFEC166F9E256F9FF8BAA0568B2ED7308142BF8F5269E6EAA5E0A656 ] sbp2port        C:\Windows\system32\drivers\sbp2port.sys
22:33:19.0364 0x1f34  sbp2port - ok
22:33:19.0371 0x1f34  [ 9B7395789E3791A3B6D000FE6F8B131E, E5F067F3F212BF5481668BE1779CBEF053F511F8967589BE2E865ACB9A620024 ] SCardSvr        C:\Windows\System32\SCardSvr.dll
22:33:19.0396 0x1f34  SCardSvr - ok
22:33:19.0399 0x1f34  [ 253F38D0D7074C02FF8DEB9836C97D2B, CB5CAFCB8628BB22877F74ACF1DED0BBAED8F4573A74DA7FE94BBBA584889116 ] scfilter        C:\Windows\system32\DRIVERS\scfilter.sys
22:33:19.0417 0x1f34  scfilter - ok
22:33:19.0442 0x1f34  [ 262F6592C3299C005FD6BEC90FC4463A, 54095E37F0B6CC677A3E9BDD40F4647C713273D197DB341063AA7F342A60C4A7 ] Schedule        C:\Windows\system32\schedsvc.dll
22:33:19.0492 0x1f34  Schedule - ok
22:33:19.0496 0x1f34  [ F17D1D393BBC69C5322FBFAFACA28C7F, 62A1A92B3C52ADFD0B808D7F69DD50238B5F202421F1786F7EAEAA63F274B3E8 ] SCPolicySvc     C:\Windows\System32\certprop.dll
22:33:19.0515 0x1f34  SCPolicySvc - ok
22:33:19.0517 0x1f34  [ AD7189E85A0801DE0507C610963A3CD0, 0AA9F3C9D252624CC62EC95FD910C6911E136DD3E66159CEB9857BC7AB70FAA2 ] ScpVBus         C:\Windows\system32\DRIVERS\ScpVBus.sys
22:33:19.0523 0x1f34  ScpVBus - ok
22:33:19.0529 0x1f34  [ 6EA4234DC55346E0709560FE7C2C1972, 64011E044C16E2F92689E5F7E4666A075E27BBFA61F3264E5D51CE1656C1D5B8 ] SDRSVC          C:\Windows\System32\SDRSVC.dll
22:33:19.0541 0x1f34  SDRSVC - ok
22:33:19.0583 0x1f34  [ 95AA9E165C7DE1B64A11E8B18E91E499, 505BB51F358EAE5835071A89069530DFDA99E9C5220EA6A648842C15E74E4907 ] SDScannerService C:\Program Files (x86)\Spybot - Search & Destroy 2\SDFSSvc.exe
22:33:19.0611 0x1f34  SDScannerService - ok
22:33:19.0645 0x1f34  [ D31398D4BB4907B517B6E784C2100C4A, 36BDB2BFAC2C0ADF8C6DF6D1511ECF43C8F6ED7D4D76244DC5232AD97BA5E9C9 ] SDUpdateService C:\Program Files (x86)\Spybot - Search & Destroy 2\SDUpdSvc.exe
22:33:19.0663 0x1f34  SDUpdateService - ok
22:33:19.0669 0x1f34  [ 6AE8E702D1027A9627DDE2B77BB9992B, 5EA68E2A487D252A68DB0861E7FAFA69956D266CBAA5A1D77751F7E6BD4169B7 ] SDWSCService    C:\Program Files (x86)\Spybot - Search & Destroy 2\SDWSCSvc.exe
22:33:19.0678 0x1f34  SDWSCService - ok
22:33:19.0680 0x1f34  [ 3EA8A16169C26AFBEB544E0E48421186, 34BBB0459C96B3DE94CCB0D73461562935C583D7BF93828DA4E20A6BC9B7301D ] secdrv          C:\Windows\system32\drivers\secdrv.sys
22:33:19.0699 0x1f34  secdrv - ok
22:33:19.0701 0x1f34  [ BC617A4E1B4FA8DF523A061739A0BD87, 10C4057F6B321EB5237FF619747B74F5401BC17D15A8C7060829E8204A2297F9 ] seclogon        C:\Windows\system32\seclogon.dll
22:33:19.0721 0x1f34  seclogon - ok
22:33:19.0725 0x1f34  [ C32AB8FA018EF34C0F113BD501436D21, E0EB8E80B51E45CA7EB061E705DA0BC07878759418A8519AE6E12326FE79E7C7 ] SENS            C:\Windows\System32\sens.dll
22:33:19.0747 0x1f34  SENS - ok
22:33:19.0750 0x1f34  [ 0336CFFAFAAB87A11541F1CF1594B2B2, 8B8A6A33E78A12FB05E29B2E2775850626574AFD2EF88748D65E690A07B10B8D ] SensrSvc        C:\Windows\system32\sensrsvc.dll
22:33:19.0759 0x1f34  SensrSvc - ok
22:33:19.0761 0x1f34  [ CB624C0035412AF0DEBEC78C41F5CA1B, A4D937F11E06CAE914347CA1362F4C98EC5EE0C0C80321E360EA1ABD6726F8D4 ] Serenum         C:\Windows\system32\DRIVERS\serenum.sys
22:33:19.0769 0x1f34  Serenum - ok
22:33:19.0772 0x1f34  [ C1D8E28B2C2ADFAEC4BA89E9FDA69BD6, 8F9776FB84C5D11068EAF1FF1D1A46466C655D64D256A8B1E31DC0C23B5DD22D ] Serial          C:\Windows\system32\DRIVERS\serial.sys
22:33:19.0781 0x1f34  Serial - ok
22:33:19.0784 0x1f34  [ 1C545A7D0691CC4A027396535691C3E3, 065C30BE598FF4DC55C37E0BBE0CEDF10A370AE2BF5404B42EBBB867A3FFED6D ] sermouse        C:\Windows\system32\drivers\sermouse.sys
22:33:19.0792 0x1f34  sermouse - ok
22:33:19.0799 0x1f34  [ 0B6231BF38174A1628C4AC812CC75804, E569BF1F7F5689E2E917FA6516DB53388A5B8B1C6699DEE030147E853218811D ] SessionEnv      C:\Windows\system32\sessenv.dll
22:33:19.0822 0x1f34  SessionEnv - ok
22:33:19.0824 0x1f34  [ A554811BCD09279536440C964AE35BBF, DA8F893722F803E189D7D4D6C6232ED34505B63A64ED3A0132A5BB7A2BABDE55 ] sffdisk         C:\Windows\system32\drivers\sffdisk.sys
22:33:19.0833 0x1f34  sffdisk - ok
22:33:19.0835 0x1f34  [ FF414F0BAEFEBA59BC6C04B3DB0B87BF, B81EF5D26AEB572CAB590F7AD7CA8C89F296420089EF5E6148E972F2DBCA1042 ] sffp_mmc        C:\Windows\system32\drivers\sffp_mmc.sys
22:33:19.0843 0x1f34  sffp_mmc - ok
22:33:19.0845 0x1f34  [ DD85B78243A19B59F0637DCF284DA63C, 6730D4F2BAE7E24615746ACC41B42D01DB6068D6504982008ADA1890DE900197 ] sffp_sd         C:\Windows\system32\drivers\sffp_sd.sys
22:33:19.0855 0x1f34  sffp_sd - ok
22:33:19.0857 0x1f34  [ A9D601643A1647211A1EE2EC4E433FF4, 7AC60B4AB48D4BBF1F9681C12EC2A75C72E6E12D30FABC564A24394310E9A5F9 ] sfloppy         C:\Windows\system32\drivers\sfloppy.sys
22:33:19.0865 0x1f34  sfloppy - ok
22:33:19.0878 0x1f34  [ B95F6501A2F8B2E78C697FEC401970CE, 758B73A32902299A313348CE7EC189B20EB4CB398D0180E4EE24B84DAD55F291 ] SharedAccess    C:\Windows\System32\ipnathlp.dll
22:33:19.0909 0x1f34  SharedAccess - ok
22:33:19.0919 0x1f34  [ AAF932B4011D14052955D4B212A4DA8D, 2A3BFD0FA9569288E91AE3E72CA1EC39E1450D01E6473CE51157E0F138257923 ] ShellHWDetection C:\Windows\System32\shsvcs.dll
22:33:19.0947 0x1f34  ShellHWDetection - ok
22:33:19.0950 0x1f34  [ 843CAF1E5FDE1FFD5FF768F23A51E2E1, 89CA9F516E42A6B905474D738CDA2C121020A07DBD4E66CFE569DD77D79D7820 ] SiSRaid2        C:\Windows\system32\drivers\SiSRaid2.sys
22:33:19.0956 0x1f34  SiSRaid2 - ok
22:33:19.0959 0x1f34  [ 6A6C106D42E9FFFF8B9FCB4F754F6DA4, 87B85C66DF7EB6FDB8A2341D05FAA5261FF68A90CCFC63F0E4A03824F1E33E5E ] SiSRaid4        C:\Windows\system32\drivers\sisraid4.sys
22:33:19.0966 0x1f34  SiSRaid4 - ok
22:33:19.0970 0x1f34  [ 50D9949020E02B847CD48F1243FCB895, 5BDAD5E44DE5B412645142810C5FCE4B2D9685F928FF4A6B836A9DCE7725BD78 ] SkypeUpdate     C:\Program Files (x86)\Skype\Updater\Updater.exe
22:33:19.0979 0x1f34  SkypeUpdate - ok
22:33:19.0982 0x1f34  [ 548260A7B8654E024DC30BF8A7C5BAA4, 4A7E58331D7765A12F53DC2371739DC9A463940B13E16157CE10DB80E958D740 ] Smb             C:\Windows\system32\DRIVERS\smb.sys
22:33:20.0002 0x1f34  Smb - ok
22:33:20.0006 0x1f34  [ 6313F223E817CC09AA41811DAA7F541D, D787061043BEEDB9386B048CB9E680E6A88A1CBAE9BD4A8C0209155BFB76C630 ] SNMPTRAP        C:\Windows\System32\snmptrap.exe
22:33:20.0015 0x1f34  SNMPTRAP - ok
22:33:20.0018 0x1f34  [ 0FFE35F0B0CD5A324BBE22F02569AE3B, F4EE803EEFDB4EAEEDB3024C3516F1F9A202C77F4870D6B74356BBDE32B3B560 ] speedfan        C:\Windows\syswow64\speedfan.sys
22:33:20.0024 0x1f34  speedfan - ok
22:33:20.0036 0x1f34  [ 4E1BA499D101573D6FD2C14D17DE7889, D99168614241EB6C1BC02DBA5772FF29E3F853B653127334CF84957E4F765930 ] SplashtopRemoteService C:\Program Files (x86)\Splashtop\Splashtop Remote\Server\SRService.exe
22:33:20.0052 0x1f34  SplashtopRemoteService - ok
22:33:20.0056 0x1f34  [ B9E31E5CACDFE584F34F730A677803F9, 21A5130BD00089C609522A372018A719F8E37103D2DD22C59EACB393BE35A063 ] spldr           C:\Windows\system32\drivers\spldr.sys
22:33:20.0061 0x1f34  spldr - ok
22:33:20.0079 0x1f34  [ 85DAA09A98C9286D4EA2BA8D0E644377, F9C324E2EF81193FE831C7EECC44A100CA06F82FA731BF555D9EA4D91DA13329 ] Spooler         C:\Windows\System32\spoolsv.exe
22:33:20.0099 0x1f34  Spooler - ok
22:33:20.0159 0x1f34  [ E17E0188BB90FAE42D83E98707EFA59C, FC075F7B39E86CC8EF6DA4E339FE946917E319C347AC70FB0C50AAF36F97E27F ] sppsvc          C:\Windows\system32\sppsvc.exe
22:33:20.0235 0x1f34  sppsvc - ok
22:33:20.0240 0x1f34  [ 93D7D61317F3D4BC4F4E9F8A96A7DE45, 36D48B23B8243BE5229707375FCD11C2DCAC96983199345365F065A0CBF33314 ] sppuinotify     C:\Windows\system32\sppuinotify.dll
22:33:20.0262 0x1f34  sppuinotify - ok
22:33:20.0264 0x1f34  sptd - ok
22:33:20.0276 0x1f34  [ 441FBA48BFF01FDB9D5969EBC1838F0B, 306128F1AD489F87161A089D1BDC1542A4CB742D91A0C12A7CD1863FDB8932C0 ] srv             C:\Windows\system32\DRIVERS\srv.sys
22:33:20.0296 0x1f34  srv - ok
22:33:20.0310 0x1f34  [ B4ADEBBF5E3677CCE9651E0F01F7CC28, 726DB2283113AB2A9681E8E9F61132303D6D86E9CD034C40EE4A8C9DB29E87F7 ] srv2            C:\Windows\system32\DRIVERS\srv2.sys
22:33:20.0332 0x1f34  srv2 - ok
22:33:20.0338 0x1f34  [ 27E461F0BE5BFF5FC737328F749538C3, AFA4704ED8FFC1A0BAB40DFB81D3AE3F3D933A3C9BF54DDAF39FF9AF3646D9E6 ] srvnet          C:\Windows\system32\DRIVERS\srvnet.sys
22:33:20.0351 0x1f34  srvnet - ok
22:33:20.0358 0x1f34  [ 51B52FBD583CDE8AA9BA62B8B4298F33, 2E2403F8AA39E79D1281CA006B51B43139C32A5FDD64BD34DAA4B935338BD740 ] SSDPSRV         C:\Windows\System32\ssdpsrv.dll
22:33:20.0385 0x1f34  SSDPSRV - ok
22:33:20.0389 0x1f34  [ AB7AEBF58DAD8DAAB7A6C45E6A8885CB, D21CDBC4C2AA0DB5B4455D5108B0CAF4282A2E664B9035708F212CC094569D9D ] SstpSvc         C:\Windows\system32\sstpsvc.dll
22:33:20.0412 0x1f34  SstpSvc - ok
22:33:20.0416 0x1f34  [ 5252D7BC56E5E0ED715AEA8FE173A455, 1408B3E98B35A449434718777EE70595F0D306197A428279C6281D2F1953F259 ] ssudmdm         C:\Windows\system32\DRIVERS\ssudmdm.sys
22:33:20.0425 0x1f34  ssudmdm - ok
22:33:20.0438 0x1f34  [ 504C33FE3B4E2AF11FE5875DDCA8EBEA, 7A3A5B5B23422A58F597DDE5FC0593EDE8EF31A7FB9CB77DB3A6AAFCCA369F3D ] SSUService      C:\Program Files (x86)\Splashtop\Splashtop Software Updater\SSUService.exe
22:33:20.0450 0x1f34  SSUService - ok
22:33:20.0461 0x1f34  [ A993E6FD9549499099461A0B192EEC3F, EC17EBE9A0EF481E704E64D07D257C3380046CBB5D9CAFABA90D21A2B84191FF ] Steam Client Service C:\Program Files (x86)\Common Files\Steam\SteamService.exe
22:33:20.0472 0x1f34  Steam Client Service - ok
22:33:20.0480 0x1f34  [ 718D79F2E7EC3AFFD3661DA81F93BBEA, BA2A4E58E5EE06392EE6F4C2E738DC807EC5A8B9F6DD4B7935FE27CBC648E390 ] Stereo Service  C:\Program Files (x86)\NVIDIA Corporation\3D Vision\nvSCPAPISvr.exe
22:33:20.0491 0x1f34  Stereo Service - ok
22:33:20.0494 0x1f34  [ F3817967ED533D08327DC73BC4D5542A, 1B204454408A690C0A86447F3E4AA9E7C58A9CFB567C94C17C21920BA648B4D5 ] stexstor        C:\Windows\system32\drivers\stexstor.sys
22:33:20.0500 0x1f34  stexstor - ok
22:33:20.0517 0x1f34  [ 8DD52E8E6128F4B2DA92CE27402871C1, 1101C38BE8FC383B5F2F9FA402F9652B23B88A764DE2B584DFE62B88B11DEF92 ] stisvc          C:\Windows\System32\wiaservc.dll
22:33:20.0545 0x1f34  stisvc - ok
22:33:20.0547 0x1f34  [ D01EC09B6711A5F8E7E6564A4D0FBC90, 3CB922291DBADC92B46B9E28CCB6810CD8CCDA3E74518EC9522B58B998E1F969 ] swenum          C:\Windows\system32\DRIVERS\swenum.sys
22:33:20.0553 0x1f34  swenum - ok
22:33:20.0562 0x1f34  [ E08E46FDD841B7184194011CA1955A0B, 9C3725BB1F08F92744C980A22ED5C874007D3B5863C7E1F140F50061052AC418 ] swprv           C:\Windows\System32\swprv.dll
22:33:20.0593 0x1f34  swprv - ok
22:33:20.0634 0x1f34  [ BF9CCC0BF39B418C8D0AE8B05CF95B7D, 3C13217548BE61F2BDB8BD41F77345CDDA1F97BF0AE17241C335B9807EB3DBB8 ] SysMain         C:\Windows\system32\sysmain.dll
22:33:20.0687 0x1f34  SysMain - ok
22:33:20.0692 0x1f34  [ E3C61FD7B7C2557E1F1B0B4CEC713585, 01F0E116606D185BF93B540868075BFB1A398197F6AABD994983DBFF56B3A8A0 ] TabletInputService C:\Windows\System32\TabSvc.dll
22:33:20.0705 0x1f34  TabletInputService - ok
22:33:20.0707 0x1f34  [ 3C32FF010F869BC184DF71290477384E, 55CFCEC7F026C6E2E96A2FBE846AB513BB12BB0348735274FE1B71AF019C837B ] tap0901         C:\Windows\system32\DRIVERS\tap0901.sys
22:33:20.0713 0x1f34  tap0901 - ok
22:33:20.0727 0x1f34  [ 40F0849F65D13EE87B9A9AE3C1DD6823, E251A7EF3D0FD2973AF33A62FC457A7E8D5E8694208F811F52455F7C2426121F ] TapiSrv         C:\Windows\System32\tapisrv.dll
22:33:20.0758 0x1f34  TapiSrv - ok
22:33:20.0760 0x1f34  [ 927D0CDB3F96EFC1E98FB1A2C9FB67AD, 58F14DAA0EA21EA2F2A1D3D62C88BD8E5A0E0EF498B7B8D367BEEADE6A46843C ] tapoas          C:\Windows\system32\DRIVERS\tapoas.sys
22:33:20.0768 0x1f34  tapoas - ok
22:33:20.0771 0x1f34  [ 1BE03AC720F4D302EA01D40F588162F6, AB644862BF1D2E824FD846180DEC4E2C0FAFCC517451486DE5A92E5E78A952E4 ] TBS             C:\Windows\System32\tbssvc.dll
22:33:20.0791 0x1f34  TBS - ok
22:33:20.0818 0x1f34  [ 04ADD18EE5CC9FBEDAEC1DD1CD0CB45E, F05C0C4CA3DD234AD5D60CF1EF763C9A1D9EC3C157E180C2D75CC07E6B02A611 ] Tcpip           C:\Windows\system32\drivers\tcpip.sys
22:33:20.0852 0x1f34  Tcpip - ok
22:33:20.0880 0x1f34  [ 04ADD18EE5CC9FBEDAEC1DD1CD0CB45E, F05C0C4CA3DD234AD5D60CF1EF763C9A1D9EC3C157E180C2D75CC07E6B02A611 ] TCPIP6          C:\Windows\system32\DRIVERS\tcpip.sys
22:33:20.0910 0x1f34  TCPIP6 - ok
22:33:20.0915 0x1f34  [ 1B16D0BD9841794A6E0CDE0CEF744ABC, 7EB8BA97339199EEE7F2B09DA2DA6279DA64A510D4598D42CF86415D67CD674C ] tcpipreg        C:\Windows\system32\drivers\tcpipreg.sys
22:33:20.0923 0x1f34  tcpipreg - ok
22:33:20.0926 0x1f34  [ 3371D21011695B16333A3934340C4E7C, 7416F9BBFC1BA9D875EA7D1C7A0D912FC6977B49A865D67E3F9C4E18A965082D ] TDPIPE          C:\Windows\system32\drivers\tdpipe.sys
22:33:20.0934 0x1f34  TDPIPE - ok
22:33:20.0936 0x1f34  [ 51C5ECEB1CDEE2468A1748BE550CFBC8, 4E8F83877330B421F7B5D8393D34BC44C6450E69209DAA95B29CB298166A5DF9 ] TDTCP           C:\Windows\system32\drivers\tdtcp.sys
22:33:20.0945 0x1f34  TDTCP - ok
22:33:20.0948 0x1f34  [ DDAD5A7AB24D8B65F8D724F5C20FD806, B71F2967A4EE7395E4416C1526CB85368AEA988BDD1F2C9719C48B08FAFA9661 ] tdx             C:\Windows\system32\DRIVERS\tdx.sys
22:33:20.0970 0x1f34  tdx - ok
22:33:20.0973 0x1f34  [ 561E7E1F06895D78DE991E01DD0FB6E5, 83BFA50A528762EC52A011302AC3874636FB7E26628CD7ACFBF2BDC9FAA8110D ] TermDD          C:\Windows\system32\DRIVERS\termdd.sys
22:33:20.0980 0x1f34  TermDD - ok
22:33:21.0002 0x1f34  [ 2E648163254233755035B46DD7B89123, 6FA0D07CE18A3A69D82EE49D875F141E39406E92C34EAC76AC4EB052E6EBCBCD ] TermService     C:\Windows\System32\termsrv.dll
22:33:21.0043 0x1f34  TermService - ok
22:33:21.0047 0x1f34  [ F0344071948D1A1FA732231785A0664C, DB9886C2C858FAF45AEA15F8E42860343F73EB8685C53EC2E8CCC10586CB0832 ] Themes          C:\Windows\system32\themeservice.dll
22:33:21.0059 0x1f34  Themes - ok
22:33:21.0063 0x1f34  [ E40E80D0304A73E8D269F7141D77250B, 0DB4AC13A264F19A84DC0BCED54E8E404014CC09C993B172002B1561EC7E265A ] THREADORDER     C:\Windows\system32\mmcss.dll
22:33:21.0083 0x1f34  THREADORDER - ok
22:33:21.0088 0x1f34  [ 7E7AFD841694F6AC397E99D75CEAD49D, DE87F203FD8E6BDCCFCA1860A85F283301A365846FB703D9BB86278D8AC96B07 ] TrkWks          C:\Windows\System32\trkwks.dll
22:33:21.0110 0x1f34  TrkWks - ok
22:33:21.0116 0x1f34  [ 773212B2AAA24C1E31F10246B15B276C, F2EF85F5ABA307976D9C649D710B408952089458DDE97D4DEF321DF14E46A046 ] TrustedInstaller C:\Windows\servicing\TrustedInstaller.exe
22:33:21.0138 0x1f34  TrustedInstaller - ok
22:33:21.0142 0x1f34  [ 4CE278FC9671BA81A138D70823FCAA09, CBE501436696E32A3701B9F377B823AC36647B6626595F76CC63E2396AD7D300 ] tssecsrv        C:\Windows\system32\DRIVERS\tssecsrv.sys
22:33:21.0150 0x1f34  tssecsrv - ok
22:33:21.0153 0x1f34  [ E9981ECE8D894CEF7038FD1D040EB426, DCDDCE933CAECE8180A3447199B07F2F0413704EEC1A09606EE357901A84A7CF ] TsUsbFlt        C:\Windows\system32\drivers\tsusbflt.sys
22:33:21.0161 0x1f34  TsUsbFlt - ok
22:33:21.0163 0x1f34  [ AD64450A4ABE076F5CB34CC08EEACB07, B5C386635441A19178E7FEEE299BA430C8D72F9110866C13A216B12A1080AD12 ] TsUsbGD         C:\Windows\system32\drivers\TsUsbGD.sys
22:33:21.0171 0x1f34  TsUsbGD - ok
22:33:21.0177 0x1f34  [ 3566A8DAAFA27AF944F5D705EAA64894, AE9D8B648DA08AF667B9456C3FE315489859C157510A258559F18238F2CC92B8 ] tunnel          C:\Windows\system32\DRIVERS\tunnel.sys
22:33:21.0199 0x1f34  tunnel - ok
22:33:21.0204 0x1f34  [ B4DD609BD7E282BFC683CEC7EAAAAD67, EF131DB6F6411CAD36A989A421AF93F89DD61601AC524D2FF11C10FF6E3E9123 ] uagp35          C:\Windows\system32\drivers\uagp35.sys
22:33:21.0212 0x1f34  uagp35 - ok
22:33:21.0222 0x1f34  [ FF4232A1A64012BAA1FD97C7B67DF593, D8591B4EB056899C7B604E4DD852D82D4D9809F508ABCED4A03E1BE6D5D456E3 ] udfs            C:\Windows\system32\DRIVERS\udfs.sys
22:33:21.0250 0x1f34  udfs - ok
22:33:21.0255 0x1f34  [ 3CBDEC8D06B9968ABA702EBA076364A1, B8DAB8AA804FC23021BFEBD7AE4D40FBE648D6C6BA21CC008E26D1C084972F9B ] UI0Detect       C:\Windows\system32\UI0Detect.exe
22:33:21.0265 0x1f34  UI0Detect - ok
22:33:21.0270 0x1f34  [ 4BFE1BC28391222894CBF1E7D0E42320, 5918B1ED2030600DF77BDACF1C808DF6EADDD8BF3E7003AF1D72050D8B102B3A ] uliagpkx        C:\Windows\system32\drivers\uliagpkx.sys
22:33:21.0278 0x1f34  uliagpkx - ok
22:33:21.0280 0x1f34  [ 694BCF23662F97D987CF4C6739C35F8B, 6D7D57785C8F968514FAB383732F9E2FB15349369D17E3BD1C438B5E95EBD388 ] UltraMonUtility C:\Program Files (x86)\Common Files\Realtime Soft\UltraMonMirrorDrv\x64\UltraMonUtility.sys
22:33:21.0285 0x1f34  UltraMonUtility - ok
22:33:21.0287 0x1f34  [ DC54A574663A895C8763AF0FA1FF7561, 09A3F3597E91CBEB2F38E96E75134312B60CAE5574B2AD4606C2D3E992AEDDFE ] umbus           C:\Windows\system32\DRIVERS\umbus.sys
22:33:21.0295 0x1f34  umbus - ok
22:33:21.0297 0x1f34  [ B2E8E8CB557B156DA5493BBDDCC1474D, F547509A08C0679ACB843E20C9C0CF51BED1B06530BBC529DFB0944504564A43 ] UmPass          C:\Windows\system32\drivers\umpass.sys
22:33:21.0305 0x1f34  UmPass - ok
22:33:21.0307 0x1f34  [ 9DC07E73A4ABB9ACF692113B36A5009F, CA7176FC219515D58DCFA66EC61880ECE5617275C9B83701BB74D8B60E733D34 ] UnlockerDriver5 C:\Program Files\Unlocker\UnlockerDriver5.sys
22:33:21.0312 0x1f34  UnlockerDriver5 - ok
22:33:21.0321 0x1f34  [ D47EC6A8E81633DD18D2436B19BAF6DE, 0FB461E2D5E0B75BB5958F6362F4880BFA4C36AD930542609BCAF574941AA7AE ] upnphost        C:\Windows\System32\upnphost.dll
22:33:21.0349 0x1f34  upnphost - ok
22:33:21.0353 0x1f34  [ B0435098C81D04CAFFF80DDB746CD3A2, A17B207740382E38729571F0B0BC98FF874E856A7C7CE9EB930328A2AD88F52A ] usbaudio        C:\Windows\system32\drivers\usbaudio.sys
22:33:21.0362 0x1f34  usbaudio - ok
22:33:21.0366 0x1f34  [ DCA68B0943D6FA415F0C56C92158A83A, BEE5A5B33B22D1DF50B884D46D89FC3B8286EB16E38AD5A20F0A49E5C6766C57 ] usbccgp         C:\Windows\system32\DRIVERS\usbccgp.sys
22:33:21.0376 0x1f34  usbccgp - ok
22:33:21.0380 0x1f34  [ 80B0F7D5CCF86CEB5D402EAAF61FEC31, 140C62116A425DEAD25FE8D82DE283BC92C482A9F643658D512F9F67061F28AD ] usbcir          C:\Windows\system32\drivers\usbcir.sys
22:33:21.0389 0x1f34  usbcir - ok
22:33:21.0393 0x1f34  [ 18A85013A3E0F7E1755365D287443965, 811C5EDF38C765BCF71BCE25CB6626FF6988C3699F5EF1846240EA0052F34C33 ] usbehci         C:\Windows\system32\DRIVERS\usbehci.sys
22:33:21.0401 0x1f34  usbehci - ok
22:33:21.0413 0x1f34  [ 8D1196CFBB223621F2C67D45710F25BA, B5D7AFE51833B24FC9576F3AED3D8A2B290E5846060E73F9FFFAC1890A8B6003 ] usbhub          C:\Windows\system32\DRIVERS\usbhub.sys
22:33:21.0429 0x1f34  usbhub - ok
22:33:21.0431 0x1f34  [ 765A92D428A8DB88B960DA5A8D6089DC, 56DE8A2ED58E53B202C399CA7BACB1551136303C2EE0AB426BDBBF880E3C542C ] usbohci         C:\Windows\system32\drivers\usbohci.sys
22:33:21.0438 0x1f34  usbohci - ok
22:33:21.0441 0x1f34  [ 73188F58FB384E75C4063D29413CEE3D, B485463933306036B1D490722CB1674DC85670753D79FA0EF7EBCA7BBAAD9F7C ] usbprint        C:\Windows\system32\DRIVERS\usbprint.sys
22:33:21.0450 0x1f34  usbprint - ok
22:33:21.0453 0x1f34  [ 9661DA76B4531B2DA272ECCE25A8AF24, FEA93254A21E71A7EB8AD35FCCAD2C1E41F7329EC33B1734F5B41307A34D8637 ] usbscan         C:\Windows\system32\drivers\usbscan.sys
22:33:21.0460 0x1f34  usbscan - ok
22:33:21.0464 0x1f34  [ FED648B01349A3C8395A5169DB5FB7D6, DC4D7594C24ADD076927B9347F1B50B91CF03A4ABDB284248D5711D9C19DEB96 ] USBSTOR         C:\Windows\system32\DRIVERS\USBSTOR.SYS
22:33:21.0473 0x1f34  USBSTOR - ok
22:33:21.0476 0x1f34  [ DD253AFC3BC6CBA412342DE60C3647F3, 146F8613F1057AC054DC3593E84BC52899DA27EA33B0E72ACFB78C3699ADCDE7 ] usbuhci         C:\Windows\system32\drivers\usbuhci.sys
22:33:21.0484 0x1f34  usbuhci - ok
22:33:21.0486 0x1f34  [ EDBB23CBCF2CDF727D64FF9B51A6070E, 7202484C8E1BFB2AFD64D8C81668F3EDE0E3BF5EB27572877A0A7B337AE5AE42 ] UxSms           C:\Windows\System32\uxsms.dll
22:33:21.0506 0x1f34  UxSms - ok
22:33:21.0508 0x1f34  [ 204F3F58212B3E422C90BD9691A2DF28, D748A8CEE4D59B4248C9B1ACA5155D0FF6635A29564B4391B7FAC6261F93FE99 ] VaultSvc        C:\Windows\system32\lsass.exe
22:33:21.0516 0x1f34  VaultSvc - ok
22:33:21.0520 0x1f34  [ 6B22F16BE58AEF1A57970611D7109507, 50D195D6105DB0AA08593290B96A10BA8E34A934E68CE93C319FB075614820A6 ] VBoxNetAdp      C:\Windows\system32\DRIVERS\VBoxNetAdp.sys
22:33:21.0528 0x1f34  VBoxNetAdp - ok
22:33:21.0530 0x1f34  VBoxNetFlt - ok
22:33:21.0532 0x1f34  [ C5C876CCFC083FF3B128F933823E87BD, 6FE0FBB6C3207E09300E0789E2168F76668D87C317FE9F263E733827ADCFBE0D ] vdrvroot        C:\Windows\system32\drivers\vdrvroot.sys
22:33:21.0538 0x1f34  vdrvroot - ok
22:33:21.0554 0x1f34  [ 8D6B481601D01A456E75C3210F1830BE, A2CEF483F4231367138EEF7E67FD5BE5364FC0780C44CA1368E36CE4AA3D0633 ] vds             C:\Windows\System32\vds.exe
22:33:21.0592 0x1f34  vds - ok
22:33:21.0595 0x1f34  [ DA4DA3F5E02943C2DC8C6ED875DE68DD, EDE604536DB78C512D68C92B26DA77C8811AC109D1F0A473673F0A82D15A2838 ] vga             C:\Windows\system32\DRIVERS\vgapnp.sys
22:33:21.0603 0x1f34  vga - ok
22:33:21.0605 0x1f34  [ 53E92A310193CB3C03BEA963DE7D9CFC, 45898604375B42EB1246C17A22D91C2440F11C746FF6459AD38027C1BC2E3125 ] VgaSave         C:\Windows\System32\drivers\vga.sys
22:33:21.0624 0x1f34  VgaSave - ok
22:33:21.0632 0x1f34  [ 2CE2DF28C83AEAF30084E1B1EB253CBB, D1946816A1CB89F825CBEA58F94A4C9D0CE7249355CD3915563F54054EE564BF ] vhdmp           C:\Windows\system32\drivers\vhdmp.sys
22:33:21.0642 0x1f34  vhdmp - ok
22:33:21.0645 0x1f34  [ E5689D93FFE4E5D66C0178761240DD54, 6D35CED80681B12AAF63BFA0DA1C386E71D3838839B68A686990AA8031949D27 ] viaide          C:\Windows\system32\drivers\viaide.sys
22:33:21.0650 0x1f34  viaide - ok
22:33:21.0653 0x1f34  [ 48BE06909E282852FDDFAC4CFC2CCB1F, 70D3E0C9993C469D3000F657A858BF53951A65689A8661C0C8F7BADBE8800CF3 ] vjoy            C:\Windows\system32\DRIVERS\vjoy.sys
22:33:21.0660 0x1f34  vjoy - ok
22:33:21.0664 0x1f34  [ D2AAFD421940F640B407AEFAAEBD91B0, 31EF342A60AF04F4108759A71F8FB7B8C8819216CF3D16A95B2BA0E33A8A9161 ] volmgr          C:\Windows\system32\drivers\volmgr.sys
22:33:21.0672 0x1f34  volmgr - ok
22:33:21.0679 0x1f34  [ A255814907C89BE58B79EF2F189B843B, 463DB771851352185B6AC323BD93B9084D47291E53C1F7B628B65D6918B2E28F ] volmgrx         C:\Windows\system32\drivers\volmgrx.sys
22:33:21.0691 0x1f34  volmgrx - ok
22:33:21.0701 0x1f34  [ DF8126BD41180351A093A3AD2FC8903B, AEFF4AA89CDDAAAD43CDE17C6B6EB2A397A0AC1651CBD51B889161EC2BC6527A ] volsnap         C:\Windows\system32\drivers\volsnap.sys
22:33:21.0713 0x1f34  volsnap - ok
22:33:21.0718 0x1f34  [ 5E2016EA6EBACA03C04FEAC5F330D997, 53106EB877459FE55A459111F7AB0EE320BB3B4C954D3DB6FA1642396001F2AC ] vsmraid         C:\Windows\system32\drivers\vsmraid.sys
22:33:21.0727 0x1f34  vsmraid - ok
22:33:21.0769 0x1f34  [ B60BA0BC31B0CB414593E169F6F21CC2, 47B801E623254CF0202B3591CB5C019CABFB52F123C7D47E29D19B32F1F2B915 ] VSS             C:\Windows\system32\vssvc.exe
22:33:21.0832 0x1f34  VSS - ok
22:33:21.0836 0x1f34  [ 36D4720B72B5C5D9CB2B9C29E9DF67A1, 3254523C85C70EBA2DBAC05DB2DBA89EDF8E9195F390F7C21F96458FB6B2E3D7 ] vwifibus        C:\Windows\System32\drivers\vwifibus.sys
22:33:21.0846 0x1f34  vwifibus - ok
22:33:21.0858 0x1f34  [ 1C9D80CC3849B3788048078C26486E1A, 34A89F31E53F6B6C209B286F580CC2257AE6D057E4E20741F241C9C167947962 ] W32Time         C:\Windows\system32\w32time.dll
22:33:21.0888 0x1f34  W32Time - ok
22:33:21.0892 0x1f34  [ 4E9440F4F152A7B944CB1663D3935A3E, 8FE04EBD3BC612EE943A21A3E56F37E5C9B578CDACA6044048181DAD81816D53 ] WacomPen        C:\Windows\system32\drivers\wacompen.sys
22:33:21.0899 0x1f34  WacomPen - ok
22:33:21.0903 0x1f34  [ 356AFD78A6ED4457169241AC3965230C, CE4D1EE3525C10AC658B20776C3E444DE44874C837713DC5311386EDFCB18399 ] WANARP          C:\Windows\system32\DRIVERS\wanarp.sys
22:33:21.0923 0x1f34  WANARP - ok
22:33:21.0926 0x1f34  [ 356AFD78A6ED4457169241AC3965230C, CE4D1EE3525C10AC658B20776C3E444DE44874C837713DC5311386EDFCB18399 ] Wanarpv6        C:\Windows\system32\DRIVERS\wanarp.sys
22:33:21.0945 0x1f34  Wanarpv6 - ok
22:33:21.0982 0x1f34  [ 78F4E7F5C56CB9716238EB57DA4B6A75, 46A4E78CE5F2A4B26F4E9C3FF04A99D9B727A82AC2E390A82A1611C3F6E0C9AF ] wbengine        C:\Windows\system32\wbengine.exe
22:33:22.0030 0x1f34  wbengine - ok
22:33:22.0038 0x1f34  [ 3AA101E8EDAB2DB4131333F4325C76A3, 4F7BD3DA5E58B18BFF106CFF7B45E75FD13EE556D433C695BA23EC80827E49DE ] WbioSrvc        C:\Windows\System32\wbiosrvc.dll
22:33:22.0053 0x1f34  WbioSrvc - ok
22:33:22.0066 0x1f34  [ 7368A2AFD46E5A4481D1DE9D14848EDD, 8039C478FC2D9F095F5883A4FA47F9E6EDF57CC88A4AA74F07C88445F90DED57 ] wcncsvc         C:\Windows\System32\wcncsvc.dll
22:33:22.0089 0x1f34  wcncsvc - ok
22:33:22.0091 0x1f34  [ 20F7441334B18CEE52027661DF4A6129, 7B8E0247234B740FED2BE9B833E9CE8DD7453340123AB43F6B495A7E6A27B0DD ] WcsPlugInService C:\Windows\System32\WcsPlugInService.dll
22:33:22.0101 0x1f34  WcsPlugInService - ok
22:33:22.0104 0x1f34  [ 72889E16FF12BA0F235467D6091B17DC, F2FD0BBD075E33608D93F350D216F97442AB89ABD540513C2D568C78096E12A8 ] Wd              C:\Windows\system32\drivers\wd.sys
22:33:22.0110 0x1f34  Wd - ok
22:33:22.0137 0x1f34  [ E2C933EDBC389386EBE6D2BA953F43D8, AF1DEADD5F1267CCEBD226E8EEB971D1946EA6A5A9645A36F5D111F758AF2F07 ] Wdf01000        C:\Windows\system32\drivers\Wdf01000.sys
22:33:22.0169 0x1f34  Wdf01000 - ok
22:33:22.0173 0x1f34  [ BF1FC3F79B863C914687A737C2F3D681, B2DF47AC4931ACFB243775767B77065CC0D98778FC0243C793A3E219EB961209 ] WdiServiceHost  C:\Windows\system32\wdi.dll
22:33:22.0186 0x1f34  WdiServiceHost - ok
22:33:22.0189 0x1f34  [ BF1FC3F79B863C914687A737C2F3D681, B2DF47AC4931ACFB243775767B77065CC0D98778FC0243C793A3E219EB961209 ] WdiSystemHost   C:\Windows\system32\wdi.dll
22:33:22.0202 0x1f34  WdiSystemHost - ok
22:33:22.0209 0x1f34  [ 0EB0E5D22B1760F2DBCE632F2DD7A54D, B8A4CC62F88768947FB0A161CF9564DB28FD9C1C037B5475DF192982DE035C22 ] WebClient       C:\Windows\System32\webclnt.dll
22:33:22.0225 0x1f34  WebClient - ok
22:33:22.0233 0x1f34  [ C749025A679C5103E575E3B48E092C43, B71171D07EE7AB085A24BF3A1072FF2CE7EA021AAE695F6A90640E6EE8EB55C1 ] Wecsvc          C:\Windows\system32\wecsvc.dll
22:33:22.0260 0x1f34  Wecsvc - ok
22:33:22.0263 0x1f34  [ 7E591867422DC788B9E5BD337A669A08, 484E6BCCDF7ADCE9A1AACAD1BC7C7D7694B9E40FA90D94B14D80C607784F6C75 ] wercplsupport   C:\Windows\System32\wercplsupport.dll
22:33:22.0285 0x1f34  wercplsupport - ok
22:33:22.0289 0x1f34  [ 6D137963730144698CBD10F202E9F251, A9F522A125158D94F540544CCD4DBF47B9DCE2EA878C33675AFE40F80E8F4979 ] WerSvc          C:\Windows\System32\WerSvc.dll
22:33:22.0311 0x1f34  WerSvc - ok
22:33:22.0313 0x1f34  [ 611B23304BF067451A9FDEE01FBDD725, 0AF2734B978165FC6FD22B64862132CCE32528A21C698A49D176129446E099C8 ] WfpLwf          C:\Windows\system32\DRIVERS\wfplwf.sys
22:33:22.0331 0x1f34  WfpLwf - ok
22:33:22.0334 0x1f34  [ 05ECAEC3E4529A7153B3136CEB49F0EC, 9995CB2CEC70A633EA33CBB0DEAD2BB28CB67132B41E9444BDAB9E75744C9A50 ] WIMMount        C:\Windows\system32\drivers\wimmount.sys
22:33:22.0340 0x1f34  WIMMount - ok
22:33:22.0342 0x1f34  WinDefend - ok
22:33:22.0345 0x1f34  WinHttpAutoProxySvc - ok
22:33:22.0358 0x1f34  [ 19B07E7E8915D701225DA41CB3877306, D6555E8D276DBB11358246E0FE215F76F1FB358791C76B88D82C2A66A42DA19F ] Winmgmt         C:\Windows\system32\wbem\WMIsvc.dll
22:33:22.0384 0x1f34  Winmgmt - ok
22:33:22.0435 0x1f34  [ BCB1310604AA415C4508708975B3931E, 9D943F086D454345153A0DD426B4432532A44FD87950386B186E1CAD2AC70565 ] WinRM           C:\Windows\system32\WsmSvc.dll
22:33:22.0509 0x1f34  WinRM - ok
22:33:22.0516 0x1f34  [ FE88B288356E7B47B74B13372ADD906D, A16B166F6BB32EF9D2A142F27B9EC54CBC7B3AC915799783CF4C40E525BC9E03 ] WinUSB          C:\Windows\system32\DRIVERS\WinUSB.sys
22:33:22.0526 0x1f34  WinUSB - ok
22:33:22.0543 0x1f34  [ 4FADA86E62F18A1B2F42BA18AE24E6AA, CE1683386886BF34862681A46199EA7E7FB4232A186047DA7FBD8EC240AF6726 ] Wlansvc         C:\Windows\System32\wlansvc.dll
22:33:22.0572 0x1f34  Wlansvc - ok
22:33:22.0616 0x1f34  [ 98F138897EF4246381D197CB81846D62, A9FA88475AFBB8883297708608EC7C1AC29F229C3299A84D557172604813A18C ] wlidsvc         C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
22:33:22.0667 0x1f34  wlidsvc - ok
22:33:22.0671 0x1f34  [ F6FF8944478594D0E414D3F048F0D778, 6F75E0AE6127B33A92A88E59D4B048FD4C15F997807BE7BF0EFE76F95235B1D9 ] WmiAcpi         C:\Windows\system32\DRIVERS\wmiacpi.sys
22:33:22.0678 0x1f34  WmiAcpi - ok
22:33:22.0686 0x1f34  [ 38B84C94C5A8AF291ADFEA478AE54F93, 1AC267AC73670BEA5F3785C9AD9DB146F8E993A862C843742B21FDB90D102B2A ] wmiApSrv        C:\Windows\system32\wbem\WmiApSrv.exe
22:33:22.0699 0x1f34  wmiApSrv - ok
22:33:22.0701 0x1f34  WMPNetworkSvc - ok
22:33:22.0703 0x1f34  [ 96C6E7100D724C69FCF9E7BF590D1DCA, 2E63C9B0893B4FC03B7A71BAEA6202D3D3DB1B52F3643467829B5A573FD7655B ] WPCSvc          C:\Windows\System32\wpcsvc.dll
22:33:22.0712 0x1f34  WPCSvc - ok
22:33:22.0718 0x1f34  [ 93221146D4EBBF314C29B23CD6CC391D, C0750858A65BF51E210CD244C825C121D67E025CD2D2455139991AAC289A90FE ] WPDBusEnum      C:\Windows\system32\wpdbusenum.dll
22:33:22.0730 0x1f34  WPDBusEnum - ok
22:33:22.0733 0x1f34  [ 6BCC1D7D2FD2453957C5479A32364E52, E48554D31FBDCF8F985C1C72524CAA9106F5B7CC2B79064F8F5E2562D517F090 ] ws2ifsl         C:\Windows\system32\drivers\ws2ifsl.sys
22:33:22.0752 0x1f34  ws2ifsl - ok
22:33:22.0758 0x1f34  [ E8B1FE6669397D1772D8196DF0E57A9E, 39FE0819360719F756BD31A1884A0508A1E2371ACC723E25E005CBEC0A7B02FA ] wscsvc          C:\Windows\System32\wscsvc.dll
22:33:22.0772 0x1f34  wscsvc - ok
22:33:22.0774 0x1f34  WSearch - ok
22:33:22.0830 0x1f34  [ D9EF901DCA379CFE914E9FA13B73B4C4, 3BE9693B7B2AFEE23D72AF5DA211379724D752F0EC18ACB7D3DE3DDFC5AE0004 ] wuauserv        C:\Windows\system32\wuaueng.dll
22:33:22.0889 0x1f34  wuauserv - ok
22:33:22.0894 0x1f34  [ AB886378EEB55C6C75B4F2D14B6C869F, D6C4602EB8F291DADEDF3CD211013D4AC752DDE7E799C2D8D74AA4F5477CAED6 ] WudfPf          C:\Windows\system32\drivers\WudfPf.sys
22:33:22.0904 0x1f34  WudfPf - ok
22:33:22.0910 0x1f34  [ DDA4CAF29D8C0A297F886BFE561E6659, 94E5DD649B5D86FA1A7C7D30FCF9644D0EE048D312E626111458ADF66BFBE978 ] WUDFRd          C:\Windows\system32\DRIVERS\WUDFRd.sys
22:33:22.0923 0x1f34  WUDFRd - ok
22:33:22.0926 0x1f34  [ B20F051B03A966392364C83F009F7D17, 88ECEB55AE91F58F592B96EBC10B572747D5A2F9B7629E8F371761E4F7408A65 ] wudfsvc         C:\Windows\System32\WUDFSvc.dll
22:33:22.0936 0x1f34  wudfsvc - ok
22:33:22.0943 0x1f34  [ 04F82965C09CBDF646B487E145060301, 2CD8533EDBE24C3E42EB7550E20F8A2EB9E5E345B165DEF543163A6BC1FDD18B ] WwanSvc         C:\Windows\System32\wwansvc.dll
22:33:22.0956 0x1f34  WwanSvc - ok
22:33:22.0959 0x1f34  [ AAAF81690C24E2F1EE59F1B2AED5B632, 446AE85300FCB1CDEBFF2BDD69F6B322922F40EB688EF152F853B3AB6F4D4A6A ] xb1usb          C:\Windows\system32\DRIVERS\xb1usb.sys
22:33:22.0967 0x1f34  xb1usb - ok
22:33:22.0973 0x1f34  [ 2EE48CFCE7CA8E0DB4C44C7476C0943B, 2C324592F3F2D50BABA7123B6F9FC922667CC132777E019FF615F2D6F273A45E ] xusb21          C:\Windows\system32\DRIVERS\xusb21.sys
22:33:22.0981 0x1f34  xusb21 - ok
22:33:22.0986 0x1f34  ================ Scan global ===============================
22:33:22.0989 0x1f34  [ BA0CD8C393E8C9F83354106093832C7B, 18D8A4780A2BAA6CEF7FBBBDA0EF6BF2DADF146E1E578A618DD5859E8ADBF1A8 ] C:\Windows\system32\basesrv.dll
22:33:22.0998 0x1f34  [ 88EDD0B34EED542745931E581AD21A32, DC2B93E1CEF5B0BCEE08D72669BB0F3AD0E8E6E75BDC08858407ED92F6FFA031 ] C:\Windows\system32\winsrv.dll
22:33:23.0013 0x1f34  [ 88EDD0B34EED542745931E581AD21A32, DC2B93E1CEF5B0BCEE08D72669BB0F3AD0E8E6E75BDC08858407ED92F6FFA031 ] C:\Windows\system32\winsrv.dll
22:33:23.0018 0x1f34  [ D6160F9D869BA3AF0B787F971DB56368, 0033E6212DD8683E4EE611B290931FDB227B4795F0B17C309DC686C696790529 ] C:\Windows\system32\sxssrv.dll
22:33:23.0030 0x1f34  [ 24ACB7E5BE595468E3B9AA488B9B4FCB, 63541E3432FCE953F266AE553E7A394978D6EE3DB52388D885F668CF42C5E7E2 ] C:\Windows\system32\services.exe
22:33:23.0038 0x1f34  [ Global ] - ok
22:33:23.0039 0x1f34  ================ Scan MBR ==================================
22:33:23.0040 0x1f34  [ A36C5E4F47E84449FF07ED3517B43A31 ] \Device\Harddisk1\DR1
22:33:23.0089 0x1f34  \Device\Harddisk1\DR1 - ok
22:33:23.0090 0x1f34  [ B1F7D7F6E4FBE98E578562A22A94D02C ] \Device\Harddisk0\DR0
22:33:23.0250 0x1f34  \Device\Harddisk0\DR0 - ok
22:33:23.0250 0x1f34  ================ Scan VBR ==================================
22:33:23.0251 0x1f34  [ D03D5C834A5E111EFDBEB7EA82C5AD61 ] \Device\Harddisk1\DR1\Partition1
22:33:23.0302 0x1f34  \Device\Harddisk1\DR1\Partition1 - ok
22:33:23.0304 0x1f34  [ 54466B9C6256BD33B275A93BA087FA6D ] \Device\Harddisk1\DR1\Partition2
22:33:23.0335 0x1f34  \Device\Harddisk1\DR1\Partition2 - ok
22:33:23.0336 0x1f34  [ 0F71166A79D3E95C5732EF2BFA67D721 ] \Device\Harddisk0\DR0\Partition1
22:33:23.0337 0x1f34  \Device\Harddisk0\DR0\Partition1 - ok
22:33:23.0339 0x1f34  [ 658F2BAFBB96BFD317651EFE0BDECEA3 ] \Device\Harddisk0\DR0\Partition2
22:33:23.0340 0x1f34  \Device\Harddisk0\DR0\Partition2 - ok
22:33:23.0340 0x1f34  ================ Scan generic autorun ======================
22:33:23.0355 0x1f34  [ F7123DD08DB0E254C62DB2B65FFE010C, 22638D929369244ADB68C10EC945B2BE2062E0DD59AB37D9A4B862D8BC55FBD8 ] C:\Program Files (x86)\Bluetooth Suite\BtvStack.exe
22:33:23.0375 0x1f34  AtherosBtStack - detected UnsignedFile.Multi.Generic ( 1 )
22:33:26.0003 0x1f34  Detect skipped due to KSN trusted
22:33:26.0003 0x1f34  AtherosBtStack - ok
22:33:26.0011 0x1f34  [ 91894B8CCED018B2567C99F8F729F3D6, 5678B36722FB270B917F9E23A9CF7C8863B71665D2C81681F2D02C93CDF07739 ] C:\Program Files (x86)\Bluetooth Suite\AthBtTray.exe
22:33:26.0024 0x1f34  AthBtTray - detected UnsignedFile.Multi.Generic ( 1 )
22:33:28.0739 0x1f34  Detect skipped due to KSN trusted
22:33:28.0740 0x1f34  AthBtTray - ok
22:33:28.0743 0x1f34  [ DD81D91FF3B0763C392422865C9AC12E, F5691B8F200E3196E6808E932630E862F8F26F31CD949981373F23C9D87DB8B9 ] C:\Windows\system32\rundll32.exe
22:33:28.0752 0x1f34  Logitech Download Assistant - ok
22:33:28.0930 0x1f34  [ 5BAD798CBAB39F3A56A9CD495320F67E, 668FB3F30DD99CBF9EBDDF4C079636DFD2C7693B3506AC8A6DD1B3CA4B5BAF11 ] C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe
22:33:29.0121 0x1f34  RTHDVCPL - ok
22:33:29.0155 0x1f34  [ 59F8DA04498B80D58FD8638370C5C84F, 522F347F1F1B3991FDC60FF3CE8F8ABB2EDFE65C569D18EF5ACB690FD1BADC82 ] C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe
22:33:29.0191 0x1f34  RtHDVBg_DTS - ok
22:33:29.0225 0x1f34  [ 42663C9A625EA030F10746EBA60F8CCD, AF3BE4CC716526C2618E477437A298214804EADA7CB74A54BDEAF1759277CA5E ] C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe
22:33:29.0263 0x1f34  NvBackend - ok
22:33:29.0282 0x1f34  [ ED43758BF94B8A5221D69F1B7F63F13D, F6E7418823E45085F4D4F50DD25A55ED517C0A335C6C2F69A1139B30677D3DA9 ] C:\Program Files\Microsoft Xbox 360 Accessories\XboxStat.exe
22:33:29.0300 0x1f34  XboxStat - ok
22:33:29.0303 0x1f34  [ DD81D91FF3B0763C392422865C9AC12E, F5691B8F200E3196E6808E932630E862F8F26F31CD949981373F23C9D87DB8B9 ] C:\Windows\system32\rundll32.exe
22:33:29.0312 0x1f34  ShadowPlay - ok
22:33:29.0338 0x1f34  [ 048EA4B978851788E9F5E8E4F081DF7A, EB62719AC0DCC18FF056F2CD84438BF14B61E38F0619617C81961C6257BDFCEC ] C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe
22:33:29.0365 0x1f34  Adobe ARM - ok
22:33:29.0472 0x1f34  [ AF49D1C79EA49A7833017F290EE63B82, FFE98E8F6AE3BFAB324B3A7C6C6C00545C597A6861CBDD82ACE97591C6A1D287 ] C:\Program Files (x86)\Spybot - Search & Destroy 2\SDTray.exe
22:33:29.0548 0x1f34  SDTray - ok
22:33:29.0609 0x1f34  [ 26AFC1F16494FFE66F2197153B342A27, 817436E38F832500E120F196941F2F8392B192262E16D5E52CD5DFAC34749C15 ] C:\Program Files\AVAST Software\Avast\AvastUI.exe
22:33:29.0675 0x1f34  AvastUI.exe - ok
22:33:29.0707 0x1f34  [ 094E4E76FB9AB960A73F841BC6733F42, 01C1BFF17BEC6588E192EC4D7ACB74FC9B95ECA7CB8BB9585B04FC8EA73C3B43 ] C:\Program Files (x86)\Intel\Intel(R) USB 3.0 eXtensible Host Controller Driver\Application\iusb3mon.exe
22:33:29.0717 0x1f34  USB3MON - ok
22:33:29.0746 0x1f34  [ DCCA4B04AF87E52EF9EAA2190E06CBAC, 8858CFD159BB32AE9FCCA1A79EA83C876D481A286E914071D48F42FCA5B343D8 ] C:\Program Files (x86)\Windows Sidebar\Sidebar.exe
22:33:29.0784 0x1f34  Sidebar - ok
22:33:29.0788 0x1f34  [ 0FA760BF380B08D0B67B5507CD8B32AA, 0F73A7F64C4FDAB98CD3A865CC54B3A7195761530FCB115B725CC5A9FB738739 ] C:\Windows\System32\mctadmin.exe
22:33:29.0802 0x1f34  mctadmin - ok
22:33:29.0829 0x1f34  [ DCCA4B04AF87E52EF9EAA2190E06CBAC, 8858CFD159BB32AE9FCCA1A79EA83C876D481A286E914071D48F42FCA5B343D8 ] C:\Program Files (x86)\Windows Sidebar\Sidebar.exe
22:33:29.0854 0x1f34  Sidebar - ok
22:33:29.0858 0x1f34  [ 0FA760BF380B08D0B67B5507CD8B32AA, 0F73A7F64C4FDAB98CD3A865CC54B3A7195761530FCB115B725CC5A9FB738739 ] C:\Windows\System32\mctadmin.exe
22:33:29.0870 0x1f34  mctadmin - ok
22:33:29.0898 0x1f34  [ E3BF29CED96790CDAAFA981FFDDF53A3, 76CB27EF7B27E5636EDA9D95229519B2A2870729A0BB694F1FD11CD602BAC4DC ] C:\Program Files\Windows Sidebar\sidebar.exe
22:33:29.0938 0x1f34  Sidebar - ok
22:33:30.0011 0x1f34  [ C368EA4E7312AF32FAD85967777121F4, CE5C7F80E4C24F65D7824BF1EE59E46EF47F39900BDBEE402D8EBD6E8BB2F382 ] E:\Games\Steam\steam.exe
22:33:30.0037 0x1f34  Steam - ok
22:33:30.0048 0x1f34  [ 3C3C951908CD7CB7035687F978A28548, 9F6ED8D0B7D2574A893EF9202D55DA1653986570C09EE160D60078853ECA15EE ] C:\Program Files (x86)\Banamalon\Windows Remote Service\WindowsRemoteService.exe
22:33:30.0054 0x1f34  Windows Remote Service - detected UnsignedFile.Multi.Generic ( 1 )
22:33:32.0718 0x1f34  Windows Remote Service ( UnsignedFile.Multi.Generic ) - warning
22:33:32.0718 0x1f34  Force sending object to P2P due to detect: C:\Program Files (x86)\Banamalon\Windows Remote Service\WindowsRemoteService.exe
22:33:37.0175 0x1f34  Object send P2P result: true
22:33:39.0852 0x1f34  GoogleDriveSync - ok
22:33:39.0935 0x1f34  [ 8E6E0E1034CB9D45AC68AE70FF4814BB, B011D115BE7C0162B987DA1F9BB626F4298C3BE3332CCD400AAA1D57866141E0 ] C:\Program Files (x86)\DAEMON Tools Ultra\DTAgent.exe
22:33:40.0020 0x1f34  DAEMON Tools Ultra Agent - ok
22:33:40.0107 0x1f34  [ D71699B1030F1021E663DBD567F7B018, 3CDEC180C567F73F9F78CFA37DBF731780AE09C8D89FC96E8CC08B63BB8DDE48 ] C:\Program Files (x86)\Spybot - Search & Destroy 2\SDCleaner.exe
22:33:40.0158 0x1f34  Spybot-S&D Cleaning - ok
22:33:40.0166 0x1f34  [ A7D0579C12290B3BE6FAFA6BE3E714A5, 7F18A0A7D48D10C6C8B1EF13A393080F492B6343D55AE47575B3671C968B291E ] C:\Users\**************\AppData\Local\Microsoft\SkyDrive\SkyDrive.exe
22:33:40.0177 0x1f34  SkyDrive - ok
22:33:40.0217 0x1f34  [ 7AA31CE1A90BFFD17407DA5EAD655159, 20A6D83833E5B2BF1BD8C0A20A5F0F08DC5A10DBD4875B7C9D2076645CFD84A9 ] C:\Program Files (x86)\DSDCS\DS4Tool\DS4Tool.exe
22:33:40.0267 0x1f34  DS4Tool - detected UnsignedFile.Multi.Generic ( 1 )
22:33:42.0980 0x1f34  DS4Tool ( UnsignedFile.Multi.Generic ) - warning
22:33:45.0659 0x1f34  [ 5746BD7E255DD6A8AFA06F7C42C1BA41, DB06C3534964E3FC79D2763144BA53742D7FA250CA336F4A0FE724B75AAFF386 ] C:\Windows\system32\cmd.exe
22:33:45.0687 0x1f34  Uninstall C:\Users\**************\AppData\Local\Microsoft\SkyDrive\17.0.4041.0512\amd64 - ok
22:33:45.0700 0x1f34  [ 5746BD7E255DD6A8AFA06F7C42C1BA41, DB06C3534964E3FC79D2763144BA53742D7FA250CA336F4A0FE724B75AAFF386 ] C:\Windows\system32\cmd.exe
22:33:45.0722 0x1f34  Uninstall C:\Users\**************\AppData\Local\Microsoft\SkyDrive\17.0.4041.0512 - ok
22:33:45.0735 0x1f34  [ 5746BD7E255DD6A8AFA06F7C42C1BA41, DB06C3534964E3FC79D2763144BA53742D7FA250CA336F4A0FE724B75AAFF386 ] C:\Windows\system32\cmd.exe
22:33:45.0758 0x1f34  Uninstall C:\Users\**************\AppData\Local\Microsoft\SkyDrive\17.3.1165.0612\amd64 - ok
22:33:45.0770 0x1f34  [ 5746BD7E255DD6A8AFA06F7C42C1BA41, DB06C3534964E3FC79D2763144BA53742D7FA250CA336F4A0FE724B75AAFF386 ] C:\Windows\system32\cmd.exe
22:33:45.0792 0x1f34  Uninstall C:\Users\**************\AppData\Local\Microsoft\SkyDrive\17.3.1165.0612 - ok
22:33:45.0793 0x1f34  Waiting for KSN requests completion. In queue: 7
22:33:46.0793 0x1f34  Waiting for KSN requests completion. In queue: 4
22:33:47.0793 0x1f34  Waiting for KSN requests completion. In queue: 4
22:33:48.0801 0x1f34  AV detected via SS2: avast! Antivirus, C:\Program Files\AVAST Software\Avast\VisthAux.exe ( 9.0.2021.515 ), 0x40000 ( disabled : updated )
22:33:48.0802 0x1f34  Win FW state via NFP2: enabled
22:33:51.0451 0x1f34  ============================================================
22:33:51.0451 0x1f34  Scan finished
22:33:51.0451 0x1f34  ============================================================
22:33:51.0455 0x127c  Detected object count: 2
22:33:51.0455 0x127c  Actual detected object count: 2
22:34:47.0581 0x127c  Windows Remote Service ( UnsignedFile.Multi.Generic ) - skipped by user
22:34:47.0581 0x127c  Windows Remote Service ( UnsignedFile.Multi.Generic ) - User select action: Skip 
22:34:47.0582 0x127c  DS4Tool ( UnsignedFile.Multi.Generic ) - skipped by user
22:34:47.0582 0x127c  DS4Tool ( UnsignedFile.Multi.Generic ) - User select action: Skip
         

Antwort

Themen zu Win 7: PC Neustart (Bluescreen) + Avast lässt sich nicht mehr aktivieren
bluescreen, onedrive, pup.optional.bundleinstaller.a, pup.optional.ciuvo.a, pup.optional.conduit.a, pup.optional.opencandy, pup.optional.opinionsquare.a, pup.optional.regcleanpro.a, pup.optional.softonic.a, pup.optional.trovi, pup.optional.trovi.a, smartphone, win32/amonetize.bi, win32/conduit.searchprotect.n, win32/conduit.searchprotect.p, win32/downloadsponsor.a, win32/downware.l, win32/hacktool.cheatengine.ab, win32/hacktool.crack.bl, win32/keygen.ad, win32/packed.vmprotect.abd, win32/remoteadmin.netcat, win32/toolbar.conduit.ac, win32/toolbar.conduit.ah, win32/toolbar.widdit.a, win32/toolbar.widgi, zurückgesetzt




Ähnliche Themen: Win 7: PC Neustart (Bluescreen) + Avast lässt sich nicht mehr aktivieren


  1. Microsoft Security Essentials lässt sich nicht mehr aktivieren.
    Plagegeister aller Art und deren Bekämpfung - 15.11.2015 (43)
  2. (Vista) Sicherheitscenter lässt sich nicht mehr aktivieren
    Log-Analyse und Auswertung - 24.12.2014 (3)
  3. Sicherheitscenter lässt sich nicht mehr aktivieren
    Log-Analyse und Auswertung - 12.07.2014 (7)
  4. Antivirenprogramm lässt sich nicht mehr aktivieren
    Plagegeister aller Art und deren Bekämpfung - 10.05.2014 (34)
  5. Win XP Malware Funde, Antivir lässt sich nicht mehr aktivieren
    Log-Analyse und Auswertung - 03.04.2014 (15)
  6. AVAST wurde deaktiviert und lässt sich nicht mehr aktivieren
    Plagegeister aller Art und deren Bekämpfung - 11.11.2013 (25)
  7. Avast Free deaktiviert, lässt sich nicht mehr aktivieren
    Log-Analyse und Auswertung - 11.02.2013 (7)
  8. Avast lässt sich nicht mehr aktivieren - RPC-Fehler durch Wurm?
    Plagegeister aller Art und deren Bekämpfung - 07.02.2013 (15)
  9. Rootkit / Echtzeitscanner lässt sich nicht mehr aktivieren
    Log-Analyse und Auswertung - 11.09.2012 (11)
  10. AV Software lässt sich nicht mehr installieren und Firewall nicht mehr aktivieren
    Plagegeister aller Art und deren Bekämpfung - 06.09.2012 (7)
  11. Firewall inaktiv und lässt sich nicht mehr aktivieren
    Plagegeister aller Art und deren Bekämpfung - 26.02.2012 (14)
  12. Firewall inaktiv und lässt sich nicht mehr aktivieren
    Plagegeister aller Art und deren Bekämpfung - 04.11.2011 (31)
  13. Virenprogramm lässt sich nicht mehr aktivieren + Pc hängt sich auf
    Plagegeister aller Art und deren Bekämpfung - 19.03.2011 (10)
  14. Windows Sicherheitscenter lässt sich nicht mehr aktivieren, die zweite
    Plagegeister aller Art und deren Bekämpfung - 08.03.2011 (2)
  15. Windows-Sicherheitscenter lässt sich nicht mehr aktivieren
    Plagegeister aller Art und deren Bekämpfung - 02.03.2011 (15)
  16. avira plötzlich nicht mehr aktiv und lässt sich nicht mehr aktivieren
    Plagegeister aller Art und deren Bekämpfung - 24.12.2009 (13)
  17. Norten Auto Protect lässt sich nicht mehr aktivieren
    Log-Analyse und Auswertung - 20.02.2006 (1)

Zum Thema Win 7: PC Neustart (Bluescreen) + Avast lässt sich nicht mehr aktivieren - Hallo, seit einigen Tagen habe ich das Problem, dass mein Win 7 PC selbstständig neustartet. Beim booten kommt dann meistens die Meldung: "Einer der Datenträger muss auf Konsistenz überprüft werden...". - Win 7: PC Neustart (Bluescreen) + Avast lässt sich nicht mehr aktivieren...
Archiv
Du betrachtest: Win 7: PC Neustart (Bluescreen) + Avast lässt sich nicht mehr aktivieren auf Trojaner-Board

Search Engine Optimization by vBSEO ©2011, Crawlability, Inc.